WO2019184230A1 - 信息屏蔽方法、装置、终端及计算机可读存储介质 - Google Patents

信息屏蔽方法、装置、终端及计算机可读存储介质 Download PDF

Info

Publication number
WO2019184230A1
WO2019184230A1 PCT/CN2018/102860 CN2018102860W WO2019184230A1 WO 2019184230 A1 WO2019184230 A1 WO 2019184230A1 CN 2018102860 W CN2018102860 W CN 2018102860W WO 2019184230 A1 WO2019184230 A1 WO 2019184230A1
Authority
WO
WIPO (PCT)
Prior art keywords
key information
target character
character segment
segment
document
Prior art date
Application number
PCT/CN2018/102860
Other languages
English (en)
French (fr)
Inventor
袁佳
Original Assignee
平安科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 平安科技(深圳)有限公司 filed Critical 平安科技(深圳)有限公司
Publication of WO2019184230A1 publication Critical patent/WO2019184230A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification

Definitions

  • the present application relates to the field of information security technologies, and in particular, to an information shielding method, apparatus, terminal, and computer readable storage medium.
  • the inventor found that the business personnel can access the complete personal information of the user, and can freely copy the private information such as the ID number, telephone number, and address of the user. Therefore, there is a situation in which the financial business personnel sell the user information for personal benefit. The personal and property safety of the user is compromised.
  • the purpose of the present application is to solve at least one of the above technical defects, and in particular, it is unable to effectively limit the technical defects of the business personnel to obtain user information.
  • the present application provides an information screening method, including the steps of: in a document to be processed, retrieving a target character segment that matches key information in a key information screening library according to a retrieval strategy corresponding to the to-be-processed document; The character segment is masked.
  • the present application further provides an information screening apparatus, comprising: an information retrieval unit, configured to retrieve, in a document to be processed, a target character matching a key information in a key information shielding library according to a retrieval strategy corresponding to the to-be-processed document a segment; an information shielding unit, configured to block the target segment.
  • the application also provides a terminal comprising: one or more processors; a memory; one or more applications, wherein the one or more applications are stored in the memory and configured to be Executing by one or more processors, the one or more programs are configured to: perform an information screening method, the information shielding method comprising the steps of: in the to-be-processed document, searching according to the corresponding to-be-processed document
  • the policy retrieves a target character segment that matches key information in the key information screening library; and masks the target character segment.
  • the present application also provides a computer readable non-volatile storage medium having stored thereon a computer program that, when executed by a processor, implements an information screening method, wherein the information masking method includes the following steps: In the to-be-processed document, the target character segment matching the key information in the key information shielding library is retrieved according to the retrieval strategy corresponding to the to-be-processed document; and the target character segment is shielded.
  • the above information shielding method, device, terminal and computer readable storage medium can effectively prevent business personnel from obtaining user information, prevent sensitive information from being leaked, and improve user information security by hiding key information related to user privacy.
  • 1 is a flow chart of an information shielding method of an embodiment
  • 3 is a flow chart of an information shielding method of another embodiment
  • FIG. 4 is a structural block diagram of an information shielding apparatus of an embodiment
  • Figure 5 is a block diagram showing the structure of an information shielding apparatus of another embodiment
  • FIG. 6 is a structural block diagram of an information shielding apparatus of another embodiment
  • FIG. 7 is a schematic diagram showing the internal structure of a terminal in an embodiment.
  • the method in this embodiment includes:
  • Step S101 In the to-be-processed document, retrieve a character segment that matches key information in the key information screening library according to a retrieval strategy corresponding to the document to be processed.
  • the key information refers to important information or sensitive information in the user's personal information that is not desired to be obtained by the business personnel, for example, the user's ID number, address, telephone number, and the like.
  • a variety of key information can be set according to the needs of each field and each enterprise's own application environment, and is not limited to the above listed contents.
  • a key information screening library can be established to store key information involved in the application environment.
  • the retrieval strategy is how to retrieve key information in the document.
  • Different documents contain different key information, different formats and typesetting. These differences will affect the retrieval method and retrieval efficiency. Therefore, different retrieval strategies are adopted for different documents, which helps to improve retrieval efficiency and Search accuracy.
  • Step S102 masking the target character segment.
  • the masking of the target character segment refers to performing related processing on the target character segment in the document, so that the business personnel cannot know the target character segments when reading the document, but does not affect the rest of the document.
  • a method for shielding the target character segment specifically includes:
  • the password is compiled by using a preset character to compile the password, and the ciphertext field corresponding to the target character segment is obtained, and the target character segment in the to-be-processed document is replaced with the corresponding ciphertext field.
  • the character compile password is preset and not disclosed. For example, "Hall code” can be used.
  • the code codebook is called, and the target character segment is included to be compiled and replaced in the original document.
  • the character segment so the business personnel can only see the encrypted ciphertext. Since the business personnel cannot know the compilation rules, the ciphertext cannot be deciphered, that is, the user's key information cannot be obtained. Therefore, the information screening method of the embodiment can effectively prevent the service personnel from acquiring the user information.
  • another method for shielding the target character segment specifically includes:
  • the location of the target character segment in the to-be-processed document is determined, and the location where the target character segment is located is masked, including:
  • the vector mask is also called the path mask, which is a picture that can partially mask the image or text. It can be arbitrarily enlarged or reduced without distortion.
  • the shadow effect can be set by specific software.
  • the physical size of the vector mask and the position in the document are calculated according to the position parameter of the target character segment, so that the key information in the document is obscured, so that the business personnel cannot obtain the key information in the document, and the user is guaranteed. information security.
  • the information shielding method provided by the embodiment retrieves the document according to the set key information related to the user privacy, and conceals the key information retrieved in the document, so that the business personnel cannot view the key in the document when acquiring the document.
  • Information effectively prevents business personnel from obtaining user information, prevents sensitive information from leaking out, and improves user information security.
  • different retrieval strategies are adopted for different documents, which improves the retrieval efficiency and accuracy of key information.
  • the key information shielding library stores a variety of key information, and each key information stores the type, characteristic value and corresponding retrieval strategy of the key information.
  • the types of key information include ID number, address, phone number, and so on.
  • the characteristics of the key information include the feature values corresponding to each type of key information. For example, if the type of the key information is an ID number, the characteristic value includes the number of the ID number and the fields "ID card", "ID card number”, etc. Key words, for example, the number of digits of the ID number of Chinese citizens is 18; if the type of key information is an address, the characteristic values include fields such as “province”, “city”, “area”, etc., and “address”, Keywords such as "address” and "residence”.
  • step S101 further includes step S100: acquiring key information corresponding to the document to be processed, and determining a retrieval strategy corresponding to the document to be processed according to the type of the obtained key information.
  • the retrieval strategy includes: determining, in the traversing document, the location of the feature value of the key information in the document in the document to be processed.
  • the extension detects whether the adjacent context of the 18-digit connected number has a feature segment such as "identity card” or "identity card number”. If the feature segment is detected, the 18-bit connection is determined.
  • the character segment is the target character segment representing the ID number, that is, the key information that needs to be masked; or, the eigenvalue is directly used as the search term, and the document to be processed is subjected to full-text search, and when the ID card and the ID card number are retrieved "When a feature segment is used, the extension detects whether a range of 18 or more digits or a combination of partial letters is included in a certain range of context of the feature segment. If included, the 18-digit number or number and part of the letter may be determined. The combination is the target segment representing the ID number, which is the key information that needs to be masked.
  • the key information is an address
  • the following retrieval strategy is used to retrieve the target character segment matching the key information in the to-be-processed document: when it is detected that there is a character segment representing the administrative region in the document, the extension searches for the adjacent character segment. Whether there is a character segment such as "address”, “address”, “residence”, etc., if the above-mentioned character segment exists, it is confirmed that the detected character segment having the administrative region is the target character segment representing the user address, that is, the key information to be shielded. .
  • full-text search for a character segment such as "address”, "address”, “residence”, etc., if the above-mentioned field is retrieved, whether the adjacent character segment of the search context has a character segment representing the administrative region, and if the characterization of the administrative region is retrieved.
  • the character segments of the region continue to be retrieved along the same direction, that is, the direction of the extended search is to be searched below, and then the following content is continuously retrieved, and the direction of the extended search is the upward search, and the above content is continuously retrieved until the search is not performed.
  • the character segments in the above search interval are all target segments representing the user address.
  • the above search strategy is used to retrieve a plurality of key information one by one.
  • documents are classified, and corresponding to categories are established according to different types of documents.
  • the key information list includes the key information that the document needs to be shielded, and the content in the key information list can be selected from the key information screening library.
  • the classification rule of the document depends on the specific application environment, and is not limited herein. When you save a document in the database, you need to add a category label to the document, and the corresponding key information list is attached with the same category label to associate the document with the key information list for easy retrieval. Documents of the same category can use the same list of key information.
  • the information screening method includes the following steps:
  • Step S201 Obtain a key information list corresponding to the document to be processed, where the key information list includes at least one key information;
  • Step S202 In the to-be-processed document, retrieve a target character segment that matches key information in the key information list according to a retrieval strategy corresponding to the to-be-processed document;
  • Step S203 shielding the target character segment.
  • step S202 is the same as that of the step S101, and the specific implementation of the step S203 is the same as that of the step S102, and details are not described herein again.
  • the service personnel inputs an instruction for the specified service document through the terminal input; the terminal sends the request information for acquiring the service document to the server; the server returns the service document and a corresponding to the service document according to the request information.
  • a key information list the key information list includes a field of key information, the field includes a feature of the key information; the terminal retrieves a target character segment matching the key information in the key information list in the business document returned by the server, and The target segment is masked.
  • the business document that blocks the key information is displayed to the business personnel.
  • the service personnel invokes an instruction of the specified service document through the terminal input; the terminal sends the request information for obtaining the service document to the server; the server acquires the service document and a list of key information corresponding to the service document according to the request information.
  • the key information list includes a field of key information, the field includes a feature of the key information, and a target character segment matching the key information in the key information list is retrieved in the business document, and the target character segment is blocked
  • the business document that blocks the key information is returned to the terminal; the business document that blocks the key information is displayed to the business personnel through the terminal.
  • the documents are classified, and different key information lists are set according to different types of documents, so as to achieve the purpose of shielding different key information for different documents; in addition, the user can flexibly and conveniently configure the key information list.
  • the information that needs to be shielded is adjusted so that the method can adapt to different business needs.
  • the information screening method includes the following steps:
  • Step S301 Obtain a key information list corresponding to the document to be processed, where the key information list includes at least one key information.
  • Step S302 Obtain user rights, and reconfigure the key information list corresponding to the to-be-processed document according to the user rights.
  • user rights refer to the rights of business personnel of related businesses to view key information in business documents.
  • A, B, and C there are three key information in the document: A, B, and C.
  • the corresponding key information list should be configured as [A, B, C]].
  • the second-level user rights only the key information A can be viewed, and the corresponding key information list should be configured as [B, C], and so on.
  • the above configuration of the user rights is only an exemplary description. In the actual operation, the user rights can be divided according to the actual needs of each service.
  • the key information shielding library can store a general key information list, or store a common key information list for each type of document, and then add or delete key information in the list based on the user's authority and based on the general key information list. To generate a new list of key information for different user permissions.
  • Step S303 retrieve a target character segment matching the key information in the reconfigured key information list in the to-be-processed document.
  • Step S304 shielding the target character segment.
  • step S303 is the same as that of the step S101, and the specific implementation of the step S304 is the same as that of the step S102, and details are not described herein again.
  • the service personnel enters a user name and a password to log in to the account, and the instruction of the specified service document is retrieved through the terminal input, and the user name corresponds to the authority possessed by the service personnel; the terminal sends the request information for obtaining the service document to the server and the service personnel.
  • User authorization the server obtains the business document and the key information list corresponding to the business document according to the request information, and reconfigures the key information list corresponding to the business document according to the user right, and returns the business document and the key information list configured by the terminal to the terminal.
  • the terminal retrieves the target character segment matching the key information in the key information list returned by the server in the business document returned by the server, and blocks the target character segment, and finally displays the business document shielding the key information to the business personnel.
  • the process of configuring the key information list may also be performed when the document is stored in the system, that is, once the document is uploaded, a plurality of corresponding key information lists are generated and stored according to the preset user rights, that is, a document or a type of document.
  • the information screening method comprises the steps of: obtaining a key information list corresponding to the user right from all the key information lists corresponding to the document to be processed; and searching in the to-be-processed document and the key information list.
  • the key information matches the target segment; the target segment is masked.
  • any of the above information shielding methods further includes the following steps:
  • the terminal for displaying the to-be-processed document is prohibited from performing the operations listed in the listening list.
  • the listener list is a pre-built listener blacklist, and the listener list includes an application or shortcut key that is prohibited from being applied, and a call instruction that disables the application and the shortcut key.
  • the listener list can be established according to the object to be monitored by the specific application environment, or the general version of the listener list can be obtained by requesting the server, and the common version of the listen list lists some common copy, cut, screen, etc. Instructions, or applications with similar capabilities.
  • the corresponding listening list is retrieved, and the calling instruction of the application included in the listening list is monitored in real time, and the called application is executed.
  • the instruction is in the preset listening list, the call is forbidden, that is, the calling event is prevented from bubbling, thereby preventing the event from being propagated to the parent, thereby prohibiting the terminal from executing instructions such as copying, cutting, and screen-cutting, and preventing the business personnel from key information to the user. Make a copy.
  • the hotkey command that needs to be masked is stored in the listening list, and then the Hook is used to shield the hotkey command in the listening list.
  • Hook is a system mechanism provided in Windows to replace the "interrupt" under DOS. After Hook for a specific system event, once a Hook event occurs, the Hook program will receive the event. The notification of the system, at which time the program can respond to the event at the first time, that is, obtain the button or mouse action of the terminal system, and then perform a custom action before the system responds, or directly intercept the message.
  • the specific method of shielding the system hotkey is as follows:
  • the first step is to define the constant:
  • the second step is to define the structure for storing key information:
  • the third step is to define a function pointer:
  • the fourth step is to declare a function pointer to the execution function:
  • the fifth step is to construct the hook:
  • HookCallback is the function executed by the hook, specifically:
  • the embodiment of the present application further provides an information shielding device, as shown in FIG. 4, including:
  • An information retrieval unit configured to retrieve, in the to-be-processed document, a target character segment that matches key information in the key information shielding library according to a retrieval strategy corresponding to the to-be-processed document;
  • the information shielding unit is configured to shield the target character segment.
  • the information shielding apparatus further includes a retrieval policy determining unit, configured to:
  • a retrieval strategy corresponding to the document to be processed is determined according to the type of the key information.
  • the information shielding unit is specifically configured to:
  • the information shielding unit is specifically configured to:
  • the information shielding unit is specifically configured to:
  • the position parameter of the target character segment includes the number of characters, the font size, the spacing, and the character position;
  • the information shielding apparatus further includes a list obtaining unit, configured to acquire a key information list corresponding to the document to be processed, where the key information list includes at least one key information; correspondingly, the information retrieval unit Specifically, the target character segment matching the key information in the key information list is retrieved according to a retrieval strategy corresponding to the to-be-processed document.
  • the information shielding apparatus further includes a rights configuration unit, configured to: acquire user rights, and reconfigure the key information list corresponding to the to-be-processed document according to the user rights.
  • a rights configuration unit configured to: acquire user rights, and reconfigure the key information list corresponding to the to-be-processed document according to the user rights.
  • the information shielding apparatus further includes: a monitoring unit, configured to: if the to-be-processed document includes a target character segment matching the key information, prohibiting the terminal for displaying the to-be-processed document from being listed in the monitoring list Operation.
  • a monitoring unit configured to: if the to-be-processed document includes a target character segment matching the key information, prohibiting the terminal for displaying the to-be-processed document from being listed in the monitoring list Operation.
  • the embodiment of the present application further provides a terminal, including: one or more processors; a memory; one or more applications, wherein the one or more applications Stored in the memory and configured to be executed by the one or more processors, the one or more programs configured to perform the information masking method of any of the above embodiments.
  • FIG. 7 is a schematic diagram showing the internal structure of a terminal in an embodiment.
  • the terminal includes a processor, a non-volatile storage medium, a memory, and a network interface connected through a system bus.
  • the non-volatile storage medium of the computer device stores an operating system, a database, and computer readable instructions.
  • the database may store a sequence of control information.
  • the processor may implement a processor.
  • the information shielding method the processor can implement the functions of the information retrieval unit and the information shielding unit in the information shielding device in the embodiment shown in FIG. 4, and the non-volatile storage medium and the memory can realize the embodiment in the embodiment shown in FIG.
  • the function of the information retrieval unit and the information masking unit in the information masking device is used to provide computing and control capabilities to support the operation of the entire computer device.
  • Computer readable instructions may be stored in the memory of the computer device, the computer readable instructions being executable by the processor to cause the processor to perform an information masking method.
  • the network interface of the computer device is used to communicate with the terminal connection. It will be understood by those skilled in the art that the structure shown in FIG. 7 is only a block diagram of a part of the structure related to the solution of the present application, and does not constitute a limitation of the computer device to which the solution of the present application is applied.
  • the specific computer device may It includes more or fewer components than those shown in the figures, or some components are combined, or have different component arrangements.
  • the terminal provided by the embodiment retrieves the document according to the key information related to the user privacy, and hides the key information retrieved in the document, so that the business personnel cannot view the key information in the document when acquiring the document. Effectively prevent business personnel from obtaining user information, prevent sensitive information from leaking out, and improve user information security.
  • different types of key information have different characteristics, and different retrieval strategies are adopted for different types of key information, which improves the retrieval efficiency and accuracy of key information.
  • the embodiment of the present application further provides a computer readable non-volatile storage medium having stored thereon a computer program, which is executed by the processor to implement any of the above implementations.
  • the information shielding method of the example is described in detail below.
  • the above mentioned storage medium may be a read only memory, a magnetic disk or an optical disk or the like.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Storage Device Security (AREA)

Abstract

本申请提供一种信息屏蔽方法,该方法包括如下步骤:在待处理文档中,根据对应所述待处理文档的检索策略检索与关键信息屏蔽库中的关键信息相匹配的目标字符段;对所述目标字符段进行屏蔽。本申请的方法,根据设置的与用户隐私相关的关键信息对文档进行检索,将文档中检索到的关键信息进行隐蔽,使得业务人员在获取文档时,无法查看到文档中的关键信息,有效地防止业务人员获取到用户信息,防止敏感信息外泄,提高了用户信息安全;针对不同的文档采用不同的检索策略,提高了关键信息的检索效率和精度。本申请还提供了一种信息屏蔽装置、终端及计算机可读存储介质。

Description

信息屏蔽方法、装置、终端及计算机可读存储介质
本申请要求于2018年3月30日提交中国专利局、申请号为201810298389.0,发明名称为“信息屏蔽方法、装置、终端及计算机可读存储介质”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请涉及信息安全技术领域,具体而言,本申请涉及一种信息屏蔽方法、装置、终端及计算机可读存储介质。
背景技术
金融行业日常工作中,发明人发现业务人员能够接触到用户完整的个人信息,能够随意复制用户的身份证号、电话、住址等隐私信息,因此存在金融业务人员为个人利益出卖用户信息的情况,使得用户的人身及财产安全受到损害。
发明人意识到现有技术中,并无有效的机制限制业务人员获取用户信息,只能通过制度或法律进行限制,但是根据现有的实践结果来看,缺乏有效的机制无法控制用户信息外泄。
发明内容
本申请的目的旨在至少能解决上述的技术缺陷之一,特别是无法有效地限制业务人员获取用户信息的技术缺陷。
本申请提供一种信息屏蔽方法,包括如下步骤:在待处理文档中,根据对应所述待处理文档的检索策略检索与关键信息屏蔽库中的关键信息相匹配的目标字符段;对所述目标字符段进行屏蔽。
本申请还提供了一种信息屏蔽装置,包括:信息检索单元,用于在待处理文档中,根据对应所述待处理文档的检索策略检索与关键信息屏蔽库中的关键信息相匹配的目标字符段;信息屏蔽单元,用于对所述目标字符段进行屏蔽。
本申请还提供一种终端,其包括:一个或多个处理器;存储器;一个或多个应用程序,其中所述一个或多个应用程序被存储在所述存储器中并被配置为由所述一个或多个处理器执行,所述一个或多个程序配置用于:执行一种信息屏蔽方法,所述信息屏蔽方法包括以下步骤:在待处理文档中,根据对应所述待处理文档的检索策略检索与关键信息屏蔽库中的关键信息相匹配的目标字符段;对所述目标字符段进行屏蔽。
本申请还提供了一种计算机可读的非易失性存储介质,其上存储有计算机程序,该程序被处理器执行时实现一种信息屏蔽方法,其中所述信息屏蔽方法包括以下步骤:在待处理文档中,根据对应所述待处理文档的检索策略检索与关键信息屏蔽库中的关键信息相匹配的目标字符段;对所述目标字符段进行屏蔽。
上述的信息屏蔽方法、装置、终端及计算机可读存储介质,通过隐藏与用户隐私相关的关键信息,有效地防止业务人员获取到用户信息,防止敏感信息外泄,提高了用户信息安全。
附图说明
图1为一个实施例的信息屏蔽方法流程图;
图2为另一个实施例的信息屏蔽方法流程图;
图3为另一个实施例的信息屏蔽方法流程图;
图4为一个实施例的信息屏蔽装置的结构框图;
图5为另一个实施例的信息屏蔽装置的结构框图;
图6为另一个实施例的信息屏蔽装置的结构框图;
图7为一个实施例中终端的内部结构示意图。
具体实施方式
下面对本申请实施例提供的一种信息屏蔽方法进行介绍,参见图1所示,本实施例中所述方法包括:
步骤S101、在待处理文档中,根据对应该待处理文档的检索策略检索与关键信息屏蔽库中的关键信息相匹配的字符段。
其中,关键信息是指不希望被业务人员获取到的用户个人信息中的重要信息或敏感信息,例如,用户的身份证号码、地址、电话号码等。实际应用中,可根据各领域、各企业自身应用环境的需求设定多种关键信息,不限于上述所列的内容。为了方便管理各种关键信息,可建立关键信息屏蔽库,用于存储应用环境中涉及到的关键信息。
其中,检索策略即如何在文档中检索关键信息的方法。不同的文档包含不同的关键信息、具有不同的格式和排版等特点,这些不同之处都会影响检索方式和检索效率,因此,针对不同的文档,采用不同的检索策略,有助于提高检索效率和检索精度。
步骤S102、对目标字符段进行屏蔽。
其中,对目标字符段进行屏蔽是指,对文档中的目标字符段进行相关的处理,使得业务人员在阅读该文档时,无法获知这些目标字符段,但不影响阅读文档的其余部分。
优选地,对目标字符段进行屏蔽的一种方法具体包括:
利用预先设定的字符编译密码,对目标字符段进行密码编译,得到与目标字符段对应的密文字段;将待处理文档中的目标字符段替换为对应的密文字段。
其中,字符编译密码是预先设定且不公开的,例如可采用“霍尔编码”,当识别到文档中存在关键信息时,调用编码密码本,将包含目标字符段进行编译后替换文档中原有的字符段,因此业务人员仅能看到加密后的密文,由于业务人员无法获知编译规则,也就无法对密文进行破译,即无法获知用户的关键信息。因此,本实施例的信息屏蔽方法能够有效地防止业务人员获取用户信息。
优选地,对目标字符段进行屏蔽的另一种方法具体包括:
确定待处理文档中目标字符段所处的位置,对目标字符段所处的位置进行遮蔽。
其中,确定待处理文档中目标字符段所处的位置,对目标字符段所处的位置进行遮蔽,具体包括:
获取待处理文档中目标字符段的位置参数,其中,位置参数包括字符个数、字号、间距和字符位置;
根据位置参数计算目标字符段在待处理文档中所占的位置区域;
根据目标字符段所占的位置区域设置矢量蒙版的长度和宽度,并调用该设置好的矢量蒙版盖于目标字符段所占的位置区域上。
其中,矢量蒙版也叫做路径蒙版,是一种可以对图像或文字实现部分遮罩的图片,可以任意放大或缩小也不会失真,遮蔽效果可以通过具体的软件设定。
本实施例中即是根据目标字符段的位置参数,计算矢量蒙版的物理尺寸以及在文档中的位置,实现对文档中关键信息的遮蔽,使业务人员无法获取文档中的关键信息,保证用户信息安全。
本实施例提供的信息屏蔽方法,根据设置的与用户隐私相关的关键信息对文档进行检索,将文档中检索到的关键信息进行隐蔽,使得业务人员在获取文档时,无法查看到文档中的关键信息,有效地防止业务人员获取到用户信息,防止敏感信息外泄,提高了用户信息安全;此外,针对不同的文档采用不同的检索策略,提高了关键信息的检索效率和精度。
关键信息屏蔽库中存储有多种关键信息,每种关键信息下存储有该关键信息的类型、特征值以及对应的检索策略。其中,关键信息的类型包括身份证号码、地址、电话号码等。关键信息的特征包括每种类型的关键信息对应的特征值,例如,若关键信息的类型为身份证号码,其特征值包括身份证号码位数以及字段“身份证”、“身份证号”等关键词,例如中国公民的身份证号码位数为18位;若关键信息的类型为地址,则其特征值包括“省”“市”“区”等表征行政区域的字段,以及“地址”、“住址”、“住所”等关键词。
基于上述关键信息屏蔽库,在一优选实施例中,步骤S101之前还包括步骤S100:获取与待处理文档对应的关键信息,根据获取到的关键信息的类型确定对应该待处理文档的检索策略。其中,检索策略包括:在待处理文档中以遍历的方式确定关键信息的特征值在文档中的位置。
例如,关键信息的类型为身份证号码时,采用以下检索策略在待处理文档中与关键信息相匹配的目标字符段:对待处理文档进行全文检索,当检索到18位相连的数字或数字与部分字母组合时,扩展检测这18位相连数字的相邻上下文中是否具有“身份证”、“身份证号”等特征字符段,若检测到出现上述特征字符段时,即可确定该18位相连的字符段为表征身份证号的目标字符段,即为需要屏蔽的关键信息;或者,直接以特征值为检索词,对待处理文档进行全文检索,当检索到“身份证”、“身份证号”等特征字符段时,扩展检测这些特征字符段上下文的一定范围内是否包含18位相连的数字或数字与部分字母的组合,若包含,即可确定该18位相连的数字或数字与部分字母的组合为表征身份证号的目标字符段,即为需要屏蔽的关键信息。
不难理解的是,对于任何以固定位数的数字、字母或者两者的组合作为关键信息的情形,均可采用上述检索策略,在此不再一一赘述。
又如,关键信息为地址时,采用以下检索策略在待处理文档中检索与关键信息相匹配的目标字符段:当检测到文档中存在表征行政区域的字符段时,扩展检索相邻字符段中是否具有“地址”、“住址”、“住所”等字符段,若存在上述字符段,则确认检测到的具有行政区域的字符段为表征用户地址的目标字符段,即为需要屏蔽的关键信息。或者,直接全文检索“地址”、“住址”、“住所”等字符段,若检索到上述字段,则扩展检索上下文的相邻字符段中是否具有表征行政区域的字符段,若检索到表征行政区域的字符段,则继续沿着同一方向检索,即:扩展检索的方向为向下文检索,则继续检索下文内容,扩展检索的方向为向上文检索,则继 续检索上文内容,直到检索不到表征行政区域的字符段为止,上述检索区间内的字符段均为表征用户地址的目标字符段。
不难理解的是,对于任何文字类的关键信息,只要能够获得其特征值(例如关键词、关键信息的字符长度等),均可采用上述检索策略,在此不再一一赘述。
若同一文档中存在多种类型的关键信息,则采用上述检索策略对多种关键信息逐一进行检索。
不同类型的关键信息具有不同的特征,若采用同样的检索方式会降低检索效率和检索精度。因此,在上述优选实施方式中,根据待处理文档中包含的关键信息的类型,生成了适合不同关键信息类型的检索策略,有针对性地对文档进行关键信息的检索,提高了关键信息的检索效率和精度,尤其是当待处理文档中包含多种类型的关键信息时,其优势更加显著。
实际应用中,文档类别的不同导致需要屏蔽的关键信息的类型不同,为了实现对不同类别的文档进行信息屏蔽,本实施例中,将文档进行分类,根据文档类别的不同,建立与类别对应的关键信息列表,关键信息列表中包括该类文档需要屏蔽的关键信息,关键信息列表中的内容可从关键信息屏蔽库中选取。其中,文档的分类规则依具体应用环境而定,在此不做限定。在将文档存入数据库时,需要给文档添加类别标签,同时对应的关键信息列表附有相同的类别标签,以关联文档和关键信息列表,方便调取。同一类别的文档可使用同一关键信息列表。
基于上述建立的关键信息列表,如图2所示,在一优选实施例中,信息屏蔽方法包括以下步骤:
步骤S201、获取与待处理文档对应的关键信息列表,该关键信息列表包括至少一个关键信息;
其中,首先需要识别待处理文档的类别,然后根据识别的类别调取对应的关键信息列表。
步骤S202、在待处理文档中,根据对应待处理文档的检索策略检索与关键信息列表中的关键信息相匹配的目标字符段;
步骤S203、对目标字符段进行屏蔽。
其中,步骤S202的具体实现方式与步骤S101相同,步骤S203的具体实现方式与步骤S102相同,在此不再赘述。
上述信息屏蔽方法在实际应用中的具体过程如下:
例如,业务人员通过终端输入调取指定业务文档的指令;终端向服务器端发送获取该业务文档的请求信息;服务器端根据该请求信息,向终端返回该业务文档和一个与该业务文档相对应的关键信息列表,该关键信息列表中包括关键信息的字段,字段中包括该关键信息的特征;终端在服务器返回的业务文档中检索与关键信息列表中的关键信息相匹配的目标字符段,并对目标字符段进行屏蔽,最后,将屏蔽关键信息的业务文档显示给业务人员。
又如,业务人员通过终端输入调取指定业务文档的指令;终端向服务器端发送获取该业务文档的请求信息;服务器根据该请求信息获取该业务文档和一个与该业务文档相对应的关键信息列表,该关键信息列表中包括关键信息的字段,字段中包括该关键信息的特征,在该业务文档中检索与该关键信息列表中的关键信息相匹配的目标字符段,并对目标字符段进行屏蔽,将屏蔽关键信息的业务文档返回给终端; 通过终端将屏蔽关键信息的业务文档显示给业务人员。
本实施例的信息屏蔽方法,将文档进行分类,根据不同类别的文档设置不同的关键信息列表,以达到对不同文档屏蔽不同关键信息的目的;此外,用户可通过配置关键信息列表的方式灵活方便地调整需要屏蔽的信息,使得该方法能适应不同的业务需求。
如图3所示,在一优选实施例中,信息屏蔽方法包括以下步骤:
步骤S301、获取与待处理文档对应的关键信息列表,该关键信息列表包括至少一个关键信息。
步骤S302、获取用户权限,根据用户权限重新配置该待处理文档对应的关键信息列表。
此处,用户权限是指相关业务的业务人员查看业务文档中关键信息的权限。例如,文档中有A、B、C三种关键信息,对一级用户权限的人员来说三种关键信息均不能查看,则对应的关键信息列表应配置为[A,B,C],对二级用户权限的人员来说仅能查看关键信息A,则对应的关键信息列表应配置为[B,C],以此类推。上述对用户权限的配置仅为示例性说明,实际作业中,用户权限可根据各业务的实际需求进行划分。
其中,关键信息屏蔽库中可存储一个通用的关键信息列表,或针对每类文档存储一个通用的关键信息列表,再根据用户权限,在通用关键信息列表的基础上增加或删除列表中的关键信息,以生成针对不同用户权限的新的关键信息列表。
步骤S303、在待处理文档中检索与该重新配置的关键信息列表中的关键信息相匹配的目标字符段。
步骤S304、对目标字符段进行屏蔽。
其中,步骤S303的具体实现方式与步骤S101相同,步骤S304的具体实现方式与步骤S102相同,在此不再赘述。
上述信息屏蔽方法在实际应用中的具体过程如下:
例如,业务人员输入用户名和密码登录账户,通过终端输入调取指定业务文档的指令,用户名即对应了该业务人员具备的权限;终端向服务器端发送获取该业务文档的请求信息以及该业务人员的用户权限;服务器根据该请求信息获取业务文档以及该业务文档对应的关键信息列表,并根据用户权限重新配置该业务文档对应的关键信息列表,向终端返回该业务文档和配置完成的关键信息列表;终端在服务器返回的业务文档中检索与服务器返回的关键信息列表中的关键信息相匹配的目标字符段,并对目标字符段进行屏蔽,最后,将屏蔽关键信息的业务文档显示给业务人员。
通过对业务人员设置权限,并按照权限等级配置关键信息列表,使得不同等级的业务人员能够获到对应的关键信息,方便业务人员开展相关业务的同时,防止用户信息的泄露,有效地保证用户信息安全。
上述配置关键信息列表的过程也可以在文档存入系统时就执行,即:一旦上传文档,立即根据预设的用户权限生成多个对应的关键信息列表并存储,即:一个文档或一类文档对应多个不同权限的关键信息列表。基于此,在一优选实施例中,信息屏蔽方法包括以下步骤:从待处理文档对应的所有关键信息列表中获取与用户权限对应的关键信息列表;在待处理文档中检索与该关键信息列表中的关键信息相匹 配的目标字符段;对目标字符段进行屏蔽。其中,进一步的优选实施方式可参考前述实施方法,在此不再赘述。
在另一优选实施例中,为了防止业务人员通过截屏、复制等操作对用户关键信息进行存储,上述任一信息屏蔽方法还包括以下步骤:
若待处理文档中包含与关键信息相匹配的目标字符段,则禁止用于显示待处理文档的终端执行监听列表中所列的操作。
其中,监听列表即为预先构建的监听黑名单,监听列表包括被禁止应用的应用程序或快捷键,以及禁用应用和快捷键的调用指令。实际中,可根据具体应用环境的需要监听的对象,自行建立监听列表,也可以通过向服务器请求获取通用版本的监听列表,通用版本的监听列表中列举了一些常见的复制、剪切、截屏等指令,或具有类似功能的应用程序。
例如,当根据步骤S101的方法检测到文档中具有需要屏蔽的关键信息时,调取对应的监听列表,实时监听被列入监听列表的应用程序的调用指令,当被监听的应用程序执行的调用指令在预设的监听列表中时,禁止调用,即阻止该调用事件冒泡从而阻止了事件向父级传播,从而禁止终端执行复制、剪切和截屏等指令,防止业务人员对用户的关键信息进行复制。
在实际应用中,为防止业务人员通过截屏的方式对用户关键信息进行截屏,需要对终端外设的热键进行屏蔽。本实施例中,将需要屏蔽的热键指令存入监听列表中,再采用Hook实现对监听列表中的热键指令进行屏蔽。Hook(钩子)是Windows中提供的一种用以替换DOS下“中断”的系统机制,在对特定的系统事件进行Hook后,一旦发生已Hook事件,对该事件进行Hook的程序就会收到系统的通知,这时程序就能在第一时间对该事件做出响应,即:获取终端系统的按键或者鼠标动作,然后在系统响应之前执行自定义动作,或者直接截断这个消息。屏蔽系统热键的具体方法如下:
首先,需要调用操作系统的dll文件,先引入命名空间
using System.Runtime.InteropServices;
接着,调用操作系统动态链接库,具体代码如下:
Figure PCTCN2018102860-appb-000001
其中,第一个参数idHook代表钩子ID(idHook=13代表键盘钩子,idHook=14代表鼠标钩子),第二个参数HookHandlerDelegate lpfn是一个函数指针,指向钩子需要执行的函数,第三个参数hmod是指向进程块的指针,第四个参数dwThreadID默认为0就行了。
然后,获取进程块指针,具体代码如下:
[DllImport("kernel32.dll",CharSet=CharSet.Auto,SetLastError=true)]
public static extern IntPtr GetModuleHandle(String modulename);
接下来,就可以构造一个钩子了。下面以键盘钩子为例:
第一步,定义常量:
public const int WM_KEYDOWN=0x0100;
public const int WH_KEYBOARD_LL=13;
public const int WM_SYSKEYDOWN=0x0104;第二步,定义储存按键信息的结构体:
Figure PCTCN2018102860-appb-000002
第三步,定义一个函数指针:
Figure PCTCN2018102860-appb-000003
第四步,声明一个指向执行函数的函数指针:
private HookHandlerDelegate proc;
第五步,构造钩子:
Figure PCTCN2018102860-appb-000004
这里的HookCallback即为钩子执行的函数,具体为:
Figure PCTCN2018102860-appb-000005
Figure PCTCN2018102860-appb-000006
此处返回1代表消息终止,即不响应,返回0表示继续。这里的91,164,9,115即键盘的acsii值,表示屏蔽这些按键。
基于与上述信息屏蔽方法相同的发明构思,本申请实施例还提供了一种信息屏蔽装置,如图4所示,包括:
信息检索单元,用于在待处理文档中,根据对应待处理文档的检索策略检索与关键信息屏蔽库中的关键信息相匹配的目标字符段;
信息屏蔽单元,用于对目标字符段进行屏蔽。
如图5所示,在其中一个实施例中,信息屏蔽装置还包括检索策略确定单元,用于:
获取与待处理文档对应的关键信息;
根据关键信息的类型确定对应待处理文档的检索策略。
在其中一个实施例中,信息屏蔽单元具体用于:
利用预先设定的字符编译密码,对目标字符段进行密码编译,得到与目标字符段对应的密文字段;
将目标字符段替换为对应的密文字段。
在其中一个实施例中,信息屏蔽单元具体用于:
确定目标字符段所处的位置,对目标字符段所处的位置进行遮蔽。
在其中一个实施例中,信息屏蔽单元具体用于:
获取目标字符段的位置参数,位置参数包括字符个数、字号、间距和字符位置;
根据位置参数计算目标字符段在待处理文档中所占的位置区域;
根据目标字符段所占的位置区域,设置矢量蒙版的长度和宽度,并调用设置好的矢量蒙版盖于目标字符段所占的位置区域上。
如图6所示,在其中一个实施例中,信息屏蔽装置还包括列表获取单元,用于获取与待处理文档对应的关键信息列表,关键信息列表包括至少一个关键信息;相应的,信息检索单元具体用于:根据对应待处理文档的检索策略检索与关键信息列表中的关键信息相匹配的目标字符段。
在其中一个实施例中,信息屏蔽装置还包括权限配置单元,用于:获取用户权限,根据用户权限重新配置待处理文档对应的关键信息列表。
在其中一个实施例中,信息屏蔽装置还包括监听单元,用于:若待处理文档中包含与关键信息相匹配的目标字符段,则禁止用于显示待处理文档的终端执行监听列表中所列的操作。
基于与上述信息屏蔽方法相同的发明构思,本申请实施例还提供了一种终端,其包括:一个或多个处理器;存储器;一个或多个应用程序,其中所述一个或多个应用程序被存储在所述存储器中并被配置为由所述一个或多个处理器执行,所述一个或多个程序配置用于:执行上述任一实施例中的信息屏蔽方法。
图7为一个实施例中终端的内部结构示意图。如图7所示,该终端包括通过系统总线连接的处理器、非易失性存储介质、存储器和网络接口。其中,该计算机设备的非易失性存储介质存储有操作系统、数据库和计算机可读指令,数据库中可存储有控件信息序列,该计算机可读指令被处理器执行时,可使得处理器实现一种信息屏蔽方法,处理器能实现图4所示实施例中的信息屏蔽装置中的信息检索单元和信息屏蔽单元的功能,非易失性存储介质和存储器能实现图4所示实施例中的信息屏蔽装置中的信息检索单元和信息屏蔽单元的功能。该计算机设备的处理器用于提供计算和控制能力,支撑整个计算机设备的运行。该计算机设备的存储器中可存储有计算机可读指令,该计算机可读指令被处理器执行时,可使得处理器执行一种信息屏蔽方法。该计算机设备的网络接口用于与终端连接通信。本领域技术人员可以理解,图7中示出的结构,仅仅是与本申请方案相关的部分结构的框图,并不构成对本申请方案所应用于其上的计算机设备的限定,具体的计算机设备可以包括比图中所示更多或更少的部件,或者组合某些部件,或者具有不同的部件布置。
本实施例提供的终端,根据设置的与用户隐私相关的关键信息对文档进行检索,将文档中检索到的关键信息进行隐蔽,使得业务人员在获取文档时,无法查看到文档中的关键信息,有效地防止业务人员获取到用户信息,防止敏感信息外泄,提高了用户信息安全。此外,不同类型的关键信息具有不同的特征,针对不同类型的关键信息,采取了不同的检索策略,提高了关键信息的检索效率和精度。
基于与上述信息屏蔽方法相同的发明构思,本申请实施例还提供了一种计算机可读的非易失性存储介质,其上存储有计算机程序,该程序被处理器执行时实现上述任一实施例的信息屏蔽方法。
上述提到的存储介质可以是只读存储器,磁盘或光盘等。

Claims (20)

  1. 一种信息屏蔽方法,包括如下步骤:
    在待处理文档中,根据对应所述待处理文档的检索策略检索与关键信息屏蔽库中的关键信息相匹配的目标字符段;
    对所述目标字符段进行屏蔽。
  2. 根据权利要求1所述的方法,所述根据对应所述待处理文档的检索策略检索与关键信息屏蔽库中的关键信息相匹配的目标字符段之前,所述方法还包括:
    获取与所述待处理文档对应的关键信息;
    根据所述关键信息的类型确定对应所述待处理文档的检索策略。
  3. 根据权利要求1所述的方法,所述对所述目标字符段进行屏蔽,包括:
    利用预先设定的字符编译密码,对所述目标字符段进行密码编译,得到与所述目标字符段对应的密文字段;
    将所述目标字符段替换为对应的密文字段。
  4. 根据权利要求1所述的方法,所述对所述目标字符段进行屏蔽,包括:
    确定所述目标字符段所处的位置,对所述目标字符段所处的位置进行遮蔽。
  5. 根据权利要求4所述的方法,所述确定所述目标字符段所处的位置,对所述目标字符段所处的位置进行遮蔽,包括:
    获取所述目标字符段的位置参数,所述位置参数包括字符个数、字号、间距和字符位置;
    根据所述位置参数计算所述目标字符段在所述待处理文档中所占的位置区域;
    根据所述目标字符段所占的位置区域,设置矢量蒙版的长度和宽度,并调用设置好的矢量蒙版盖于所述目标字符段所占的位置区域上。
  6. 根据权利要求1所述的方法,所述在待处理文档中,根据对应所述待处理文档的检索策略检索与关键信息屏蔽库中的关键信息相匹配的目标字符段之前,所述方法还包括:
    获取与所述待处理文档对应的关键信息列表,所述关键信息列表包括至少一个关键信息;
    所述根据对应所述待处理文档的检索策略检索与关键信息屏蔽库中的关键信息相匹配的目标字符段,包括:
    根据对应所述待处理文档的检索策略检索与所述关键信息列表中的关键信息相匹配的目标字符段。
  7. 根据权利要求6所述的方法,所述根据对应所述待处理文档的检索策略检索与所述关键信息列表中的关键信息相匹配的目标字符段之前,所述方法还包括:
    获取用户权限,根据所述用户权限重新配置所述待处理文档对应的关键信息列表。
  8. 一种信息屏蔽装置,包括:
    信息检索单元,用于在待处理文档中,根据对应所述待处理文档的检索策略检索与关键信息屏蔽库中的关键信息相匹配的目标字符段;
    信息屏蔽单元,用于对所述目标字符段进行屏蔽。
  9. 一种终端,其包括:
    一个或多个处理器;
    存储器;
    一个或多个应用程序,其中所述一个或多个应用程序被存储在所述存储器中并被配置为由所述一个或多个处理器执行,所述一个或多个程序配置用于:执行一种信息屏蔽方法,所述信息屏蔽方法包括以下步骤:
    在待处理文档中,根据对应所述待处理文档的检索策略检索与关键信息屏蔽库中的关键信息相匹配的目标字符段;
    对所述目标字符段进行屏蔽。
  10. 根据权利要求9所述的终端,所述根据对应所述待处理文档的检索策略检索与关键信息屏蔽库中的关键信息相匹配的目标字符段的步骤之前,所述终端所执行的所述信息屏蔽方法还包括:
    获取与所述待处理文档对应的关键信息;
    根据所述关键信息的类型确定对应所述待处理文档的检索策略。
  11. 根据权利要求9所述的终端,所述对所述目标字符段进行屏蔽的步骤,包括:
    利用预先设定的字符编译密码,对所述目标字符段进行密码编译,得到与所述目标字符段对应的密文字段;
    将所述目标字符段替换为对应的密文字段。
  12. 根据权利要求9所述的终端,所述对所述目标字符段进行屏蔽的步骤,包括:
    确定所述目标字符段所处的位置,对所述目标字符段所处的位置进行遮蔽。
  13. 根据权利要求12所述的终端,所述确定所述目标字符段所处的位置,对所述目标字符段所处的位置进行遮蔽,包括:
    获取所述目标字符段的位置参数,所述位置参数包括字符个数、字号、间距和字符位置;
    根据所述位置参数计算所述目标字符段在所述待处理文档中所占的位置区域;
    根据所述目标字符段所占的位置区域,设置矢量蒙版的长度和宽度,并调用设置好的矢量蒙版盖于所述目标字符段所占的位置区域上。
  14. 一种计算机可读的非易失性存储介质,其上存储有计算机程序,该程序被处理器执行时实现一种信息屏蔽方法,其中所述信息屏蔽方法包括以下步骤:
    在待处理文档中,根据对应所述待处理文档的检索策略检索与关键信息屏蔽库中的关键信息相匹配的目标字符段;
    对所述目标字符段进行屏蔽。
  15. 根据权利要求14所述的计算机可读的非易失性存储介质,所述根据对应所述待处理文档的检索策略检索与关键信息屏蔽库中的关键信息相匹配的目标字符段的步骤之前,所述计算机可读存储介质被执行时实现的所述信息屏蔽方法还包括:
    获取与所述待处理文档对应的关键信息;
    根据所述关键信息的类型确定对应所述待处理文档的检索策略。
  16. 根据权利要求14所述的计算机可读的非易失性存储介质,所述对所述目标字符段进行屏蔽的步骤,包括:
    利用预先设定的字符编译密码,对所述目标字符段进行密码编译,得到与所述目标字符段对应的密文字段;
    将所述目标字符段替换为对应的密文字段。
  17. 根据权利要求14所述的计算机可读的非易失性存储介质,所述对所述目标字符段进行屏蔽的步骤,包括:
    确定所述目标字符段所处的位置,对所述目标字符段所处的位置进行遮蔽。
  18. 根据权利要求17所述的计算机可读的非易失性存储介质,所述确定所述目标字符段所处的位置,对所述目标字符段所处的位置进行遮蔽,包括:
    获取所述目标字符段的位置参数,所述位置参数包括字符个数、字号、间距和字符位置;
    根据所述位置参数计算所述目标字符段在所述待处理文档中所占的位置区域;
    根据所述目标字符段所占的位置区域,设置矢量蒙版的长度和宽度,并调用设置好的矢量蒙版盖于所述目标字符段所占的位置区域上。
  19. 根据权利要求14所述的计算机可读的非易失性存储介质,所述在待处理文档中,根据对应所述待处理文档的检索策略检索与关键信息屏蔽库中的关键信息相匹配的目标字符段的步骤之前,所述信息屏蔽方法还包括:
    获取与所述待处理文档对应的关键信息列表,所述关键信息列表包括至少一个关键信息;
    所述根据对应所述待处理文档的检索策略检索与关键信息屏蔽库中的关键信息相匹配的目标字符段,包括:
    根据对应所述待处理文档的检索策略检索与所述关键信息列表中的关键信息相匹配的目标字符段。
  20. 根据权利要求19所述的计算机可读的非易失性存储介质,所述根据对应所述待处理文档的检索策略检索与所述关键信息列表中的关键信息相匹配的目标字符段的步骤之前,所述信息屏蔽方法还包括:
    获取用户权限,根据所述用户权限重新配置所述待处理文档对应的关键信息列表。
PCT/CN2018/102860 2018-03-30 2018-08-29 信息屏蔽方法、装置、终端及计算机可读存储介质 WO2019184230A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201810298389.0A CN108595978A (zh) 2018-03-30 2018-03-30 信息屏蔽方法、装置、终端及计算机可读存储介质
CN201810298389.0 2018-03-30

Publications (1)

Publication Number Publication Date
WO2019184230A1 true WO2019184230A1 (zh) 2019-10-03

Family

ID=63625478

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/102860 WO2019184230A1 (zh) 2018-03-30 2018-08-29 信息屏蔽方法、装置、终端及计算机可读存储介质

Country Status (2)

Country Link
CN (1) CN108595978A (zh)
WO (1) WO2019184230A1 (zh)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110110588A (zh) * 2019-03-21 2019-08-09 平安普惠企业管理有限公司 基于人脸识别在线办理业务的方法、装置计算机设备
CN110427775B (zh) * 2019-07-25 2021-07-27 北京明略软件系统有限公司 数据查询权限控制方法及装置

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1684063A (zh) * 2004-03-15 2005-10-19 株式会社理光 根据从属关系或文件类型控制文件的公开
CN103218568A (zh) * 2013-03-18 2013-07-24 东莞宇龙通信科技有限公司 文本显示时的隐私保护方法及通信终端
CN104219304A (zh) * 2014-09-01 2014-12-17 北京优特捷信息技术有限公司 一种保护用户隐私信息的方法及装置
CN104410486A (zh) * 2014-11-27 2015-03-11 西安酷派软件科技有限公司 一种自动加密方法、装置和终端
WO2016107024A1 (zh) * 2014-12-31 2016-07-07 中兴通讯股份有限公司 一种信息保护、显示方法、信息保护、显示装置及终端

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101520800B (zh) * 2009-03-27 2010-09-01 华中科技大学 一种基于密文的安全全文索引和检索系统
CN103460195B (zh) * 2011-02-11 2016-04-13 西门子医疗保健诊断公司 用于安全软件更新的系统和方法
CN102902935A (zh) * 2012-09-26 2013-01-30 广东欧珀移动通信有限公司 一种移动终端隐私保护方法及装置
CN103973891B (zh) * 2014-05-09 2016-06-01 平安付智能技术有限公司 用于软件界面的数据安全处理方法
CN104579632B (zh) * 2014-12-19 2016-05-18 上海天旦网络科技发展有限公司 运维系统中敏感数据安全存储和检索的方法及装置
CN106407843A (zh) * 2016-10-17 2017-02-15 深圳中兴网信科技有限公司 数据脱敏方法和数据脱敏装置
CN107704770A (zh) * 2017-09-28 2018-02-16 平安普惠企业管理有限公司 敏感信息脱敏方法、系统、设备及可读存储介质

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1684063A (zh) * 2004-03-15 2005-10-19 株式会社理光 根据从属关系或文件类型控制文件的公开
CN103218568A (zh) * 2013-03-18 2013-07-24 东莞宇龙通信科技有限公司 文本显示时的隐私保护方法及通信终端
CN104219304A (zh) * 2014-09-01 2014-12-17 北京优特捷信息技术有限公司 一种保护用户隐私信息的方法及装置
CN104410486A (zh) * 2014-11-27 2015-03-11 西安酷派软件科技有限公司 一种自动加密方法、装置和终端
WO2016107024A1 (zh) * 2014-12-31 2016-07-07 中兴通讯股份有限公司 一种信息保护、显示方法、信息保护、显示装置及终端

Also Published As

Publication number Publication date
CN108595978A (zh) 2018-09-28

Similar Documents

Publication Publication Date Title
US20170154188A1 (en) Context-sensitive copy and paste block
EP3133507A1 (en) Context-based data classification
US10848501B2 (en) Real time pivoting on data to model governance properties
US20180255099A1 (en) Security and compliance alerts based on content, activities, and metadata in cloud
US11907941B2 (en) Anonymization of data fields in transactions
US20220027493A1 (en) Protecting selected disks on a computer system
US11221968B1 (en) Systems and methods for shadow copy access prevention
Naseri et al. Accessileaks: Investigating privacy leaks exposed by the android accessibility service
EP3196798A1 (en) Context-sensitive copy and paste block
US11928206B2 (en) Selective import/export address table filtering
US11636219B2 (en) System, method, and apparatus for enhanced whitelisting
US20190294760A1 (en) Protecting an application via an intra-application firewall
US11966478B2 (en) Managing the loading of sensitive modules
RU2701111C2 (ru) Предоставление возможности классификации и управления правами доступа к информации в программных приложениях
US20220309167A1 (en) Cluster security based on virtual machine content
WO2019184230A1 (zh) 信息屏蔽方法、装置、终端及计算机可读存储介质
EP3631669B1 (en) Expression evaluation of database statements for restricted data
Hossen et al. On understanding permission usage contextuality in android apps
US12013932B2 (en) System, method, and apparatus for enhanced blacklisting
Chen Miniwarner: An novel and automatic malicious phishing mini-apps detection approach
US20240220637A1 (en) Managing the loading of sensitive modules
US20220150280A1 (en) Context menu security policy enforcement
Tóth et al. Supporting Secure Coding for Erlang
Ichioka et al. Analysis of Android Applications Shared on Twitter Focusing on Accessibility Services
CN116305189A (zh) 数据获取方法、装置、电子设备及存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18912962

Country of ref document: EP

Kind code of ref document: A1

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 19/01/2021)

122 Ep: pct application non-entry in european phase

Ref document number: 18912962

Country of ref document: EP

Kind code of ref document: A1