CN113283232A - Method and device for automatically analyzing private information in text - Google Patents

Method and device for automatically analyzing private information in text Download PDF

Info

Publication number
CN113283232A
CN113283232A CN202110601345.2A CN202110601345A CN113283232A CN 113283232 A CN113283232 A CN 113283232A CN 202110601345 A CN202110601345 A CN 202110601345A CN 113283232 A CN113283232 A CN 113283232A
Authority
CN
China
Prior art keywords
text
privacy
word
words
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110601345.2A
Other languages
Chinese (zh)
Inventor
鲍梦瑶
刘佳伟
章鹏
刘新源
张谦
贾茜
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alipay Hangzhou Information Technology Co Ltd
Original Assignee
Alipay Hangzhou Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alipay Hangzhou Information Technology Co Ltd filed Critical Alipay Hangzhou Information Technology Co Ltd
Priority to CN202110601345.2A priority Critical patent/CN113283232A/en
Publication of CN113283232A publication Critical patent/CN113283232A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/20Natural language analysis
    • G06F40/205Parsing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/24Classification techniques
    • G06F18/241Classification techniques relating to the classification model, e.g. parametric or non-parametric approaches
    • G06F18/2415Classification techniques relating to the classification model, e.g. parametric or non-parametric approaches based on parametric or probabilistic models, e.g. based on likelihood ratio or false acceptance rate versus a false rejection rate
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/20Natural language analysis
    • G06F40/205Parsing
    • G06F40/211Syntactic parsing, e.g. based on context-free grammar [CFG] or unification grammars
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/20Natural language analysis
    • G06F40/279Recognition of textual entities
    • G06F40/289Phrasal analysis, e.g. finite state techniques or chunking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/04Architecture, e.g. interconnection topology
    • G06N3/044Recurrent networks, e.g. Hopfield networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/04Architecture, e.g. interconnection topology
    • G06N3/045Combinations of networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/04Architecture, e.g. interconnection topology
    • G06N3/047Probabilistic or stochastic networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/08Learning methods

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Artificial Intelligence (AREA)
  • Computational Linguistics (AREA)
  • Data Mining & Analysis (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Evolutionary Computation (AREA)
  • Software Systems (AREA)
  • Biophysics (AREA)
  • Computing Systems (AREA)
  • Molecular Biology (AREA)
  • Mathematical Physics (AREA)
  • Biomedical Technology (AREA)
  • Audiology, Speech & Language Pathology (AREA)
  • Probability & Statistics with Applications (AREA)
  • Bioethics (AREA)
  • Evolutionary Biology (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Machine Translation (AREA)

Abstract

The embodiment of the specification provides a method and a device for automatically analyzing privacy information in a text, wherein the method comprises the following steps: acquiring a text to be analyzed; performing word segmentation processing on the text to be analyzed to obtain a word sequence containing a plurality of words; coding the word sequence based on context to obtain word vectors corresponding to the words respectively; determining probabilities that the corresponding words respectively belong to a plurality of privacy information categories according to the word vectors; determining the privacy information category corresponding to the maximum probability in the probabilities as the attribution category of the corresponding word; and determining the analysis result of the text to be analyzed according to the attribution type of the words and the positions of the words in the word sequence. The analysis effect of the text can be improved.

Description

Method and device for automatically analyzing private information in text
Technical Field
One or more embodiments of the present specification relate to the field of computers, and more particularly, to a method and apparatus for automatically parsing private information in text.
Background
Private data (private data) or secret data, which refers to information that is not intended to be known by others or unrelated persons, etc., can be divided into individual private data and common private data from the perspective of the owner of privacy, wherein the individual private data includes information (such as phone numbers, addresses, credit card numbers, etc.) and sensitive information (such as personal health, financial information, company critical documents, etc.) that can be used to locate or identify an individual. The common privacy data mainly takes family privacy as a main part, such as family annual income condition and the like. The disclosure and abuse of private data is highly likely to cause various personal and public security problems. To prevent the disclosure and misuse of private data, it is often involved in automatically parsing private information in text.
In the prior art, a named entity model is constructed by using data labeled in advance, and then privacy information is extracted from a text by using the named entity model. Because a large amount of labeling data is needed, the labeling difficulty is high, the model calculation is complex, and the text analysis effect is poor.
Therefore, an improved scheme for improving the text parsing effect is desired.
Disclosure of Invention
One or more embodiments of the present specification describe a method and an apparatus for automatically parsing private information in a text, which can improve the parsing effect of the text.
In a first aspect, a method for automatically resolving private information in a text is provided, and the method includes:
acquiring a text to be analyzed;
performing word segmentation processing on the text to be analyzed to obtain a word sequence containing a plurality of words;
coding the word sequence based on context to obtain word vectors corresponding to the words respectively;
determining probabilities that the corresponding words respectively belong to a plurality of privacy information categories according to the word vectors;
determining the privacy information category corresponding to the maximum probability in the probabilities as the attribution category of the corresponding word;
and determining the analysis result of the text to be analyzed according to the attribution type of the words and the positions of the words in the word sequence.
In a possible implementation manner, the performing word segmentation processing on the text to be parsed includes:
splitting the text to be analyzed into a plurality of sentences;
and taking any one of the sentences as a target sentence, inputting the target sentence into a transfer learning model, and performing word segmentation processing on the target sentence through the transfer learning model to obtain a word sequence comprising a plurality of words.
In one possible embodiment, the context-based encoding of the word sequence includes:
and inputting the word sequence into a coding layer of a deep learning model, and carrying out context-based coding on the word sequence through the coding layer to obtain word vectors corresponding to the words respectively.
Further, determining, according to the word vector, probabilities that the corresponding words respectively belong to a plurality of privacy information categories includes:
and inputting the word vector into a classification layer of the deep learning model, and outputting the probabilities that the corresponding words belong to a plurality of privacy information categories respectively through the classification layer.
In a possible implementation manner, the determining, according to the attribution type of a word and the position of the word in the word sequence, a parsing result of the text to be parsed includes:
checking whether a plurality of words at adjacent positions in the text to be analyzed are in the same attribution type or not according to the attribution type of the words and the positions of the words in the word sequence;
and combining a plurality of words at adjacent positions of the same attribution type to serve as a result unit, and determining the attribution type corresponding to the result unit and the position of the attribution type in the word sequence as the analysis result of the text to be analyzed.
In one possible implementation mode, the text to be analyzed is privacy statement text of an application program;
the plurality of privacy information categories include: a non-privacy category free of privacy information and privacy statement compliance information, and a number of privacy categories corresponding to a number of preset categories of privacy statement compliance information.
Further, the number of preset categories of privacy statement compliance information includes at least one of:
the method comprises the following steps of storing the privacy information for a term, processing the expiration of the privacy information, storing the privacy information for a region, complaining and feeding back channels, basic conditions of an application program operator and contact ways of privacy information protection responsible persons.
In one possible implementation mode, the text to be analyzed is privacy statement text of an application program;
after determining the parsing result of the text to be parsed, the method further includes:
obtaining a code analysis result of the application program, wherein the code analysis result indicates a first category set formed by privacy information categories actually collected by the application program;
determining a second category set formed by the privacy information categories collected by the privacy statement text statement according to the analysis result of the text to be analyzed;
and when the first category set is consistent with the second category set and all included privacy information categories belong to privacy information categories which are allowed to be collected by the application program in laws and regulations, determining the compliance of the application program.
In a second aspect, an apparatus for automatically parsing private information in text is provided, the apparatus comprising:
the acquisition unit is used for acquiring a text to be analyzed;
the word segmentation unit is used for carrying out word segmentation processing on the text to be analyzed acquired by the acquisition unit to obtain a word sequence containing a plurality of words;
the coding unit is used for carrying out context-based coding on the word sequence obtained by the word segmentation unit to obtain word vectors corresponding to the words respectively;
the probability determining unit is used for determining the probabilities that the corresponding words belong to a plurality of privacy information categories respectively according to the word vectors obtained by the encoding unit;
the category determining unit is used for determining the privacy information category corresponding to the maximum probability in the probabilities obtained by the probability determining unit as the attribution category of the corresponding word;
and the result determining unit is used for determining the analysis result of the text to be analyzed according to the attribution type of the words obtained by the type determining unit and the positions of the words in the word sequence.
In a third aspect, there is provided a computer readable storage medium having stored thereon a computer program which, when executed in a computer, causes the computer to perform the method of the first aspect.
In a fourth aspect, there is provided a computing device comprising a memory having stored therein executable code and a processor that, when executing the executable code, implements the method of the first aspect.
According to the method and the device provided by the embodiment of the specification, firstly, a text to be analyzed is obtained; then, performing word segmentation processing on the text to be analyzed to obtain a word sequence containing a plurality of words; then, carrying out context-based coding on the word sequence to obtain word vectors corresponding to the words respectively; determining probabilities that the corresponding words respectively belong to a plurality of privacy information categories according to the word vectors; then, determining the privacy information category corresponding to the maximum probability in the probabilities as the attribution category of the corresponding word; and finally, determining the analysis result of the text to be analyzed according to the attribution type of the words and the positions of the words in the word sequence. As can be seen from the above, in the embodiments of the present specification, word segmentation is performed on a text to be analyzed, and then the attribution type of each word is determined, so that not only can the privacy information type of the word included in the text be obtained, but also the position of the word of each privacy information type appearing in the text be obtained, where the position is a position naturally formed in a word sequence obtained by word segmentation, and a position data training model labeled manually is not needed, so that the analysis effect of the text can be improved.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
FIG. 1 is a schematic diagram illustrating an implementation scenario of an embodiment disclosed herein;
FIG. 2 illustrates a flow diagram of a method of automatically parsing private information in text, according to one embodiment;
FIG. 3 illustrates a parsing process diagram for a text example, according to one embodiment;
FIG. 4 illustrates a parsing process diagram for a text example, according to another embodiment;
FIG. 5 illustrates a multi-classification model structure diagram according to one embodiment;
FIG. 6 illustrates an overall architectural diagram of privacy compliance, according to one embodiment;
FIG. 7 shows a schematic block diagram of an apparatus for automatically parsing private information in text, according to one embodiment.
Detailed Description
The scheme provided by the specification is described below with reference to the accompanying drawings.
Fig. 1 is a schematic view of an implementation scenario of an embodiment disclosed in this specification. The implementation scenario relates to automatic analysis of privacy information in a text, wherein the text to be analyzed can be a privacy statement text of an application (App), and the type of the privacy information collected by the privacy statement text statement and the position of the corresponding privacy information can be known by analyzing the privacy statement text. Referring to fig. 1, the text to be parsed is generally a long text and includes a plurality of sentences, for example, a plurality of sentences separated by periods in fig. 1, each sentence may include private information and non-private information, and in order to highlight the private information in the text, the non-private information is denoted by x in the figure, and by parsing the privacy statement text, the collected private information of the privacy statement text statement includes private information 1, private information 2, private information 3, private information 4 and private information 5, where the private information 1 belongs to a private information category 1, the position of which in the privacy statement text is position 1, the private information 2 belongs to a private information category 2, the position of which in the privacy statement text is position 2, the private information 3 belongs to a private information category 3, the position of which in the privacy statement text is position 3, and the private information 4 belongs to a private information category 1, its position in the privacy statement text is position 4 and the privacy information 5 belongs to the privacy information category 2, its position in the privacy statement text is position 5. It is understood that different pieces of privacy information may have the same privacy information category, for example, the privacy information 1 and the privacy information 4 both belong to the privacy information category 1, the privacy information 2 and the privacy information 5 both belong to the privacy information category 2, the privacy statement text states that the collected privacy information categories include the privacy information category 1, the privacy information category 2 and the privacy information category 3, and whether the corresponding application program is in compliance may be subsequently determined according to the analysis result of the privacy statement text, where the compliance includes the privacy information category that the application program is allowed to collect in compliance with the laws and regulations.
The private information is generally specific, and the range of the private information is wider with respect to the private information category. The first table is a corresponding relationship table between the privacy information and the privacy information category provided in the embodiments of the present specification.
Table one: corresponding relation table of privacy information and privacy information category
Figure BDA0003092794170000041
Figure BDA0003092794170000051
It should be noted that the embodiment of the present specification provides a text parsing method, which has a very wide application scenario and can be applied to various text parsing scenarios. For example, in addition to automatically analyzing the privacy information in the text, the method may also be applied to automatically analyzing color information in the text, to obtain a color type included in the text and a position of the color information in the text, where the color information may include red, blue, and the like, and the color type may include cool tone, warm tone, and the like; or automatically analyzing the region information in the text to obtain the region type and the position of the region information in the text, wherein the region information can comprise Beijing, New York and the like, and the region type can comprise China, America and the like; or automatically analyzing the price information in the text to obtain price categories and positions of the price information in the text, wherein the price categories can include 5 yuan, 100 yuan and the like, and the price categories can include categories respectively corresponding to price intervals; or automatically analyzing the commodity information in the text to obtain the commodity type and the position of the commodity information in the text, wherein the commodity information can comprise pencils, washing machines and the like, and the commodity type can comprise stationery, electric appliances and the like. In the embodiment of the specification, the type of the information and the position of the information appearing in the text can be obtained in various text parsing scenes. In addition, the text to be parsed is not limited to the privacy statement text of the application, and for example, the text to be parsed may be a description of the product or the like.
Fig. 2 shows a flowchart of a method for automatically resolving private information in text according to an embodiment, which may be based on the implementation scenario shown in fig. 1. As shown in fig. 2, the method for automatically resolving the private information in the text in this embodiment includes the following steps: step 21, acquiring a text to be analyzed; step 22, performing word segmentation processing on the text to be analyzed to obtain a word sequence containing a plurality of words; step 23, performing context-based coding on the word sequence to obtain word vectors corresponding to the words respectively; step 24, determining the probabilities that the corresponding words belong to a plurality of privacy information categories respectively according to the word vectors; step 25, determining the privacy information category corresponding to the maximum probability in the probabilities as the attribution category of the corresponding word; and 26, determining an analysis result of the text to be analyzed according to the attribution type of the words and the positions of the words in the word sequence. Specific execution modes of the above steps are described below.
First, in step 21, a text to be parsed is obtained. It is understood that the text to be parsed is usually a long text, and includes a plurality of sentences, including the private information.
In one example, the text to be parsed is privacy statement text of an application.
When the application program is released, a literal privacy statement, namely a privacy statement text, needs to be matched, wherein various privacy information which is declared to be collected and not collected by the enterprise, including but not limited to personal location information, personal biological information and the like, should be listed.
Then, in step 22, the text to be analyzed is subjected to word segmentation processing to obtain a word sequence including a plurality of words. It will be appreciated that a sequence of words contains a number of words in a naturally occurring, sequential order, each word having a particular position in the sequence of words.
In one example, the performing word segmentation processing on the text to be parsed includes:
splitting the text to be analyzed into a plurality of sentences;
and taking any one of the sentences as a target sentence, inputting the target sentence into a transfer learning model, and performing word segmentation processing on the target sentence through the transfer learning model to obtain a word sequence comprising a plurality of words.
Transfer learning (transfer learning) belongs to a research field of machine learning. It focuses on storing the solution models for the existing problems and takes advantage of them on other different but related problems.
Given a statement of character length n t1,…,tnObtaining a word sequence (w) containing m words after word segmentation processing1,…,wmWhere m is generally smaller than n, that is, after the word segmentation process, there is a case where a plurality of characters are divided into one word. For example, the sentence is "when you register, log in and use the related service", and after the word segmentation processing, the sentence is "when/you/register/,/log in/and/use/related/service/time", wherein two adjacent words are separated by/between, it can be seen that the registration and log in words comprise two characters, and when, your words comprise one character.
Next, in step 23, context-based encoding is performed on the word sequence to obtain word vectors corresponding to the words. It will be appreciated that the words correspond one-to-one to word vectors, and if a word sequence includes m words, the above encoding results in m vectors.
In one example, the context-based encoding of the sequence of words includes:
and inputting the word sequence into a coding layer of a deep learning model, and carrying out context-based coding on the word sequence through the coding layer to obtain word vectors corresponding to the words respectively.
The coding layer may be implemented based on a Convolutional Neural Network (CNN) or a long-term memory network (LSTM), and has good adaptability.
If bagThe word sequence containing m words is denoted as w1,…,wmGet the word vector corresponding to each word and represent it as { h }w1,…,hwm}。
In step 24, the probabilities that the corresponding words belong to the privacy information categories are determined according to the word vectors. It is understood that a plurality of privacy information categories, for example, privacy information category 1, privacy information category 2, privacy information category 3, are divided in advance, and by this step, the probability 1 that a word belongs to the privacy information category 1, the probability 2 that a word belongs to the privacy information category 2, and the probability 3 that a word belongs to the privacy information category 3 are determined, respectively.
In one example, the determining, according to the word vector, probabilities that words corresponding to the word vector respectively belong to a plurality of privacy information categories includes:
and inputting the word vector into a classification layer of the deep learning model, and outputting the probabilities that the corresponding words belong to a plurality of privacy information categories respectively through the classification layer.
Word segmentation wiBelonging to the privacy information class cqCan be expressed as p (c)q\wi)=softmax(W*hwi) Wherein h iswiFor word segmentation wiThe corresponding word vector, W is the fully-connected matrix, softmax is the normalized exponential function that controls the range of each element of the k-dimensional vector between (0,1), and the sum of all elements of the vector is 1.
In one example, the text to be parsed is privacy statement text of an application; the plurality of privacy information categories include: a non-privacy category free of privacy information and privacy statement compliance information, and a number of privacy categories corresponding to a number of preset categories of privacy statement compliance information.
Further, the number of preset categories of privacy statement compliance information includes at least one of:
the method comprises the following steps of storing the privacy information for a term, processing the expiration of the privacy information, storing the privacy information for a region, complaining and feeding back channels, basic conditions of an application program operator and contact ways of privacy information protection responsible persons. It is to be understood that, in addition to the provision of the type of privacy information collected by the application, provision may be made in the law, for example, that at least one of the privacy statement compliance information should be included in the privacy statement text. Table two is a correspondence table between the privacy statement compliance information and the privacy information category provided in the embodiments of the present specification.
Table two: correspondence table of privacy statement compliance information and privacy information category
Figure BDA0003092794170000071
It can be understood that the general privacy information categories include privacy categories corresponding to specific privacy information such as personal basic information and personal identity information listed in the table i, and in the embodiment of the present specification, privacy categories corresponding to privacy statement compliance information such as a privacy information storage term and a privacy information expiration processing mode may also be included on this basis, so that the comprehensiveness of analyzing the privacy statement text is improved, and the comprehensiveness of performing compliance check according to an analysis result in the following process is facilitated.
Then, in step 25, the privacy information category corresponding to the maximum probability among the probabilities is determined as the attribution category of the corresponding word. It will be appreciated that the greater the probability that a word corresponds to a certain category of private information, the more likely the word belongs to that category of private information.
For example, the plurality of privacy information categories divided in advance are privacy information category 1, privacy information category 2, and privacy information category 3, respectively, the probability that word 1 corresponds to privacy information category 1 is p1, the probability that word 1 corresponds to privacy information category 2 is p2, the probability that word 1 corresponds to privacy information category 3 is p3, and if p1< p2< p3, it is determined that privacy information category 3 is the belonging category of word 1.
Finally, in step 26, the parsing result of the text to be parsed is determined according to the attribution type of the word and the position of the word in the word sequence. It can be understood that the attribution type of the word and the position of the word in the word sequence may be directly used as the analysis result of the text to be analyzed, or the attribution type of the word and the position of the word in the word sequence may be used as an intermediate result, and the analysis result of the text to be analyzed is obtained after the intermediate result is continuously analyzed and processed.
In one example, the determining a parsing result of the text to be parsed according to the attribution type of a word and the position of the word in the word sequence includes:
checking whether a plurality of words at adjacent positions in the text to be analyzed are in the same attribution type or not according to the attribution type of the words and the positions of the words in the word sequence;
and combining a plurality of words at adjacent positions of the same attribution type to serve as a result unit, and determining the attribution type corresponding to the result unit and the position of the attribution type in the word sequence as the analysis result of the text to be analyzed.
FIG. 3 illustrates a parsing process diagram for a text example, according to one embodiment. Referring to fig. 3, the privacy information category referred in the figure is O (other, i.e. without target information), BI (personal basic data, which is one of the target information), and III (network identification information, which is one of the target information), it can be understood that the target information is information that needs to be extracted from the text to be parsed, and includes privacy information and privacy statement compliance information. Target sentences in the text to be analyzed are firstly subjected to a migration learning model to obtain a word sequence formed by each participle, then each word in the word sequence is classified by using a deep learning model, and finally all privacy information and privacy compliance information related to the text to be analyzed and the position of the privacy compliance information in the word sequence are obtained as an analysis result, for example, the privacy information category to which a mobile phone number in fig. 3 belongs is BI, and the position is the 15 th element in the word sequence after the participle.
FIG. 4 illustrates a parsing process diagram for a text example, according to another embodiment. Referring to fig. 4, the privacy information types referred to in the figure include O (other information, that is, not including target information), STP (personal information storage term, which is one of target information), and ODP (personal information expiration processing method, which is one of target information). Target sentences in the text to be analyzed are firstly subjected to a transfer learning model to obtain a word sequence formed by each participle, then each word in the word sequence is classified by using a deep learning model to obtain all privacy information and privacy statement compliance information related in the text to be analyzed and the positions of the privacy information and the privacy statement compliance information in the word sequence as intermediate results, fig. 4 shows that when the privacy information or the privacy declaration compliance information is composed of a plurality of words, the deep learning model predicts the plurality of words as the same privacy information category, and then performs a merging operation on words of the same privacy information category (i.e., privacy information categories other than the privacy information category O) which are adjacently located, to obtain the final analysis result, for example, "not less", "six months" in fig. 4 are combined to "not less than six months", and the complete personal information shelf life information is obtained.
In the embodiment of the specification, a multi-classification model is used for text analysis, and the multi-classification model automatically judges which kinds of sensitive information are declared in a privacy declaration text of an application program and the position of the corresponding sensitive information by means of deep learning, transfer learning and the like, wherein the sensitive information is the privacy information or privacy declaration compliance information.
Multi-classification (multi-classification) is a kind of supervised learning (supervised learning), and its main objective is to determine to which class of known samples a new sample belongs according to some features of the known samples. The multi-classification model is specifically to classify samples by calculating and selecting characteristic parameters and creating a discriminant function according to sample data provided by a known training set.
Supervised learning is a method of machine learning, which refers to classifying or fitting input data given a previously labeled training example.
Deep learning (deep learning) is a branch of machine learning, and is an algorithm for performing characterization learning on data by using an artificial neural network as a framework.
FIG. 5 illustrates a multi-classification model structure diagram according to one embodiment. Referring to fig. 5, the multi-classification model is a word sequence classification model based on word granularity, first, a sentence in a text to be parsed is input into a transition learning model, the sentence is segmented by the transition learning model to obtain a word sequence composed of a plurality of words, for example, the word sequence in the figure includes word 1, … and word m, then the word sequence is input into a coding layer of a deep learning model, each word is coded by the coding layer to obtain word vectors corresponding to the words, for example, word 1 corresponds to word vector 1, …, word m corresponds to word vector m, then each word vector is input into a classification layer of the deep learning model, the classification layer is used to obtain the probability that each word in the word sequence corresponds to each category, for example, word 1 corresponds to category 1, …, the probability that word 1 corresponds to category m, and according to the probability that each word corresponds to each category, the prediction type of the word can be obtained, and words belonging to the same prediction type at adjacent positions are merged to obtain sensitive information and the position of the sensitive information in the sentence, wherein the sensitive information can be privacy information or privacy statement compliance information.
The method provided by the embodiment of the present specification can be further combined with other text parsing manners, for example, privacy statement compliance information with a prominent format characteristic, such as complaints and feedback channels (email, phone, address) can be obtained by using a regular expression matching manner.
The embodiment of the specification uses an end-to-end scheme, blank sentences do not need to be pre-judged in advance, and the method is convenient to use and high in identification efficiency. Based on word granularity, the privacy information category contained in the text can be known, the position where the privacy information appears can be obtained, and the refinement degree is high.
In one example, the text to be parsed is privacy statement text of an application;
after determining the parsing result of the text to be parsed, the method further includes:
obtaining a code analysis result of the application program, wherein the code analysis result indicates a first category set formed by privacy information categories actually collected by the application program;
determining a second category set formed by the privacy information categories collected by the privacy statement text statement according to the analysis result of the text to be analyzed;
and when the first category set is consistent with the second category set and all included privacy information categories belong to privacy information categories which are allowed to be collected by the application program in laws and regulations, determining the compliance of the application program.
In an embodiment of the present specification, the privacy compliance check for an application mainly includes: and analyzing the laws and regulations to form a mapping between the application program category and the privacy information allowed to be collected by the laws and regulations. And analyzing the privacy statement text of the application program, and extracting the collected privacy information declared in the privacy statement text. Analyzing the codes of the application programs, and extracting the privacy information really collected in the codes. And integrating the extracted information to judge whether the application program violates the condition of collecting the privacy information.
FIG. 6 illustrates an overall architectural diagram of privacy compliance, according to one embodiment. Referring to fig. 6, the decision module inputs data analysis from three parties, including privacy information collected by statements extracted from App privacy statement texts, actually collected privacy information indicated by App code analysis results, and privacy information allowed to be collected indicated by law and regulation analysis results, and finally obtains a compliance report by comparing the three. The embodiment of the specification mainly provides a solution for analyzing the privacy statement text, the text analysis is realized by using a multi-classification model, the two stages are mainly adopted, and the multi-classification model is trained by using data marked in advance in the training stage. In the testing stage, a privacy statement text of a certain App is given, sentence segmentation is firstly carried out on the text, results after the word segmentation are sequentially input into a trained multi-classification model for prediction, the predicted results are collected into a privacy data set collected by a statement, and the privacy data set collected by the statement maintains all privacy information collected by the statement in the App privacy statement text and corresponding positions.
According to the method provided by the embodiment of the specification, firstly, a text to be analyzed is obtained; then, performing word segmentation processing on the text to be analyzed to obtain a word sequence containing a plurality of words; then, carrying out context-based coding on the word sequence to obtain word vectors corresponding to the words respectively; determining probabilities that the corresponding words respectively belong to a plurality of privacy information categories according to the word vectors; then, determining the privacy information category corresponding to the maximum probability in the probabilities as the attribution category of the corresponding word; and finally, determining the analysis result of the text to be analyzed according to the attribution type of the words and the positions of the words in the word sequence. As can be seen from the above, in the embodiments of the present specification, word segmentation is performed on a text to be analyzed, and then the attribution type of each word is determined, so that not only can the privacy information type of the word included in the text be obtained, but also the position of the word of each privacy information type appearing in the text be obtained, where the position is a position naturally formed in a word sequence obtained by word segmentation, and a position data training model labeled manually is not needed, so that the analysis effect of the text can be improved.
According to an embodiment of another aspect, an apparatus for automatically parsing private information in text is further provided, where the apparatus is configured to perform the method for automatically parsing private information in text provided by the embodiments of this specification. FIG. 7 shows a schematic block diagram of an apparatus for automatically parsing private information in text, according to one embodiment. As shown in fig. 7, the apparatus 700 includes:
an obtaining unit 71, configured to obtain a text to be parsed;
a word segmentation unit 72, configured to perform word segmentation processing on the text to be analyzed acquired by the acquisition unit 71, so as to obtain a word sequence including a plurality of words;
a coding unit 73, configured to perform context-based coding on the word sequence obtained by the word segmentation unit 72, so as to obtain word vectors corresponding to the words respectively;
a probability determining unit 74, configured to determine, according to the word vector obtained by the encoding unit 73, probabilities that words corresponding to the word vector respectively belong to multiple privacy information categories;
a category determining unit 75, configured to determine, as an attribution category of the corresponding word, a privacy information category corresponding to a maximum probability among the probabilities obtained by the probability determining unit 74;
a result determining unit 76, configured to determine an analysis result of the text to be analyzed according to the attribution type of the word obtained by the type determining unit 75 and the position of the word in the word sequence.
Optionally, as an embodiment, the word segmentation unit 72 includes:
the sentence splitting subunit is used for splitting the text to be analyzed into a plurality of sentences;
and the word segmentation subunit is used for taking any one of the plurality of sentences obtained by the sentence splitting subunit as a target sentence, inputting the target sentence into a transfer learning model, and performing word segmentation processing on the target sentence through the transfer learning model to obtain a word sequence comprising a plurality of words.
Optionally, as an embodiment, the encoding unit 73 is specifically configured to input the word sequence into an encoding layer of a deep learning model, and perform context-based encoding on the word sequence through the encoding layer to obtain word vectors corresponding to the words respectively.
Further, the probability determining unit 74 is specifically configured to input the word vector into a classification layer of the deep learning model, and output, through the classification layer, probabilities that words corresponding to the word vector belong to multiple privacy information categories, respectively.
Optionally, as an embodiment, the result determining unit 76 includes:
the checking subunit is used for checking whether a plurality of words at adjacent positions in the text to be analyzed are in the same attribution type or not according to the attribution type of the words and the positions of the words in the word sequence;
and the merging subunit is used for merging a plurality of words at adjacent positions of the same attribution type obtained by the checking subunit, and determining the attribution type corresponding to the result unit and the position of the attribution type in the word sequence as the analysis result of the text to be analyzed.
Optionally, as an embodiment, the text to be parsed is a privacy declaration text of the application program;
the plurality of privacy information categories include: a non-privacy category free of privacy information and privacy statement compliance information, and a number of privacy categories corresponding to a number of preset categories of privacy statement compliance information.
Further, the number of preset categories of privacy statement compliance information includes at least one of:
the method comprises the following steps of storing the privacy information for a term, processing the expiration of the privacy information, storing the privacy information for a region, complaining and feeding back channels, basic conditions of an application program operator and contact ways of privacy information protection responsible persons.
Optionally, as an embodiment, the text to be parsed is a privacy declaration text of the application program;
the device further comprises:
a result obtaining unit, configured to obtain a code analysis result of the application program after the result determining unit 76 determines the analysis result of the text to be analyzed, where the code analysis result indicates a first category set formed by privacy information categories actually collected by the application program;
the set determining unit is used for determining a second category set formed by the privacy information categories collected by the privacy statement text statement according to the analysis result of the text to be analyzed;
and a compliance determining unit, configured to determine compliance of the application program when the first category set obtained by the result obtaining unit is consistent with the second category set obtained by the set determining unit, and all included privacy information categories belong to privacy information categories that allow the application program to collect under laws and regulations.
With the apparatus provided in the embodiment of the present specification, first, the obtaining unit 71 obtains a text to be parsed; then, the word segmentation unit 72 performs word segmentation processing on the text to be analyzed to obtain a word sequence including a plurality of words; then the coding unit 73 performs context-based coding on the word sequence to obtain word vectors corresponding to the words; the probability determining unit 74 determines, according to the word vector, probabilities that the corresponding words respectively belong to a plurality of privacy information categories; then, the category determining unit 75 determines the privacy information category corresponding to the maximum probability among the probabilities as the attribution category of the corresponding word; the final result determining unit 76 determines the parsing result of the text to be parsed according to the attribution type of the word and the position of the word in the word sequence. As can be seen from the above, in the embodiments of the present specification, word segmentation is performed on a text to be analyzed, and then the attribution type of each word is determined, so that not only can the privacy information type of the word included in the text be obtained, but also the position of the word of each privacy information type appearing in the text be obtained, where the position is a position naturally formed in a word sequence obtained by word segmentation, and a position data training model labeled manually is not needed, so that the analysis effect of the text can be improved.
According to an embodiment of another aspect, there is also provided a computer-readable storage medium having stored thereon a computer program which, when executed in a computer, causes the computer to perform the method described in connection with fig. 2.
According to an embodiment of yet another aspect, there is also provided a computing device comprising a memory having stored therein executable code, and a processor that, when executing the executable code, implements the method described in connection with fig. 2.
Those skilled in the art will recognize that, in one or more of the examples described above, the functions described in this invention may be implemented in hardware, software, firmware, or any combination thereof. When implemented in software, the functions may be stored on or transmitted over as one or more instructions or code on a computer-readable medium.
The above-mentioned embodiments, objects, technical solutions and advantages of the present invention are further described in detail, it should be understood that the above-mentioned embodiments are only exemplary embodiments of the present invention, and are not intended to limit the scope of the present invention, and any modifications, equivalent substitutions, improvements and the like made on the basis of the technical solutions of the present invention should be included in the scope of the present invention.

Claims (18)

1. A method of automatically resolving private information in text, the method comprising:
acquiring a text to be analyzed;
performing word segmentation processing on the text to be analyzed to obtain a word sequence containing a plurality of words;
coding the word sequence based on context to obtain word vectors corresponding to the words respectively;
determining probabilities that the corresponding words respectively belong to a plurality of privacy information categories according to the word vectors;
determining the privacy information category corresponding to the maximum probability in the probabilities as the attribution category of the corresponding word;
and determining the analysis result of the text to be analyzed according to the attribution type of the words and the positions of the words in the word sequence.
2. The method of claim 1, wherein the performing word segmentation processing on the text to be parsed comprises:
splitting the text to be analyzed into a plurality of sentences;
and taking any one of the sentences as a target sentence, inputting the target sentence into a transfer learning model, and performing word segmentation processing on the target sentence through the transfer learning model to obtain a word sequence comprising a plurality of words.
3. The method of claim 1, wherein the context-based encoding of the sequence of words comprises:
and inputting the word sequence into a coding layer of a deep learning model, and carrying out context-based coding on the word sequence through the coding layer to obtain word vectors corresponding to the words respectively.
4. The method of claim 3, wherein the determining, from the word vector, respective probabilities that their corresponding words respectively belong to a plurality of privacy information categories comprises:
and inputting the word vector into a classification layer of the deep learning model, and outputting the probabilities that the corresponding words belong to a plurality of privacy information categories respectively through the classification layer.
5. The method of claim 1, wherein the determining the parsing result of the text to be parsed according to the attribution type of a word and the position of the word in the word sequence comprises:
checking whether a plurality of words at adjacent positions in the text to be analyzed are in the same attribution type or not according to the attribution type of the words and the positions of the words in the word sequence;
and combining a plurality of words at adjacent positions of the same attribution type to serve as a result unit, and determining the attribution type corresponding to the result unit and the position of the attribution type in the word sequence as the analysis result of the text to be analyzed.
6. The method of claim 1, wherein the text to be parsed is privacy statement text of an application;
the plurality of privacy information categories include: a non-privacy category free of privacy information and privacy statement compliance information, and a number of privacy categories corresponding to a number of preset categories of privacy statement compliance information.
7. The method of claim 6, wherein the number of preset categories of privacy statement compliance information includes at least one of:
the method comprises the following steps of storing the privacy information for a term, processing the expiration of the privacy information, storing the privacy information for a region, complaining and feeding back channels, basic conditions of an application program operator and contact ways of privacy information protection responsible persons.
8. The method of claim 1, wherein the text to be parsed is privacy statement text of an application;
after determining the parsing result of the text to be parsed, the method further includes:
obtaining a code analysis result of the application program, wherein the code analysis result indicates a first category set formed by privacy information categories actually collected by the application program;
determining a second category set formed by the privacy information categories collected by the privacy statement text statement according to the analysis result of the text to be analyzed;
and when the first category set is consistent with the second category set and all included privacy information categories belong to privacy information categories which are allowed to be collected by the application program in laws and regulations, determining the compliance of the application program.
9. An apparatus for automatically parsing private information in text, the apparatus comprising:
the acquisition unit is used for acquiring a text to be analyzed;
the word segmentation unit is used for carrying out word segmentation processing on the text to be analyzed acquired by the acquisition unit to obtain a word sequence containing a plurality of words;
the coding unit is used for carrying out context-based coding on the word sequence obtained by the word segmentation unit to obtain word vectors corresponding to the words respectively;
the probability determining unit is used for determining the probabilities that the corresponding words belong to a plurality of privacy information categories respectively according to the word vectors obtained by the encoding unit;
the category determining unit is used for determining the privacy information category corresponding to the maximum probability in the probabilities obtained by the probability determining unit as the attribution category of the corresponding word;
and the result determining unit is used for determining the analysis result of the text to be analyzed according to the attribution type of the words obtained by the type determining unit and the positions of the words in the word sequence.
10. The apparatus of claim 9, wherein the word segmentation unit comprises:
the sentence splitting subunit is used for splitting the text to be analyzed into a plurality of sentences;
and the word segmentation subunit is used for taking any one of the plurality of sentences obtained by the sentence splitting subunit as a target sentence, inputting the target sentence into a transfer learning model, and performing word segmentation processing on the target sentence through the transfer learning model to obtain a word sequence comprising a plurality of words.
11. The apparatus according to claim 9, wherein the encoding unit is specifically configured to input the word sequence into an encoding layer of a deep learning model, and perform context-based encoding on the word sequence through the encoding layer to obtain word vectors corresponding to the words, respectively.
12. The apparatus according to claim 11, wherein the probability determining unit is specifically configured to input the word vector into a classification layer of the deep learning model, and output, through the classification layer, probabilities that corresponding words respectively belong to a plurality of privacy information categories.
13. The apparatus of claim 9, wherein the result determination unit comprises:
the checking subunit is used for checking whether a plurality of words at adjacent positions in the text to be analyzed are in the same attribution type or not according to the attribution type of the words and the positions of the words in the word sequence;
and the merging subunit is used for merging a plurality of words at adjacent positions of the same attribution type obtained by the checking subunit, and determining the attribution type corresponding to the result unit and the position of the attribution type in the word sequence as the analysis result of the text to be analyzed.
14. The apparatus of claim 9, wherein the text to be parsed is privacy statement text of an application;
the plurality of privacy information categories include: a non-privacy category free of privacy information and privacy statement compliance information, and a number of privacy categories corresponding to a number of preset categories of privacy statement compliance information.
15. The apparatus of claim 14, wherein the number of preset categories of privacy statement compliance information comprises at least one of:
the method comprises the following steps of storing the privacy information for a term, processing the expiration of the privacy information, storing the privacy information for a region, complaining and feeding back channels, basic conditions of an application program operator and contact ways of privacy information protection responsible persons.
16. The apparatus of claim 9, wherein the text to be parsed is privacy statement text of an application;
the device further comprises:
the result obtaining unit is used for obtaining a code analysis result of the application program after the result determining unit determines the analysis result of the text to be analyzed, and the code analysis result indicates a first category set formed by privacy information categories actually collected by the application program;
the set determining unit is used for determining a second category set formed by the privacy information categories collected by the privacy statement text statement according to the analysis result of the text to be analyzed;
and a compliance determining unit, configured to determine compliance of the application program when the first category set obtained by the result obtaining unit is consistent with the second category set obtained by the set determining unit, and all included privacy information categories belong to privacy information categories that allow the application program to collect under laws and regulations.
17. A computer-readable storage medium, on which a computer program is stored which, when executed in a computer, causes the computer to carry out the method of any one of claims 1-8.
18. A computing device comprising a memory having stored therein executable code and a processor that, when executing the executable code, implements the method of any of claims 1-8.
CN202110601345.2A 2021-05-31 2021-05-31 Method and device for automatically analyzing private information in text Pending CN113283232A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110601345.2A CN113283232A (en) 2021-05-31 2021-05-31 Method and device for automatically analyzing private information in text

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110601345.2A CN113283232A (en) 2021-05-31 2021-05-31 Method and device for automatically analyzing private information in text

Publications (1)

Publication Number Publication Date
CN113283232A true CN113283232A (en) 2021-08-20

Family

ID=77282723

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110601345.2A Pending CN113283232A (en) 2021-05-31 2021-05-31 Method and device for automatically analyzing private information in text

Country Status (1)

Country Link
CN (1) CN113283232A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113742773A (en) * 2021-08-31 2021-12-03 平安普惠企业管理有限公司 Privacy bullet frame detection method, device, equipment and storage medium
CN115168901A (en) * 2022-07-22 2022-10-11 中国电信股份有限公司 Compliance determination method, compliance determination device, storage medium and electronic device

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101436198A (en) * 2008-12-12 2009-05-20 腾讯科技(深圳)有限公司 Method and device for improving search accuracy rate
CN108153734A (en) * 2017-12-26 2018-06-12 北京嘉和美康信息技术有限公司 A kind of text handling method and device
CN110334110A (en) * 2019-05-28 2019-10-15 平安科技(深圳)有限公司 Natural language classification method, device, computer equipment and storage medium
CN110427610A (en) * 2019-06-25 2019-11-08 平安科技(深圳)有限公司 Text analyzing method, apparatus, computer installation and computer storage medium
CN110532391A (en) * 2019-08-30 2019-12-03 网宿科技股份有限公司 A kind of method and device of text part-of-speech tagging
CN110807314A (en) * 2019-09-19 2020-02-18 平安科技(深圳)有限公司 Text emotion analysis model training method, device and equipment and readable storage medium
CN111400705A (en) * 2020-03-04 2020-07-10 支付宝(杭州)信息技术有限公司 Application program detection method, device and equipment
CN112257114A (en) * 2020-12-02 2021-01-22 支付宝(杭州)信息技术有限公司 Application privacy compliance detection method, device, equipment and medium
CN112287664A (en) * 2020-12-28 2021-01-29 望海康信(北京)科技股份公司 Text index data analysis method and system, corresponding equipment and storage medium
CN112364167A (en) * 2020-11-20 2021-02-12 携程计算机技术(上海)有限公司 Deep learning-based intention recognition method, system, device and storage medium
CN112699679A (en) * 2021-03-25 2021-04-23 北京沃丰时代数据科技有限公司 Emotion recognition method and device, electronic equipment and storage medium

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101436198A (en) * 2008-12-12 2009-05-20 腾讯科技(深圳)有限公司 Method and device for improving search accuracy rate
CN108153734A (en) * 2017-12-26 2018-06-12 北京嘉和美康信息技术有限公司 A kind of text handling method and device
CN110334110A (en) * 2019-05-28 2019-10-15 平安科技(深圳)有限公司 Natural language classification method, device, computer equipment and storage medium
CN110427610A (en) * 2019-06-25 2019-11-08 平安科技(深圳)有限公司 Text analyzing method, apparatus, computer installation and computer storage medium
CN110532391A (en) * 2019-08-30 2019-12-03 网宿科技股份有限公司 A kind of method and device of text part-of-speech tagging
CN110807314A (en) * 2019-09-19 2020-02-18 平安科技(深圳)有限公司 Text emotion analysis model training method, device and equipment and readable storage medium
WO2021051598A1 (en) * 2019-09-19 2021-03-25 平安科技(深圳)有限公司 Text sentiment analysis model training method, apparatus and device, and readable storage medium
CN111400705A (en) * 2020-03-04 2020-07-10 支付宝(杭州)信息技术有限公司 Application program detection method, device and equipment
CN112364167A (en) * 2020-11-20 2021-02-12 携程计算机技术(上海)有限公司 Deep learning-based intention recognition method, system, device and storage medium
CN112257114A (en) * 2020-12-02 2021-01-22 支付宝(杭州)信息技术有限公司 Application privacy compliance detection method, device, equipment and medium
CN112287664A (en) * 2020-12-28 2021-01-29 望海康信(北京)科技股份公司 Text index data analysis method and system, corresponding equipment and storage medium
CN112699679A (en) * 2021-03-25 2021-04-23 北京沃丰时代数据科技有限公司 Emotion recognition method and device, electronic equipment and storage medium

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113742773A (en) * 2021-08-31 2021-12-03 平安普惠企业管理有限公司 Privacy bullet frame detection method, device, equipment and storage medium
CN115168901A (en) * 2022-07-22 2022-10-11 中国电信股份有限公司 Compliance determination method, compliance determination device, storage medium and electronic device

Similar Documents

Publication Publication Date Title
CN110781276B (en) Text extraction method, device, equipment and storage medium
EP3588279B1 (en) Automated extraction of rules embedded in software application code using machine learning
CN108595695B (en) Data processing method, data processing device, computer equipment and storage medium
US20210240682A1 (en) Automatic entity resolution with rules detection and generation system
CN109872162B (en) Wind control classification and identification method and system for processing user complaint information
CN110348214B (en) Method and system for detecting malicious codes
CN110580308B (en) Information auditing method and device, electronic equipment and storage medium
CN111444723A (en) Information extraction model training method and device, computer equipment and storage medium
CN109885597B (en) User grouping processing method and device based on machine learning and electronic terminal
CN111461681B (en) Auditing method and device
CN112613917A (en) Information pushing method, device and equipment based on user portrait and storage medium
CN111460250A (en) Image data cleaning method, image data cleaning device, image data cleaning medium, and electronic apparatus
CN113283232A (en) Method and device for automatically analyzing private information in text
CN109783805B (en) Network community user identification method and device and readable storage medium
CN111984792A (en) Website classification method and device, computer equipment and storage medium
CN112287069A (en) Information retrieval method and device based on voice semantics and computer equipment
CN113326536A (en) Method and device for judging compliance of application program
CN111190946A (en) Report generation method and device, computer equipment and storage medium
CN114223012A (en) Push object determination method and device, terminal equipment and storage medium
CN110069769A (en) Using label generating method, device and storage equipment
CN116070019A (en) Intelligent recruitment recommendation method and system based on big data and readable storage medium
CN111178701B (en) Risk control method and device based on feature derivation technology and electronic equipment
CN113268588A (en) Text abstract extraction method, device, equipment, storage medium and program product
CN111104422B (en) Training method, device, equipment and storage medium of data recommendation model
CN114491010A (en) Training method and device of information extraction model

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination