WO2019134339A1 - Procédé et procédure de désensibilisation, serveur d'application et support de stockage lisible par ordinateur - Google Patents

Procédé et procédure de désensibilisation, serveur d'application et support de stockage lisible par ordinateur Download PDF

Info

Publication number
WO2019134339A1
WO2019134339A1 PCT/CN2018/089712 CN2018089712W WO2019134339A1 WO 2019134339 A1 WO2019134339 A1 WO 2019134339A1 CN 2018089712 W CN2018089712 W CN 2018089712W WO 2019134339 A1 WO2019134339 A1 WO 2019134339A1
Authority
WO
WIPO (PCT)
Prior art keywords
desensitization
field
rule
desensitized
target content
Prior art date
Application number
PCT/CN2018/089712
Other languages
English (en)
Chinese (zh)
Inventor
彭捷
Original Assignee
平安科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 平安科技(深圳)有限公司 filed Critical 平安科技(深圳)有限公司
Publication of WO2019134339A1 publication Critical patent/WO2019134339A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data

Definitions

  • the present application relates to the field of communications technologies, and in particular, to a desensitization method, a program, an application server, and a computer readable storage medium.
  • the present application proposes a desensitization method, a program, an application server, and a computer readable storage medium.
  • the jar package is parsed by introducing a desensitization rule, and the jar package is provided to each subsystem to invoke, and the desensitization implementation method is implemented by the jar.
  • the package is completed, so that the performance of the system desensitization process can be improved, and a unified desensitization process and flexible management can be realized.
  • the present application provides an application server, which includes a memory, a processor, and a desensitization program executable on the processor, where the desensitization program is The processor implements the following steps when executed:
  • the present application further provides a desensitization method, which is applied to an application server, and the method includes:
  • the present application further provides a desensitization program, the desensitization program comprising:
  • a receiving module configured to receive a jar package for desensitization rule parsing
  • a first obtaining module configured to acquire target content, and obtain a to-be desensitized field in the target content according to the predefined sensitive data
  • a parsing module configured to parse the desensitization rule by using the jar package to obtain a desensitized rule after parsing
  • a desensitization processing module configured to desensitize the to-be desensitized field in the target content according to the parsed desensitization rule
  • the second obtaining module is configured to obtain the desensitized content.
  • the present application further provides a computer readable storage medium storing a desensitization program, the desensitization program being executable by at least one processor to enable the At least one processor performs the following steps:
  • the application server, desensitization method, program and computer readable storage medium proposed by the present application firstly receive a jar package for desensitization rule parsing; secondly, traverse the cache according to the input parameter type.
  • the desensitization rule table obtains the corresponding desensitization rule; again, obtains the target content, and obtains the to-be desensitized field in the target content according to the predefined sensitive data; and then, the target content is performed according to the parsed desensitization rule Desensitization treatment; finally, the content after desensitization treatment is obtained.
  • the desensitization requirement of the target content can be quickly achieved.
  • 1 is a schematic diagram of an optional hardware architecture of an application server of the present application
  • FIG. 2 is a block diagram showing the program of the first embodiment of the desensitization program of the present application
  • FIG. 3 is a block diagram showing the program of the second embodiment of the desensitization program of the present application.
  • FIG. 4 is a flow chart of a first embodiment of a desensitization method of the present application.
  • FIG. 1 it is a schematic diagram of an optional hardware architecture of the application server 1.
  • the application server 1 may be a computing device such as a rack server, a blade server, a tower server, or a rack server.
  • the application server 1 may be a stand-alone server or a server cluster composed of multiple servers.
  • the application server 1 may include, but is not limited to, the memory 11, the processor 12, and the network interface 13 being communicably connected to each other through a system bus.
  • the application server 1 connects to the network through the network interface 13 to obtain information.
  • the network may be an intranet, an Internet, a Global System of Mobile communication (GSM), a Wideband Code Division Multiple Access (WCDMA), a 4G network, or a 5G network.
  • Wireless or wired networks such as networks, Bluetooth, Wi-Fi, and call networks.
  • Figure 1 only shows the application server 1 with components 11-13, but it should be understood that not all illustrated components may be implemented, and more or fewer components may be implemented instead.
  • the memory 11 includes at least one type of readable storage medium including a flash memory, a hard disk, a multimedia card, a card type memory (eg, SD or DX memory, etc.), and a random access memory (RAM). , static random access memory (SRAM), read only memory (ROM), electrically erasable programmable read only memory (EEPROM), programmable read only memory (PROM), magnetic memory, magnetic disk, optical disk, and the like.
  • the memory 11 may be an internal storage unit of the application server 1, such as a hard disk or memory of the application server 1.
  • the memory 11 may also be an external storage device of the application server 1, such as a plug-in hard disk equipped with the application server 1, a smart memory card (SMC), and a secure digital ( Secure Digital, SD) cards, flash cards, etc.
  • the memory 11 can also include both the internal storage unit of the application server 1 and its external storage device.
  • the memory 11 is generally used to store an operating system installed in the application server 1 and various types of application software, such as program code of the desensitization program 200. Further, the memory 11 can also be used to temporarily store various types of data that have been output or are to be output.
  • the processor 12 may be a Central Processing Unit (CPU), controller, microcontroller, microprocessor, or other data processing chip in some embodiments.
  • the processor 12 is typically used to control the overall operation of the application server 1, such as performing data interaction or communication related control and processing, and the like.
  • the processor 12 is configured to run program code or process data stored in the memory 11, such as running the desensitization program 200 and the like.
  • the network interface 13 may comprise a wireless network interface or a wired network interface, which is typically used to establish a communication connection between the application server 1 and other electronic devices.
  • the application server 1 is installed with a desensitization program 200.
  • the desensitization program 200 When the desensitization program 200 is running, the jar package for desensitization rule analysis is received; the target content is acquired, and according to the predefined sensitive data. Obtaining a desensitization field in the target content; desensitizing the target content according to the parsed desensitization rule; and finally, obtaining the desensitized content. In this way, the desensitization requirement of the target content can be quickly achieved.
  • the present application proposes a desensitization procedure 200.
  • FIG. 2 it is a program block diagram of the first embodiment of the desensitization program 200 of the present application.
  • the desensitization program 200 includes a series of computer program instructions stored in the memory 11, and when the computer program instructions are executed by the processor 12, the jar package based on the embodiments of the present application may be implemented. Desensitization operation.
  • the desensitization process 200 can be divided into one or more modules based on the particular operations implemented by the various portions of the computer program instructions. For example, in FIG. 2, the desensitization program 200 can be divided into a receiving module 201, a first obtaining module 202, a parsing module 203, a desensitization processing module 204, and a second obtaining module 205. among them:
  • the receiving module 201 is configured to receive a jar package for desensitization rule parsing.
  • the Jar package is a java format toolkit that is mainly used to parse data packets.
  • the desensitization rule includes a field type and a corresponding desensitization action. For example, if the field type is a phone number, the corresponding desensitization action is data replacement, and if the field type is a location, the corresponding desensitization The action is character replacement; and such desensitization rules are compressed and stored by a certain data format, thereby facilitating the retrieval and parsing of tools of a specific format.
  • the first obtaining module 202 is configured to acquire target content, and obtain a to-be desensitized field in the target content according to the predefined sensitive data.
  • the predefined sensitive data may be a place name, a name, or a phone number (138********). If there is data content matching the sensitive data in the target content, the corresponding data is extracted. The data content serves as the field to be desensitized.
  • the first obtaining module 202 acquires a to-be desensitized field by:
  • Selecting sensitive data from the predefined sensitive data in turn, traversing the target content according to the length of the sensitive data and the sensitive data, that is, comparing the sensitive data with the target content in units of the length of the sensitive data.
  • this content is used as the desensitization field of the target content. In this way, the target content is iteratively iterated, and all the desensitized fields in the target content that match the predefined sensitive data are obtained.
  • the parsing module 203 is configured to parse the desensitization rule by using the jar package to obtain the desensitized rule after parsing.
  • the desensitization rule can be quickly parsed by the jar package of a specific format, and then the desensitization rule after parsing is obtained, that is, the correspondence between the field type and the desensitization action, and the correspondence corresponding to the above relationship is established. Desensitization rules table.
  • the desensitization processing module 204 is configured to desensitize the target content according to the parsed desensitization rule.
  • the desensitization processing module 204 matches the to-desensitization field acquired by the first obtaining module 202 with the field type in the desensitization rule table, and selects a corresponding desensitization action according to the matching result.
  • the desensitization field is first subjected to semantic analysis, for example, the desensitization field for the place name can be retrieved online.
  • the sensitive field is given its location type according to the search result; if it is for the telephone number, the telephone number type is assigned according to the common number segment and length of the number. After analyzing the type of the desensitization field, the field types in the desensitization rule table are matched.
  • the desensitization action may include the above data replacement, character replacement, and may further include data rearrangement, data randomization transformation, and the like.
  • replace All is a commonly used method of replacing characters in JAVA, similar to the replace method.
  • the difference is that the parameters of replace are char and Char Sequence, which can support character substitution and string substitution (Char Sequence)
  • the meaning, in a nutshell, is the string.
  • the parameter of replace All is regex, which is based on the replacement of regular expressions. For example, you can put all the strings by replace All(" ⁇ d","*") The numeric characters are replaced by asterisks. Similarly, you can use the above commands to replace the corresponding numbers with other required numbers.
  • the predefined sensitive data is one of many mobile phone number types such as 138********, 185********, etc.
  • you climb the corresponding data content from the government website use 138******** or 185******** to match the crawled data content
  • the corresponding content is to be desensitized Field.
  • the acquired desensitization field is matched with the field type in the post-parsing desensitization rule, and then the desensitization action corresponding to the field type is selected.
  • the corresponding desensitization action at this time replaces the corresponding to-desensitization field character, that is, replaces the mobile phone number in the target content with a predetermined character by the replace command.
  • the corresponding desensitization action is a data randomization transformation, the mobile phone number in the target content is randomly replaced with data.
  • 138******** or 185******** will change to other presentation modes according to the desensitization action, achieving a desensitization effect.
  • the second obtaining module 205 is configured to acquire content desensitized by the desensitization processing module 204.
  • the content that the user browses on the mobile terminal is the desensitized content.
  • the mobile terminal may be a mobile phone, a smart phone, a notebook computer, a digital broadcast receiver, or a PDA (personal digital assistant).
  • a mobile device such as a PAD (Tablet), a PMP (Portable Multimedia Player), a navigation device, an in-vehicle device, and the like, and a fixed terminal such as a digital TV, a desktop computer, a notebook, a server, and the like.
  • the desensitization program 200 receives a jar package for desensitization rule analysis; traverses the desensitization rule table in the cache according to the input parameter type to obtain a corresponding desensitization rule; Target content, and obtaining a desensitization field in the target content according to the predefined sensitive data; desensitizing the target content according to the parsed desensitization rule; and acquiring the desensitized content. In this way, the desensitization requirement of the target content can be quickly achieved.
  • the desensitization program 200 of the present application further includes a determination module 206.
  • the desensitization program 200 of the present application further includes a determination module 206.
  • the determining module 206 determines whether the desensitized content is the same as the target content.
  • the desensitization processing module 204 is further configured to perform desensitization processing on the target content according to the parsed desensitization rule again, when the desensitized content is the same as the target content.
  • the determining module 206 is further configured to determine whether the content length after the desensitization process is less than the length of the target content.
  • the desensitization processing module 204 is further configured to: add the desensitized content to the target content to synthesize new content; The synthesized new content is desensitized again according to the parsed desensitization rule.
  • abnormal desensitization may occur. For example, after desensitization, the content and the target content are consistent, resulting in no desensitization, or the content after desensitization is inconsistent with the target content length. In the case of sensitivity, abnormal desensitization treatment is required to ensure correct desensitization.
  • the desensitization program 200 proposed by the present application can compare the desensitized content and the target content, and the length of the desensitized content and the length of the target content. Abnormal desensitization treatment is performed in the case where the unsensitization is successful to ensure the correctness of desensitization.
  • the present application also proposes a desensitization method.
  • FIG. 4 it is a schematic diagram of the implementation process of the first embodiment of the desensitization method of the present application.
  • the order of execution of the steps in the flowchart shown in FIG. 4 may be changed according to different requirements, and some steps may be omitted.
  • Step S401 receiving a jar package for desensitization rule analysis.
  • the Jar package is a java format toolkit that is mainly used to parse data packets.
  • the desensitization rule includes a field type and a corresponding desensitization action. For example, if the field type is a phone number, the corresponding desensitization action is data exchange, and if the field type is a place, the corresponding off The sensitive action is character replacement; and such desensitization rules are compressed and stored by a certain data format, thereby facilitating management.
  • Step S402 is used to acquire target content, and obtain a to-be desensitized field in the target content according to the predefined sensitive data.
  • the predefined sensitive data may be a place name, a name, or a phone number (138********). If there is data content matching the sensitive data in the target content, the corresponding data is extracted. The data content serves as the field to be desensitized.
  • the first obtaining module 202 acquires a to-be desensitized field by:
  • Selecting sensitive data from the predefined sensitive data in turn, traversing the target content according to the length of the sensitive data and the sensitive data, that is, comparing the sensitive data with the target content in units of the length of the sensitive data.
  • this content is used as the desensitization field of the target content. In this way, the target content is iteratively iterated, and all the desensitized fields in the target content that match the predefined sensitive data are obtained.
  • Step S403 parsing the desensitization rule by using the jar package to obtain the desensitized rule after parsing.
  • the desiccant rule can be quickly parsed by the jar package of a specific format, and then the desensitized rule after parsing is obtained, that is, the correspondence between the field type and the desensitization action, and the corresponding storage is desensitized. Rule table.
  • Step S404 desensitizing the target content according to the parsed desensitization rule.
  • the desensitization processing module 204 matches the to-desensitization field acquired by the first obtaining module 202 with the field type in the desensitization rule table, and selects a corresponding desensitization action according to the matching result.
  • the desensitization field is first subjected to semantic analysis, for example, the desensitization field for the place name can be retrieved online.
  • the sensitive field is given its location type according to the search result; if it is for the telephone number, the telephone number type is assigned according to the common number segment and length of the number. After analyzing the type of the desensitization field, the field types in the named rule table are matched.
  • the desensitization action may include the above data replacement, character replacement, and may further include data rearrangement, data randomization transformation, and the like.
  • replace All is a commonly used method of replacing characters in JAVA, similar to the replace method.
  • the difference is that the parameters of replace are char and Char Sequence, which can support character substitution and string substitution (Char Sequence)
  • the meaning, in a nutshell, is the string.
  • the parameter of replace All is regex, which is based on the replacement of regular expressions. For example, you can put all the strings by replace All(" ⁇ d","*") The numeric characters are replaced by asterisks. Similarly, you can use the above commands to replace the corresponding numbers with other required numbers.
  • the predefined sensitive data is one of many mobile phone number types such as 138********, 185********, etc.
  • you climb the corresponding data content from the government website use 138******** or 185******** to match the crawled data content
  • the corresponding content is to be desensitized Field.
  • the acquired desensitization field is matched with the field type in the post-parsing desensitization rule, and then the desensitization action corresponding to the field type is selected.
  • the corresponding desensitization action at this time replaces the corresponding to-desensitization field character, that is, replaces the mobile phone number in the target content with a predetermined character by the replace command.
  • the corresponding desensitization action is a data randomization transformation, the mobile phone number in the target content is randomly replaced with data.
  • Step S405 the content after the desensitization process is acquired.
  • the content that the user browses on the mobile terminal is the desensitized content.
  • the mobile terminal may be a mobile phone, a smart phone, a notebook computer, a digital broadcast receiver, or a PDA (personal digital assistant).
  • a mobile device such as a PAD (Tablet), a PMP (Portable Multimedia Player), a navigation device, an in-vehicle device, and the like, and a fixed terminal such as a digital TV, a desktop computer, a notebook, a server, and the like.
  • the desensitization method proposed by the present application firstly receives a jar package for desensitization rule analysis; secondly, traverses the desensitization rule table in the cache according to the input parameter type to obtain a corresponding desensitization rule. And again, obtaining the target content, and acquiring the to-be desensitized field in the target content according to the predefined sensitive data; and then desensitizing the target content according to the parsed desensitization rule; finally, obtaining the desensitization process Content. In this way, the desensitization requirement of the target content can be quickly achieved.
  • the foregoing embodiment method can be implemented by means of software plus a necessary general hardware platform, and of course, can also be through hardware, but in many cases, the former is better.
  • Implementation Based on such understanding, the technical solution of the present application, which is essential or contributes to the prior art, may be embodied in the form of a software product stored in a storage medium (such as ROM/RAM, disk,
  • the optical disc includes a number of instructions for causing a terminal device (which may be a mobile phone, a computer, a server, an air conditioner, or a network device, etc.) to perform the methods described in various embodiments of the present application.

Abstract

L'invention concerne un procédé de désensibilisation, le procédé consistant à : recevoir un paquet JAR permettant d'analyser une règle de désensibilisation ; acquérir un contenu cible et acquérir, en fonction d'une donnée sensible prédéfinie, un champ à désensibiliser dans le contenu cible, puis analyser la règle de désensibilisation au moyen du paquet JAR afin d'obtenir la règle de désensibilisation analysée ; effectuer un traitement de désensibilisation sur le contenu cible selon la règle de désensibilisation analysée ; et acquérir le contenu désensibilisé. L'invention concerne également une procédure de désensibilisation, un serveur d'application et un support de stockage lisible par ordinateur. Selon le procédé et la procédure de désensibilisation, le serveur d'application et le support de stockage lisible par ordinateur de l'invention, un paquet JAR, destiné à l'analyse de la règle de désensibilisation, est introduit afin d'être appelé par chaque sous-système, et le procédé de mise en œuvre de désensibilisation est exécuté par le paquet JAR. Il est possible ainsi d'améliorer les performances de traitement de désensibilisation du système et de réaliser un traitement de désensibilisation unifié ainsi qu'une gestion flexible.
PCT/CN2018/089712 2018-01-03 2018-06-03 Procédé et procédure de désensibilisation, serveur d'application et support de stockage lisible par ordinateur WO2019134339A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201810003337.6A CN108171069A (zh) 2018-01-03 2018-01-03 脱敏方法、应用服务器及计算机可读存储介质
CN201810003337.6 2018-01-03

Publications (1)

Publication Number Publication Date
WO2019134339A1 true WO2019134339A1 (fr) 2019-07-11

Family

ID=62517317

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/089712 WO2019134339A1 (fr) 2018-01-03 2018-06-03 Procédé et procédure de désensibilisation, serveur d'application et support de stockage lisible par ordinateur

Country Status (2)

Country Link
CN (1) CN108171069A (fr)
WO (1) WO2019134339A1 (fr)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116756777A (zh) * 2023-08-14 2023-09-15 上海观安信息技术股份有限公司 数据脱敏方法及装置、计算机设备和可读存储介质

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109308258A (zh) * 2018-08-21 2019-02-05 中国平安人寿保险股份有限公司 测试数据的构造方法、装置、计算机设备和存储介质
CN109409121B (zh) * 2018-09-07 2022-10-11 创新先进技术有限公司 脱敏处理方法、装置和服务器
CN109472847A (zh) * 2018-10-16 2019-03-15 平安普惠企业管理有限公司 一种图片处理方法、系统及终端设备
CN109614816B (zh) * 2018-11-19 2024-05-07 平安科技(深圳)有限公司 数据脱敏方法、装置及存储介质
CN111241133A (zh) * 2018-11-29 2020-06-05 中国移动通信集团重庆有限公司 敏感数据识别方法、装置、设备及计算机存储介质
CN109981619A (zh) * 2019-03-13 2019-07-05 泰康保险集团股份有限公司 数据获取方法、装置、介质及电子设备
CN110348239B (zh) * 2019-06-13 2023-10-27 张建军 脱敏规则配置方法以及数据脱敏方法、系统、计算机设备
CN110727954B (zh) * 2019-09-19 2023-08-29 平安科技(深圳)有限公司 数据授权脱敏自动化方法、装置及存储介质
CN112395645A (zh) * 2020-11-30 2021-02-23 中国民航信息网络股份有限公司 一种数据脱敏处理方法及装置

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106203170A (zh) * 2016-07-19 2016-12-07 北京同余科技有限公司 基于角色的数据库动态脱敏服务方法和系统
CN106649532A (zh) * 2016-10-31 2017-05-10 电子科技大学 一种针对地址信息的数据脱敏方法
CN107145799A (zh) * 2017-05-04 2017-09-08 山东浪潮云服务信息科技有限公司 一种数据脱敏方法及装置
CN107180200A (zh) * 2017-04-20 2017-09-19 北京同余科技有限公司 数据文件可定制化脱敏方法和系统

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106203145A (zh) * 2016-08-04 2016-12-07 北京网智天元科技股份有限公司 数据脱敏方法及相关设备
CN107403111A (zh) * 2017-08-10 2017-11-28 中国民航信息网络股份有限公司 Hive数据脱敏方法及装置

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106203170A (zh) * 2016-07-19 2016-12-07 北京同余科技有限公司 基于角色的数据库动态脱敏服务方法和系统
CN106649532A (zh) * 2016-10-31 2017-05-10 电子科技大学 一种针对地址信息的数据脱敏方法
CN107180200A (zh) * 2017-04-20 2017-09-19 北京同余科技有限公司 数据文件可定制化脱敏方法和系统
CN107145799A (zh) * 2017-05-04 2017-09-08 山东浪潮云服务信息科技有限公司 一种数据脱敏方法及装置

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116756777A (zh) * 2023-08-14 2023-09-15 上海观安信息技术股份有限公司 数据脱敏方法及装置、计算机设备和可读存储介质
CN116756777B (zh) * 2023-08-14 2023-11-03 上海观安信息技术股份有限公司 数据脱敏方法及装置、计算机设备和可读存储介质

Also Published As

Publication number Publication date
CN108171069A (zh) 2018-06-15

Similar Documents

Publication Publication Date Title
WO2019134339A1 (fr) Procédé et procédure de désensibilisation, serveur d'application et support de stockage lisible par ordinateur
WO2019140828A1 (fr) Appareil électronique, procédé d'interrogation de journaux dans un système distribué, et support d'informations
WO2020233219A1 (fr) Procédé et dispositif de localisation de problème anormal, appareil et support d'informations lisible par ordinateur
WO2020186786A1 (fr) Procédé et appareil de traitement de fichiers, dispositif informatique et support de stockage
WO2020134657A1 (fr) Procédé de désensibilisation de journal système, système de désensibilisation, dispositif informatique et support de stockage
US11386224B2 (en) Method and system for managing personal digital identifiers of a user in a plurality of data elements
CN111400308B (zh) 缓存数据的处理方法、电子装置及可读存储介质
CN112491602B (zh) 行为数据的监控方法、装置、计算机设备及介质
WO2019071967A1 (fr) Procédé et programme de masquage d'informations sensibles, serveur d'applications et support d'informations lisible par ordinateur
WO2019019640A1 (fr) Procédé et appareil de traitement simulé pour des informations de commande, support de données et dispositif informatique
WO2019196304A1 (fr) Appareil électronique, procédé d'analyse de message de rétroaction de crédit, et support d'informations
CN109829287A (zh) Api接口权限访问方法、设备、存储介质及装置
WO2019085463A1 (fr) Procédé de recommandation de demande de service, serveur d'application et support de stockage lisible par ordinateur
CN112052138A (zh) 业务数据质量检测方法、装置、计算机设备及存储介质
CN111651468A (zh) 基于sql解析的数据更新方法、装置、电子设备及存储介质
CN111177113B (zh) 数据迁移方法、装置、计算机设备和存储介质
WO2019136812A1 (fr) Dispositif électronique, procédé de génération et de consultation de journal d'appels de données, et support de stockage
WO2019071968A1 (fr) Procédé de calcul de salaire, serveur d'application et support de stockage lisible par ordinateur
CN115757495A (zh) 缓存数据处理方法、装置、计算机设备及存储介质
CN111064725A (zh) 一种代码零入侵接口校验方法和校验装置
CN112328486A (zh) 接口自动化测试方法、装置、计算机设备及存储介质
WO2019169771A1 (fr) Dispositif électronique, procédé d'acquisition d'informations d'instruction d'accès et support d'informations
WO2019071958A1 (fr) Procédé de calcul de salaire basé sur l'informatique en nuage, serveur d'application, et support d'informations lisible par ordinateur
US20210397600A1 (en) Ensuring consistent metadata across computing devices
WO2019071907A1 (fr) Procédé d'identification d'informations d'aide d'après une page d'opération, et serveur d'applications

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18898035

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 01/10/2020)

122 Ep: pct application non-entry in european phase

Ref document number: 18898035

Country of ref document: EP

Kind code of ref document: A1