CN114285616A - Data transmission method and device, electronic equipment and storage medium - Google Patents

Data transmission method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN114285616A
CN114285616A CN202111546782.5A CN202111546782A CN114285616A CN 114285616 A CN114285616 A CN 114285616A CN 202111546782 A CN202111546782 A CN 202111546782A CN 114285616 A CN114285616 A CN 114285616A
Authority
CN
China
Prior art keywords
data
description information
audit
auditing
transmitted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111546782.5A
Other languages
Chinese (zh)
Inventor
辛昱辰
孙岳枫
何聪辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Sensetime Technology Development Co Ltd
Original Assignee
Shanghai Sensetime Technology Development Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Sensetime Technology Development Co Ltd filed Critical Shanghai Sensetime Technology Development Co Ltd
Priority to CN202111546782.5A priority Critical patent/CN114285616A/en
Publication of CN114285616A publication Critical patent/CN114285616A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Information Transfer Between Computers (AREA)

Abstract

The embodiment of the disclosure discloses a data transmission method and device, an electronic device and a storage medium, wherein the method comprises the following steps: in response to receiving a data transmission instruction, determining data transmission content based on the data transmission instruction, wherein the data transmission content comprises data description information, and the data description information is used for describing data to be transmitted; performing compliance audit on the data description information; and transmitting the data to be transmitted to a target system under the condition that the compliance audit is passed.

Description

Data transmission method and device, electronic equipment and storage medium
Technical Field
The present disclosure relates to, but not limited to, the field of computer technologies, and in particular, to a data transmission method and apparatus, an electronic device, and a storage medium.
Background
In the related art, data can be stored in a plurality of clusters, authorization information is checked through a data platform under the condition that the data is labeled or transmitted to other clusters, unified management on all the data entering and exiting is lacked, and potential safety hazards are easily brought.
Disclosure of Invention
The embodiment of the disclosure provides a data transmission method and device, electronic equipment and a storage medium.
The technical scheme of the embodiment of the disclosure is realized as follows:
the embodiment of the disclosure provides a data transmission method, which is applied to a data gateway, and the method comprises the following steps:
in response to receiving a data transmission instruction, determining data transmission content based on the data transmission instruction, wherein the data transmission content comprises data description information, and the data description information is used for describing data to be transmitted;
performing compliance audit on the data description information;
and transmitting the data to be transmitted to a target system based on the data description information under the condition that the compliance audit is passed.
An embodiment of the present disclosure provides a data transmission apparatus, including:
the data transmission device comprises a first determining module, a second determining module and a transmitting module, wherein the first determining module is used for responding to a received data transmission instruction and determining data transmission content based on the data transmission instruction, the data transmission content comprises data description information, and the data description information is used for describing data to be transmitted;
the first auditing module is used for performing compliance auditing on the data description information;
and the first transmission module is used for transmitting the data to be transmitted to a target system based on the data description information under the condition that the compliance audit is passed.
An embodiment of the present disclosure provides an electronic device, including a processor and a memory, where the memory stores a computer program executable on the processor, and the processor implements the above method when executing the computer program.
Embodiments of the present disclosure provide a computer-readable storage medium having stored thereon a computer program which, when executed by a processor, implements the above-described method.
In the embodiment of the disclosure, by responding to a received data transmission instruction, data transmission content is determined based on the data transmission instruction, wherein the data transmission content comprises data description information, and the data description information is used for describing data to be transmitted; performing compliance audit on the data description information; and transmitting the data to be transmitted to a target system based on the data description information under the condition that the compliance audit is passed. Therefore, the data gateway can realize unified management and control on the data to be transmitted based on the received data transmission instruction, and the data flowing through the data gateway can be transmitted in a compliant and safe manner.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present disclosure and, together with the description, serve to explain the principles of the disclosure.
Fig. 1A is a schematic structural diagram of a data communication system according to an embodiment of the present disclosure;
fig. 1B is a schematic diagram of an implementation flow of a data transmission method according to an embodiment of the present disclosure;
fig. 2 is a schematic flow chart illustrating an implementation process of a data transmission method according to an embodiment of the present disclosure;
fig. 3 is a schematic flow chart of an implementation of a data transmission method according to an embodiment of the present disclosure;
fig. 4 is a schematic flow chart illustrating an implementation process of a data transmission method according to an embodiment of the present disclosure;
fig. 5A is a schematic structural diagram of a data transmission system according to an embodiment of the present disclosure;
fig. 5B is a schematic structural diagram of a data gateway module according to an embodiment of the present disclosure;
fig. 5C is a schematic structural diagram of a memory module according to an embodiment of the disclosure;
fig. 5D is a schematic flowchart of a process of auditing accessed to-be-transmitted data according to an embodiment of the present disclosure;
fig. 5E is a schematic diagram illustrating an implementation of a first review process provided in the embodiment of the disclosure;
fig. 5F is a schematic diagram illustrating an implementation of a first review process provided in the embodiment of the disclosure;
fig. 5G is a schematic diagram illustrating an implementation of a first review process provided in the embodiment of the disclosure;
fig. 5H is a schematic diagram illustrating an implementation of a first review process provided in the embodiment of the disclosure;
fig. 5I is a schematic flowchart of auditing outgoing data to be transmitted according to an embodiment of the present disclosure;
fig. 6 is a schematic structural diagram of a data transmission device according to an embodiment of the present disclosure;
fig. 7 is a schematic diagram of a hardware entity of an electronic device in an embodiment of the disclosure.
Detailed Description
For the purpose of making the purpose, technical solutions and advantages of the present disclosure clearer, the present disclosure will be described in further detail with reference to the accompanying drawings, the described embodiments should not be construed as limiting the present disclosure, and all other embodiments obtained by a person of ordinary skill in the art without making creative efforts shall fall within the protection scope of the present disclosure.
In the following description, reference is made to "some embodiments" which describe a subset of all possible embodiments, but it is understood that "some embodiments" may be the same subset or different subsets of all possible embodiments, and may be combined with each other without conflict.
In the description that follows, references to the terms "first \ second \ third" are intended merely to distinguish similar objects and do not denote a particular order, but rather are to be understood that "first \ second \ third" may, where permissible, be interchanged in a particular order or sequence so that embodiments of the disclosure described herein can be practiced in other than the order shown or described herein.
Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this disclosure belongs. The terminology used herein is for the purpose of describing embodiments of the disclosure only and is not intended to be limiting of the disclosure.
In the related art, data can be checked through a data platform under the condition that the data is labeled or transmitted to other clusters in a plurality of clusters, and all the data entering and exiting are not managed in a unified manner. Some non-compliant data is then allowed to be stored locally, which is a safety hazard. Meanwhile, the clusters can be connected with an external network basically, and in the process of training the clusters, certain data which cannot be crawled are crawled, so that potential safety hazards are easily brought.
The embodiment of the disclosure provides a data transmission method, and a data gateway can realize unified management and control on data to be transmitted based on a received data transmission instruction, and enable the data flowing through the data gateway to be transmitted in a compliant and safe manner. The data transmission method provided by the embodiment of the present disclosure may be executed by a data gateway, where the data gateway is deployed on an electronic device, and the electronic device may be various types of terminals such as a notebook computer, a tablet computer, a desktop computer, a set-top box, a mobile device (e.g., a mobile phone, a portable music player, a personal digital assistant, a dedicated messaging device, and a portable game device), and may also be implemented as a server. The server may be an independent physical server, a server cluster or a distributed system formed by a plurality of physical servers, or a cloud server providing basic cloud computing services such as a cloud service, a cloud database, cloud computing, a cloud function, cloud storage, a Network service, cloud communication, middleware service, a domain name service, a security service, a Content Delivery Network (CDN), a big data and artificial intelligence platform, and the like.
In the following, the technical solutions in the embodiments of the present disclosure will be clearly and completely described with reference to the drawings in the embodiments of the present disclosure.
In order to better understand the data transmission method provided by the embodiment of the present disclosure, a deployment scenario of the data gateway is described below.
Referring to fig. 1A, fig. 1A is a schematic diagram illustrating a configuration of a data communication system according to an embodiment of the present disclosure, the data communication system includes at least one first system (exemplarily showing a first system 100A and a first system 100B), a data gateway 300, and at least one second system (exemplarily showing a second system 200A and a second system 200B), where the at least one first system and the data gateway 300 communicate via a first network (exemplarily showing an internal network 400), the at least one second system and the data gateway 300 communicate via a second network (exemplarily showing an external network 500), and the at least one first system and the at least one second system communicate via the data gateway 300. The first network and the second network may be the same or different. For example, the first network is a corporate intranet and the second network is an extranet.
In some embodiments, the data gateway 300 and the at least one first system may be deployed in the same electronic device or may be deployed in different electronic devices.
Fig. 1B is a schematic diagram of an implementation flow of a data transmission method provided in an embodiment of the present disclosure, as shown in fig. 1B, the method is applied to a data gateway, and the method includes:
step S11, in response to receiving the data transmission instruction, determining data transmission content based on the data transmission instruction, where the data transmission content includes data description information, and the data description information is used to describe data to be transmitted.
Here, the data transmission instruction may include, but is not limited to, a data access instruction, a data egress instruction, an internal scheduling instruction, an audit instruction, and the like. The data access instruction is used for storing the accessed data to be transmitted to the target system. And the data outflow instruction is used for acquiring the data to be transmitted from the first system or the second system and transmitting the data to be transmitted to the target system. The internal scheduling instruction is used for representing that the data to be transmitted is only transmitted or used in the first system. The audit command is used for checking whether the data to be transmitted is in accordance with laws and regulations.
Taking the data communication system shown in fig. 1A as an example, when the data gateway 300 receives a data access instruction sent by the second system 200A, the data to be transmitted is stored in the first system 100A. When the data gateway 300 receives the data outflow instruction sent by the second system 200B, the data to be transmitted is acquired from the first system 100B, and the data to be transmitted is transmitted to the second system 200B. When the data gateway 300 receives the internal scheduling instruction sent by the first system 100A, the data to be transmitted is obtained from the first system 100B, and is transmitted to the first system 100A. When the data gateway 300 receives the audit instruction sent by the first system 100A, the data to be transmitted stored in the first system 100A is subjected to legal and legal review.
The data to be transmitted may include, but is not limited to, data uploaded by a user, data collected in real time, data synthesized by simulation, data acquired from the internet, data acquired from a storage system, and the like. The data synthesized by simulation may be data synthesized by simulation software, simulation equipment, or the like.
The data transmission instruction may be triggered manually or automatically. The automatic triggering method includes, but is not limited to, calling an Application Program Interface (API), timing triggering, and the like.
In some embodiments, the data transmission instruction may be triggered by a user through an operation interface, where the operation interface includes an interaction interface for performing configuration operation and information display on data to be transmitted. The operation interface can be displayed on any suitable electronic equipment with interface interaction function. In implementation, the electronic device displaying the operation interface may be the same as or different from the device executing the data transmission method, and is not limited herein. For example, the electronic device executing the data transmission method may be a notebook computer, the electronic device displaying an operation interface may also be the notebook computer, and the operation interface may be an interactive interface of a client running on the notebook computer, or a web page displayed in a browser running on the notebook computer. For another example, the computer device executing the data transmission method may be a server, the electronic device displaying an operation interface may be a notebook computer, the operation interface may be an interactive interface of a client running on the notebook computer, or a web page displayed in a browser running on the notebook computer, and the notebook computer may access the server through the client or the browser.
In some embodiments, the data transmission content may include, but is not limited to, data description information, data content, and the like.
In some embodiments, the data description information may include, but is not limited to, a data storage location, a data acquisition location, data source information, at least one data field, and the like. The data acquisition location may include, but is not limited to, a first acquisition location, a second acquisition location, and the like. Wherein the second acquisition location may include, but is not limited to, a white list, such as: deploying electronic equipment of a data gateway and a designated cluster; the first acquisition location may be a location other than the first acquisition location. Data source information may include, but is not limited to, manual collection, data procurement, business reflow, customer provisioning, internet acquisition, simulation composition, and the like. The at least one data field may include, but is not limited to, a credential field, a description information field, and the like. The description information field may include, but is not limited to, a data type field, a usage information field of data, a remark information field, a deadline information field, and the like. The usage information field may include, but is not limited to, a usage purpose field, a usage plan field, a destruction plan field, a usage time field, a user field, a usage scope field, an authorization scope field, etc.
In some embodiments, the data type may include, but is not limited to, sensitive information, non-sensitive information, and the like.
In some embodiments, the authorized scope of applicability may include, but is not limited to, internal sharing, designated departments, designated projects, designated personnel, public use, and the like.
And step S12, performing compliance audit on the data description information.
Here, the compliance audit includes at least one audit flow, each audit flow including at least one audit step. The at least one auditing step can include but is not limited to auditing the credence field of the data description information, auditing the data type of the data description information, auditing the use information of the data description information, auditing the authorized application range of the data description information, desensitizing auditing of the data description information, auditing the deadline information of the data description information, and the like. The compliance audit can be completed by the data gateway automatically audit, or completed by manual audit after the data gateway triggers at least one audit process, or completed by the data gateway and manual audit together, or completed by the data gateway calling a third party audit service.
In some embodiments, the corresponding audit flow may be determined based on data transfer instructions, data description information, and the like.
In some embodiments, a correspondence table between the data transmission instruction, the data description information, and the audit process may be established in advance, and the correspondence table may be stored in the data gateway or other electronic devices. During implementation, according to the data transmission instruction, the auditing process corresponding to the data transmission instruction and the data description information can be searched in the corresponding relation table. And under the condition that the corresponding relation table is stored in the data gateway, the data gateway determines an auditing process matched with the data transmission instruction and the data description information in the corresponding relation table according to the received data transmission instruction. And under the condition that the corresponding relation table is stored in other electronic equipment, the data gateway sends the data transmission instruction and the data description information to other electronic equipment, so that the other electronic equipment determines an auditing process matched with the data transmission instruction and the data description information in the corresponding relation table according to the data transmission instruction, and returns the corresponding auditing process to the data gateway.
For example, when the data gateway receives the data access instruction, the auditing process matched with the data access instruction and the data description information is searched in the corresponding relationship to be the first auditing process. For another example, when the data gateway receives the data outflow instruction, the auditing process matched with the data outflow instruction and the data description information is searched in the corresponding relationship to be the second auditing process. In implementation, a person skilled in the art may select a mode of determining the audit flow according to actual requirements, and the embodiment of the present disclosure is not limited.
And step S13, transmitting the data to be transmitted to a target system based on the data description information under the condition that the compliance audit is passed.
Here, in the case where the result of the compliance audit is passed, the data to be transmitted is transmitted to the target system. The target system may include, but is not limited to, the first system, the second system, and the like.
In some embodiments, in the case that the result of compliance audit is failure, the user is notified to modify the data description information, and compliance audit is performed again based on the data description information modified by the user.
In some embodiments, an offline review is entered where the results of the compliance review are inconclusive. The offline audit can include auditing in offline mail, telephone and other communication modes. In implementation, a person skilled in the art may select an appropriate offline auditing manner according to actual requirements, and the embodiment of the present disclosure is not limited.
In the embodiment of the disclosure, by responding to a received data transmission instruction, data transmission content is determined based on the data transmission instruction, wherein the data transmission content comprises data description information, and the data description information is used for describing data to be transmitted; performing compliance audit on the data description information; and transmitting the data to be transmitted to a target system based on the data description information under the condition that the compliance audit is passed. Therefore, the data gateway can realize unified management and control on the data to be transmitted based on the received data transmission instruction, and the data flowing through the data gateway can be transmitted in a compliant and safe manner.
Fig. 2 is a schematic flow chart of an implementation of a data transmission method provided in an embodiment of the present disclosure, as shown in fig. 2, the method includes steps S21 to S24:
step S21, in response to receiving the data transmission instruction, determining data transmission content based on the data transmission instruction, where the data transmission content includes data description information, and the data description information is used to describe data to be transmitted.
The step S21 corresponds to the step S11, and when implemented, reference may be made to the specific implementation of the step S11.
And step S22, determining an auditing process corresponding to the data description information.
Here, different data description information may correspond to different auditing processes, or may correspond to the same auditing process, where each auditing process includes at least one auditing step. Wherein, at least one auditing step can include but is not limited to credence field auditing, data type auditing, data use information auditing, data authorized application range auditing, data desensitization auditing, data deadline information auditing and the like.
In some embodiments, the data description information may include, but is not limited to, data storage locations, data acquisition locations, data source information, and the like.
In some embodiments, a correspondence table between the data description information and the audit process may be established in advance, and the correspondence table may be stored in a data gateway or other electronic devices. In implementation, according to the data description information, an audit process corresponding to the data description information may be searched in the correspondence table. And under the condition that the corresponding relation table is stored in the data gateway, the data gateway determines an auditing process matched with the data description information in the corresponding relation table according to the data description information. And under the condition that the corresponding relation table is stored in other electronic equipment, the data gateway sends the data description information to other electronic equipment, so that the other electronic equipment determines an auditing process matched with the data description information in the corresponding relation table according to the data description information, and returns the corresponding auditing process to the data gateway.
For example, when the data gateway receives the data storage location, an audit process matched with the data storage location is searched in the corresponding relationship as a first audit process. For another example, when the data gateway receives the data acquisition location, an audit process matching the data acquisition location is searched in the correspondence as a second audit process. For another example, when the data gateway receives the data source information, an audit process matched with the data source information is searched in the corresponding relationship to be used as a first audit process. In implementation, a person skilled in the art may select a mode of determining the audit flow according to actual requirements, and the embodiment of the present disclosure is not limited.
And step S23, performing compliance audit on the data description information based on the audit process.
Here, the audit flow includes at least one audit step. The at least one auditing step can include but is not limited to auditing the credence field of the data description information, auditing the data type of the data description information, auditing the use information of the data description information, auditing the authorized application range of the data description information, desensitizing auditing of the data description information, auditing the deadline information of the data description information, and the like. The compliance audit can be the automatic audit of the data gateway, the manual audit, the joint audit of the data gateway and the manual audit, and the audit of the third party audit service can be called by the data gateway.
And step S24, transmitting the data to be transmitted to a target system based on the data description information under the condition that the compliance audit is passed.
The step S24 corresponds to the step S13, and when implemented, reference may be made to the specific implementation of the step S13.
In the embodiment of the disclosure, by responding to a received data transmission instruction, data transmission content is determined based on the data transmission instruction, wherein the data transmission content comprises data description information, and the data description information is used for describing data to be transmitted; determining an auditing process corresponding to the data description information; performing compliance audit on the data description information based on the audit process; and transmitting the data to be transmitted to a target system based on the data description information under the condition that the compliance audit is passed. Therefore, the data gateway determines the corresponding auditing process based on the data description information, and can implement different audits on different types of data to be transmitted so as to improve the security of the data to be transmitted.
Fig. 3 is a schematic flow chart of an implementation of a data transmission method provided in an embodiment of the present disclosure, as shown in fig. 3, the method includes steps S31 to S34:
step S31, in response to receiving a data access instruction, determining data transmission content based on the data access instruction, where the data transmission content includes data description information, and the data description information is used to describe data to be transmitted, and the data description information includes a data storage location.
Here, the data access instruction is used for storing the accessed data to be transmitted into the corresponding storage position. The data storage locations include a first storage location and a second storage location. In some embodiments, the first storage location comprises an external storage location, e.g., the second system described above, etc.; the second storage location may comprise an internal storage location, such as the first system described above, or the like.
And step S32, determining a first auditing process based on the data storage position.
Here, in a case where the data storage location includes a first storage location, the first audit flow is determined based on the data description information. In some embodiments, the first review process may be determined based on the source of the data in the data description information.
And in the case that the data storage position comprises a second storage position, taking the default auditing process as a first auditing process. The default auditing process is used for simply verifying the integrity and correctness of the data description information.
And step S33, performing compliance audit on the data description information based on the first audit process.
Here, the first review flow includes at least one review step. The at least one auditing step can include but is not limited to auditing the credence field of the data description information, auditing the data type of the data description information, auditing the use information of the data description information, auditing the authorized application range of the data description information, desensitizing auditing of the data description information, auditing the deadline information of the data description information, and the like. The compliance audit can be the automatic audit of the data gateway, the manual audit, the joint audit of the data gateway and the manual audit, and the audit of the third party audit service can be called by the data gateway.
And step S34, transmitting the data to be transmitted to a target system based on the data description information under the condition that the compliance audit is passed.
The step S34 corresponds to the step S13, and when implemented, reference may be made to the specific implementation of the step S13.
In some embodiments, where the data storage location comprises a first storage location, the data description information comprises data source information and at least one data field,
the step S32 includes: step S321, determining a first review process based on the first storage location and the data source information.
Here, the data source information may include, but is not limited to, a first data source, a second data source, and a third data source. The first data source may include, but is not limited to, manual collection, data procurement, business return, customer provisioning, and the like. The second data source may include, but is not limited to, internet access, and the like. The third data source may include, but is not limited to, a simulated synthesis, and the like.
In some embodiments, the first review process includes a credential review process and a description information review process. The voucher auditing process is used for performing compliance auditing on the voucher field, and the description information auditing process is used for performing compliance auditing on the description information field. For example, when the data storage location includes a first storage location and the data source information includes first data source information, the credential auditing process and the description information auditing process are determined to be a first auditing process. For another example, when the data storage location includes a first storage location and the data source information includes second data source information, the credential auditing process is determined to be a first auditing process. For another example, when the data storage location includes the first storage location and the data source information includes the third data source information, the description information auditing process is determined to be the first auditing process. In implementation, a person skilled in the art may select a manner of determining the first review process according to actual requirements, and the embodiment of the disclosure is not limited.
The step S33 includes:
step S331, performing compliance audit on at least one data field based on the first audit process.
Here, the at least one data field may include, but is not limited to, a credential field, a description information field, and the like. The description information field may include, but is not limited to, a data type field, a usage information field of data, a remark information field, a deadline information field, and the like. The usage information field may include, but is not limited to, a usage purpose field, a usage plan field, a destruction plan field, a time of use field, a person of use field, a scope of use field, etc.
In some embodiments, in a case that the data source information includes a first data source, at least one of the data fields includes a credential field and a description information field, the first audit process includes a credential audit process and a description information audit process, and the step S331 includes:
step S331A, performing compliance audit on the credential field and the description information field respectively based on the credential audit flow and the description information audit flow.
Here, the first data source may include, but is not limited to, manual collection, data procurement, business return, customer provisioning, and the like. The credential field, and/or the description information field, may be different for each first data source.
In implementation, a person skilled in the art may set a corresponding relationship between the data source, the credential field, and the description information field according to actual requirements, and the embodiment of the disclosure is not limited.
In some embodiments, where the first data source is a human acquisition, the credential field includes a personal information authorization file, and the description information field includes a personal information item and a data security level adjustment item. Wherein, the data security level adjustment item is used for adjusting the security level of the data. The data security level adjustment item can be filled by a user or can be automatically adjusted by the data gateway according to a preset rule. The preset rule may be a frequency of use, a user's rank status, etc. In implementation, a person skilled in the art may select a setting form of the preset rule according to actual requirements, and the embodiment of the present disclosure is not limited.
For example, the data gateway counts the usage frequency of the data according to a statistical rule, and adjusts the security level of the data, for example, from the general security data to the core security data level or from the general security data level to the open data, in the case that the usage frequency of the data is greater than the first threshold. In practice, a person skilled in the art may select an appropriate manner according to actual needs to adjust the security level of the data according to the usage frequency, and the embodiment of the disclosure is not limited.
As another example, the data gateway adjusts the security level of the data based on the user's level status. For example, when the user's level state rises from the first level state to the second level state, the security level of the data rises from the general security data to the core security data level. Or when the level state of the user rises from the first level state to the second level state, the security level of the data is adjusted from the general security data level to the open data. Or when the user's level state is decreased from the second level state to the first level state, the security level of the data is increased from the general security data to the core security data. Alternatively, when the user's hierarchical status is lowered from the second hierarchical status to the first hierarchical status, the security level of the data is adjusted from the general security data level to the open data. In implementation, a person skilled in the art may select an appropriate manner according to actual requirements to adjust the security level of the data according to the level status, and the embodiment of the disclosure is not limited.
In some embodiments, where the first data source is a service reflow or a customer offer, the credential field includes a personal information authorization file and an authorization contract, and the description information field includes an authorization information item and a data security adjustment item. Wherein the authorization information item at least comprises a face image.
In some embodiments, where the first data source is a data purchase, the credential field includes a personal information authorization file and a purchase contract, and the description information field includes a personal information item and a data security adjustment item.
In some embodiments, in a case that the data source information includes a second data source, at least one of the data fields includes a credential field, the first audit process includes a credential audit process, and the step S331 includes:
step S331B, performing compliance audit on the credential field based on the credential audit flow.
Here, the second data source may include, but is not limited to, internet access and the like. The credential field may include, but is not limited to, an approval document, and the like. The approval document may include, but is not limited to, an internet approval mail, a website protocol, and the like. And the voucher auditing process is used for performing compliance auditing on the approved file.
Taking the example that the approval document comprises an internet approval mail and a website protocol, firstly judging whether the internet acquires the approval mail, and if not, passing the compliance audit; if yes, it is further determined whether or not there is a website agreement, and if yes, compliance audit is passed, and if no, compliance audit is not passed.
In some embodiments, in a case that the data source information includes a third data source, at least one of the data fields includes a description information field, the first review process includes a description information review process, and the step S331 includes:
step S331C, based on the description information auditing flow, performs compliance auditing on the description information field.
Here, the third data source may include, but is not limited to, a simulated composition, and the like. The descriptive information field may include, but is not limited to, data source details, data security level adjustments, and the like. The description information auditing process is used for performing compliance auditing on the description information field.
Taking an example that the description information field comprises a data source detail item and a data security level adjustment item, firstly determining whether data source detail information exists, and if not, not passing compliance audit; if the judgment result is yes, the further judgment is made as to whether the security level of the data needs to be adjusted, if the judgment result is yes, the compliance audit is passed and the security level of the data is adjusted, and if the judgment result is no, the compliance audit is passed.
In some embodiments, the target system includes a target storage system, and the step S34 includes:
step S341, determining the target storage system based on the data storage location.
Here, the data storage location includes a first storage location and a second storage location.
In some embodiments, the data storage location may be a storage location of the target storage system or may be a storage location mapped by the target storage system. In implementation, a person skilled in the art may select an appropriate manner to set the data storage location according to actual requirements, and the embodiment of the disclosure is not limited.
And step S342, transmitting the data to be transmitted to the target storage system.
In the embodiment of the disclosure, by responding to a received data access instruction, data transmission content is determined based on the data access instruction, wherein the data transmission content comprises data description information, the data description information is used for describing data to be transmitted, and the data description information comprises a data storage position; determining a first auditing process based on the data storage position; performing compliance audit on the data description information based on the first audit process; and transmitting the data to be transmitted to a target system based on the data description information under the condition that the compliance audit is passed. Therefore, the data gateway can realize unified management and control on the accessed to-be-transmitted data based on the received data access instruction, and the accessed data can be transmitted in a compliant and safe manner.
Fig. 4 is a schematic flow chart of an implementation process of a data transmission method provided in the embodiment of the present disclosure, as shown in fig. 4, the method includes:
step S41, in response to receiving a data outflow instruction, determining data transmission content based on the data outflow instruction, where the data transmission content includes data description information, the data description information is used to describe data to be transmitted, and the data description information includes a data acquisition location.
Here, the data outflow instruction is used to obtain data to be transmitted from the first system or the second system, and transmit the data to be transmitted to the target system. The data acquisition location includes a first acquisition location and a second acquisition location. In some embodiments, the second acquisition location may include a white list, e.g., the first system, designated cluster described above. The first acquisition location is a location other than the second acquisition location.
And step S42, determining a second review process based on the data acquisition position.
Here, in a case where the data acquisition location includes the first acquisition location, the preset audit flow is taken as the second audit flow. The preset auditing process is used for performing compliance auditing on at least one data field in the data description information.
And taking the default auditing process as a second auditing process under the condition that the data acquisition position comprises a second acquisition position. The default auditing process is used for simply verifying the integrity and correctness of the data description information.
And step S43, performing compliance audit on the data description information based on the second audit process.
Here, the second audit flow includes at least one audit step. At least one auditing step can include but is not limited to application purpose field auditing of the data description information, use information field auditing and the like. The compliance audit can be the automatic audit of the data gateway, the manual audit, the joint audit of the data gateway and the manual audit, and the audit of the third party audit service can be called by the data gateway.
And step S44, transmitting the data to be transmitted to a target system based on the data description information under the condition that the compliance audit is passed.
The step S44 corresponds to the step S13, and when implemented, reference may be made to the specific implementation of the step S13.
In some embodiments, the data description information includes at least one data field, and the step S42 includes:
step S421, determining a second auditing process based on the first acquiring position when the data acquiring position includes the first acquiring position.
Here, the at least one data field may include, but is not limited to, an application use field, a usage information field, and the like. The usage information field may include, but is not limited to, a usage plan, a destruction plan, a usage time, a user, etc.
The step S43 includes:
and step S431, performing compliance audit on at least one data field based on the second audit flow.
Here, the second review process performs a compliance review on at least one of the data fields.
For example, when the data acquisition position is the first acquisition position, the user fills in data downloading application information, the data gateway performs compliance audit on the application information based on the data application rule, and when the compliance audit is passed, the data gateway extracts the data to be transmitted from the first acquisition position to the cache, performs desensitization processing on the data to be transmitted, and returns the data to be transmitted to the user or to a position specified in the application information.
In some embodiments, the step S44 includes:
step S441, obtaining the data to be transmitted from the data obtaining location, and transmitting the data to be transmitted to a target system.
Here, the target system may include an electronic device that transmits a data transmission instruction, a location specified in the data description information, and the like.
For example, when the compliance audit result of the second audit process is passed, the data to be transmitted is extracted from the first obtaining position to the cache, and after desensitization processing is performed on the data to be transmitted, the data to be transmitted is returned to the user or returned to a position specified in the data description information.
In the embodiment of the disclosure, by responding to a received data outflow instruction, data transmission content is determined based on the data outflow instruction, wherein the data transmission content comprises data description information, the data description information is used for describing data to be transmitted, and the data description information comprises a data acquisition position; determining a second review process based on the data acquisition location; performing compliance audit on the data description information based on the second audit process; and transmitting the data to be transmitted to a target system based on the data description information under the condition that the compliance audit is passed. Therefore, the data gateway can realize unified management and control of the flowing data to be transmitted based on the received data flowing instruction, and the flowing data can be transmitted in a compliant and safe manner.
Fig. 5A is a schematic diagram of a data transmission system 50 provided in an embodiment of the present disclosure, as shown in fig. 5A, the system 50 includes a data gateway module 51 and a storage module 52, where:
the data gateway module 51 is configured to perform compliance audit on data to be transmitted;
the storage module 52 is configured to store data to be transmitted.
In some embodiments, the data gateway module 51 includes an access auditing module, an egress auditing module, an internal scheduling module, an auditing module, a temporary storage module, and an interaction module. The access auditing module is used for performing compliance auditing on the accessed data to be transmitted; the outflow auditing module is used for performing compliance auditing on the outflow to-be-transmitted data; the internal scheduling module is used for internally scheduling or using the data to be transmitted; the auditing module is used for auditing laws and regulations of data to be transmitted; the temporary storage module is used for caching data to be transmitted; the interaction module is used for providing an interface or an interface to receive a data transmission instruction.
Fig. 5B is a schematic structural diagram of a data gateway module 51 provided in the embodiment of the present disclosure, and as shown in fig. 5B, the data gateway module 51 includes an interaction module 511, an access auditing module 512, an outflow auditing module 513, an internal scheduling module 514, an auditing module 515, and a temporary storage module 516. In implementation, the interaction module 511 may include, but is not limited to, an API interface, an upload/download control, and the like, such that data is uploaded/downloaded through the upload/download control, and debugging by a developer or access to other electronic devices is facilitated through the API interface.
In some embodiments, the memory module 52 includes a first memory module and a second memory module. The first storage module comprises an external storage system, and the second storage module comprises an internal storage system.
Fig. 5C is a schematic structural diagram of a memory module 52 according to an embodiment of the disclosure, and as shown in fig. 5C, the memory module 52 includes an external memory system 521 and an internal memory system 522. In implementations, the external storage system 521 may include, but is not limited to, a local, FTP server, public cloud, cluster, server, etc. that sends data transfer instructions. Internal storage system 522 may include, but is not limited to, system storage, temporary caching, etc. of the electronic device.
In some embodiments, in response to receiving the data transmission instruction, the data gateway module 51 determines, based on the data transmission instruction, data transmission content, where the data transmission content includes data description information, and the data description information is used to describe data to be transmitted; performing compliance audit on the data description information; and transmitting the data to be transmitted to the storage module 52 based on the data description information when the compliance audit is passed.
In some embodiments, the performing a compliance audit on the data description information includes: determining an auditing process corresponding to the data description information; and performing compliance audit on the data description information based on the audit process.
In some embodiments, the data transmission instructions may include, but are not limited to, data access instructions, data egress instructions, internal scheduling instructions, audit instructions, and the like.
Under the condition that the data gateway module 51 receives the data access instruction, the data description information includes a data storage location, and the data gateway module 51 determines a first auditing process based on the data storage location; and performing compliance audit on the data description information based on the first audit process, and transmitting the data to be transmitted to the storage module 52 based on the data description information when the compliance audit is passed.
In some embodiments, the transmitting data to be transmitted to the target system based on the data description information includes: and acquiring the data to be transmitted from the data acquisition position, and transmitting the data to be transmitted to the target system.
In some embodiments, in the case that the data storage location comprises a first storage location, the data description information comprises data source information and at least one data field, and the data gateway module 51 determines a first audit process based on the first storage location and the data source information; and performing compliance audit on at least one data field based on the first audit process, and transmitting the data to be transmitted to the storage module 52 based on the data description information when the compliance audit is passed.
In some embodiments, in the event that the compliance audit fails, the user is notified to modify the data description information and the compliance audit is performed again.
In some embodiments, in the event that a compliance audit is uncertain, an offline audit is entered. The offline audit can include, but is not limited to, offline communication audit such as email and telephone.
Fig. 5D is a schematic flowchart of a process of auditing accessed to-be-transmitted data according to an embodiment of the present disclosure, as shown in fig. 5D:
step Sa 1: the data gateway module 51 receives a data access instruction initiated by a user;
step Sa 2: judging that the data storage location is out-of-cluster storage, if not, proceeding to step Sa3, and if yes, proceeding to step Sa 4;
step Sa 3: storing the data in the memory module 52;
step Sa 4: acquiring data description information filled by a user, and caching data to be transmitted into a temporary storage module Sa 4;
step Sa 5: performing compliance audit on at least one data field, entering a step Sa6 if the result of the compliance audit is passed, entering a step Sa7 if the result of the compliance audit is not passed, and entering a step Sa8 if the result of the compliance audit is uncertain;
step Sa 6: storing the data in the storage module 52, deleting the data stored in the temporary storage module, and ending the current auditing process;
step Sa 7: notifying the user to modify the data description information, returning to the Sa5 when the user modifies the data description information, and ending the current auditing process when the user does not modify the data description information;
step Sa 8: entering an offline auditing process.
In some embodiments, in the case that the data source information includes the first data source, the at least one data field includes a credential field and a description information field, the first audit process includes a credential audit process and a description information audit process, and the data gateway module 51 performs compliance audit on the credential field and the description information field based on the credential audit process and the description information audit process, respectively.
Fig. 5E is a schematic diagram illustrating an implementation of a first auditing process provided by an embodiment of the present disclosure, and as shown in fig. 5E, the data description information includes an authorization file (credential field), a personal information item, and a data security level adjustment item (description information field):
step Sb 1: judging whether the data to be transmitted is associated with the acquisition requirement, if not, not passing compliance audit, ending the first audit process, and if so, entering step Sb 2;
step Sb 2: determining whether the personal information item is correct, and in the case of no, proceeding to step Sb3, and in the case of yes, proceeding to step Sb 4;
step Sb 3: after the user modifies the personal information item, the process again enters Sb 2;
step Sb 4: judging whether the authorization file is valid, if not, stopping the first auditing process if the compliance audit is not passed, and if so, entering the step Sb 5;
step Sb 5: judging whether the data security level needs to be adjusted, if so, entering a step Sb6, and if not, passing compliance audit and ending the first audit process;
step Sb 6: and adjusting the security level of the data, passing compliance audit and ending the first audit process.
Fig. 5F is a schematic diagram of an implementation of a first review process provided in the embodiment of the present disclosure, as shown in fig. 5F:
step Sc 1: judging whether the data to be transmitted is associated with an authorization file, if not, the compliance audit is not passed, and ending the first audit process; if yes, the routine proceeds to step Sc 2;
step Sc 2: judging whether the authorization information contains a face image, if not, entering a step Sc3, and if so, entering a step Sc 4;
step Sc 3: after the user modifies the authorization information, entering Sc2 again;
step Sc 4: judging whether the authorization file is valid, if not, the compliance audit is not passed, and ending the first audit process; if yes, the routine proceeds to step Sc 5;
step Sc 5: judging whether the data security level needs to be adjusted, and if so, entering a step Sc 6; if the judgment result is no, the compliance audit is passed, and the first audit process is ended;
step Sc 6: and adjusting the security level of the data, passing compliance audit and ending the first audit process.
In some embodiments, in the case that the data source information includes the second data source, the at least one data field includes a credential field, the first audit process includes a credential audit process, and the data gateway module 51 performs a compliance audit on the credential field based on the credential audit process.
Fig. 5G is a schematic diagram illustrating an implementation of a first review process provided by the embodiment of the present disclosure, and as shown in fig. 5G, the data description information includes an approval mail and a website agreement (credential field):
step Sd 1: judging whether an internet acquires an approval mail Sd1, and if not, stopping the first approval process if compliance audit does not pass; if yes, go to step Sd 2;
step Sd 2: and judging whether a website protocol exists or not, if not, not passing the compliance audit, ending the first audit process, and if so, passing the compliance audit and ending the first audit process.
In some embodiments, in the case that the data source information includes a third data source, the at least one data field includes a description information field, the first audit process includes a description information audit process, and the data gateway module 51 performs a compliance audit on the description information field based on the description information audit process.
Fig. 5H is a schematic diagram illustrating an implementation of a first auditing process provided by an embodiment of the present disclosure, and as shown in fig. 5H, the data description information includes data source details and a data security level adjustment item (description information field):
step Se 1: judging whether data source detail information Se1 exists or not, and if not, stopping the first auditing process if compliance auditing is not passed; if yes, go to step Se 2;
step Se 2: judging whether the security level of the data needs to be adjusted, if so, entering a step Se3, and if not, passing compliance audit and ending the first audit process;
step Se 3: and adjusting the security level of the data, passing compliance audit and ending the first audit process.
Under the condition that the data gateway module 51 receives the data outflow instruction, the data description information includes a data acquisition position, and the data gateway module 51 determines a second auditing process based on the data acquisition position; and performing compliance audit on the data description information based on the second audit process, and transmitting the data to be transmitted to the storage module 52 based on the data description information when the compliance audit is passed.
Fig. 5I is a schematic flowchart of a process of auditing outgoing data to be transmitted according to an embodiment of the present disclosure, as shown in fig. 5I:
step Sf 1: the data gateway module 51 receives a data outflow instruction initiated by a user;
step Sf 2: judging whether the data acquisition position is a white list or not, if so, entering a step Sf3, and if not, entering a step Sf 4;
step Sf 3: extracting the data Sf3 to be transmitted from the storage module 52, and ending the second auditing process;
step Sf 4: acquiring data downloading application information filled by a user;
step Sf 5: performing compliance audit on the application information according to the data application rule, entering a step Sf6 if the result of the compliance audit is that the application information does not pass, and entering a step Sf3 if the result of the compliance audit passes;
step Sf 6: the download request information is modified and the Sf5 is entered again.
In the embodiment of the disclosure, on one hand, the data gateway determines a corresponding auditing process based on the data description information, so that different audits can be performed on different data to be transmitted, and the security of the data to be transmitted is improved; on the other hand, the data gateway can realize unified management and control on data to be transmitted based on the received data transmission instruction, and enables the data flowing through the data gateway to be transmitted in a compliant and safe manner.
Based on the foregoing embodiments, an embodiment of the present disclosure provides a data transmission apparatus, which is applied to a data gateway, and fig. 6 is a data transmission apparatus provided in an embodiment of the present disclosure, as shown in fig. 6, the apparatus 60 includes a first determining module 61, a first auditing module 62, and a first transmitting module 63.
The first determining module 61 is configured to determine, in response to receiving a data transmission instruction, data transmission content based on the data transmission instruction, where the data transmission content includes data description information, and the data description information is used to describe data to be transmitted;
the first auditing module 62 is used for performing compliance auditing on the data description information;
and a first transmission module 63, configured to transmit the data to be transmitted to a target system based on the data description information when the compliance audit is passed.
In some embodiments, the first review module 62 includes: the first determining submodule is used for determining an auditing process corresponding to the data description information; and the first auditing sub-module is used for performing compliance auditing on the data description information based on the auditing process.
In some embodiments, where the data transmission instruction comprises a data access instruction, the data description information comprises a data storage location; the first determination submodule includes: and the second determining submodule is used for determining the first auditing process based on the data storage position.
In some embodiments, where the data storage location comprises a first storage location, the data description information comprises data source information and at least one data field; the second determination submodule includes: the third determining submodule is used for determining a first auditing process based on the first storage position and the data source information; the first audit submodule, comprising: and the second auditing sub-module is used for performing compliance auditing on at least one data field based on the first auditing process.
In some embodiments, in a case that the data source information includes a first data source, at least one of the data fields includes a credential field and a description information field, the first audit process includes a credential audit process and a description information audit process, and the second audit sub-module includes: the third auditing submodule is used for performing compliance auditing on the certificate field and the description information field based on the certificate auditing process and the description information auditing process; and/or, in the case that the data source information includes a second data source, at least one of the data fields includes a credential field, the first audit process includes a credential audit process, and the second audit sub-module includes: the fourth auditing submodule is used for performing compliance auditing on the certificate field based on the certificate auditing process; and/or, in a case that the data source information includes a third data source, at least one of the data fields includes a description information field, the first audit process includes a description information audit process, and the second audit sub-module includes: and the fifth auditing submodule is used for performing compliance auditing on the description information field based on the description information auditing process.
In some embodiments, the target system comprises a target storage system, and the first transmission module 63 comprises: a fourth determining submodule, configured to determine the target storage system based on the data storage location; and the first transmission submodule is used for transmitting the data to be transmitted to the target storage system.
In some embodiments, in a case where the data transmission instruction includes a data flow-out instruction, the data description information includes a data acquisition location, the first determination sub-module includes: and the fifth determining submodule is used for determining a second auditing process based on the data acquisition position.
In some embodiments, the data description information includes at least one data field; the fifth determination submodule includes: a sixth determining sub-module, configured to determine, when the data acquisition location includes a first acquisition location, a second review process based on the first acquisition location; the first audit submodule, comprising: and the sixth auditing sub-module is used for performing compliance auditing on at least one data field based on the second auditing process.
In some embodiments, the first transmission module 63 includes: and the second transmission submodule is used for acquiring the data to be transmitted from the data acquisition position and transmitting the data to be transmitted to a target system.
The above description of the apparatus embodiments, similar to the above description of the method embodiments, has similar beneficial effects as the method embodiments. For technical details not disclosed in the embodiments of the apparatus of the present disclosure, reference is made to the description of the embodiments of the method of the present disclosure.
It should be noted that, in the embodiment of the present disclosure, if the data transmission method is implemented in the form of a software functional module and is sold or used as a standalone product, the data transmission method may also be stored in a computer readable storage medium. Based on such understanding, the technical solutions of the embodiments of the present disclosure may be embodied in the form of a software product, which is stored in a storage medium and includes several instructions for causing an electronic device (which may be a personal computer, a server, or a network device) to execute all or part of the methods described in the embodiments of the present disclosure. And the aforementioned storage medium includes: various media capable of storing program codes, such as a usb disk, a removable hard disk, a Read Only Memory (ROM), a magnetic disk, or an optical disk. Thus, embodiments of the present disclosure are not limited to any specific combination of hardware and software.
An embodiment of the present disclosure provides an electronic device, including a memory and a processor, where the memory stores a computer program executable on the processor, and the processor implements the data transmission method when executing the computer program.
The disclosed embodiments provide a computer-readable storage medium having stored thereon a computer program that, when executed by a processor, implements the above-described data transmission method. The computer readable storage medium may be transitory or non-transitory.
The disclosed embodiments provide a computer program product comprising a non-transitory computer readable storage medium storing a computer program that when read and executed by a computer performs some or all of the steps of the above method. The computer program product may be embodied in hardware, software or a combination thereof. In an alternative embodiment, the computer program product is embodied in a computer storage medium, and in another alternative embodiment, the computer program product is embodied in a Software product, such as a Software Development Kit (SDK), or the like.
It should be noted that fig. 7 is a schematic diagram of a hardware entity of an electronic device in an embodiment of the present disclosure, and as shown in fig. 7, the hardware entity of the electronic device 700 includes: a processor 701, a communication interface 702, and a memory 703, wherein:
the processor 701 generally controls the overall operation of the electronic device 700.
The communication interface 702 may enable the electronic device to communicate with other terminals or servers via a network.
The Memory 703 is configured to store instructions and applications executable by the processor 701, and may also buffer data (e.g., image data, audio data, voice communication data, and video communication data) to be processed or already processed by the processor 701 and modules in the electronic device 700, and may be implemented by a FLASH Memory (FLASH) or a Random Access Memory (RAM). Data may be transferred between the processor 701, the communication interface 702, and the memory 703 via the bus 704.
Here, it should be noted that: the above description of the storage medium and device embodiments is similar to the description of the method embodiments above, with similar advantageous effects as the method embodiments. For technical details not disclosed in the embodiments of the storage medium and apparatus of the present disclosure, reference is made to the description of the embodiments of the method of the present disclosure.
It should be appreciated that reference throughout this specification to "one embodiment" or "an embodiment" means that a particular feature, structure or characteristic described in connection with the embodiment is included in at least one embodiment of the present disclosure. Thus, the appearances of the phrases "in one embodiment" or "in an embodiment" in various places throughout this specification are not necessarily all referring to the same embodiment. Furthermore, the particular features, structures, or characteristics may be combined in any suitable manner in one or more embodiments. It should be understood that, in various embodiments of the present disclosure, the sequence numbers of the above-mentioned processes do not mean the execution sequence, and the execution sequence of each process should be determined by its function and inherent logic, and should not constitute any limitation on the implementation process of the embodiments of the present disclosure. The above-mentioned serial numbers of the embodiments of the present disclosure are merely for description and do not represent the merits of the embodiments.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
In the several embodiments provided in the present disclosure, it should be understood that the disclosed apparatus and method may be implemented in other ways. The above-described device embodiments are merely illustrative, for example, the division of the unit is only a logical functional division, and there may be other division ways in actual implementation, such as: multiple units or components may be combined, or may be integrated into another system, or some features may be omitted, or not implemented. In addition, the coupling, direct coupling or communication connection between the components shown or discussed may be through some interfaces, and the indirect coupling or communication connection between the devices or units may be electrical, mechanical or other forms.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units; can be located in one place or distributed on a plurality of network units; some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, all the functional units in the embodiments of the present disclosure may be integrated into one processing unit, or each unit may be separately regarded as one unit, or two or more units may be integrated into one unit; the integrated unit can be realized in a form of hardware, or in a form of hardware plus a software functional unit.
Those of ordinary skill in the art will understand that: all or part of the steps for realizing the method embodiments can be completed by hardware related to program instructions, the program can be stored in a computer readable storage medium, and the program executes the steps comprising the method embodiments when executed; and the aforementioned storage medium includes: various media that can store program codes, such as a removable Memory device, a Read Only Memory (ROM), a magnetic disk, or an optical disk.
Alternatively, the integrated unit of the present disclosure may be stored in a computer-readable storage medium if it is implemented in the form of a software functional module and sold or used as a separate product. Based on such understanding, the technical solutions of the present disclosure may be embodied in the form of a software product, which is stored in a storage medium and includes several instructions for causing an electronic device (which may be a personal computer, a server, or a network device) to execute all or part of the methods according to the embodiments of the present disclosure. And the aforementioned storage medium includes: a removable storage device, a ROM, a magnetic or optical disk, or other various media that can store program code.
The above description is only an embodiment of the present disclosure, but the scope of the present disclosure is not limited thereto, and any person skilled in the art can easily conceive of changes or substitutions within the technical scope of the present disclosure, and all the changes or substitutions should be covered by the scope of the present disclosure.

Claims (12)

1. A data transmission method is applied to a data gateway and comprises the following steps:
in response to receiving a data transmission instruction, determining data transmission content based on the data transmission instruction, wherein the data transmission content comprises data description information, and the data description information is used for describing data to be transmitted;
performing compliance audit on the data description information;
and transmitting the data to be transmitted to a target system based on the data description information under the condition that the compliance audit is passed.
2. The method of claim 1, wherein performing a compliance audit on the data description information comprises:
determining an auditing process corresponding to the data description information;
and performing compliance audit on the data description information based on the audit process.
3. The method of claim 2, wherein in the case that the data transmission instruction comprises a data access instruction, the data description information comprises a data storage location;
the determining of the auditing process corresponding to the data description information includes:
and determining a first auditing process based on the data storage position.
4. The method of claim 3, wherein in the case that the data storage location comprises a first storage location, the data description information comprises data source information and at least one data field;
the determining a first review process based on the data storage location includes:
determining a first auditing process based on the first storage location and the data source information;
the auditing the compliance of the data description information based on the auditing process comprises the following steps:
and performing compliance audit on at least one data field based on the first audit process.
5. The method of claim 4,
under the condition that the data source information includes a first data source, at least one of the data fields includes a credential field and a description information field, the first audit process includes a credential audit process and a description information audit process, and performing compliance audit on at least one of the data fields based on the first audit process includes: performing compliance audit on the certificate field and the description information field respectively based on the certificate audit process and the description information audit process;
and/or, in a case that the data source information includes a second data source, at least one of the data fields includes a credential field, the first audit process includes a credential audit process, and performing compliance audit on at least one of the data fields based on the first audit process includes: performing compliance audit on the certificate field based on the certificate audit flow;
and/or, in a case that the data source information includes a third data source, at least one of the data fields includes a description information field, the first audit process includes a description information audit process, and performing compliance audit on at least one of the data fields based on the first audit process includes: and performing compliance audit on the description information field based on the description information audit process.
6. The method according to any one of claims 3 to 5, wherein the target system comprises a target storage system, and the transmitting the data to be transmitted to the target system based on the data description information comprises:
determining the target storage system based on the data storage location;
and transmitting the data to be transmitted to the target storage system.
7. The method of claim 2, wherein in the case that the data transmission instruction comprises a data flow-out instruction, the data description information comprises a data acquisition location,
the determining of the auditing process corresponding to the data description information includes:
and determining a second auditing process based on the data acquisition position.
8. The method of claim 7, wherein the data description information comprises at least one data field;
the determining a second review process based on the data acquisition location includes:
determining a second auditing process based on a first acquisition position under the condition that the data acquisition position comprises the first acquisition position;
the auditing the compliance of the data description information based on the auditing process comprises the following steps:
and performing compliance audit on at least one data field based on the second audit process.
9. The method according to claim 7 or 8, wherein the transmitting the data to be transmitted to a target system based on the data description information comprises:
and acquiring the data to be transmitted from the data acquisition position, and transmitting the data to be transmitted to a target system.
10. A data transmission apparatus, applied to a data gateway, comprising:
the data transmission device comprises a first determining module, a second determining module and a transmitting module, wherein the first determining module is used for responding to a received data transmission instruction and determining data transmission content based on the data transmission instruction, the data transmission content comprises data description information, and the data description information is used for describing data to be transmitted;
the first auditing module is used for performing compliance auditing on the data description information;
and the first transmission module is used for transmitting the data to be transmitted to a target system based on the data description information under the condition that the compliance audit is passed.
11. An electronic device comprising a processor and a memory, the memory storing a computer program operable on the processor, wherein the processor implements the method of any one of claims 1 to 9 when executing the computer program.
12. A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the method of any one of claims 1 to 9.
CN202111546782.5A 2021-12-16 2021-12-16 Data transmission method and device, electronic equipment and storage medium Pending CN114285616A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111546782.5A CN114285616A (en) 2021-12-16 2021-12-16 Data transmission method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111546782.5A CN114285616A (en) 2021-12-16 2021-12-16 Data transmission method and device, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN114285616A true CN114285616A (en) 2022-04-05

Family

ID=80872659

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111546782.5A Pending CN114285616A (en) 2021-12-16 2021-12-16 Data transmission method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN114285616A (en)

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120289787A1 (en) * 2011-05-13 2012-11-15 Kurgan Michael J System for clinical workflow enhancements using a business rules engine that collates heterogeneous healthcare data, and a method thereof
US20130219006A1 (en) * 2012-02-21 2013-08-22 Sony Corporation Multiple media devices through a gateway server or services to access cloud computing service storage
CN105515963A (en) * 2015-12-03 2016-04-20 中国联合网络通信集团有限公司 Data gateway device and big data system
CN109409836A (en) * 2018-10-23 2019-03-01 网易(杭州)网络有限公司 Data application processing method and device, electronic equipment, storage medium
CN110175812A (en) * 2019-04-24 2019-08-27 平安科技(深圳)有限公司 Monitoring data transmission method, apparatus, computer equipment and storage medium
CN110309124A (en) * 2019-05-23 2019-10-08 深圳宏崎达技术有限公司 Data managing method and system
CN111427793A (en) * 2020-04-01 2020-07-17 中电万维信息技术有限责任公司 Automatic Jmeter script generation method
CN111694797A (en) * 2020-06-04 2020-09-22 中国建设银行股份有限公司 File uploading and analyzing method, device, server and medium
CN111966716A (en) * 2020-08-20 2020-11-20 支付宝(杭州)信息技术有限公司 Data processing method and device
CN112015870A (en) * 2020-09-14 2020-12-01 支付宝(杭州)信息技术有限公司 Data uploading method and device
CN112183039A (en) * 2020-09-16 2021-01-05 支付宝(杭州)信息技术有限公司 Compliance verification method and device for business report
CN113126996A (en) * 2019-12-31 2021-07-16 华控清交信息科技(北京)有限公司 Code auditing method, device and system
WO2021169208A1 (en) * 2020-02-25 2021-09-02 平安科技(深圳)有限公司 Text review method and apparatus, and computer device, and readable storage medium

Patent Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120289787A1 (en) * 2011-05-13 2012-11-15 Kurgan Michael J System for clinical workflow enhancements using a business rules engine that collates heterogeneous healthcare data, and a method thereof
US20130219006A1 (en) * 2012-02-21 2013-08-22 Sony Corporation Multiple media devices through a gateway server or services to access cloud computing service storage
CN105515963A (en) * 2015-12-03 2016-04-20 中国联合网络通信集团有限公司 Data gateway device and big data system
CN109409836A (en) * 2018-10-23 2019-03-01 网易(杭州)网络有限公司 Data application processing method and device, electronic equipment, storage medium
CN110175812A (en) * 2019-04-24 2019-08-27 平安科技(深圳)有限公司 Monitoring data transmission method, apparatus, computer equipment and storage medium
CN110309124A (en) * 2019-05-23 2019-10-08 深圳宏崎达技术有限公司 Data managing method and system
CN113126996A (en) * 2019-12-31 2021-07-16 华控清交信息科技(北京)有限公司 Code auditing method, device and system
WO2021169208A1 (en) * 2020-02-25 2021-09-02 平安科技(深圳)有限公司 Text review method and apparatus, and computer device, and readable storage medium
CN111427793A (en) * 2020-04-01 2020-07-17 中电万维信息技术有限责任公司 Automatic Jmeter script generation method
CN111694797A (en) * 2020-06-04 2020-09-22 中国建设银行股份有限公司 File uploading and analyzing method, device, server and medium
CN111966716A (en) * 2020-08-20 2020-11-20 支付宝(杭州)信息技术有限公司 Data processing method and device
CN112015870A (en) * 2020-09-14 2020-12-01 支付宝(杭州)信息技术有限公司 Data uploading method and device
CN112183039A (en) * 2020-09-16 2021-01-05 支付宝(杭州)信息技术有限公司 Compliance verification method and device for business report

Similar Documents

Publication Publication Date Title
US11955125B2 (en) Smart speaker and operation method thereof
US20190122155A1 (en) Blockchain enabled crowdsourcing
CN106682028A (en) Method, device and system for obtaining web application
CN110659206B (en) Simulation architecture establishment method and device based on micro-service, medium and electronic equipment
CN108132926A (en) Contract generating means and system
CN109684805B (en) Voice skill sharing method and system for voice conversation platform
US11818282B2 (en) Non-verbal sensitive data authentication
CN103548331A (en) Visual telephony apparatus, system and method
CN112115511A (en) Authority verification method, device and system, and service authority configuration method and device
CN108415710A (en) The method and system of API is issued, called in Intelligent dialogue development platform
KR20160010190A (en) Method for message automatic response service
CN111191200B (en) Three-party linkage authentication page display method and device and electronic equipment
CN111046309A (en) Page view rendering method, device and equipment and readable storage medium
CN109388558A (en) A kind of method, apparatus, equipment and storage medium managing electronic equipment
CN113220640A (en) Arbitration method and device based on block chain
CN114285616A (en) Data transmission method and device, electronic equipment and storage medium
KR20040063436A (en) Avata service method to make gestures and apparatus therefor
CN110569416A (en) APP control processing method based on data crawling and related product
CN108170706A (en) A kind of information collection page generation method and device
CN111787642B (en) Third-party application based authentication networking method and device
CN114677138A (en) Data processing method, data processing equipment and computer readable storage medium
KR100644411B1 (en) Method and device for providing authentication information of website
KR102541376B1 (en) Method of accessing to open source-based metaverse platform using token information with object-derived marker
CN109361730A (en) Card information acquisition methods, system and Cloud Server based on face
KR101988348B1 (en) Output method and a computer program and a system thereof in communication support system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination