CN103902627A - Data release method and device - Google Patents

Data release method and device Download PDF

Info

Publication number
CN103902627A
CN103902627A CN201210589210.XA CN201210589210A CN103902627A CN 103902627 A CN103902627 A CN 103902627A CN 201210589210 A CN201210589210 A CN 201210589210A CN 103902627 A CN103902627 A CN 103902627A
Authority
CN
China
Prior art keywords
attribute
released
data
bunch
barycenter
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201210589210.XA
Other languages
Chinese (zh)
Inventor
吴曦
彭家华
谢志崇
蔡智佑
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Mobile Group Fujian Co Ltd
Original Assignee
China Mobile Group Fujian Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Mobile Group Fujian Co Ltd filed Critical China Mobile Group Fujian Co Ltd
Priority to CN201210589210.XA priority Critical patent/CN103902627A/en
Publication of CN103902627A publication Critical patent/CN103902627A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Medical Informatics (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The invention discloses a data release method and device. The method includes the following steps of obtaining attributes of data to be released; carrying out cluster processing on the attributes of the data to be released according to attributes of known categories obtained in advance and obtaining categories of the attributes of the data to be released, wherein the categories of the attributes of the data to be released are categories of the attributes of known categories in a cluster where the attributes of the data to be released are; releasing the data to be released by means of predetermined methods corresponding to the categories of the attributes of the data to be released. According to the data release method, after cluster processing is carried out on the attributes of the data to be released according to the attributes of the known categories, the categories of the attributes of the data to be released are obtained, then the data to be released are released according to release methods corresponding to attributes of different categories, and therefore privacy protection can be provided for release of the data to be released.

Description

A kind of data dissemination method and device
Technical field
The present invention relates to information security field, relate in particular to a kind of data dissemination method and device.
Background technology
Along with the develop rapidly of database technology, network technology and computer process ability, the storage of information and digitized processing ability are greatly improved, and contain in a large number individual privacy information data by extensive Collection and analysis, may cause thus the leakage of individual privacy.It is that the data in database are directly represented to user that data are issued.Issue in application in various data, if data publisher does not take suitable data protection measure, may cause the leakage of sensitive data, thereby bring harm to data owner.The product information that for example enterprise issues, or the ticket information of communication clients, if the data of issuing are not carefully screened, will give coml rival with opportunity.So how the privacy of protected data in various database applications, becomes the study hotspot of academia in recent years.
The appearance of secret protection technology is exactly in order to address the above problem.The data (the such as attribute such as ID (identity number) card No., telephone number) that existing method for secret protection is Sensitive Attributes for the classification of attribute are carried out secret protection; in the time there are the data that the classification of attribute is Sensitive Attributes in the data of issuing; need to take special mode to carry out distributing data, the data that are for example Sensitive Attributes by the classification of attribute are encrypted issues or hides processing etc.
But, the data that mostly existing secret protection is for the classification of known its attribute is Sensitive Attributes.But in real world applications, data to be released are often of a great variety, and enormous amount, cannot obtain fast the classification of the attribute of data to be released, be therefore difficult to realize the secret protection for the treatment of distributing data.
Summary of the invention
In order to solve the above-mentioned defect existing in prior art, the present invention proposes a kind of data dissemination method and device, can identify the classification of the attribute of data to be released.
One aspect of the present invention, provides a kind of data dissemination method, comprises the following steps:
Obtain the attribute of data to be released;
According to the attribute of the known class of obtaining in advance, the attribute of described data to be released is carried out to clustering processing, obtain the classification of the attribute of described data to be released, wherein, the classification of the attribute of described data to be released is: with the attribute of the described data to be released classification at the attribute of the described known class of same cluster;
Use is issued described data to be released with the corresponding preordering method of classification of the attribute of described data to be released.
The data dissemination method that the embodiment of the present invention proposes; it is the classification of according to the attribute of known class, data to be released being carried out obtaining after clustering processing the attribute of data to be released; then issue data to be released according to the corresponding dissemination method of the classification of different attributes, thereby can provide secret protection for the issue of data to be released.
As technique scheme preferably, the step that the attribute of described data to be released is carried out clustering processing by the attribute of the known class that described basis is obtained in advance comprises:
A: using each in the attribute of the described known class of obtaining in advance respectively as the initial barycenter of bunch and this bunch;
B: calculate the attribute of data to be released to the distance of the barycenter of each bunch;
C: by the attribute assignment of described data to be released in nearest bunch;
D: upgrade the barycenter of each bunch;
E: whether the distance that judges the barycenter before barycenter and the renewal after upgrading is less than preset value, if so, finishes, and if not, returns to execution step b.
As technique scheme preferably, the mode of the barycenter that described renewal is each bunch is:
New barycenter using the ratio of the number of the numerical value sum of the attribute in each bunch and attribute as each bunch.
As technique scheme preferably, described distance is Euclidean distance.
On the other hand, the present invention also proposes a kind of data distributing device, comprising:
Acquisition module, for obtaining the attribute of data to be released;
Processing module, for the attribute of described data to be released being carried out to clustering processing according to the attribute of the known class of obtaining in advance, obtain the classification of the attribute of described data to be released, wherein, the classification of the attribute of described data to be released is: with the attribute of the described data to be released classification at the attribute of the described known class of same cluster;
Release module, issues described data to be released for using with the corresponding preordering method of classification of the attribute of described data to be released.
As technique scheme preferably, described processing module comprises:
First module, for using each of the attribute of the described known class of obtaining in advance respectively as the initial barycenter of bunch and this bunch;
Second unit, for calculating the attribute of data to be released to the distance of the barycenter of each bunch;
Unit the 3rd, for by the attribute assignment of described data to be released to nearest bunch;
Unit the 4th, for upgrading the barycenter of each bunch;
Whether Unit the 5th, be less than preset value for the distance that judges the barycenter before barycenter and the renewal after renewal, if so, finishes, and if not, notifies described second unit again to move.
As technique scheme preferably, described Unit the 4th is used for:
New barycenter using the ratio of the number of the numerical value sum of the attribute in each bunch and attribute as each bunch.
As technique scheme preferably, described distance is Euclidean distance.
Other features and advantages of the present invention will be set forth in the following description, and, partly from instructions, become apparent, or understand by implementing the present invention.Object of the present invention and other advantages can be realized and be obtained by specifically noted structure in write instructions, claims and accompanying drawing.
Below by drawings and Examples, technical scheme of the present invention is described in further detail.
Accompanying drawing explanation
Accompanying drawing is used to provide a further understanding of the present invention, and forms a part for instructions, for explaining the present invention, is not construed as limiting the invention together with embodiments of the present invention.In the accompanying drawings:
Fig. 1 is the process flow diagram of the data dissemination method of preferred embodiment of the present invention proposition;
Fig. 2 is the process flow diagram of the data dissemination method of the present invention's one specific embodiment proposition;
Fig. 3 is the schematic diagram of initial barycenter in step S24 in the specific embodiment of the invention;
Fig. 4 is the schematic diagram of each bunch after step S26 execution in the specific embodiment of the invention;
Fig. 5 is the schematic diagram of the barycenter that in the specific embodiment of the invention, step S27 upgrades after carrying out;
Fig. 6 is the schematic diagram of clustering processing each bunch after completing in the specific embodiment of the invention;
Fig. 7 is the structural representation of the data distributing device of preferred embodiment of the present invention proposition.
Embodiment
Below in conjunction with accompanying drawing, the preferred embodiments of the present invention are described, should be appreciated that preferred embodiment described herein, only for description and interpretation the present invention, is not intended to limit the present invention.
As shown in Figure 1, a kind of data dissemination method that the preferred embodiment of the present invention proposes, comprises the following steps:
Step S11: the attribute that obtains data to be released;
Step S12: the attribute of described data to be released is carried out to clustering processing according to the attribute of the known class of obtaining in advance, obtain the classification of the attribute of described data to be released, wherein, the classification of the attribute of described data to be released is: the classification of the attribute of the known class in the attribute place of described data to be released bunch;
Step S13: use is issued described data to be released with the corresponding preordering method of classification of the attribute of described data to be released.
The data dissemination method that the embodiment of the present invention proposes; it is the classification of according to the attribute of known class, data to be released being carried out obtaining after clustering processing the attribute of data to be released; then issue data to be released according to the corresponding dissemination method of different classifications, thereby provide secret protection for the issue of data to be released.
Below, data dissemination method the present invention being proposed by specific embodiment is elaborated, and describes in detail and how the sample of data to be released and known attribute is carried out to cluster in this embodiment.
Specific embodiment one as shown in Figure 2, comprises the following steps:
Step S21: obtain in advance the first community set and second community set of known class, wherein, the classification of the attribute in the first community set is privacy attribute, and the classification of the attribute in the second community set is non-privacy attribute.
In embodiments of the present invention, attribute refers to the field in database.
The first community set comprises one or more attributes, and the classification of these attributes is Sensitive Attributes.For example, the first attribute can comprise following one or more attributes: phone number, name, ID (identity number) card No. etc.The second community set comprises one or more attributes, and the classification of these attributes is non-sensitive attribute.
In other embodiments of the invention, the classification of attribute can also be other classifications, for example gradational classification of tool for setting in advance, the corresponding a kind of dissemination method of each classification.
In the present embodiment, the first community set is expressed as to S set { S1, S2 ..., Sm}, wherein Sm is that classification is the attribute m of Sensitive Attributes.The second community set is expressed as T{T1, T2 ... Tp}, wherein Tp is that classification is the attribute p of non-sensitive attribute.
Step S22: the attribute that obtains data to be released: C{C1, C2 ... Cn}.
Can from database, read the attribute of data to be released.
Step S23: the attribute of the attribute in the first community set and the second community set and data to be released is converted to identical data layout.
Before clustering processing, if not being numeric type, each attribute represents, must first be quantified as numeric representation.
In the present embodiment, the attribute of the attribute of known class and data to be released is converted to proper vector, that is, each attribute can be k dimensional feature vector [u according to the character representation of this attribute 1, u 2u k].
In the proper vector of description attribute, should comprise the pattern information of attribute, the semantic information such as information and other restriction of data content.1) whether pattern information comprises: Property Name, data type, data type lengths, be the figure place of key attribute, data precision, decimal; 2) data limit comprises: foreign key information, attribute span limit, whether allow for sky; 3) data content comprises: maximal value, minimum value, mean value, standard deviation, coefficient of variation, numerical character ratio.
From the sensitivity analysis result to each data characteristics of describing attribute, the larger index that works mainly contains 12: whether Property Name, data type, data type lengths, value allow for figure place, minimum value, maximal value, mean value, coefficient of variation, standard deviation, the numerical character ratio of sky, data precision, decimal.Wherein: in the time that the data type of attribute is character string type, minimum value, maximal value, mean value, coefficient of variation, standard deviation refer to respectively the value of actual string length; Calculate for the distance of Property Name simultaneously, can adopt editing distance computing method.
For example, N in proper vector dimension is set to " data type ", and in the time that attribute is numeric type, the N dimension in proper vector is 0, and in the time that attribute is character type, the N dimension in proper vector is 0 to be 1.
Be after numerical value by attribute quantification, can also by transfer function, these numerical value be transformed between interval [0,1] again, transfer function can adopt:
f ( x ) = 2 × ( 1 1 + k - x - 0.5 ) , Wherein k=1.01.
For example, the proper vector after the final conversion of a certain attribute is:
(0,0.0992,0.0198,0,0.0497,0,0.0050,0.0447,0.0249,0.0027,0.0136,1)。
Step S24: respectively as one bunch, and be the initial barycenter at its place bunch by each setup of attribute using the first community set after conversion and each attribute in the second community set.
For example as shown in Figure 3, wherein square 301 represents that classification is the attribute 1(for example " phone number " of Sensitive Attributes), square 302 represents that classification is the attribute 2(for example " telephone number " of Sensitive Attributes), square 303 represents that classification is the attribute 3 of non-sensitive attribute, and multiple circles represent respectively the attribute of multiple data to be released.
Using square 301, square 302, square 303 respectively as the initial barycenter of each bunch.
Step S25: calculate the attribute of the data to be released after conversion to the distance of the barycenter of each bunch.
For the attribute C{C1 of data to be released, C2 ... each in Cn}, calculate its Euclidean distance to the barycenter of each bunch square:
d(S(j),C(i))=∑ t∈(0,k)(Sj[t]-Ci[t]) 2;
d(T(q),C(i))=∑ t∈(0,k)(Tq[t]-Ci[t]) 2;
Wherein, (wherein 0≤i≤n, 0≤j≤m, 0≤q≤p).
Step S26: by the attribute assignment of described data to be released in nearest bunch, as shown in Figure 4, one bunch of each Regional Representative in square frame.
Step S27: upgrade the barycenter of each bunch.
New barycenter using the ratio of the number of the numerical value sum of the attribute in each bunch and attribute as each bunch.
As shown in Figure 5, there is skew in the barycenter (dotted line of the barycenter before renewal square mark) compared before renewal of barycenter after upgrading as we can see from the figure.
Step S28: whether the distance that judges the barycenter before barycenter and the renewal after upgrading is less than preset value, if so, performs step S29, and if not, repeating step S25 is to step S28.
In this embodiment, preset value for example can be set to 0.1.This preset value can affect precision and the speed of cluster.
Step S29: the classification that obtains the attribute of described data to be released is: the classification of the attribute of the known class in the attribute place of described data to be released bunch.
After being illustrated in figure 6 clustering processing and completing, the situation at the attribute place of data to be released bunch.Using with data to be released in the classification of the attribute of the known class of same cluster the classification as the attribute of described data to be released.By the attribute of each dotted line square (being initial barycenter) respectively as its place bunch in the classification of attribute of data to be released.
Step S210: use is issued described data to be released with the corresponding preordering method of classification of the attribute of described data to be released.
In the present embodiment, in the time that the classification of the attribute of data to be released is Sensitive Attributes, use the corresponding preordering method of Sensitive Attributes to issue, for example, be encrypted and issue or concealment is processed.Further, when the classification of attribute of data to be released and the classification of " phone number " attribute are during in same cluster, can use the corresponding ad hoc approach of classification of " phone number " attribute to issue.
The present embodiment is the attribute of Sensitive Attributes and non-sensitive attribute by known class, the attribute for the treatment of distributing data carries out cluster, the classification that obtains the attribute of data to be released belongs to Sensitive Attributes or non-sensitive attribute, thereby can issue according to corresponding dissemination method, obtain the process of attribute of data to be released without manual intervention, thereby alleviate numerous and diverse artificial judgment process, reduced the risk of leaking private data simultaneously.
Correspondingly, the present invention proposes a kind of data distributing device, as shown in Figure 7, comprising:
Acquisition module 701, for obtaining the attribute of data to be released;
Processing module 702, for the attribute of described data to be released being carried out to clustering processing according to the attribute of the known class of obtaining in advance, obtain the classification of the attribute of described data to be released, wherein, the classification of the attribute of described data to be released is: the classification of the attribute of the known class in the attribute place of described data to be released bunch;
Release module 703, issues described data to be released for using with the corresponding preordering method of classification of the attribute of described data to be released.
Preferably, described processing module 702 comprises:
First module, for using each of the attribute of the described known class of obtaining in advance respectively as the initial barycenter of bunch and this bunch;
Second unit, for calculating the attribute of data to be released to the distance of the barycenter of each bunch;
Unit the 3rd, for by the attribute assignment of described data to be released to nearest bunch;
Unit the 4th, for upgrading the barycenter of each bunch;
Whether Unit the 5th, be less than preset value for the distance that judges the barycenter before barycenter and the renewal after renewal, if so, finishes, and if not, notifies described second unit again to move.
Preferably, described Unit the 4th is used for:
New barycenter using the ratio of the number of the numerical value sum of the attribute in each bunch and attribute as each bunch.
Preferably, described distance is Euclidean distance.
Those skilled in the art should understand, embodiments of the invention can be provided as method, system or computer program.Therefore, the present invention can adopt complete hardware implementation example, completely implement software example or the form in conjunction with the embodiment of software and hardware aspect.And the present invention can adopt the form at one or more upper computer programs of implementing of computer-usable storage medium (including but not limited to magnetic disk memory and optical memory etc.) that wherein include computer usable program code.
The present invention is with reference to describing according to process flow diagram and/or the block scheme of the method for the embodiment of the present invention, equipment (system) and computer program.Should understand can be by the flow process in each flow process in computer program instructions realization flow figure and/or block scheme and/or square frame and process flow diagram and/or block scheme and/or the combination of square frame.Can provide these computer program instructions to the processor of multi-purpose computer, special purpose computer, Embedded Processor or other programmable data processing device to produce a machine, the instruction that makes to carry out by the processor of computing machine or other programmable data processing device produces the device for realizing the function of specifying at flow process of process flow diagram or multiple flow process and/or square frame of block scheme or multiple square frame.
These computer program instructions also can be stored in energy vectoring computer or the computer-readable memory of other programmable data processing device with ad hoc fashion work, the instruction that makes to be stored in this computer-readable memory produces the manufacture that comprises command device, and this command device is realized the function of specifying in flow process of process flow diagram or multiple flow process and/or square frame of block scheme or multiple square frame.
These computer program instructions also can be loaded in computing machine or other programmable data processing device, make to carry out sequence of operations step to produce computer implemented processing on computing machine or other programmable devices, thereby the instruction of carrying out is provided for realizing the step of the function of specifying in flow process of process flow diagram or multiple flow process and/or square frame of block scheme or multiple square frame on computing machine or other programmable devices.
Obviously, those skilled in the art can carry out various changes and modification and not depart from the spirit and scope of the present invention the present invention.Like this, if within of the present invention these are revised and modification belongs to the scope of the claims in the present invention and equivalent technologies thereof, the present invention is also intended to comprise these changes and modification interior.

Claims (8)

1. a data dissemination method, is characterized in that, comprises the following steps:
Obtain the attribute of data to be released;
According to the attribute of the known class of obtaining in advance, the attribute of described data to be released is carried out to clustering processing, obtain the classification of the attribute of described data to be released, wherein, the classification of the attribute of described data to be released is: the classification of the attribute of the known class in the attribute place of described data to be released bunch;
Use is issued described data to be released with the corresponding preordering method of classification of the attribute of described data to be released.
2. method according to claim 1, is characterized in that, the step that the attribute of described data to be released is carried out clustering processing by the attribute of the known class that described basis is obtained in advance comprises:
A: using each in the attribute of the described known class of obtaining in advance respectively as the initial barycenter of bunch and this bunch;
B: calculate the attribute of data to be released to the distance of the barycenter of each bunch;
C: by the attribute assignment of described data to be released in nearest bunch;
D: upgrade the barycenter of each bunch;
E: whether the distance that judges the barycenter before barycenter and the renewal after upgrading is less than preset value, if so, finishes, and if not, returns to execution step b.
3. method according to claim 2, is characterized in that, the mode of the barycenter that described renewal is each bunch is:
New barycenter using the ratio of the number of the numerical value sum of the attribute in each bunch and attribute as each bunch.
4. according to the method in claim 2 or 3, it is characterized in that, described distance is Euclidean distance.
5. a data distributing device, is characterized in that, comprising:
Acquisition module, for obtaining the attribute of data to be released;
Processing module, for the attribute of described data to be released being carried out to clustering processing according to the attribute of the known class of obtaining in advance, obtain the classification of the attribute of described data to be released, wherein, the classification of the attribute of described data to be released is: the classification of the attribute of the known class in the attribute place of described data to be released bunch;
Release module, issues described data to be released for using with the corresponding preordering method of classification of the attribute of described data to be released.
6. device according to claim 5, is characterized in that, described processing module comprises:
First module, for using each of the attribute of the described known class of obtaining in advance respectively as the initial barycenter of bunch and this bunch;
Second unit, for calculating the attribute of data to be released to the distance of the barycenter of each bunch;
Unit the 3rd, for by the attribute assignment of described data to be released to nearest bunch;
Unit the 4th, for upgrading the barycenter of each bunch;
Whether Unit the 5th, be less than preset value for the distance that judges the barycenter before barycenter and the renewal after renewal, if so, finishes, and if not, notifies described second unit again to move.
7. device according to claim 6, is characterized in that, described Unit the 4th is used for:
New barycenter using the ratio of the number of the numerical value sum of the attribute in each bunch and attribute as each bunch.
8. according to the device described in claim 6 or 7, it is characterized in that, described distance is Euclidean distance.
CN201210589210.XA 2012-12-29 2012-12-29 Data release method and device Pending CN103902627A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201210589210.XA CN103902627A (en) 2012-12-29 2012-12-29 Data release method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201210589210.XA CN103902627A (en) 2012-12-29 2012-12-29 Data release method and device

Publications (1)

Publication Number Publication Date
CN103902627A true CN103902627A (en) 2014-07-02

Family

ID=50993954

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201210589210.XA Pending CN103902627A (en) 2012-12-29 2012-12-29 Data release method and device

Country Status (1)

Country Link
CN (1) CN103902627A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104954063A (en) * 2015-06-24 2015-09-30 成都民航空管科技发展有限公司 ADS-B (Automatic Dependent Surveillance-Broadcast) data fusion method and system
CN107301350A (en) * 2017-05-24 2017-10-27 国信优易数据有限公司 A kind of data processing method and system
CN112329070A (en) * 2020-11-30 2021-02-05 中国民航信息网络股份有限公司 Data processing method and device
CN112528315A (en) * 2019-09-19 2021-03-19 华为技术有限公司 Method and device for identifying sensitive data

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
夏赞珠: "微数据发布中的隐私保护匿名化算法研究", 《浙江师范大学硕士学位论文》 *

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104954063A (en) * 2015-06-24 2015-09-30 成都民航空管科技发展有限公司 ADS-B (Automatic Dependent Surveillance-Broadcast) data fusion method and system
CN107301350A (en) * 2017-05-24 2017-10-27 国信优易数据有限公司 A kind of data processing method and system
CN107301350B (en) * 2017-05-24 2020-07-14 国信优易数据有限公司 Data processing method and system
CN112528315A (en) * 2019-09-19 2021-03-19 华为技术有限公司 Method and device for identifying sensitive data
CN112329070A (en) * 2020-11-30 2021-02-05 中国民航信息网络股份有限公司 Data processing method and device
CN112329070B (en) * 2020-11-30 2024-02-27 中国民航信息网络股份有限公司 Data processing method and device

Similar Documents

Publication Publication Date Title
CN106446019B (en) A kind of software function treating method and apparatus
CN107609217A (en) Collide the processing method and processing device of check data
CN101539855A (en) Service basic software platform
CN106358289A (en) Data acquiring method and device based on crowdsourcing and server
CN103942220A (en) Method used for intelligently linking work orders with knowledge of knowledge base and suitable for IT operation and maintenance system
CN103902627A (en) Data release method and device
CN103455338A (en) Method and device for acquiring data
CN113326081A (en) Static resource processing method and device, computer equipment and storage medium
CN103093154A (en) Secret-level setting information management system and secret-level setting information management method
CN112036147B (en) Method, device, computer equipment and storage medium for converting picture into webpage
CN112364003A (en) Big data management method, device, equipment and medium for different industries
CN104021219A (en) Method and device for generating data template
CN115455430A (en) Security protection method and system based on Kyverno security policy
CN114996675A (en) Data query method and device, computer equipment and storage medium
CN108898013B (en) Android application interface similarity comparison method based on layout division feature vectors
Li et al. Research and application of computer aided design system for product innovation
CN116402022A (en) Document generation method, device, electronic equipment and storage medium
CN116126291A (en) Quick development method, device, equipment and storage medium based on information management
Karataş et al. Global constraints on feature models
CN104216986A (en) Device and method for improving data query efficiency through pre-operation according to data update period
CN106919755A (en) A kind of cloud manufacture system uncertainty quantitative analysis method and device based on data
US7904431B1 (en) Method and system for automated request modelling
CN107798249A (en) The dissemination method and terminal device of behavioral pattern data
CN114565316A (en) Task issuing method based on micro-service architecture and related equipment
Fang et al. A method of mining hidden transition of business process based on region

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20140702

RJ01 Rejection of invention patent application after publication