CN113032808A - Data processing method and device, readable medium and electronic equipment - Google Patents

Data processing method and device, readable medium and electronic equipment Download PDF

Info

Publication number
CN113032808A
CN113032808A CN202110351400.7A CN202110351400A CN113032808A CN 113032808 A CN113032808 A CN 113032808A CN 202110351400 A CN202110351400 A CN 202110351400A CN 113032808 A CN113032808 A CN 113032808A
Authority
CN
China
Prior art keywords
text
keyword
target
information
processed
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110351400.7A
Other languages
Chinese (zh)
Other versions
CN113032808B (en
Inventor
雷利博
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Youzhuju Network Technology Co Ltd
Original Assignee
Beijing Youzhuju Network Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Youzhuju Network Technology Co Ltd filed Critical Beijing Youzhuju Network Technology Co Ltd
Priority to CN202110351400.7A priority Critical patent/CN113032808B/en
Publication of CN113032808A publication Critical patent/CN113032808A/en
Application granted granted Critical
Publication of CN113032808B publication Critical patent/CN113032808B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/30Information retrieval; Database structures therefor; File system structures therefor of unstructured textual data
    • G06F16/31Indexing; Data structures therefor; Storage structures
    • G06F16/316Indexing structures
    • G06F16/322Trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/10Text processing
    • G06F40/12Use of codes for handling textual entities
    • G06F40/151Transformation
    • G06F40/157Transformation using dictionaries or tables
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/20Natural language analysis
    • G06F40/279Recognition of textual entities
    • G06F40/284Lexical analysis, e.g. tokenisation or collocates

Abstract

The present disclosure relates to a data processing method, an apparatus, a readable medium, and an electronic device, the method comprising: acquiring a text to be processed; determining target keywords in the text to be processed; acquiring feature information of the target keyword, wherein the feature information is used for representing whether the target keyword is a dependent keyword or not, and the dependent keyword refers to a keyword dependent on a preset depended word; determining whether data protection processing needs to be carried out on information to be protected in the text content corresponding to the target keyword or not according to the characteristic information; and under the condition that the information to be protected needs to be subjected to data protection processing, performing data protection processing on the information to be protected to obtain a processed target text. By the technical scheme, whether data protection processing needs to be carried out on the text content corresponding to the target keyword or not can be accurately determined according to the characteristic information of the target keyword, the situation of error processing is prevented, and the accuracy of data protection processing is improved.

Description

Data processing method and device, readable medium and electronic equipment
Technical Field
The present disclosure relates to the field of data processing technologies, and in particular, to a data processing method, an apparatus, a readable medium, and an electronic device.
Background
At present, with the development of networks and the increase of data volume, there is a need to perform data protection processing on information to be protected, where the information to be protected includes, for example, user personal information such as an identification number and a mobile phone number, and the data protection processing refers to performing data deformation on the information to be protected according to a certain processing rule to replace or hide the information, so as to implement reliable protection of data and avoid information leakage. The data protection processing technology can effectively protect information and improve data security, and is applied more and more widely, however, when data protection processing is performed on the information in the related technology, the situation of error processing is easy to occur, and the data protection processing on the information is not accurate enough.
Disclosure of Invention
This summary is provided to introduce a selection of concepts in a simplified form that are further described below in the detailed description. This summary is not intended to identify key features or essential features of the claimed subject matter, nor is it intended to be used to limit the scope of the claimed subject matter.
In a first aspect, the present disclosure provides a data processing method, the method comprising: acquiring a text to be processed; determining target keywords in the text to be processed; acquiring feature information of the target keyword, wherein the feature information is used for representing whether the target keyword is a dependent keyword or not, and the dependent keyword refers to a keyword dependent on a preset depended word; determining whether data protection processing needs to be carried out on information to be protected in the text content corresponding to the target keyword or not according to the characteristic information; and under the condition that the information to be protected needs to be subjected to data protection processing, performing data protection processing on the information to be protected to obtain a processed target text.
In a second aspect, the present disclosure provides a data processing apparatus, the apparatus comprising: the first acquisition module is used for acquiring a text to be processed; the first determining module is used for determining target keywords in the text to be processed; the second acquisition module is used for acquiring the characteristic information of the target keyword, wherein the characteristic information is used for representing whether the target keyword is a dependent keyword or not, and the dependent keyword refers to a keyword dependent on a preset depended word; the second determining module is used for determining whether data protection processing needs to be carried out on the information to be protected in the text content corresponding to the target keyword or not according to the characteristic information; and the processing module is used for performing data protection processing on the information to be protected under the condition that the data protection processing is determined to be required to be performed on the information to be protected so as to obtain a processed target text.
In a third aspect, the present disclosure provides a computer readable medium having stored thereon a computer program which, when executed by a processing apparatus, performs the steps of the method provided by the first aspect of the present disclosure.
In a fourth aspect, the present disclosure provides an electronic device comprising: a storage device having a computer program stored thereon; processing means for executing the computer program in the storage means to implement the steps of the method provided by the first aspect of the present disclosure.
According to the technical scheme, whether data protection processing needs to be carried out on the information to be protected in the text content corresponding to the target keyword is determined according to the feature information of the target keyword in the text to be processed, wherein the feature information can be used for representing whether the target keyword is a dependent keyword or not, the dependent keyword refers to a keyword depending on a preset depended word, and whether data protection processing is needed on the text content corresponding to the dependent keyword or not can be determined according to whether the depended word depending on the dependent keyword exists in the text to be processed or not. If the target keyword is a dependent keyword and the dependent word depended on the target keyword exists in the text to be processed, it can be determined that data protection processing needs to be performed on the information to be protected in the text content corresponding to the target keyword, and if the dependent word depended on the target keyword does not exist in the text to be processed, data protection processing does not need to be performed on the text content corresponding to the target keyword. Therefore, according to the characteristic information of the target keyword, whether data protection processing needs to be carried out on the text content corresponding to the target keyword can be accurately determined, the situation of error processing is prevented, and the accuracy of the data protection processing is improved.
Additional features and advantages of the disclosure will be set forth in the detailed description which follows.
Drawings
The above and other features, advantages and aspects of various embodiments of the present disclosure will become more apparent by referring to the following detailed description when taken in conjunction with the accompanying drawings. Throughout the drawings, the same or similar reference numbers refer to the same or similar elements. It should be understood that the drawings are schematic and that elements and features are not necessarily drawn to scale. In the drawings:
FIG. 1 is a flow chart illustrating a method of data processing according to an exemplary embodiment.
FIG. 2 is a flow diagram illustrating a method of determining target keywords in text to be processed in accordance with an exemplary embodiment.
Fig. 3 is a flowchart illustrating a method for determining information to be protected in text content corresponding to a target keyword according to an exemplary embodiment.
Fig. 4 is a flow chart illustrating a method of determining a second textual content from a first textual content according to an example embodiment.
FIG. 5 is a block diagram illustrating a data processing apparatus according to an example embodiment.
Fig. 6 is a schematic structural diagram of an electronic device according to an exemplary embodiment.
Detailed Description
Embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While certain embodiments of the present disclosure are shown in the drawings, it is to be understood that the present disclosure may be embodied in various forms and should not be construed as limited to the embodiments set forth herein, but rather are provided for a more thorough and complete understanding of the present disclosure. It should be understood that the drawings and embodiments of the disclosure are for illustration purposes only and are not intended to limit the scope of the disclosure.
It should be understood that the various steps recited in the method embodiments of the present disclosure may be performed in a different order, and/or performed in parallel. Moreover, method embodiments may include additional steps and/or omit performing the illustrated steps. The scope of the present disclosure is not limited in this respect.
The term "include" and variations thereof as used herein are open-ended, i.e., "including but not limited to". The term "based on" is "based, at least in part, on". The term "one embodiment" means "at least one embodiment"; the term "another embodiment" means "at least one additional embodiment"; the term "some embodiments" means "at least some embodiments". Relevant definitions for other terms will be given in the following description.
It should be noted that the terms "first", "second", and the like in the present disclosure are only used for distinguishing different devices, modules or units, and are not used for limiting the order or interdependence relationship of the functions performed by the devices, modules or units.
It is noted that references to "a", "an", and "the" modifications in this disclosure are intended to be illustrative rather than limiting, and that those skilled in the art will recognize that "one or more" may be used unless the context clearly dictates otherwise.
The names of messages or information exchanged between devices in the embodiments of the present disclosure are for illustrative purposes only, and are not intended to limit the scope of the messages or information.
Fig. 1 is a flowchart illustrating a data processing method according to an exemplary embodiment, which may be applied to an electronic device having a processing capability, such as a terminal or a server, and may include S101 to S105, as illustrated in fig. 1.
In S101, a text to be processed is acquired.
The text to be processed refers to the text which contains the information to be protected and has not been subjected to data protection processing, and can be composed of characters such as Chinese characters, letters, punctuation marks and the like. The present disclosure is not particularly limited with respect to the length of the text to be processed and the character composition therein.
In S102, a target keyword in the text to be processed is determined.
For example, some preset keywords may be preset, and text content corresponding to the preset keywords may contain information to be protected, for example, words such as phonenumber and customerNum may be set as the preset keywords. According to the preset keywords, whether the keywords exist in the text to be processed or not can be determined in a character matching mode, and if the keywords exist, the keywords can be used as target keywords in the text to be processed, for example, the target keywords phonenumber exist in the text to be processed.
It should be noted that there may be one or more target keywords in the text to be processed, and the number of the target keywords determined from the text to be processed is not particularly limited in the present disclosure.
In S103, feature information of the target keyword is acquired. The characteristic information can be used for representing whether the target keyword is a dependent keyword or not, wherein the dependent keyword refers to a keyword dependent on a preset depended word.
In the present disclosure, when setting the preset keywords, the feature information of each preset keyword may be set at the same time, that is, the preset keywords are set as dependent keywords or independent keywords, for example, the keywords phonenumber is set as independent keywords, the keywords value is set as dependent keywords, and the corresponding relationship between the preset keywords and the feature information is stored. According to the corresponding relation and the target keywords determined from the text to be processed, the characteristic information corresponding to the target keywords can be obtained. If the text to be processed has a plurality of target keywords, the respective feature information of the plurality of target keywords can be respectively obtained.
For the dependent keywords, the depended-on words depended on by the dependent keywords may be preset, and there may be one or more depended-on words depended on by the dependent keywords. For example, the content that can be represented by the keyword value is more, for example, a mailbox, a website, and the like can be represented, the mailbox can be used as the information to be protected, and the website can not be used as the information to be protected. For example, the depended-on word on which the keyword value depends is set to include contact _ email, when the contact _ email occurs in the text to be processed, the text content corresponding to the keyword value may include a mailbox, the mailbox needs to perform data protection processing for the information to be protected, and if the contact _ email does not occur in the text to be processed and other depended-on words on which the keyword value depends do not occur, the text content corresponding to the keyword value may be only regular information and does not include the information to be protected, so that the data protection processing is not needed.
In S104, it is determined whether data protection processing needs to be performed on the information to be protected in the text content corresponding to the target keyword according to the feature information.
The information to be protected may be, for example, privacy information, user personal information, and the like. If a plurality of target keywords exist, whether data protection processing needs to be carried out on the information to be protected in the text content corresponding to each target keyword can be respectively determined. Whether the text content corresponding to the dependent keyword needs data protection processing can be determined according to whether the depended word depended by the dependent keyword exists in the text to be processed or not.
In S105, under the condition that it is determined that data protection processing needs to be performed on the information to be protected, the data protection processing is performed on the information to be protected to obtain a processed target text.
For a specific manner of data protection processing, the present disclosure is not limited, and data deformation may be performed on the information to be protected, for example, the information to be protected is replaced with a ×) to perform data protection processing on the information to be protected.
According to the technical scheme, whether data protection processing needs to be carried out on the information to be protected in the text content corresponding to the target keyword is determined according to the feature information of the target keyword in the text to be processed, wherein the feature information can be used for representing whether the target keyword is a dependent keyword or not, the dependent keyword refers to a keyword depending on a preset depended word, and whether data protection processing is needed on the text content corresponding to the dependent keyword or not can be determined according to whether the depended word depending on the dependent keyword exists in the text to be processed or not. If the target keyword is a dependent keyword and the dependent word depended on the target keyword exists in the text to be processed, it can be determined that data protection processing needs to be performed on the information to be protected in the text content corresponding to the target keyword, and if the dependent word depended on the target keyword does not exist in the text to be processed, data protection processing does not need to be performed on the text content corresponding to the target keyword. Therefore, according to the characteristic information of the target keyword, whether data protection processing needs to be carried out on the text content corresponding to the target keyword can be accurately determined, the situation of error processing is prevented, and the accuracy of the data protection processing is improved.
Fig. 2 is a flowchart illustrating a method for determining a target keyword in a text to be processed according to an exemplary embodiment, and as shown in fig. 2, S102 may include S201 to S203.
In S201, a first dictionary tree is acquired.
The first dictionary tree may be constructed according to at least one preset keyword, and the at least one preset keyword may include a dependent keyword and an independent keyword, that is, the first dictionary tree is constructed according to all preset keywords set in advance. Illustratively, the first trie may be a tree containing invalidation pointers used by an AC automaton (Aho-Corasick Automation) search.
In S202, according to the first dictionary tree, a matching keyword matched with at least one preset keyword and position information of the matching keyword in the text to be processed are determined from the text to be processed.
The matching keywords that match the preset keywords, that is, words that are the same as the preset keywords, may be position information of the matching keywords in the text to be processed, for example, position information of first characters of the matching keywords in the text to be processed. In an embodiment, the matching keywords and the position information of the matching keywords can be determined by a character matching mode according to the first dictionary tree. In another embodiment, where the first dictionary tree is a tree containing invalidation pointers used by the AC automaton search, the matching keywords and the location information for the matching keywords may be determined using an AC automaton algorithm.
By way of example, the following text to be processed is taken as an example for explanation:
"name":"contact_email",xxxxxx,"value":"1111@11.com",yyyyy,"phonenum ber":"[22222]22",www
it should be noted that the present disclosure takes the pending text as an example, which is only for explanation and does not limit the embodiments. For example, the matching keywords determined from the text to be processed include value, phone, and phone number, the position information of the first character of the matching keyword is used as the position information of the matching keyword, the position information of the value in the text to be processed is the 32 th character, the position information of the phone in the text to be processed is the 60 th character, and the position information of the phone number in the text to be processed is the 60 th character.
In S203, a target keyword is determined based on the matching keyword and the position information.
If a matching keyword is determined from the text to be processed, the matching keyword can be used as the target keyword.
And under the condition that a plurality of matched keywords are available and the position information of each matched keyword in the text to be processed is different, taking the matched keywords as the target keywords.
When there are a plurality of matching keywords and there is a matching keyword having the same position information, the matching keyword having the largest number of characters among the matching keywords having the same position information and the matching keywords having the same position information may be used as the target keyword.
If the matched keywords with the same position information exist, the fact that the matched keywords with the small number of characters in the matched keywords with the same position information are prefixes of the matched keywords with the large number of characters can be shown. Following the example in S202, the determined matching keywords phone and phone number have the same location information in the text to be processed, the phone is a prefix of the phone number, and the matching keyword phone with a small number of characters may not be used as the target keyword. In this case, the value of the other matching keyword, excluding the matching keyword having the same position information, among the plurality of matching keywords, and the number of the matching keyword having the largest number of characters among the matching keywords having the same position information may be used as the target keyword.
According to the technical scheme, the matching keywords matched with the preset keywords and the position information of the matching keywords in the text to be processed are determined from the text to be processed according to the first dictionary tree, if a plurality of matching keywords with the same position information exist, the fact that the matching keywords with the small number of characters are prefixes of the matching keywords with the large number of characters in the matching keywords with the same position information can be shown, the matching keywords with the small number of characters are not used as target keywords, and the accuracy of the determined target keywords can be improved.
In this disclosure, determining whether data protection processing needs to be performed on information to be protected in the text content corresponding to the target keyword according to the feature information in S104 may include:
under the condition that the characteristic information representation target key words are independent key words, determining that data protection processing needs to be carried out on information to be protected; and under the condition that the characteristic information represents that the target keyword is a dependent keyword, determining whether a dependent word dependent on the target keyword exists in the text to be processed, and under the condition that the dependent word exists, determining that data protection processing needs to be carried out on the information to be protected.
The text content corresponding to the independent keyword usually contains information to be protected, and the information to be protected in the text content can be determined to need to be subjected to data protection processing. For example, the target keyword phonenumber is an independent keyword, and it can be determined that data protection processing needs to be performed on the information to be protected in the text content corresponding to the target keyword phonenumber. The target keyword value is a dependent keyword, the dependent word dependent on the target keyword comprises contact _ email, and the contact _ email exists in the text to be processed, so that the data protection processing of the information to be protected in the text content corresponding to the value can be determined. And if the depended words depended on by the target keywords do not exist in the text to be processed, determining that the data protection processing is not required to be carried out on the corresponding text content.
Optionally, determining whether a depended word depended on by the target keyword exists in the text to be processed may include:
acquiring a second dictionary tree corresponding to the target keyword, wherein the second dictionary tree is constructed according to the depended words on which the target keyword depends; and determining whether the depended words depended on by the target keywords exist in the text to be processed or not according to the second dictionary tree and the text to be processed.
In which, a dictionary tree can be constructed in advance for each dependent keyword according to the dependent words depended on by the dependent keyword. Illustratively, for example, word a depends on word B and word C, a dictionary tree may be constructed from word B and word C and stored in association with word a.
When the target keyword in the text to be processed is a dependent keyword, a second dictionary tree corresponding to the target keyword may be obtained first, that is, a dictionary tree constructed in advance according to a dependent word on which the target keyword depends. For example, the second dictionary tree may be a tree used in the AC automaton search and including a failure pointer, and according to the second dictionary tree, it may be determined whether a depended word exists in the text to be processed by using an AC automaton algorithm, and if there are a plurality of depended words, it may be determined that the depended word exists in the text to be processed as long as one of the depended words exists.
By the scheme, the second dictionary tree corresponding to the target keyword can be constructed in advance according to the depended words on which the target keyword depends, whether the depended words on which the target keyword depends exist in the text to be processed or not is determined according to the second dictionary tree, and if the depended words exist, the fact that data protection processing needs to be carried out on the information to be protected is determined, so that the situation of error processing can be prevented, and the accuracy of the data protection processing is improved.
In this disclosure, before performing data protection processing on information to be protected, information to be protected in text content corresponding to a target keyword may be determined first, and fig. 3 is a flowchart illustrating a method for determining information to be protected in text content corresponding to a target keyword according to an exemplary embodiment, and as shown in fig. 3, before performing data protection processing on information to be protected in S105, S301 and S302 may also be included.
In S301, a first text content from a first character after the target keyword to the first target character in the text to be processed is acquired.
And under the condition that the target keyword is not the last target keyword in the text to be processed, the first target character is the first character before the next target keyword, the next target keyword is behind the target keyword and is closest to the target keyword, and under the condition that the target keyword is the last target keyword in the text to be processed, the first target character is the last character of the text to be processed.
Taking the above example of the text to be processed as an example of determining the first text content corresponding to the target keyword value, the value is not the last target keyword in the text to be processed, and the first character before the next target keyword phonenumber can be taken as the first target character, that is, the first text content from the first character after the target keyword value to the first target character is as shown in the following text content (1):
":"1111@11.com",yyyyy," (1)
taking the first text content corresponding to the determined target keyword phonenumber as an example, phonenumber is the last target keyword in the text to be processed, and the last character of the text to be processed can be taken as the first target character, that is, the first text content from the first character after the target keyword phonenumber to the first target character is as shown in the following text content (2):
":"[22222]22",www (2)
in S302, a second text content is determined from the first text content, so that the second text content does not include text content other than the text content corresponding to the target keyword, and information to be protected is determined from the second text content.
It should be noted that, in the present disclosure, the text content corresponding to the target keyword may include a value corresponding to the target keyword and a functional character, and the functional character may include structural characters such as an equal sign, a colon, a double quotation mark, and the like. The first text content may contain text contents except the text contents corresponding to the target keywords, and the data protection processing is not required for the text contents, so that the second text content is determined from the first text content, so that the second text content does not include the text contents except the text contents corresponding to the target keywords, and the information to be protected is determined from the second text content for data protection processing, thereby avoiding the situation of error processing.
Fig. 4 is a flowchart illustrating a method of determining a second text content from a first text content according to an exemplary embodiment, and as shown in fig. 4, the method may include S3021 and S3022.
In S3021, a second target character in the first text content is determined.
In S3022, the content from the first character after the target keyword to the second target character is taken as the second text content.
The second target character may be the character closest to the first character after the target keyword among: a specified character in the first text content, a first preset threshold number of characters. The text content corresponding to the keyword usually ends with a comma, a right small bracket and a right big bracket, and the designated characters may include a comma, a right small bracket and a right big bracket. The preset threshold value can be preset, and the value of the preset threshold value is not limited.
Taking the text content (1) as an example, for example, the preset threshold value is 100, the character closest to the first character after the target keyword value, among the designated character and the first preset threshold number of characters, is a comma, the comma can be used as a second target character, and the content from the first character after the target keyword value to the second target character is used as a second text content, which is shown in the following text content (3):
":"1111@11.com", (3)
the purpose of setting the preset threshold value is that text contents corresponding to some keywords are more, the distance between a designated character and a first character behind a target keyword is possibly far, a first preset threshold value character is relatively closest to the first character, the content from the first character behind the target keyword to the preset threshold value character is used as second text content, information to be protected is determined from the second text content to be subjected to data protection processing, data protection processing can be performed on part of the content in the text content corresponding to the keywords, and the purpose of data protection can also be achieved.
For the text content (2), the corresponding second text content is shown as the following text content (4):
":"[22222]22", (4)
in this way, according to the second target character, the second text content is determined from the first text content, so that the second text content does not include the text content except the text content corresponding to the target keyword, and the information to be protected is determined from the second text content for data protection processing, so that the condition of error processing can be avoided.
In this disclosure, the determining information to be protected from the second text content in S302 may include:
traversing each character in the second text content; under the condition that the currently traversed character is one of Chinese characters, numbers and letters, taking the currently traversed character as information to be protected; and under the condition that the currently traversed character is the left middle bracket and the right middle bracket exists in the second text content, taking the text content between the left middle bracket and the right middle bracket as the information to be protected, and stopping traversing.
If the left middle bracket and the right middle bracket exist in the second text content, the representable data is represented in an array form, and data protection processing can be carried out on the content between the left middle bracket and the right middle bracket. If the currently traversed character is a left middle bracket and no right middle bracket exists in the second text content, the currently traversed left middle bracket may not be used as the information to be protected.
Taking the text content (3) as an example, traversing each character, and punctuation characters such as colon, double quotation marks and the like may not be used as information to be protected, and letters and numbers therein may be used as information to be protected, and taking processing of the information to be protected as an example, after data protection processing is performed on the information to be protected in the text content (3), the following processed data (5) can be obtained:
":"****@**.***", (5)
taking the text content (4) as an example, traversing each character in the text content, wherein the text content has a left middle bracket and a right middle bracket, the content between the left middle bracket and the right middle bracket can be used as information to be protected, and the following processing data (6) can be obtained after the information to be protected in the text content (4) is subjected to data protection processing:
":"[*****]22", (6)
in the above scheme, each character in the second text content may be traversed, if the currently traversed character is one of a chinese character, a number, and a letter, the character may be used as information to be protected, if the currently traversed character is a left middle bracket, and the second text content includes a right middle bracket, the characterizable data is represented in an array form, and the content between the left middle bracket and the right middle bracket may be directly used as the information to be protected, so that it is possible to accurately determine which information is to be protected from the second text content, and perform data protection processing.
In the present disclosure, the processed target text may be obtained by one of the following two ways:
in the first mode, the text content except the information to be protected in the text to be processed and the processing data obtained by performing data protection processing on the information to be protected are copied into a character string storage space to obtain the target text.
Before the text to be processed is processed, an empty string storage space StringBuffer may be initialized first to store the text after the data protection processing is performed. In an optional implementation manner, the text to be processed may be processed section by section from front to back according to the position information of the target keyword, the content of the information not to be protected in the text to be processed is directly copied into the character string storage space, and the processed data obtained by performing data protection processing on the information to be protected is copied into the character string storage space for the information to be protected, so that the processed target text may be obtained.
In a second manner, in the text to be processed, the information to be protected is replaced with the processed data obtained by performing data protection processing on the information to be protected, so as to obtain the target text. Namely, the information to be protected in the text to be processed is replaced by the processing data, and the rest text contents except the information to be protected are kept unchanged.
Therefore, the processed target text can be obtained, the reliable protection of the information to be protected is realized, the information leakage is avoided, and the data security is improved.
Based on the same inventive concept, the present disclosure also provides a data processing apparatus, and fig. 5 is a block diagram of a data processing apparatus according to an exemplary embodiment, as shown in fig. 5, the apparatus 500 may include:
a first obtaining module 501, configured to obtain a text to be processed;
a first determining module 502, configured to determine a target keyword in the text to be processed;
a second obtaining module 503, configured to obtain feature information of the target keyword, where the feature information is used to represent whether the target keyword is a dependent keyword, and the dependent keyword refers to a keyword that depends on a preset depended word;
a second determining module 504, configured to determine whether data protection processing needs to be performed on information to be protected in the text content corresponding to the target keyword according to the feature information;
and the processing module 505 is configured to perform data protection processing on the information to be protected to obtain a processed target text, when it is determined that the data protection processing needs to be performed on the information to be protected.
Optionally, the first determining module 502 may include:
the first obtaining submodule is used for obtaining a first dictionary tree, wherein the first dictionary tree is constructed according to at least one preset keyword;
the first determining submodule is used for determining matched keywords matched with the at least one preset keyword and position information of the matched keywords in the text to be processed from the text to be processed according to the first dictionary tree;
and the second determining submodule is used for determining the target keyword according to the matched keyword and the position information.
Optionally, the second determining sub-module may include:
a third determining sub-module, configured to, when there are multiple matching keywords and position information of each matching keyword in the to-be-processed text is different, take the matching keyword as the target keyword;
and a fourth determining sub-module, configured to, when there are multiple matching keywords and there are matching keywords with the same location information, take, as the target keyword, another matching keyword, which is different from the matching keyword with the same location information, of the multiple matching keywords and the matching keyword with the largest number of characters of the matching keywords with the same location information.
Optionally, the second determining module 504 may include:
a fifth determining sub-module, configured to determine that data protection processing needs to be performed on the information to be protected when the feature information represents that the target keyword is an independent keyword;
and a sixth determining sub-module, configured to determine, when the feature information represents that the target keyword is a dependent keyword, whether a dependent word dependent on the target keyword exists in the to-be-processed text, and if so, determine that data protection processing needs to be performed on the to-be-protected information.
Optionally, the sixth determining sub-module may include:
the second obtaining sub-module is used for obtaining a second dictionary tree corresponding to the target keyword, wherein the second dictionary tree is constructed according to the depended words on which the target keyword depends;
and the seventh determining submodule is used for determining whether the depended words depended on by the target keywords exist in the text to be processed or not according to the second dictionary tree and the text to be processed.
Optionally, the apparatus 500 further comprises:
a third obtaining module, configured to obtain, before the processing module performs data protection processing on the information to be protected, first text content from a first character after the target keyword to a first target character in the text to be processed, where, when the target keyword is not a last target keyword in the text to be processed, the first target character is a first character before a next target keyword, the next target keyword is after the target keyword and is closest to the target keyword, and when the target keyword is the last target keyword in the text to be processed, the first target character is the last character of the text to be processed;
a third determining module, configured to determine a second text content from the first text content, so that the second text content does not include text content other than the text content corresponding to the target keyword, and determine the information to be protected from the second text content.
Optionally, the third determining module includes:
an eighth determining sub-module, configured to determine a second target character in the first text content, where the second target character is a character closest to a first character after the target keyword in the following: designated characters in the first text content and a first preset threshold number of characters;
a ninth determining sub-module, configured to use content from a first character after the target keyword to the second target character as the second text content.
Optionally, the third determining module includes:
the traversing submodule is used for traversing each character in the second text content;
the first information determining submodule is used for taking the currently traversed character as the information to be protected under the condition that the currently traversed character is one of Chinese characters, numbers and letters;
and the second information determining submodule is used for taking the text content between the left middle bracket and the right middle bracket as the information to be protected and stopping traversal under the condition that the currently traversed character is the left middle bracket and the right middle bracket exists in the second text content.
Referring now to fig. 6, a schematic diagram of an electronic device (e.g., a terminal device or a server) 600 suitable for use in implementing embodiments of the present disclosure is shown. The terminal device in the embodiments of the present disclosure may include, but is not limited to, a mobile terminal such as a mobile phone, a notebook computer, a digital broadcast receiver, a PDA (personal digital assistant), a PAD (tablet computer), a PMP (portable multimedia player), a vehicle terminal (e.g., a car navigation terminal), and the like, and a stationary terminal such as a digital TV, a desktop computer, and the like. The electronic device shown in fig. 6 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiments of the present disclosure.
As shown in fig. 6, electronic device 600 may include a processing means (e.g., central processing unit, graphics processor, etc.) 601 that may perform various appropriate actions and processes in accordance with a program stored in a Read Only Memory (ROM)602 or a program loaded from a storage means 608 into a Random Access Memory (RAM) 603. In the RAM 603, various programs and data necessary for the operation of the electronic apparatus 600 are also stored. The processing device 601, the ROM 602, and the RAM 603 are connected to each other via a bus 604. An input/output (I/O) interface 605 is also connected to bus 604.
Generally, the following devices may be connected to the I/O interface 605: input devices 606 including, for example, a touch screen, touch pad, keyboard, mouse, camera, microphone, accelerometer, gyroscope, etc.; output devices 607 including, for example, a Liquid Crystal Display (LCD), a speaker, a vibrator, and the like; storage 608 including, for example, tape, hard disk, etc.; and a communication device 609. The communication means 609 may allow the electronic device 600 to communicate with other devices wirelessly or by wire to exchange data. While fig. 6 illustrates an electronic device 600 having various means, it is to be understood that not all illustrated means are required to be implemented or provided. More or fewer devices may alternatively be implemented or provided.
In particular, according to an embodiment of the present disclosure, the processes described above with reference to the flowcharts may be implemented as computer software programs. For example, embodiments of the present disclosure include a computer program product comprising a computer program carried on a non-transitory computer readable medium, the computer program containing program code for performing the method illustrated by the flow chart. In such an embodiment, the computer program may be downloaded and installed from a network via the communication means 609, or may be installed from the storage means 608, or may be installed from the ROM 602. The computer program, when executed by the processing device 601, performs the above-described functions defined in the methods of the embodiments of the present disclosure.
It should be noted that the computer readable medium in the present disclosure can be a computer readable signal medium or a computer readable storage medium or any combination of the two. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present disclosure, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In contrast, in the present disclosure, a computer readable signal medium may comprise a propagated data signal with computer readable program code embodied therein, either in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: electrical wires, optical cables, RF (radio frequency), etc., or any suitable combination of the foregoing.
In some embodiments, the clients, servers may communicate using any currently known or future developed network Protocol, such as HTTP (HyperText Transfer Protocol), and may interconnect with any form or medium of digital data communication (e.g., a communications network). Examples of communication networks include a local area network ("LAN"), a wide area network ("WAN"), the Internet (e.g., the Internet), and peer-to-peer networks (e.g., ad hoc peer-to-peer networks), as well as any currently known or future developed network.
The computer readable medium may be embodied in the electronic device; or may exist separately without being assembled into the electronic device.
The computer readable medium carries one or more programs which, when executed by the electronic device, cause the electronic device to: acquiring a text to be processed; determining target keywords in the text to be processed; acquiring feature information of the target keyword, wherein the feature information is used for representing whether the target keyword is a dependent keyword or not, and the dependent keyword refers to a keyword dependent on a preset depended word; determining whether data protection processing needs to be carried out on information to be protected in the text content corresponding to the target keyword or not according to the characteristic information; and under the condition that the information to be protected needs to be subjected to data protection processing, performing data protection processing on the information to be protected to obtain a processed target text.
Computer program code for carrying out operations for the present disclosure may be written in any combination of one or more programming languages, including but not limited to an object oriented programming language such as Java, Smalltalk, C + +, and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider).
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The modules described in the embodiments of the present disclosure may be implemented by software or hardware. The name of the module does not in some cases constitute a limitation to the module itself, and for example, the first obtaining module may also be described as a "pending text obtaining module".
The functions described herein above may be performed, at least in part, by one or more hardware logic components. For example, without limitation, exemplary types of hardware logic components that may be used include: field Programmable Gate Arrays (FPGAs), Application Specific Integrated Circuits (ASICs), Application Specific Standard Products (ASSPs), systems on a chip (SOCs), Complex Programmable Logic Devices (CPLDs), and the like.
In the context of this disclosure, a machine-readable medium may be a tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. The machine-readable medium may be a machine-readable signal medium or a machine-readable storage medium. A machine-readable medium may include, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any suitable combination of the foregoing. More specific examples of a machine-readable storage medium would include an electrical connection based on one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
Example 1 provides, in accordance with one or more embodiments of the present disclosure, a data processing method, the method comprising: acquiring a text to be processed; determining target keywords in the text to be processed; acquiring feature information of the target keyword, wherein the feature information is used for representing whether the target keyword is a dependent keyword or not, and the dependent keyword refers to a keyword dependent on a preset depended word; determining whether data protection processing needs to be carried out on information to be protected in the text content corresponding to the target keyword or not according to the characteristic information; and under the condition that the information to be protected needs to be subjected to data protection processing, performing data protection processing on the information to be protected to obtain a processed target text.
Example 2 provides the method of example 1, the determining target keywords in the text to be processed, including: acquiring a first dictionary tree, wherein the first dictionary tree is constructed according to at least one preset keyword; determining matched keywords matched with the at least one preset keyword and position information of the matched keywords in the text to be processed from the text to be processed according to the first dictionary tree; and determining the target keyword according to the matched keyword and the position information.
Example 3 provides the method of example 2, the determining the target keyword according to the matching keyword and the location information, including: taking the matched keywords as the target keywords under the condition that the matched keywords are multiple and the position information of each matched keyword in the text to be processed is different; and when a plurality of matching keywords exist and the matching keywords with the same position information exist, taking the other matching keywords except the matching keywords with the same position information in the matching keywords and the matching keywords with the maximum number of characters in the matching keywords with the same position information as the target keywords.
Example 4 provides the method of example 1, and the determining, according to the feature information, whether data protection processing needs to be performed on information to be protected in text content corresponding to the target keyword includes: determining that data protection processing needs to be carried out on the information to be protected under the condition that the characteristic information represents that the target keyword is a non-dependent keyword; and under the condition that the characteristic information represents that the target keyword is a dependent keyword, determining whether a dependent word dependent on the target keyword exists in the text to be processed, and under the condition that the dependent word exists, determining that data protection processing needs to be carried out on the information to be protected.
Example 5 provides the method of example 4, the determining whether a depended word on which the target keyword depends exists in the text to be processed, including: acquiring a second dictionary tree corresponding to the target keyword, wherein the second dictionary tree is constructed according to the depended words on which the target keyword depends; and determining whether the depended words depended on by the target keywords exist in the text to be processed or not according to the second dictionary tree and the text to be processed.
Example 6 provides the method of example 1, further including, before the step of performing data protection processing on the information to be protected: acquiring first text content from a first character after the target keyword to a first target character in the text to be processed, wherein the first target character is a first character before a next target keyword under the condition that the target keyword is not a last target keyword in the text to be processed, the next target keyword is behind the target keyword and is closest to the target keyword, and the first target character is a last character of the text to be processed under the condition that the target keyword is the last target keyword in the text to be processed; and determining second text content from the first text content so that the second text content does not include text content except the text content corresponding to the target keyword, and determining the information to be protected from the second text content.
Example 7 provides the method of example 6, the determining second textual content from the first textual content, comprising: determining a second target character in the first text content, wherein the second target character is a character which is closest to a first character after the target keyword in the following characters: designated characters in the first text content and a first preset threshold number of characters; and taking the content from the first character after the target keyword to the second target character as the second text content.
Example 8 provides the method of example 6, the determining the information to be protected from the second textual content, comprising, in accordance with one or more embodiments of the present disclosure: traversing each character in the second text content; under the condition that the currently traversed character is one of Chinese characters, numbers and letters, taking the currently traversed character as the information to be protected; and under the condition that the currently traversed character is a left middle bracket and a right middle bracket exists in the second text content, taking the text content between the left middle bracket and the right middle bracket as the information to be protected, and stopping traversal.
Example 9 provides the method of example 1, the target text being obtained by one of: copying text contents except the information to be protected in the text to be processed and processing data obtained by performing data protection processing on the information to be protected into a character string storage space to obtain the target text; and replacing the information to be protected with the processing data obtained by performing data protection processing on the information to be protected in the text to be processed so as to obtain the target text.
Example 10 provides, in accordance with one or more embodiments of the present disclosure, a data processing apparatus, the apparatus comprising: the first acquisition module is used for acquiring a text to be processed; the first determining module is used for determining target keywords in the text to be processed; the second acquisition module is used for acquiring the characteristic information of the target keyword, wherein the characteristic information is used for representing whether the target keyword is a dependent keyword or not, and the dependent keyword refers to a keyword dependent on a preset depended word; the second determining module is used for determining whether data protection processing needs to be carried out on the information to be protected in the text content corresponding to the target keyword or not according to the characteristic information; and the processing module is used for performing data protection processing on the information to be protected under the condition that the data protection processing is determined to be required to be performed on the information to be protected so as to obtain a processed target text.
Example 11 provides a computer-readable medium having stored thereon a computer program that, when executed by a processing apparatus, performs the steps of the method of any of examples 1-9, in accordance with one or more embodiments of the present disclosure.
Example 12 provides, in accordance with one or more embodiments of the present disclosure, an electronic device, comprising: a storage device having a computer program stored thereon; processing means for executing the computer program in the storage means to carry out the steps of the method of any of examples 1-9.
The foregoing description is only exemplary of the preferred embodiments of the disclosure and is illustrative of the principles of the technology employed. It will be appreciated by those skilled in the art that the scope of the disclosure herein is not limited to the particular combination of features described above, but also encompasses other embodiments in which any combination of the features described above or their equivalents does not depart from the spirit of the disclosure. For example, the above features and (but not limited to) the features disclosed in this disclosure having similar functions are replaced with each other to form the technical solution.
Further, while operations are depicted in a particular order, this should not be understood as requiring that such operations be performed in the particular order shown or in sequential order. Under certain circumstances, multitasking and parallel processing may be advantageous. Likewise, while several specific implementation details are included in the above discussion, these should not be construed as limitations on the scope of the disclosure. Certain features that are described in the context of separate embodiments can also be implemented in combination in a single embodiment. Conversely, various features that are described in the context of a single embodiment can also be implemented in multiple embodiments separately or in any suitable subcombination.
Although the subject matter has been described in language specific to structural features and/or methodological acts, it is to be understood that the subject matter defined in the appended claims is not necessarily limited to the specific features or acts described above. Rather, the specific features and acts described above are disclosed as example forms of implementing the claims. With regard to the apparatus in the above-described embodiment, the specific manner in which each module performs the operation has been described in detail in the embodiment related to the method, and will not be elaborated here.

Claims (12)

1. A method of data processing, the method comprising:
acquiring a text to be processed;
determining target keywords in the text to be processed;
acquiring feature information of the target keyword, wherein the feature information is used for representing whether the target keyword is a dependent keyword or not, and the dependent keyword refers to a keyword dependent on a preset depended word;
determining whether data protection processing needs to be carried out on information to be protected in the text content corresponding to the target keyword or not according to the characteristic information;
and under the condition that the information to be protected needs to be subjected to data protection processing, performing data protection processing on the information to be protected to obtain a processed target text.
2. The method of claim 1, wherein the determining the target keyword in the text to be processed comprises:
acquiring a first dictionary tree, wherein the first dictionary tree is constructed according to at least one preset keyword;
determining matched keywords matched with the at least one preset keyword and position information of the matched keywords in the text to be processed from the text to be processed according to the first dictionary tree;
and determining the target keyword according to the matched keyword and the position information.
3. The method of claim 2, wherein determining the target keyword according to the matching keyword and the location information comprises:
taking the matched keywords as the target keywords under the condition that the matched keywords are multiple and the position information of each matched keyword in the text to be processed is different;
and when a plurality of matching keywords exist and the matching keywords with the same position information exist, taking the other matching keywords except the matching keywords with the same position information in the matching keywords and the matching keywords with the maximum number of characters in the matching keywords with the same position information as the target keywords.
4. The method according to claim 1, wherein the determining whether data protection processing needs to be performed on information to be protected in the text content corresponding to the target keyword according to the feature information includes:
determining that data protection processing needs to be carried out on the information to be protected under the condition that the characteristic information represents that the target keyword is a non-dependent keyword;
and under the condition that the characteristic information represents that the target keyword is a dependent keyword, determining whether a dependent word dependent on the target keyword exists in the text to be processed, and under the condition that the dependent word exists, determining that data protection processing needs to be carried out on the information to be protected.
5. The method of claim 4, wherein the determining whether the depended word on which the target keyword depends exists in the text to be processed comprises:
acquiring a second dictionary tree corresponding to the target keyword, wherein the second dictionary tree is constructed according to the depended words on which the target keyword depends;
and determining whether the depended words depended on by the target keywords exist in the text to be processed or not according to the second dictionary tree and the text to be processed.
6. The method according to claim 1, further comprising, before the step of performing data protection processing on the information to be protected:
acquiring first text content from a first character after the target keyword to a first target character in the text to be processed, wherein the first target character is a first character before a next target keyword under the condition that the target keyword is not a last target keyword in the text to be processed, the next target keyword is behind the target keyword and is closest to the target keyword, and the first target character is a last character of the text to be processed under the condition that the target keyword is the last target keyword in the text to be processed;
and determining second text content from the first text content so that the second text content does not include text content except the text content corresponding to the target keyword, and determining the information to be protected from the second text content.
7. The method of claim 6, wherein determining the second text content from the first text content comprises:
determining a second target character in the first text content, wherein the second target character is a character which is closest to a first character after the target keyword in the following characters: designated characters in the first text content and a first preset threshold number of characters;
and taking the content from the first character after the target keyword to the second target character as the second text content.
8. The method of claim 6, wherein the determining the information to be protected from the second text content comprises:
traversing each character in the second text content;
under the condition that the currently traversed character is one of Chinese characters, numbers and letters, taking the currently traversed character as the information to be protected;
and under the condition that the currently traversed character is a left middle bracket and a right middle bracket exists in the second text content, taking the text content between the left middle bracket and the right middle bracket as the information to be protected, and stopping traversal.
9. The method of claim 1, wherein the target text is obtained by one of:
copying text contents except the information to be protected in the text to be processed and processing data obtained by performing data protection processing on the information to be protected into a character string storage space to obtain the target text;
and replacing the information to be protected with the processing data obtained by performing data protection processing on the information to be protected in the text to be processed so as to obtain the target text.
10. A data processing apparatus, characterized in that the apparatus comprises:
the first acquisition module is used for acquiring a text to be processed;
the first determining module is used for determining target keywords in the text to be processed;
the second acquisition module is used for acquiring the characteristic information of the target keyword, wherein the characteristic information is used for representing whether the target keyword is a dependent keyword or not, and the dependent keyword refers to a keyword dependent on a preset depended word;
the second determining module is used for determining whether data protection processing needs to be carried out on the information to be protected in the text content corresponding to the target keyword or not according to the characteristic information;
and the processing module is used for performing data protection processing on the information to be protected under the condition that the data protection processing is determined to be required to be performed on the information to be protected so as to obtain a processed target text.
11. A computer-readable medium, on which a computer program is stored, characterized in that the program, when being executed by processing means, carries out the steps of the method of any one of claims 1-9.
12. An electronic device, comprising:
a storage device having a computer program stored thereon;
processing means for executing the computer program in the storage means to carry out the steps of the method according to any one of claims 1 to 9.
CN202110351400.7A 2021-03-31 2021-03-31 Data processing method and device, readable medium and electronic equipment Active CN113032808B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110351400.7A CN113032808B (en) 2021-03-31 2021-03-31 Data processing method and device, readable medium and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110351400.7A CN113032808B (en) 2021-03-31 2021-03-31 Data processing method and device, readable medium and electronic equipment

Publications (2)

Publication Number Publication Date
CN113032808A true CN113032808A (en) 2021-06-25
CN113032808B CN113032808B (en) 2024-04-12

Family

ID=76453155

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110351400.7A Active CN113032808B (en) 2021-03-31 2021-03-31 Data processing method and device, readable medium and electronic equipment

Country Status (1)

Country Link
CN (1) CN113032808B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20200034566A1 (en) * 2018-07-24 2020-01-30 Arizona Board Of Regents On Behalf Of Arizona State University Systems, Methods, and Apparatuses for Implementing a Privacy-Preserving Social Media Data Outsourcing Model
CN111797409A (en) * 2020-03-26 2020-10-20 中南林业科技大学 Big data Chinese text carrier-free information hiding method
CN112231748A (en) * 2020-10-13 2021-01-15 上海明略人工智能(集团)有限公司 Desensitization processing method and apparatus, storage medium, and electronic apparatus
CN112257108A (en) * 2020-10-23 2021-01-22 天津新开心生活科技有限公司 Data desensitization method and device, medium and electronic equipment

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20200034566A1 (en) * 2018-07-24 2020-01-30 Arizona Board Of Regents On Behalf Of Arizona State University Systems, Methods, and Apparatuses for Implementing a Privacy-Preserving Social Media Data Outsourcing Model
CN111797409A (en) * 2020-03-26 2020-10-20 中南林业科技大学 Big data Chinese text carrier-free information hiding method
CN112231748A (en) * 2020-10-13 2021-01-15 上海明略人工智能(集团)有限公司 Desensitization processing method and apparatus, storage medium, and electronic apparatus
CN112257108A (en) * 2020-10-23 2021-01-22 天津新开心生活科技有限公司 Data desensitization method and device, medium and electronic equipment

Also Published As

Publication number Publication date
CN113032808B (en) 2024-04-12

Similar Documents

Publication Publication Date Title
CN115757400B (en) Data table processing method, device, electronic equipment and computer readable medium
CN111400625B (en) Page processing method and device, electronic equipment and computer readable storage medium
CN112287206A (en) Information processing method and device and electronic equipment
CN112214408A (en) Dependency conflict detection method and device, electronic equipment and computer readable medium
CN111597107B (en) Information output method and device and electronic equipment
CN111552640A (en) Code detection method, device, equipment and storage medium
CN111259409A (en) Information encryption method and device, electronic equipment and storage medium
CN113407767A (en) Method and device for determining text relevance, readable medium and electronic equipment
CN109902726B (en) Resume information processing method and device
CN111273830A (en) Data display method and device, electronic equipment and computer readable medium
CN114638218A (en) Symbol processing method, device, electronic equipment and storage medium
CN113590756A (en) Information sequence generation method and device, terminal equipment and computer readable medium
CN113807056B (en) Document name sequence error correction method, device and equipment
CN111782895B (en) Retrieval processing method and device, readable medium and electronic equipment
CN112084441A (en) Information retrieval method and device and electronic equipment
CN113032808B (en) Data processing method and device, readable medium and electronic equipment
CN112487765B (en) Method and device for generating notification text
CN111460020B (en) Method, device, electronic equipment and medium for resolving message
CN111753238A (en) Data mapping method and device and electronic equipment
CN111737571A (en) Searching method and device and electronic equipment
CN111737040A (en) Program code repairing method and device
CN111382233A (en) Similar text detection method and device, electronic equipment and storage medium
CN110780898A (en) Page data upgrading method and device and electronic equipment
CN116881974B (en) Data processing method and device based on data acquisition request and electronic equipment
CN115374320B (en) Text matching method and device, electronic equipment and computer medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant