CN113032808B - Data processing method and device, readable medium and electronic equipment - Google Patents

Data processing method and device, readable medium and electronic equipment Download PDF

Info

Publication number
CN113032808B
CN113032808B CN202110351400.7A CN202110351400A CN113032808B CN 113032808 B CN113032808 B CN 113032808B CN 202110351400 A CN202110351400 A CN 202110351400A CN 113032808 B CN113032808 B CN 113032808B
Authority
CN
China
Prior art keywords
text
target
information
keyword
keywords
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110351400.7A
Other languages
Chinese (zh)
Other versions
CN113032808A (en
Inventor
雷利博
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Youzhuju Network Technology Co Ltd
Original Assignee
Beijing Youzhuju Network Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Youzhuju Network Technology Co Ltd filed Critical Beijing Youzhuju Network Technology Co Ltd
Priority to CN202110351400.7A priority Critical patent/CN113032808B/en
Publication of CN113032808A publication Critical patent/CN113032808A/en
Application granted granted Critical
Publication of CN113032808B publication Critical patent/CN113032808B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/30Information retrieval; Database structures therefor; File system structures therefor of unstructured textual data
    • G06F16/31Indexing; Data structures therefor; Storage structures
    • G06F16/316Indexing structures
    • G06F16/322Trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/10Text processing
    • G06F40/12Use of codes for handling textual entities
    • G06F40/151Transformation
    • G06F40/157Transformation using dictionaries or tables
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/20Natural language analysis
    • G06F40/279Recognition of textual entities
    • G06F40/284Lexical analysis, e.g. tokenisation or collocates

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Artificial Intelligence (AREA)
  • Audiology, Speech & Language Pathology (AREA)
  • Computational Linguistics (AREA)
  • Databases & Information Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Bioethics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The present disclosure relates to a data processing method, apparatus, readable medium and electronic device, the method comprising: acquiring a text to be processed; determining target keywords in the text to be processed; acquiring characteristic information of the target keywords, wherein the characteristic information is used for representing whether the target keywords are dependent keywords or not, and the dependent keywords refer to keywords which depend on preset dependent words; according to the characteristic information, determining whether data protection processing is required to be carried out on the information to be protected in the text content corresponding to the target keyword; and under the condition that the data protection processing is required to be carried out on the information to be protected, carrying out the data protection processing on the information to be protected so as to obtain the processed target text. According to the technical scheme, whether the text content corresponding to the target keyword needs to be subjected to data protection processing can be accurately determined according to the characteristic information of the target keyword, the situation of error processing is prevented, and the accuracy of the data protection processing is improved.

Description

Data processing method and device, readable medium and electronic equipment
Technical Field
The disclosure relates to the technical field of data processing, and in particular relates to a data processing method, a data processing device, a readable medium and electronic equipment.
Background
At present, with the development of networks and the increase of data volume, there is a need for performing data protection processing on information to be protected, where the information to be protected includes personal information of users such as an identity card number and a mobile phone number, and the data protection processing refers to performing data deformation on the information to be protected through a certain processing rule so as to replace or hide the information, thereby realizing reliable protection of data and avoiding information leakage. The data protection processing technology can realize effective protection of information, improves data security, and is widely applied, however, when the data protection processing is carried out on the information in the related technology, the situation of error processing is easy to occur, so that the data protection processing on the information is not accurate enough.
Disclosure of Invention
This summary is provided to introduce a selection of concepts in a simplified form that are further described below in the detailed description. This summary is not intended to identify key features or essential features of the claimed subject matter, nor is it intended to be used to limit the scope of the claimed subject matter.
In a first aspect, the present disclosure provides a data processing method, the method comprising: acquiring a text to be processed; determining target keywords in the text to be processed; acquiring characteristic information of the target keywords, wherein the characteristic information is used for representing whether the target keywords are dependent keywords or not, and the dependent keywords refer to keywords which depend on preset dependent words; determining whether data protection processing is required to be carried out on the information to be protected in the text content corresponding to the target keyword according to the characteristic information; and under the condition that the data protection processing is required to be carried out on the information to be protected, carrying out the data protection processing on the information to be protected so as to obtain the processed target text.
In a second aspect, the present disclosure provides a data processing apparatus, the apparatus comprising: the first acquisition module is used for acquiring a text to be processed; the first determining module is used for determining target keywords in the text to be processed; the second acquisition module is used for acquiring characteristic information of the target keywords, wherein the characteristic information is used for representing whether the target keywords are dependent keywords or not, and the dependent keywords refer to keywords which depend on preset dependent words; the second determining module is used for determining whether data protection processing is required to be carried out on the information to be protected in the text content corresponding to the target keyword according to the characteristic information; and the processing module is used for carrying out data protection processing on the information to be protected under the condition that the information to be protected is determined to be required to be subjected to data protection processing, so as to obtain a processed target text.
In a third aspect, the present disclosure provides a computer readable medium having stored thereon a computer program which when executed by a processing device implements the steps of the method provided by the first aspect of the present disclosure.
In a fourth aspect, the present disclosure provides an electronic device comprising: a storage device having a computer program stored thereon; processing means for executing said computer program in said storage means to carry out the steps of the method provided by the first aspect of the present disclosure.
According to the technical scheme, whether data protection processing is needed for the to-be-protected information in the text content corresponding to the target keyword is determined according to the characteristic information of the target keyword in the to-be-processed text, wherein the characteristic information can be used for representing whether the target keyword is a dependent keyword, the dependent keyword refers to a keyword which depends on a preset dependent word, and whether the text content corresponding to the dependent keyword needs the data protection processing can be determined according to whether the dependent word which depends on the dependent keyword exists in the to-be-processed text or not. If the target keyword is a dependent keyword and the dependent word which is dependent exists in the text to be processed, the data protection processing of the text content corresponding to the target keyword can be determined to be required, and if the dependent word which is dependent does not exist in the text to be processed, the data protection processing of the text content corresponding to the target keyword can be not performed. Therefore, according to the characteristic information of the target keywords, whether the text content corresponding to the target keywords needs to be subjected to data protection processing can be accurately determined, the situation of error processing is prevented, and the accuracy of the data protection processing is improved.
Additional features and advantages of the present disclosure will be set forth in the detailed description which follows.
Drawings
The above and other features, advantages, and aspects of embodiments of the present disclosure will become more apparent by reference to the following detailed description when taken in conjunction with the accompanying drawings. The same or similar reference numbers will be used throughout the drawings to refer to the same or like elements. It should be understood that the figures are schematic and that elements and components are not necessarily drawn to scale. In the drawings:
FIG. 1 is a flow chart illustrating a method of data processing according to an exemplary embodiment.
FIG. 2 is a flowchart illustrating a method of determining target keywords in text to be processed, according to an exemplary embodiment.
Fig. 3 is a flowchart illustrating a method of determining information to be protected in text content corresponding to a target keyword according to an exemplary embodiment.
Fig. 4 is a flowchart illustrating a method of determining second text content from first text content according to an exemplary embodiment.
Fig. 5 is a block diagram of a data processing apparatus according to an exemplary embodiment.
Fig. 6 is a schematic diagram of an electronic device according to an exemplary embodiment.
Detailed Description
Embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While certain embodiments of the present disclosure have been shown in the accompanying drawings, it is to be understood that the present disclosure may be embodied in various forms and should not be construed as limited to the embodiments set forth herein, but are provided to provide a more thorough and complete understanding of the present disclosure. It should be understood that the drawings and embodiments of the present disclosure are for illustration purposes only and are not intended to limit the scope of the present disclosure.
It should be understood that the various steps recited in the method embodiments of the present disclosure may be performed in a different order and/or performed in parallel. Furthermore, method embodiments may include additional steps and/or omit performing the illustrated steps. The scope of the present disclosure is not limited in this respect.
The term "including" and variations thereof as used herein are intended to be open-ended, i.e., including, but not limited to. The term "based on" is based at least in part on. The term "one embodiment" means "at least one embodiment"; the term "another embodiment" means "at least one additional embodiment"; the term "some embodiments" means "at least some embodiments. Related definitions of other terms will be given in the description below.
It should be noted that the terms "first," "second," and the like in this disclosure are merely used to distinguish between different devices, modules, or units and are not used to define an order or interdependence of functions performed by the devices, modules, or units.
It should be noted that references to "one", "a plurality" and "a plurality" in this disclosure are intended to be illustrative rather than limiting, and those of ordinary skill in the art will appreciate that "one or more" is intended to be understood as "one or more" unless the context clearly indicates otherwise.
The names of messages or information interacted between the various devices in the embodiments of the present disclosure are for illustrative purposes only and are not intended to limit the scope of such messages or information.
Fig. 1 is a flowchart illustrating a data processing method according to an exemplary embodiment, which may be applied to an electronic device having processing capability, such as a terminal or a server, as shown in fig. 1, and which may include S101 to S105.
In S101, a text to be processed is acquired.
The text to be processed refers to text which contains information to be protected and is not subjected to data protection processing, and can be composed of characters such as Chinese characters, letters, punctuations and the like. The present disclosure is not particularly limited with respect to the length of text to be processed and character construction therein.
In S102, a target keyword in the text to be processed is determined.
For example, some preset keywords may be preset, and the text content corresponding to the preset keywords may contain the information to be protected, for example, a word such as phonenumber, customerNum may be set as the preset keywords. According to the preset keywords, whether the keywords exist in the text to be processed or not can be determined in a character matching mode, and if yes, the keywords can be used as target keywords in the text to be processed, for example, target keywords including phone number and the like exist in the text to be processed.
It should be noted that there may be one or more target keywords in the text to be processed, and the number of target keywords determined from the text to be processed is not specifically limited in this disclosure.
In S103, feature information of the target keyword is acquired. The feature information may be used to characterize whether the target keyword is a dependent keyword, where the dependent keyword refers to a keyword that depends on a preset dependent word.
In the present disclosure, when setting the preset keywords, feature information of each preset keyword may be set at the same time, that is, the preset keywords are set as dependent keywords or independent keywords, for example, the keyword phonenumber is set as independent keywords, the keyword value is set as dependent keywords, and a correspondence between the preset keywords and the feature information is stored. And according to the corresponding relation and the target keywords determined from the text to be processed, obtaining the feature information corresponding to the target keywords. If a plurality of target keywords are in the text to be processed, the characteristic information of each of the plurality of target keywords can be acquired respectively.
The dependent words on which the dependent keywords depend can be preset for the dependent keywords, and one or more dependent words on which the dependent keywords depend can be provided. The text content corresponding to the dependent keyword may or may not include the information to be protected, for example, the keyword value may represent a relatively large amount of content, for example, may represent a mailbox, a website, etc., where the mailbox may be used as the information to be protected, and the website may not be used as the information to be protected. For example, the depended word on which the keyword value depends is set to include contact_email, in the case that contact_email appears in the text to be processed, the text content corresponding to the keyword value may include a mailbox, the mailbox needs to perform data protection processing for the information to be protected, and if contact_email does not appear in the text to be processed and other depended words on which the keyword value depends also do not appear, the text content corresponding to the keyword value may be only conventional information and does not include the information to be protected, so that the data protection processing is not needed.
In S104, it is determined, according to the feature information, whether data protection processing needs to be performed on the information to be protected in the text content corresponding to the target keyword.
The information to be protected may be, for example, private information, personal information of the user, etc. If a plurality of target keywords exist, whether data protection processing is needed for the information to be protected in the text content corresponding to each target keyword can be determined. Whether the text content corresponding to the dependent keyword needs data protection processing or not can be determined according to whether the dependent word on which the dependent keyword depends exists in the text to be processed or not.
In S105, in the case where it is determined that the data protection processing needs to be performed on the information to be protected, the data protection processing is performed on the information to be protected, so as to obtain the processed target text.
The present disclosure is not limited to a specific manner of data protection processing, and the information to be protected may be subjected to data transformation, and for example, the information to be protected is replaced with a data protection processing for the information to be protected.
According to the technical scheme, whether data protection processing is needed for the to-be-protected information in the text content corresponding to the target keyword is determined according to the characteristic information of the target keyword in the to-be-processed text, wherein the characteristic information can be used for representing whether the target keyword is a dependent keyword, the dependent keyword refers to a keyword which depends on a preset dependent word, and whether the text content corresponding to the dependent keyword needs the data protection processing can be determined according to whether the dependent word which depends on the dependent keyword exists in the to-be-processed text or not. If the target keyword is a dependent keyword and the dependent word which is dependent exists in the text to be processed, the data protection processing of the text content corresponding to the target keyword can be determined to be required, and if the dependent word which is dependent does not exist in the text to be processed, the data protection processing of the text content corresponding to the target keyword can be not performed. Therefore, according to the characteristic information of the target keywords, whether the text content corresponding to the target keywords needs to be subjected to data protection processing can be accurately determined, the situation of error processing is prevented, and the accuracy of the data protection processing is improved.
Fig. 2 is a flowchart illustrating a method of determining a target keyword in a text to be processed according to an exemplary embodiment, and S102 may include S201 to S203 as shown in fig. 2.
In S201, a first dictionary tree is acquired.
The first dictionary tree may be constructed according to at least one preset keyword, and the at least one preset keyword may include a dependent keyword and a non-dependent keyword, that is, the first dictionary tree may be constructed according to all preset keywords preset in advance. The first dictionary tree may be, for example, a tree containing stale pointers used by an AC automaton (Aho-Corasick automaton) search.
In S202, according to the first dictionary tree, a matching keyword that matches at least one preset keyword and location information of the matching keyword in the text to be processed are determined from the text to be processed.
The position information of the matching keyword in the text to be processed may be, for example, the position information of the first character of the matching keyword in the text to be processed. In one embodiment, the matching keywords and the location information of the matching keywords may be determined by means of character matching according to the first dictionary tree. In another embodiment, where the first dictionary tree is a tree containing stale pointers used for an AC automaton search, an AC automaton algorithm may be utilized to determine matching keywords and location information for the matching keywords.
Illustratively, the following text to be processed is explained as an example:
"name":"contact_email",xxxxxx,"value":"1111@11.com",yyyyy,"phonenum ber":"[22222]22",www
the text to be processed is taken as an example in the present disclosure, and is merely for explanation, and the present disclosure is not limited to the embodiments. For example, the matching keyword determined from the text to be processed includes value, phone, phonenumber, the position information of the first character of the matching keyword is taken as the position information of the matching keyword, the position information of the value in the text to be processed is the 32 th character, the position information of the phone in the text to be processed is the 60 th character, and the position information of the phone number in the text to be processed is the 60 th character.
In S203, a target keyword is determined from the matching keyword and the location information.
If a matching keyword is determined from the text to be processed, the matching keyword may be used as the target keyword.
In the case where there are a plurality of matching keywords, and the position information of each matching keyword in the text to be processed is different, the matching keyword may be taken as the target keyword.
When there are a plurality of matching keywords and there are matching keywords having the same position information, the matching keywords other than the matching keywords having the same position information among the plurality of matching keywords and the matching keyword having the largest number of characters among the matching keywords having the same position information may be used as the target keyword.
If there are matching keywords with the same position information, it can be indicated that among the matching keywords with the same position information, the matching keyword with less characters is the prefix of the matching keyword with more characters. Along the example in S202, the determined location information of the matching keyword phone and the phone number in the text to be processed is the same, the phone is a prefix of the phone number, and the matching keyword phone with a small number of characters may not be used as the target keyword. In this case, the target keyword may be selected from the plurality of matching keywords, the matching keyword value other than the matching keyword having the same position information, and the matching keyword phonenumber having the largest number of characters in the matching keyword having the same position information.
According to the technical scheme, the matching keywords matched with the preset keywords and the position information of the matching keywords in the text to be processed are determined from the text to be processed according to the first dictionary tree, if a plurality of matching keywords exist in the matching keywords and the matching keywords with the same position information exist, the fact that the matching keywords with the same position information can be indicated, and the matching keywords with fewer characters are prefixes of the matching keywords with more characters can be indicated, the matching keywords with fewer characters can not be used as target keywords, and accuracy of the determined target keywords can be improved.
In the present disclosure, in S104, determining whether to perform data protection processing on information to be protected in text content corresponding to a target keyword according to feature information may include:
under the condition that the characteristic information characterizes the target keyword as the independent keyword, determining that data protection processing is required to be performed on the information to be protected; and under the condition that the characteristic information characterizes the target keyword as the dependent keyword, determining whether the dependent word on which the target keyword depends exists in the text to be processed, and under the condition that the dependent word exists, determining that data protection processing is required to be performed on the information to be protected.
The text content corresponding to the independent keywords generally contains information to be protected, and it can be determined that data protection processing is required to be performed on the information to be protected. For example, the target keyword phonnumber is a non-dependent keyword, and it can be determined that data protection processing needs to be performed on information to be protected in the text content corresponding to the target keyword phonnumber. The target keyword value is a dependent keyword, the dependent word on which the target keyword value depends comprises a contact_email, the contact_email exists in a text to be processed, and it can be determined that data protection processing is required for the information to be protected in the text content corresponding to the value. If the depended word on which the target keyword depends does not exist in the text to be processed, it can be determined that the data protection processing is not required for the text content corresponding to the depended word.
Optionally, determining whether the dependent word on which the target keyword depends exists in the text to be processed may include:
acquiring a second dictionary tree corresponding to the target keyword, wherein the second dictionary tree is constructed according to the depended word on which the target keyword depends; and determining whether the dependent word on which the target keyword depends exists in the text to be processed according to the second dictionary tree and the text to be processed.
Wherein, a dictionary tree can be constructed in advance for each dependent keyword according to the dependent word on which the dependent keyword depends. For example, word a may depend on word B and word C, and a dictionary tree may be constructed from word B and word C and stored in association with word a.
Under the condition that the target keyword in the text to be processed is the dependent keyword, a second dictionary tree corresponding to the target keyword, namely a dictionary tree constructed in advance according to the dependent word on which the target keyword depends, can be obtained first. For example, the second dictionary tree may be a tree containing a failure pointer used for searching by an AC automaton, and according to the second dictionary tree, an AC automaton algorithm may be used to determine whether a dependent word exists in the text to be processed, and if there are a plurality of dependent words, it may be determined that the dependent word exists in the text to be processed as long as one of the dependent words exists.
Through the scheme, the second dictionary tree corresponding to the target keyword can be constructed in advance according to the depended word on which the target keyword depends, whether the depended word on which the target keyword depends exists in the text to be processed or not is determined according to the second dictionary tree, and in the case that the depended word on which the target keyword depends exists, data protection processing is determined to be carried out on the information to be protected, so that the situation of misprocessing can be prevented, and the accuracy of the data protection processing is improved.
In the present disclosure, before performing data protection processing on information to be protected, information to be protected in text content corresponding to a target keyword may be determined first, fig. 3 is a flowchart illustrating a method for determining information to be protected in text content corresponding to a target keyword according to an exemplary embodiment, and S301 and S302 may be further included before performing data protection processing on information to be protected in S105 as illustrated in fig. 3.
In S301, first text contents from a first character after a target keyword to between first target characters in a text to be processed are acquired.
Wherein, under the condition that the target keyword is not the last target keyword in the text to be processed, the first target character is the first character before the next target keyword, the next target keyword is the next target keyword and is closest to the target keyword, under the condition that the target keyword is the last target keyword in the text to be processed, the first target character is the last character of the text to be processed.
Taking the example of determining the first text content corresponding to the target keyword value as an example, where value is not the last target keyword in the text to be processed, the first character before the next target keyword phonnumber may be taken as the first target character, that is, the first text content from the first character after the target keyword value to the first target character is as follows (1):
":"1111@11.com",yyyyy," (1)
taking the first text content corresponding to the determined target keyword phonenum as an example, phonenum is the last target keyword in the text to be processed, the last character of the text to be processed can be taken as the first target character, namely, the first text content from the first character after the target keyword phonenum to the first target character is shown in the following text content (2):
":"[22222]22",www (2)
in S302, a second text content is determined from the first text content such that the second text content does not include text content other than text content corresponding to the target keyword, and information to be protected is determined from the second text content.
It should be noted that, in the present disclosure, the text content corresponding to the target keyword may include a value corresponding to the target keyword and a functional character, where the functional character may include structural characters such as an equal sign, a colon, a double quote, and the like. The first text content may contain text content except text content corresponding to the target keyword, and the text content does not need to be subjected to data protection processing, so that the second text content is firstly determined from the first text content, so that the second text content does not contain text content except text content corresponding to the target keyword, and the information to be protected is determined from the second text content to be subjected to data protection processing, thereby avoiding the situation of mishandling.
Fig. 4 is a flowchart illustrating a method of determining second text content from first text content, as shown in fig. 4, which may include S3021 and S3022, according to an exemplary embodiment.
In S3021, a second target character in the first text content is determined.
In S3022, the content from the first character after the target keyword to the second target character is taken as the second text content.
The second target character may be a character closest to the first character after the target keyword among: designated characters in the first text content, a first preset threshold number of characters. Wherein the text content corresponding to the keyword is typically ended with commas, right brackets, and the specified character may include commas, right brackets, for example. The preset threshold value can be preset, and the value is not limited.
Taking the text content (1) as an example, for example, the preset threshold value is 100, the character closest to the first character after the target keyword value is comma, the comma is taken as a second target character, and the content between the first character after the target keyword value and the second target character is taken as a second text content, wherein the following text content (3) is shown as follows:
":"1111@11.com", (3)
The preset threshold is set for the purpose that text contents corresponding to some keywords are relatively more, the distance between a specified character and a first character behind a target keyword is relatively far, the first preset threshold is relatively closest to the first character, the contents from the first character behind the target keyword to the preset threshold are used as second text contents, and the information to be protected is determined from the second text contents to be subjected to data protection processing, so that data protection processing can be performed on part of the text contents corresponding to the keywords, and the purpose of data protection can be achieved.
For the text content (2), the corresponding second text content is shown as the following text content (4):
":"[22222]22", (4)
in this way, according to the second target character, the second text content is determined from the first text content, so that the second text content does not include text content except the text content corresponding to the target keyword, and the information to be protected is determined from the second text content to perform data protection processing, so that the situation of misprocessing can be avoided.
In the present disclosure, determining the information to be protected from the second text content in S302 may include:
traversing each character in the second text content; under the condition that the currently traversed character is one of Chinese characters, numbers and letters, taking the currently traversed character as information to be protected; and in the case that the currently traversed character is a left middle bracket and a right middle bracket exists in the second text content, taking the text content between the left middle bracket and the right middle bracket as the information to be protected, and stopping traversing.
Wherein, if left middle brackets and right middle brackets exist in the second text content, the characterizable is expressed in the form of an array, and the data protection processing can be performed on the content between the left middle brackets and the right middle brackets. If the currently traversed character is a left middle bracket and the right middle bracket does not exist in the second text content, the left middle bracket currently traversed may not be taken as the information to be protected.
Taking the text content (3) as an example, traversing each character, colon, double quotation marks and other punctuation characters in the text content (3) to be used as information to be protected, taking letters and numbers in the text content as the information to be protected, and processing the information to be protected as an example, and obtaining the following processing data (5) after the data protection processing is carried out on the information to be protected in the text content (3):
":"****@**.***", (5)
taking text content (4) as an example, traversing each character in the text content, wherein the text content is provided with a left middle bracket and a right middle bracket, the content between the left middle bracket and the right middle bracket can be used as information to be protected, and the following processing data (6) can be obtained after the data protection processing is carried out on the information to be protected in the text content (4):
":"[*****]22", (6)
in the above scheme, each character in the second text content can be traversed, if the currently traversed character is one of Chinese characters, numbers and letters, the character can be used as information to be protected, if the currently traversed character is a left middle bracket, the second text content contains a right middle bracket, the representation can be represented in an array form, the content between the left middle bracket and the right middle bracket can be directly used as information to be protected, and therefore, which information to be protected is accurately determined from the second text content, and data protection processing is carried out.
In the present disclosure, the processed target text may be obtained in one of two ways:
in the first mode, text contents except for information to be protected in a text to be processed and processing data obtained by performing data protection processing on the information to be protected are copied into a character string storage space to obtain a target text.
Before processing the text to be processed, an empty string storage space Stringbuffer may be initialized first for storing the text after the data protection processing conversion. In an alternative embodiment, the text to be processed can be processed from front to back segment by segment according to the position information of the target keyword, the content which is not the information to be protected in the text to be processed is directly copied into the character string storage space, and the processed data obtained by performing the data protection processing on the information to be protected is copied into the character string storage space, so that the processed target text can be obtained.
In the second mode, in the text to be processed, the information to be protected is replaced by the processing data obtained by carrying out data protection processing on the information to be protected, so that the target text is obtained. The information to be protected in the text to be processed is replaced by the processing data, and the content of the text except the information to be protected is kept unchanged.
Therefore, the processed target text can be obtained, reliable protection of the information to be protected is realized, information leakage is avoided, and data security is improved.
Based on the same inventive concept, the present disclosure further provides a data processing apparatus, and fig. 5 is a block diagram of a data processing apparatus according to an exemplary embodiment, and as shown in fig. 5, the apparatus 500 may include:
a first obtaining module 501, configured to obtain a text to be processed;
a first determining module 502, configured to determine a target keyword in the text to be processed;
a second obtaining module 503, configured to obtain feature information of the target keyword, where the feature information is used to characterize whether the target keyword is a dependent keyword, and the dependent keyword refers to a keyword that depends on a preset dependent word;
a second determining module 504, configured to determine, according to the feature information, whether data protection processing needs to be performed on information to be protected in text content corresponding to the target keyword;
and the processing module 505 is configured to perform data protection processing on the information to be protected to obtain a processed target text, where the data protection processing is determined to be performed on the information to be protected.
Optionally, the first determining module 502 may include:
the first acquisition sub-module is used for acquiring a first dictionary tree, wherein the first dictionary tree is constructed according to at least one preset keyword;
the first determining submodule is used for determining matching keywords matched with the at least one preset keyword and position information of the matching keywords in the text to be processed from the text to be processed according to the first dictionary tree;
and the second determining submodule is used for determining the target keyword according to the matching keyword and the position information.
Optionally, the second determining sub-module may include:
a third determining sub-module, configured to take the matching keyword as the target keyword when there are a plurality of matching keywords and the location information of each matching keyword in the text to be processed is different;
and a fourth determination submodule, configured to, when there are a plurality of matching keywords having identical position information, use, as the target keyword, a matching keyword having the largest number of characters among the matching keywords having identical position information, and other matching keywords among the plurality of matching keywords than the matching keyword having identical position information.
Optionally, the second determining module 504 may include:
a fifth determining submodule, configured to determine that data protection processing is required for the information to be protected when the feature information characterizes that the target keyword is a non-dependent keyword;
a sixth determining submodule, configured to determine, when the feature information characterizes the target keyword as a dependent keyword, whether a dependent word on which the target keyword depends exists in the text to be processed, and if so, determine that data protection processing needs to be performed on the information to be protected.
Optionally, the sixth determining submodule may include:
the second acquisition sub-module is used for acquiring a second dictionary tree corresponding to the target keyword, wherein the second dictionary tree is constructed according to the depended word on which the target keyword depends;
and a seventh determining submodule, configured to determine, according to the second dictionary tree and the text to be processed, whether a dependent word on which the target keyword depends exists in the text to be processed.
Optionally, the apparatus 500 further includes:
a third obtaining module, configured to obtain, before the processing module performs data protection processing on the information to be protected, first text content from a first character after the target keyword to a first target character in the text to be processed, where the first target character is a first character before a next target keyword if the target keyword is not the last target keyword in the text to be processed, and the next target keyword is after the target keyword and closest to the target keyword, and the first target character is the last character of the text to be processed if the target keyword is the last target keyword in the text to be processed;
And the third determining module is used for determining second text content from the first text content so that the second text content does not comprise text content except text content corresponding to the target keyword, and determining the information to be protected from the second text content.
Optionally, the third determining module includes:
an eighth determining submodule, configured to determine a second target character in the first text content, where the second target character is a character closest to a first character after the target keyword among the following: the specified characters and the first preset threshold number of characters in the first text content;
and a ninth determining sub-module, configured to use, as the second text content, content from a first character after the target keyword to the second target character.
Optionally, the third determining module includes:
a traversal submodule for traversing each character in the second text content;
the first information determining submodule is used for taking the currently traversed character as the information to be protected under the condition that the currently traversed character is one of Chinese characters, numbers and letters;
And the second information determination submodule is used for taking the text content between the left middle bracket and the right middle bracket as the information to be protected and stopping traversing when the currently traversed character is the left middle bracket and the right middle bracket exists in the second text content.
Referring now to fig. 6, a schematic diagram of an electronic device (e.g., a terminal device or server) 600 suitable for use in implementing embodiments of the present disclosure is shown. The terminal devices in the embodiments of the present disclosure may include, but are not limited to, mobile terminals such as mobile phones, notebook computers, digital broadcast receivers, PDAs (personal digital assistants), PADs (tablet computers), PMPs (portable multimedia players), in-vehicle terminals (e.g., in-vehicle navigation terminals), and the like, and stationary terminals such as digital TVs, desktop computers, and the like. The electronic device shown in fig. 6 is merely an example and should not be construed to limit the functionality and scope of use of the disclosed embodiments.
As shown in fig. 6, the electronic device 600 may include a processing means (e.g., a central processing unit, a graphics processor, etc.) 601, which may perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM) 602 or a program loaded from a storage means 608 into a Random Access Memory (RAM) 603. In the RAM 603, various programs and data required for the operation of the electronic apparatus 600 are also stored. The processing device 601, the ROM 602, and the RAM 603 are connected to each other through a bus 604. An input/output (I/O) interface 605 is also connected to bus 604.
In general, the following devices may be connected to the I/O interface 605: input devices 606 including, for example, a touch screen, touchpad, keyboard, mouse, camera, microphone, accelerometer, gyroscope, and the like; an output device 607 including, for example, a Liquid Crystal Display (LCD), a speaker, a vibrator, and the like; storage 608 including, for example, magnetic tape, hard disk, etc.; and a communication device 609. The communication means 609 may allow the electronic device 600 to communicate with other devices wirelessly or by wire to exchange data. While fig. 6 shows an electronic device 600 having various means, it is to be understood that not all of the illustrated means are required to be implemented or provided. More or fewer devices may be implemented or provided instead.
In particular, according to embodiments of the present disclosure, the processes described above with reference to flowcharts may be implemented as computer software programs. For example, embodiments of the present disclosure include a computer program product comprising a computer program embodied on a non-transitory computer readable medium, the computer program comprising program code for performing the method shown in the flow chart. In such an embodiment, the computer program may be downloaded and installed from a network via communication means 609, or from storage means 608, or from ROM 602. The above-described functions defined in the methods of the embodiments of the present disclosure are performed when the computer program is executed by the processing device 601.
It should be noted that the computer readable medium described in the present disclosure may be a computer readable signal medium or a computer readable storage medium, or any combination of the two. The computer readable storage medium can be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or a combination of any of the foregoing. More specific examples of the computer-readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the context of this disclosure, a computer-readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In the present disclosure, however, the computer-readable signal medium may include a data signal propagated in baseband or as part of a carrier wave, with the computer-readable program code embodied therein. Such a propagated data signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination of the foregoing. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: electrical wires, fiber optic cables, RF (radio frequency), and the like, or any suitable combination of the foregoing.
In some implementations, the clients, servers may communicate using any currently known or future developed network protocol, such as HTTP (HyperText Transfer Protocol ), and may be interconnected with any form or medium of digital data communication (e.g., a communication network). Examples of communication networks include a local area network ("LAN"), a wide area network ("WAN"), the internet (e.g., the internet), and peer-to-peer networks (e.g., ad hoc peer-to-peer networks), as well as any currently known or future developed networks.
The computer readable medium may be contained in the electronic device; or may exist alone without being incorporated into the electronic device.
The computer readable medium carries one or more programs which, when executed by the electronic device, cause the electronic device to: acquiring a text to be processed; determining target keywords in the text to be processed; acquiring characteristic information of the target keywords, wherein the characteristic information is used for representing whether the target keywords are dependent keywords or not, and the dependent keywords refer to keywords which depend on preset dependent words; determining whether data protection processing is required to be carried out on the information to be protected in the text content corresponding to the target keyword according to the characteristic information; and under the condition that the data protection processing is required to be carried out on the information to be protected, carrying out the data protection processing on the information to be protected so as to obtain the processed target text.
Computer program code for carrying out operations of the present disclosure may be written in one or more programming languages, including, but not limited to, an object oriented programming language such as Java, smalltalk, C ++ and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to an external computer (for example, through the Internet using an Internet service provider).
The flowcharts and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The modules described in the embodiments of the present disclosure may be implemented in software or hardware. The name of the module is not limited to the module itself in some cases, and for example, the first acquisition module may be also described as a "text acquisition module to be processed".
The functions described above herein may be performed, at least in part, by one or more hardware logic components. For example, without limitation, exemplary types of hardware logic components that may be used include: a Field Programmable Gate Array (FPGA), an Application Specific Integrated Circuit (ASIC), an Application Specific Standard Product (ASSP), a system on a chip (SOC), a Complex Programmable Logic Device (CPLD), and the like.
In the context of this disclosure, a machine-readable medium may be a tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. The machine-readable medium may be a machine-readable signal medium or a machine-readable storage medium. The machine-readable medium may include, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any suitable combination of the foregoing. More specific examples of a machine-readable storage medium would include an electrical connection based on one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
According to one or more embodiments of the present disclosure, example 1 provides a data processing method, the method comprising: acquiring a text to be processed; determining target keywords in the text to be processed; acquiring characteristic information of the target keywords, wherein the characteristic information is used for representing whether the target keywords are dependent keywords or not, and the dependent keywords refer to keywords which depend on preset dependent words; determining whether data protection processing is required to be carried out on the information to be protected in the text content corresponding to the target keyword according to the characteristic information; and under the condition that the data protection processing is required to be carried out on the information to be protected, carrying out the data protection processing on the information to be protected so as to obtain the processed target text.
According to one or more embodiments of the present disclosure, example 2 provides the method of example 1, the determining the target keyword in the text to be processed, including: acquiring a first dictionary tree, wherein the first dictionary tree is constructed according to at least one preset keyword; determining a matching keyword matched with the at least one preset keyword and position information of the matching keyword in the text to be processed from the text to be processed according to the first dictionary tree; and determining the target keyword according to the matching keyword and the position information.
According to one or more embodiments of the present disclosure, example 3 provides the method of example 2, the determining the target keyword according to the matching keyword and the location information, including: under the condition that a plurality of matching keywords exist and the position information of each matching keyword in the text to be processed is different, the matching keywords are used as the target keywords; and when a plurality of matching keywords exist and the matching keywords with the same position information exist, using other matching keywords except the matching keywords with the same position information in the plurality of matching keywords and the matching keywords with the largest characters in the matching keywords with the same position information as the target keywords.
According to one or more embodiments of the present disclosure, example 4 provides the method of example 1, where determining, according to the feature information, whether data protection processing needs to be performed on information to be protected in text content corresponding to the target keyword includes: under the condition that the characteristic information characterizes the target keyword as a non-dependent keyword, determining that data protection processing is required to be carried out on the information to be protected; and under the condition that the characteristic information characterizes the target keyword as a dependent keyword, determining whether the dependent word on which the target keyword depends exists in the text to be processed, and under the condition that the dependent word exists, determining that data protection processing is required to be performed on the information to be protected.
In accordance with one or more embodiments of the present disclosure, example 5 provides the method of example 4, the determining whether the dependent word on which the target keyword depends is present in the text to be processed, comprising: acquiring a second dictionary tree corresponding to the target keyword, wherein the second dictionary tree is constructed according to the relied word on which the target keyword depends; and determining whether the dependent word on which the target keyword depends exists in the text to be processed according to the second dictionary tree and the text to be processed.
According to one or more embodiments of the present disclosure, example 6 provides the method of example 1, further including, before the step of performing data protection processing on the information to be protected: acquiring first text content from a first character after the target keyword to a first target character in the text to be processed, wherein the first target character is the first character before the next target keyword when the target keyword is not the last target keyword in the text to be processed, the next target keyword is the last character after the target keyword and closest to the target keyword, and the first target character is the last character of the text to be processed when the target keyword is the last target keyword in the text to be processed; and determining second text content from the first text content, so that the second text content does not comprise text content except text content corresponding to the target keyword, and determining the information to be protected from the second text content.
In accordance with one or more embodiments of the present disclosure, example 7 provides the method of example 6, the determining the second text content from the first text content comprising: determining a second target character in the first text content, wherein the second target character is the character closest to the first character after the target keyword in the following steps: the specified characters and the first preset threshold number of characters in the first text content; and taking the content from the first character after the target keyword to the second target character as the second text content.
According to one or more embodiments of the present disclosure, example 8 provides the method of example 6, the determining the information to be protected from the second text content comprising: traversing each character in the second text content; under the condition that the currently traversed character is one of Chinese characters, numbers and letters, taking the currently traversed character as the information to be protected; and when the currently traversed character is a left middle bracket and a right middle bracket exists in the second text content, taking the text content between the left middle bracket and the right middle bracket as the information to be protected, and stopping traversing.
Example 9 provides the method of example 1, according to one or more embodiments of the present disclosure, the target text being obtained by one of: copying text contents except the information to be protected in the text to be processed and processing data obtained by carrying out data protection processing on the information to be protected into a character string storage space to obtain the target text; and in the text to be processed, replacing the information to be protected with the processing data obtained by carrying out data protection processing on the information to be protected, so as to obtain the target text.
According to one or more embodiments of the present disclosure, example 10 provides a data processing apparatus, the apparatus comprising: the first acquisition module is used for acquiring a text to be processed; the first determining module is used for determining target keywords in the text to be processed; the second acquisition module is used for acquiring characteristic information of the target keywords, wherein the characteristic information is used for representing whether the target keywords are dependent keywords or not, and the dependent keywords refer to keywords which depend on preset dependent words; the second determining module is used for determining whether data protection processing is required to be carried out on the information to be protected in the text content corresponding to the target keyword according to the characteristic information; and the processing module is used for carrying out data protection processing on the information to be protected under the condition that the information to be protected is determined to be required to be subjected to data protection processing, so as to obtain a processed target text.
According to one or more embodiments of the present disclosure, example 11 provides a computer-readable medium having stored thereon a computer program which, when executed by a processing device, implements the steps of the method of any of examples 1-9.
Example 12 provides an electronic device according to one or more embodiments of the present disclosure, comprising: a storage device having a computer program stored thereon; processing means for executing the computer program in the storage means to implement the steps of the method of any one of examples 1-9.
The foregoing description is only of the preferred embodiments of the present disclosure and description of the principles of the technology being employed. It will be appreciated by persons skilled in the art that the scope of the disclosure referred to in this disclosure is not limited to the specific combinations of features described above, but also covers other embodiments which may be formed by any combination of features described above or equivalents thereof without departing from the spirit of the disclosure. Such as those described above, are mutually substituted with the technical features having similar functions disclosed in the present disclosure (but not limited thereto).
Moreover, although operations are depicted in a particular order, this should not be understood as requiring that such operations be performed in the particular order shown or in sequential order. In certain circumstances, multitasking and parallel processing may be advantageous. Likewise, while several specific implementation details are included in the above discussion, these should not be construed as limiting the scope of the present disclosure. Certain features that are described in the context of separate embodiments can also be implemented in combination in a single embodiment. Conversely, various features that are described in the context of a single embodiment can also be implemented in multiple embodiments separately or in any suitable subcombination.
Although the subject matter has been described in language specific to structural features and/or methodological acts, it is to be understood that the subject matter defined in the appended claims is not necessarily limited to the specific features or acts described above. Rather, the specific features and acts described above are example forms of implementing the claims. The specific manner in which the various modules perform the operations in the apparatus of the above embodiments have been described in detail in connection with the embodiments of the method, and will not be described in detail herein.

Claims (11)

1. A method of data processing, the method comprising:
acquiring a text to be processed;
determining target keywords in the text to be processed;
acquiring characteristic information of the target keywords, wherein the characteristic information is used for representing whether the target keywords are dependent keywords or not, and the dependent keywords refer to keywords which depend on preset dependent words;
determining whether data protection processing is required to be carried out on the information to be protected in the text content corresponding to the target keyword according to the characteristic information;
under the condition that the information to be protected is determined to be subjected to data protection processing, the information to be protected is subjected to data protection processing to obtain a processed target text;
The determining whether the data protection processing is needed for the information to be protected in the text content corresponding to the target keyword according to the feature information comprises the following steps:
under the condition that the characteristic information characterizes the target keyword as a non-dependent keyword, determining that data protection processing is required to be carried out on the information to be protected;
and under the condition that the characteristic information characterizes the target keyword as a dependent keyword, determining whether the dependent word on which the target keyword depends exists in the text to be processed, and under the condition that the dependent word exists, determining that data protection processing is required to be performed on the information to be protected.
2. The method of claim 1, wherein the determining the target keyword in the text to be processed comprises:
acquiring a first dictionary tree, wherein the first dictionary tree is constructed according to at least one preset keyword;
determining a matching keyword matched with the at least one preset keyword and position information of the matching keyword in the text to be processed from the text to be processed according to the first dictionary tree;
and determining the target keyword according to the matching keyword and the position information.
3. The method of claim 2, wherein said determining said target keyword based on said matching keyword and said location information comprises:
under the condition that a plurality of matching keywords exist and the position information of each matching keyword in the text to be processed is different, the matching keywords are used as the target keywords;
and when a plurality of matching keywords exist and the matching keywords with the same position information exist, using other matching keywords except the matching keywords with the same position information in the plurality of matching keywords and the matching keywords with the largest characters in the matching keywords with the same position information as the target keywords.
4. The method of claim 1, wherein the determining whether the dependent word on which the target keyword depends exists in the text to be processed comprises:
acquiring a second dictionary tree corresponding to the target keyword, wherein the second dictionary tree is constructed according to the relied word on which the target keyword depends;
and determining whether the dependent word on which the target keyword depends exists in the text to be processed according to the second dictionary tree and the text to be processed.
5. The method of claim 1, further comprising, prior to the step of performing data protection processing on the information to be protected:
acquiring first text content from a first character after the target keyword to a first target character in the text to be processed, wherein the first target character is the first character before the next target keyword when the target keyword is not the last target keyword in the text to be processed, the next target keyword is the last character after the target keyword and closest to the target keyword, and the first target character is the last character of the text to be processed when the target keyword is the last target keyword in the text to be processed;
and determining second text content from the first text content, so that the second text content does not comprise text content except text content corresponding to the target keyword, and determining the information to be protected from the second text content.
6. The method of claim 5, wherein said determining second text content from said first text content comprises:
Determining a second target character in the first text content, wherein the second target character is the character closest to the first character after the target keyword in the following steps: the specified characters and the first preset threshold number of characters in the first text content;
and taking the content from the first character after the target keyword to the second target character as the second text content.
7. The method of claim 5, wherein said determining said information to be protected from said second text content comprises:
traversing each character in the second text content;
under the condition that the currently traversed character is one of Chinese characters, numbers and letters, taking the currently traversed character as the information to be protected;
and when the currently traversed character is a left middle bracket and a right middle bracket exists in the second text content, taking the text content between the left middle bracket and the right middle bracket as the information to be protected, and stopping traversing.
8. The method of claim 1, wherein the target text is obtained by one of:
Copying text contents except the information to be protected in the text to be processed and processing data obtained by carrying out data protection processing on the information to be protected into a character string storage space to obtain the target text;
and in the text to be processed, replacing the information to be protected with the processing data obtained by carrying out data protection processing on the information to be protected, so as to obtain the target text.
9. A data processing apparatus, the apparatus comprising:
the first acquisition module is used for acquiring a text to be processed;
the first determining module is used for determining target keywords in the text to be processed;
the second acquisition module is used for acquiring characteristic information of the target keywords, wherein the characteristic information is used for representing whether the target keywords are dependent keywords or not, and the dependent keywords refer to keywords which depend on preset dependent words;
the second determining module is used for determining whether data protection processing is required to be carried out on the information to be protected in the text content corresponding to the target keyword according to the characteristic information;
the processing module is used for carrying out data protection processing on the information to be protected under the condition that the information to be protected is determined to be required to be subjected to data protection processing, so as to obtain a processed target text;
The second determining module includes:
a fifth determining submodule, configured to determine that data protection processing is required for the information to be protected when the feature information characterizes that the target keyword is a non-dependent keyword;
a sixth determining submodule, configured to determine, when the feature information characterizes the target keyword as a dependent keyword, whether a dependent word on which the target keyword depends exists in the text to be processed, and if so, determine that data protection processing needs to be performed on the information to be protected.
10. A computer readable medium on which a computer program is stored, characterized in that the program, when being executed by a processing device, carries out the steps of the method according to any one of claims 1-8.
11. An electronic device, comprising:
a storage device having a computer program stored thereon;
processing means for executing said computer program in said storage means to carry out the steps of the method according to any one of claims 1-8.
CN202110351400.7A 2021-03-31 2021-03-31 Data processing method and device, readable medium and electronic equipment Active CN113032808B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110351400.7A CN113032808B (en) 2021-03-31 2021-03-31 Data processing method and device, readable medium and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110351400.7A CN113032808B (en) 2021-03-31 2021-03-31 Data processing method and device, readable medium and electronic equipment

Publications (2)

Publication Number Publication Date
CN113032808A CN113032808A (en) 2021-06-25
CN113032808B true CN113032808B (en) 2024-04-12

Family

ID=76453155

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110351400.7A Active CN113032808B (en) 2021-03-31 2021-03-31 Data processing method and device, readable medium and electronic equipment

Country Status (1)

Country Link
CN (1) CN113032808B (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111797409A (en) * 2020-03-26 2020-10-20 中南林业科技大学 Big data Chinese text carrier-free information hiding method
CN112231748A (en) * 2020-10-13 2021-01-15 上海明略人工智能(集团)有限公司 Desensitization processing method and apparatus, storage medium, and electronic apparatus
CN112257108A (en) * 2020-10-23 2021-01-22 天津新开心生活科技有限公司 Data desensitization method and device, medium and electronic equipment

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11455427B2 (en) * 2018-07-24 2022-09-27 Arizona Board Of Regents On Behalf Of Arizona State University Systems, methods, and apparatuses for implementing a privacy-preserving social media data outsourcing model

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111797409A (en) * 2020-03-26 2020-10-20 中南林业科技大学 Big data Chinese text carrier-free information hiding method
CN112231748A (en) * 2020-10-13 2021-01-15 上海明略人工智能(集团)有限公司 Desensitization processing method and apparatus, storage medium, and electronic apparatus
CN112257108A (en) * 2020-10-23 2021-01-22 天津新开心生活科技有限公司 Data desensitization method and device, medium and electronic equipment

Also Published As

Publication number Publication date
CN113032808A (en) 2021-06-25

Similar Documents

Publication Publication Date Title
CN111368185B (en) Data display method and device, storage medium and electronic equipment
CN111444356B (en) Recommendation method and device based on search
CN111400625B (en) Page processing method and device, electronic equipment and computer readable storage medium
CN115757400B (en) Data table processing method, device, electronic equipment and computer readable medium
CN112287206A (en) Information processing method and device and electronic equipment
CN112256275B (en) Code confusion method, device, electronic equipment and medium
CN111597107B (en) Information output method and device and electronic equipment
CN109902726B (en) Resume information processing method and device
CN111273830A (en) Data display method and device, electronic equipment and computer readable medium
CN113590756A (en) Information sequence generation method and device, terminal equipment and computer readable medium
CN111783010B (en) Webpage blank page monitoring method, device, terminal and storage medium
CN113032808B (en) Data processing method and device, readable medium and electronic equipment
CN113807056B (en) Document name sequence error correction method, device and equipment
CN111782895B (en) Retrieval processing method and device, readable medium and electronic equipment
CN111737040B (en) Program code repairing method and device
CN111737571B (en) Searching method and device and electronic equipment
CN111783440B (en) Intention recognition method and device, readable medium and electronic equipment
CN111274513B (en) Window display method, device, terminal and storage medium
CN111143355B (en) Data processing method and device
CN111460020B (en) Method, device, electronic equipment and medium for resolving message
CN110780898B (en) Page data upgrading method and device and electronic equipment
CN111626045A (en) Character length calculation method and device and electronic equipment
CN112905090A (en) Spreadsheet processing method, device, terminal and storage medium
CN111753238A (en) Data mapping method and device and electronic equipment
CN111026983B (en) Method, device, medium and electronic equipment for realizing hyperlink

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant