CN111242462B - Data processing method and device, computer storage medium and electronic equipment - Google Patents

Data processing method and device, computer storage medium and electronic equipment Download PDF

Info

Publication number
CN111242462B
CN111242462B CN202010016308.0A CN202010016308A CN111242462B CN 111242462 B CN111242462 B CN 111242462B CN 202010016308 A CN202010016308 A CN 202010016308A CN 111242462 B CN111242462 B CN 111242462B
Authority
CN
China
Prior art keywords
data
verification
user
target data
target
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010016308.0A
Other languages
Chinese (zh)
Other versions
CN111242462A (en
Inventor
朱丽双
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jingdong Technology Holding Co Ltd
Original Assignee
Jingdong Technology Holding Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jingdong Technology Holding Co Ltd filed Critical Jingdong Technology Holding Co Ltd
Priority to CN202010016308.0A priority Critical patent/CN111242462B/en
Publication of CN111242462A publication Critical patent/CN111242462A/en
Application granted granted Critical
Publication of CN111242462B publication Critical patent/CN111242462B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0635Risk analysis of enterprise or organisation activities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/28Databases characterised by their database models, e.g. relational or object models
    • G06F16/284Relational databases
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/06Asset management; Financial planning or analysis

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Human Resources & Organizations (AREA)
  • Theoretical Computer Science (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Databases & Information Systems (AREA)
  • Economics (AREA)
  • Strategic Management (AREA)
  • Development Economics (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Finance (AREA)
  • Game Theory and Decision Science (AREA)
  • Operations Research (AREA)
  • Marketing (AREA)
  • General Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Technology Law (AREA)
  • Quality & Reliability (AREA)
  • Tourism & Hospitality (AREA)
  • Educational Administration (AREA)
  • Data Mining & Analysis (AREA)
  • General Engineering & Computer Science (AREA)
  • Information Transfer Between Computers (AREA)
  • Storage Device Security (AREA)

Abstract

The disclosure relates to the technical field of computers, and provides a data processing method, a data processing device, a computer storage medium and electronic equipment, wherein the data processing method comprises the following steps: responding to the identity verification operation of the user, and acquiring data to be verified contained in the historical verification data of the user; acquiring target data obtained after the user performs updating operation on the data to be verified; and if the target data passes verification, sending a prompt message to an associated information system so that the associated information system updates the verification state of the characteristic data according to the prompt message. The data processing method can solve the technical problem of low data processing efficiency in the prior art, and improves the data processing efficiency.

Description

Data processing method and device, computer storage medium and electronic equipment
Technical Field
The present disclosure relates to the field of computer technologies, and in particular, to a data processing method, a data processing apparatus, a computer storage medium, and an electronic device.
Background
With the rapid development of computer and internet technologies, related financial technology fields are also being vigorously developed and advanced, and various applications based on financial technology appear like bamboo shoots after raining. In order to provide a proper financial commodity to a customer, even avoid money laundering, a financial institution can require the customer to fill in a piece of information of 'know your customer (Know Your Customer, know your customer, abbreviated as KYC)' so as to know the bearing capacity of the customer to investment risks, and further provide a proper financial commodity, so that the customer identity authentication, background and credit record checking can be realized, and corresponding evaluation mark information is generated so as to realize the evaluation and risk marking of the customer.
At present, when a user performs a KYC application flow, a plurality of pieces of information are included in one application form, however, after the user finishes filling in, storing and submitting, if some of the pieces of information are not approved, all the pieces of information are discarded, and the application flow needs to be restarted. Therefore, time is wasted, efficiency is low, and the actual requirements of users are not met.
In view of this, there is a need in the art to develop a new data processing method and apparatus.
It should be noted that the information disclosed in the foregoing background section is only for enhancing understanding of the background of the present disclosure.
Disclosure of Invention
The disclosure aims to provide a data processing method, a data processing device, a computer storage medium and an electronic device, so as to avoid the defect of low efficiency of the method in the prior art at least to a certain extent.
Other features and advantages of the present disclosure will be apparent from the following detailed description, or may be learned in part by the practice of the disclosure.
According to a first aspect of the present disclosure, there is provided a data processing method comprising: responding to the identity verification operation of the user, and acquiring data to be verified contained in the historical verification data of the user; acquiring target data obtained after the user performs updating operation on the data to be verified; and if the target data passes verification, sending a prompt message to an associated information system so that the associated information system updates the verification state of the characteristic data according to the prompt message.
In an exemplary embodiment of the present disclosure, after acquiring the data to be authenticated contained in the historical authentication data of the user, the method further includes: creating a processing page corresponding to the data to be verified; transmitting the data to be verified and a processing page corresponding to the data to be verified to front-end display equipment; and receiving the target data returned by the front-end display equipment, wherein the target data is obtained after the user performs updating operation on the data to be verified on the processing page.
In an exemplary embodiment of the present disclosure, the target data is stored in at least one child data node, each of the child data nodes being associated with a corresponding master data node; after receiving the target data returned by the front-end display device, the method further comprises: verifying the target data; when the target data passes the verification, updating the verification state of at least one sub data node corresponding to the target data to pass the verification; updating the verification state of the main data node to pass verification when the verification state of the at least one sub data node passes verification; and when the verification state of the main data node is verification passing, determining that the identity verification of the user passes.
In an exemplary embodiment of the present disclosure, if the target data passes verification, sending a prompt message to an associated information system, so that the associated information system updates a verification state of feature data according to the prompt message, including: if the target data passes the verification, the target data is stored in a user information base which is created in advance; sending the prompt message to the associated information system through the user information base, wherein the prompt message carries a data version number corresponding to the target data; the associated information system acquires the target data from the user information base according to the data version number; judging whether the target data is consistent with the characteristic data in the associated information system or not; if the feature data in the associated information system are consistent, updating the verification state of the feature data in the associated information system to pass verification.
In an exemplary embodiment of the present disclosure, the method further comprises: responding to the identity verification operation of a user, and acquiring the identification information of the user; and acquiring historical verification data of the user based on the identification information of the user.
In an exemplary embodiment of the present disclosure, the method further comprises: and if the target data passes the verification, storing the identification information of the user and the target data into the user information base in a key value pair mode.
In an exemplary embodiment of the present disclosure, the method further comprises: according to the data category of the target data, a target information base is called; acquiring effective data of the user, which is pre-stored in the target information base; and if the target data is the same as the valid data, determining that the target data passes verification.
According to a second aspect of the present disclosure, there is provided a data processing apparatus comprising: the response module is used for responding to the authentication operation of the user and acquiring data to be authenticated contained in the historical authentication data of the user; the acquisition module is used for acquiring target data obtained after the user performs updating operation on the data to be verified; and the updating module is used for sending a prompt message to the associated information system if the target data passes the verification, so that the associated information system updates the verification state of the characteristic data according to the prompt message.
According to a third aspect of the present disclosure, there is provided a computer storage medium having stored thereon a computer program which, when executed by a processor, implements the data processing method of the first aspect described above.
According to a fourth aspect of the present disclosure, there is provided an electronic device comprising: a processor; and a memory for storing executable instructions of the processor; wherein the processor is configured to perform the data processing method of the first aspect described above via execution of the executable instructions.
As can be seen from the above technical solutions, the data processing method, the data processing apparatus, the computer storage medium and the electronic device in the exemplary embodiments of the present disclosure have at least the following advantages and positive effects:
in the technical schemes provided by some embodiments of the present disclosure, on one hand, in response to an authentication operation of a user, data to be authenticated included in historical authentication data of the user is obtained, so that a technical problem of repeated authentication caused when the user has the historical authentication data can be avoided, and data authentication efficiency is improved. Further, the target data obtained after the user performs updating operation on the data to be verified is obtained, so that timeliness of the data can be guaranteed, and invalid verification is avoided. On the other hand, if the target data passes verification, a prompt message is sent to the associated information system, so that the associated information system updates the verification state of the feature data according to the prompt message, and repeated verification is not required to be carried out by calling related external equipment for multiple times under the condition that the associated information system needs to verify the same data, thereby improving the resource processing efficiency of the system.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the disclosure and together with the description, serve to explain the principles of the disclosure. It will be apparent to those of ordinary skill in the art that the drawings in the following description are merely examples of the disclosure and that other drawings may be derived from them without undue effort.
FIG. 1 shows a flow diagram of a data processing method in an exemplary embodiment of the present disclosure;
FIG. 2 shows a flow diagram of a data processing method in another exemplary embodiment of the present disclosure;
FIG. 3 shows a flow diagram of a data processing method in yet another exemplary embodiment of the present disclosure;
FIG. 4 illustrates a schematic diagram of a data processing apparatus in an exemplary embodiment of the present disclosure;
FIG. 5 illustrates a schematic diagram of a computer storage medium in an exemplary embodiment of the present disclosure;
fig. 6 illustrates a schematic structure of an electronic device in an exemplary embodiment of the present disclosure.
Detailed Description
Example embodiments will now be described more fully with reference to the accompanying drawings. However, the exemplary embodiments may be embodied in many forms and should not be construed as limited to the examples set forth herein; rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the concept of the example embodiments to those skilled in the art. The described features, structures, or characteristics may be combined in any suitable manner in one or more embodiments. In the following description, numerous specific details are provided to give a thorough understanding of embodiments of the present disclosure. One skilled in the relevant art will recognize, however, that the aspects of the disclosure may be practiced without one or more of the specific details, or with other methods, components, devices, steps, etc. In other instances, well-known technical solutions have not been shown or described in detail to avoid obscuring aspects of the present disclosure.
The terms "a," "an," "the," and "said" are used in this specification to denote the presence of one or more elements/components/etc.; the terms "comprising" and "having" are intended to be inclusive and mean that there may be additional elements/components/etc. in addition to the listed elements/components/etc.; the terms "first" and "second" and the like are used merely as labels, and are not intended to limit the number of their objects.
Furthermore, the drawings are merely schematic illustrations of the present disclosure and are not necessarily drawn to scale. The same reference numerals in the drawings denote the same or similar parts, and thus a repetitive description thereof will be omitted. Some of the block diagrams shown in the figures are functional entities and do not necessarily correspond to physically or logically separate entities.
At present, when a user performs a KYC application flow, a plurality of pieces of information are included in one application form, however, after the user finishes filling in, storing and submitting, if some of the pieces of information are not approved, all the pieces of information are discarded, and the application flow needs to be restarted. Therefore, time is wasted, efficiency is low, and the actual requirements of users are not met.
In an embodiment of the present disclosure, a data processing method is provided first, which at least to some extent overcomes the disadvantage that the data processing method provided in the prior art is inefficient.
Fig. 1 shows a flow diagram of a data processing method in an exemplary embodiment of the present disclosure, and an execution subject of the data processing method may be a server that processes data.
Referring to fig. 1, a data processing method according to an embodiment of the present disclosure includes the steps of:
step S110, responding to the authentication operation of the user, and acquiring data to be authenticated contained in the historical authentication data of the user;
step S120, obtaining target data obtained after updating operation of data to be verified by a user;
step S130, if the target data passes verification, a prompt message is sent to the associated information system, so that the associated information system updates the verification state of the feature data according to the prompt message.
In the technical scheme provided in the embodiment shown in fig. 1, on one hand, in response to the authentication operation of the user, the data to be authenticated contained in the history authentication data of the user is obtained, so that the technical problem of repeated authentication caused by the existence of the history authentication data of the user can be avoided, and the data authentication efficiency is improved. Further, the target data obtained after the user performs updating operation on the data to be verified is obtained, so that timeliness of the data can be guaranteed, and invalid verification is avoided. On the other hand, if the target data passes verification, a prompt message is sent to the associated information system, so that the associated information system updates the verification state of the feature data according to the prompt message, and repeated verification is not required to be carried out by calling related external equipment for multiple times under the condition that the associated information system needs to verify the same data, thereby improving the resource processing efficiency of the system.
The specific implementation of each step in fig. 1 is described in detail below:
in step S110, in response to the authentication operation of the user, data to be authenticated contained in the history authentication data of the user is acquired.
In an exemplary embodiment of the present disclosure, when an authentication operation of a user (e.g., a user initiating a KYC application flow) is received, historical authentication data of the user may be obtained. For example, when an authentication operation of a user is received, identification information of the user may be acquired, and history authentication data of the user may be acquired based on the identification information of the user. The user identification information may be one or more of face information, fingerprint information, voiceprint information, mailbox information, and identification card information, for example. Specifically, a face collection device may be set, and further, after receiving the authentication operation of the user, the user is prompted to perform a face brushing operation to obtain face information of the user. For example, a fingerprint acquisition device may be further configured to acquire fingerprint information of the user. For example, a voiceprint acquisition device may be further configured to acquire voiceprint information of the user. It should be noted that, the acquiring mode of the feature information may be set according to the actual situation, which belongs to the protection scope of the present disclosure. Through gathering user's identification information, can effectively verify user's identity to guarantee to accurately acquire user's historical verification data.
In an exemplary embodiment of the present disclosure, after the user identification information is acquired, whether the history verification data corresponding to the user described above exists in the server may be queried based on the user identification information. Further, after the history verification data is acquired, the data to be verified contained in the history verification data may be acquired. For example, the historical verification data may be a KYC application form that the user has previously applied for creation, and the data to be verified may be data to be audited or data that fails to be audited that is included in the KYC application form. For example, if the application form a includes three parts of data, the first part of data is basic information (passing the audit) of the user, the second part of data is certificate information (to be checked) of the user, and the third part of data is working information (not passing the audit) of the user, the second part of data and the third part of data are the data to be verified.
In an exemplary embodiment of the present disclosure, if the historical verification data does not include data to be verified, that is, the historical verification data of the user is data that passes the verification, the authentication of the user may be directly terminated. Therefore, the verification time of the user can be saved, and the verification efficiency is improved.
In step S120, target data obtained after the user performs an update operation on the data to be verified is obtained.
In an exemplary embodiment of the present disclosure, after the data to be authenticated is obtained, reference may be made to fig. 2, where fig. 2 shows a schematic flow chart of a data processing method in another exemplary embodiment of the present disclosure, specifically shows a schematic flow chart of obtaining the target data, including step S201 to step S203, and a specific implementation is explained below in conjunction with fig. 2.
In step S201, a processing page corresponding to the data to be verified is created.
In an exemplary embodiment of the present disclosure, after the data to be verified is acquired, a processing page corresponding to the data to be verified may be created. Specifically, referring to the explanation related to the step S110, a main data node S may be created first, and further, two sub data nodes are created for the main data node S, where the type of the sub data node S1 is certificate information, and the node state is to be checked. The type of the sub data node S2 is working information, and the node state is that the audit is failed. Further, the master data node is converted into a processing page that can be skipped.
In step S202, the data to be verified and the processing page corresponding to the data to be verified are sent to the front-end display device.
In an exemplary embodiment of the present disclosure, after the processing page is created, the data to be verified and the processing page of the data to be verified may be transmitted to a front-end display device, which may be, for example, a mobile phone screen, a computer screen, a television screen, etc.
In step S203, target data returned by the front-end display device is received, where the target data is obtained after the user performs an update operation on the data to be verified on the processing page.
In an exemplary embodiment of the present disclosure, after the to-be-processed page is sent to the front-end display device, the front-end display device may display the to-be-processed page, and further, a user may perform an update operation on to-be-verified data on the to-be-processed page, and specifically, the user may modify and update the to-be-verified data through an interactive operation or a manual input manner. It should be noted that, when the user is performing the update operation on the data to be verified, if the data is not updated, for example: when the user needs to process the emergency, the data which is not updated can be clicked and stored, and the user can continue filling in the next verification on the basis of the current time, so that the data loss can not occur. Therefore, the technical problem that the data cannot be stored if the data are not completely filled in the prior art can be solved, and the real-time storage of the data is realized.
After the update operation is completed, the user may submit and save the final target data (the data version number of the target data will be updated to the data version number saved after the operation), and the front-end display device may return the target data (illustratively, referring to the explanation related to step S201, the target data may be stored in the sub data nodes (S1, S2), which are associated with the corresponding main data node S) to the server performing the data processing.
After receiving the target data, the server for data processing can verify the target data, specifically, can call a target information base according to the data type of the target data, and obtain the effective data of the user stored in the target information base in advance; and if the target data is the same as the valid data, determining that the target data passes verification. For example: when the data category of the target data is certificate information, a database storing the relevant resident certificate information may be called, for example: and the public security database is used for further acquiring the effective data (such as effective certificate data of the user) of the user stored in the public security database in advance, further comparing the target data with the effective data, and determining that the target data passes verification if the target data and the effective data are the same. If the target data verification and the target data verification are different, determining that the target data verification fails.
In an exemplary embodiment of the present disclosure, when verification of target data fails, for example: if the target data audit is not passed, the identification information of the user and the target data failing to verify can be stored in an invalid data area. Therefore, the technical problems of time and labor waste and lower efficiency caused by the fact that a user needs to refill all data once individual data verification fails in the prior art can be solved, the user can modify only individual data which do not pass the verification when filling next time, the user time is saved, and the data processing efficiency is improved.
In step S130, if the target data passes the verification, a prompt message is sent to the associated information system, so that the associated information system updates the verification state of the feature data according to the prompt message.
In an exemplary embodiment of the present disclosure, referring to fig. 3, fig. 3 is a schematic flow diagram illustrating a data processing method in still another exemplary embodiment of the present disclosure, specifically, a schematic flow diagram illustrating sending a prompt message to an associated information system if verification of target data is passed, so that the associated information system updates a verification state of feature data according to the prompt message, including steps S301 to S305, and step S130 is explained below in conjunction with fig. 3.
In step S301, if the target data passes the verification, the target data is saved in a user information base created in advance.
In an exemplary embodiment of the present disclosure, as can be seen by referring to the explanation related to the above steps, the target data is stored in the sub data nodes S1 and S2, and after the target data is verified, the verification states of the sub data nodes S1 and S2 corresponding to the target data may be updated to be verified, and further, when the verification states of the sub data nodes S1 and S2 are verified, the verification states of the main data node S corresponding to the sub data node may be updated to be verified; further, when the authentication state of the master data node S is authentication pass, it can be determined that the authentication of the user passes.
After the target data is verified, the target data can be stored in a user information base which is created in advance. The user information base is a database for storing user data. Specifically, the user identification information and the target data can be stored in the user information base in a key value pair mode, so that the technical problem that in the prior art, when a KYC application form is rejected due to the fact that related data of a user are stored in the KYC application form of the user, the data are lost can be solved, the data are prevented from being lost, and the safe storage of the data is realized.
In step S302, a prompt message is sent to the associated information system through the user information base, where the prompt message carries a data version number corresponding to the target data.
In an exemplary embodiment of the present disclosure, after storing the target data in the user information repository, the user information repository may send a hint message to the associated information system of the server, the hint message carrying the data version number of the target data. The hint Message may be, for example, an MQ Message (Message Queue, abbreviated as MQ) to enable communication between applications.
In an exemplary embodiment of the present disclosure, the associated information system may be a server affiliated to the same target system as the above-mentioned server performing data processing, and for example, when the target system includes a server a, a server b, and a server c, and the server a is the above-mentioned server performing data processing, the server b and the server c may be the above-mentioned associated information systems.
In step S303, the associated information system obtains the target data from the user information base according to the data version number.
In an exemplary embodiment of the present disclosure, after the associated information system receives the hint message, the associated information system may find the target data from the user information base according to the data version number carried in the hint message, based on the data in the user information base being visible to all servers in the target system.
In step S304, it is determined whether the target data is consistent with the feature data in the associated information system.
In an exemplary embodiment of the present disclosure, after the associated information system searches for the above-described target data, it may be determined whether the target data is consistent with the feature data in the associated system. The feature data may be data to be audited, which exists in the associated information system and has the same content as the target data.
In step S305, if the feature data is consistent, the verification status of the feature data in the associated information system is updated to be verified.
In an exemplary embodiment of the present disclosure, if the feature data in the associated information system is consistent with the content of the target data, it may be directly determined that the feature data is verified. Therefore, when the same data needs to be verified in the associated information system, repeated verification by calling related external equipment for multiple times is not needed, and the resource processing efficiency of the system is improved.
The present disclosure also provides a data processing apparatus, and fig. 4 shows a schematic structural diagram of the data processing apparatus in an exemplary embodiment of the present disclosure; as shown in fig. 4, the data processing apparatus 400 may include a response module 401, an acquisition module 402, and an update module 403. Wherein:
the response module 401 is configured to obtain data to be verified included in the historical verification data of the user in response to the authentication operation of the user.
In an exemplary embodiment of the present disclosure, the response module is configured to obtain identification information of a user in response to an authentication operation of the user; based on the identification information of the user, historical verification data of the user is obtained.
In an exemplary embodiment of the present disclosure, the response module is configured to terminate authentication of the user if the historical authentication data does not include data to be authenticated.
And the obtaining module 402 is configured to obtain target data obtained after the user performs an update operation on the data to be verified.
In an exemplary embodiment of the present disclosure, the obtaining module is configured to create a processing page corresponding to data to be verified; transmitting the data to be verified and the processing page corresponding to the data to be verified to front-end display equipment; and receiving target data returned by the front-end display equipment, wherein the target data is obtained after the user performs updating operation on the data to be verified on the processing page.
And the updating module 403 is configured to send a prompt message to the associated information system if the target data passes the verification, so that the associated information system updates the verification state of the feature data according to the prompt message.
In an exemplary embodiment of the present disclosure, the update module is used to verify the target data; when the verification of the target data is passed, updating the verification state of at least one sub-data node corresponding to the target data to pass the verification; when the verification state of at least one child data node is verification passing, updating the verification state of the main data node to be verification passing; and when the verification state of the main data node is verification passing, determining that the identity verification of the user passes.
In an exemplary embodiment of the present disclosure, the update module is configured to invoke a target information base according to a data class of the target data; acquiring effective data of the user, which is pre-stored in a target information base; and if the target data is the same as the valid data, determining that the target data passes verification.
In an exemplary embodiment of the present disclosure, the update module is configured to store the identification information of the user and the target data in a key value pair form in the user information base if the target data passes verification.
In an exemplary embodiment of the present disclosure, the update module is configured to save the target data to a user information base created in advance if the target data passes verification; sending a prompt message to an associated information system through a user information base, wherein the prompt message carries a data version number corresponding to target data; after the associated information system receives the prompt message, the associated information system acquires target data from the user information base according to the data version number; judging whether the target data is consistent with the characteristic data in the associated information system or not; if the characteristic data is consistent, updating the verification state of the characteristic data in the associated information system to pass the verification.
The specific details of each module in the above data processing apparatus have been described in detail in the corresponding data processing method, so that the details are not repeated here.
It should be noted that although in the above detailed description several modules or units of a device for action execution are mentioned, such a division is not mandatory. Indeed, the features and functionality of two or more modules or units described above may be embodied in one module or unit in accordance with embodiments of the present disclosure. Conversely, the features and functions of one module or unit described above may be further divided into a plurality of modules or units to be embodied.
Furthermore, although the steps of the methods in the present disclosure are depicted in a particular order in the drawings, this does not require or imply that the steps must be performed in that particular order or that all illustrated steps be performed in order to achieve desirable results. Additionally or alternatively, certain steps may be omitted, multiple steps combined into one step to perform, and/or one step decomposed into multiple steps to perform, etc.
From the above description of embodiments, those skilled in the art will readily appreciate that the example embodiments described herein may be implemented in software, or may be implemented in software in combination with the necessary hardware. Thus, the technical solution according to the embodiments of the present disclosure may be embodied in the form of a software product, which may be stored in a non-volatile storage medium (may be a CD-ROM, a U-disk, a mobile hard disk, etc.) or on a network, including several instructions to cause a computing device (may be a personal computer, a server, a mobile terminal, or a network device, etc.) to perform the method according to the embodiments of the present disclosure.
In an exemplary embodiment of the present disclosure, a computer storage medium capable of implementing the above method is also provided. On which a program product is stored which enables the implementation of the method described above in the present specification. In some possible embodiments, the various aspects of the present disclosure may also be implemented in the form of a program product comprising program code for causing a terminal device to carry out the steps according to the various exemplary embodiments of the disclosure as described in the "exemplary methods" section of this specification, when the program product is run on the terminal device.
Referring to fig. 5, a program product 500 for implementing the above-described method according to an embodiment of the present disclosure is described, which may employ a portable compact disc read-only memory (CD-ROM) and include program code, and may be run on a terminal device, such as a personal computer. However, the program product of the present disclosure is not limited thereto, and in this document, a readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
The program product may employ any combination of one or more readable media. The readable medium may be a readable signal medium or a readable storage medium. The readable storage medium can be, for example, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or a combination of any of the foregoing. More specific examples (a non-exhaustive list) of the readable storage medium would include the following: an electrical connection having one or more wires, a portable disk, a hard disk, random Access Memory (RAM), read-only memory (ROM), erasable programmable read-only memory (EPROM or flash memory), optical fiber, portable compact disk read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
The computer readable signal medium may include a data signal propagated in baseband or as part of a carrier wave with readable program code embodied therein. Such a propagated data signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination of the foregoing. A readable signal medium may also be any readable medium that is not a readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device.
Program code embodied on a readable medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing.
Program code for carrying out operations of the present disclosure may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, C++ or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computing device, partly on the user's device, as a stand-alone software package, partly on the user's computing device, partly on a remote computing device, or entirely on the remote computing device or server. In the case of remote computing devices, the remote computing device may be connected to the user computing device through any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to an external computing device (e.g., connected via the Internet using an Internet service provider).
In addition, in an exemplary embodiment of the present disclosure, an electronic device capable of implementing the above method is also provided.
Those skilled in the art will appreciate that the various aspects of the present disclosure may be implemented as a system, method, or program product. Accordingly, various aspects of the disclosure may be embodied in the following forms, namely: an entirely hardware embodiment, an entirely software embodiment (including firmware, micro-code, etc.) or an embodiment combining hardware and software aspects may be referred to herein as a "circuit," module "or" system.
An electronic device 600 according to such an embodiment of the present disclosure is described below with reference to fig. 6. The electronic device 600 shown in fig. 6 is merely an example and should not be construed to limit the functionality and scope of use of embodiments of the present disclosure in any way.
As shown in fig. 6, the electronic device 600 is in the form of a general purpose computing device. Components of electronic device 600 may include, but are not limited to: the at least one processing unit 610, the at least one memory unit 620, a bus 630 connecting the different system components (including the memory unit 620 and the processing unit 610), and a display unit 640.
Wherein the storage unit stores program code that is executable by the processing unit 610 such that the processing unit 610 performs steps according to various exemplary embodiments of the present disclosure described in the above-described "exemplary methods" section of the present specification. For example, the processing unit 610 may perform the operations as shown in fig. 1: step S110, responding to the authentication operation of the user, and acquiring data to be authenticated contained in the historical authentication data of the user; step S120, obtaining target data obtained after the user performs updating operation on the data to be verified; and step S130, if the target data passes verification, a prompt message is sent to the associated information system, so that the associated information system updates the verification state of the feature data according to the prompt message.
The storage unit 620 may include readable media in the form of volatile storage units, such as Random Access Memory (RAM) 6201 and/or cache memory unit 6202, and may further include Read Only Memory (ROM) 6203.
The storage unit 620 may also include a program/utility 6204 having a set (at least one) of program modules 6205, such program modules 6205 including, but not limited to: an operating system, one or more application programs, other program modules, and program data, each or some combination of which may include an implementation of a network environment.
Bus 630 may be a local bus representing one or more of several types of bus structures including a memory unit bus or memory unit controller, a peripheral bus, an accelerated graphics port, a processing unit, or using any of a variety of bus architectures.
The electronic device 600 may also communicate with one or more external devices 700 (e.g., keyboard, pointing device, bluetooth device, etc.), one or more devices that enable a user to interact with the electronic device 600, and/or any device (e.g., router, modem, etc.) that enables the electronic device 600 to communicate with one or more other computing devices. Such communication may occur through an input/output (I/O) interface 650. Also, electronic device 600 may communicate with one or more networks such as a Local Area Network (LAN), a Wide Area Network (WAN), and/or a public network, such as the Internet, through network adapter 660. As shown, network adapter 660 communicates with other modules of electronic device 600 over bus 630. It should be appreciated that although not shown, other hardware and/or software modules may be used in connection with electronic device 600, including, but not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, RAID systems, tape drives, data backup storage systems, and the like.
From the above description of embodiments, those skilled in the art will readily appreciate that the example embodiments described herein may be implemented in software, or may be implemented in software in combination with the necessary hardware. Thus, the technical solution according to the embodiments of the present disclosure may be embodied in the form of a software product, which may be stored in a non-volatile storage medium (may be a CD-ROM, a U-disk, a mobile hard disk, etc.) or on a network, including several instructions to cause a computing device (may be a personal computer, a server, a terminal device, or a network device, etc.) to perform the method according to the embodiments of the present disclosure.
Furthermore, the above-described figures are only schematic illustrations of processes included in the method according to the exemplary embodiments of the present disclosure, and are not intended to be limiting. It will be readily appreciated that the processes shown in the above figures do not indicate or limit the temporal order of these processes. In addition, it is also readily understood that these processes may be performed synchronously or asynchronously, for example, among a plurality of modules.
Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure disclosed herein. This application is intended to cover any adaptations, uses, or adaptations of the disclosure following, in general, the principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims.

Claims (7)

1. A method of data processing, comprising:
responding to the identity verification operation of the user, and acquiring data to be verified contained in the historical verification data of the user; after acquiring the data to be authenticated contained in the user's historical authentication data, the method further includes: creating a processing page corresponding to the data to be verified; transmitting the data to be verified and a processing page corresponding to the data to be verified to front-end display equipment; receiving target data which is returned by the front-end display device and is obtained after the user performs updating operation on the data to be verified, wherein the target data is obtained after the user performs updating operation on the data to be verified on the processing page; the target data are stored in at least one sub data node, and each sub data node is associated with a corresponding main data node; after receiving the target data returned by the front-end display device, the method further comprises: verifying the target data; when the target data passes the verification, updating the verification state of at least one sub data node corresponding to the target data to pass the verification; updating the verification state of the main data node to pass verification when the verification state of the at least one sub data node passes verification; when the verification state of the main data node is verification passing, determining that the identity verification of the user passes;
if the target data passes the verification, the target data is stored in a user information base which is created in advance;
sending a prompt message to the associated information system through the user information base, wherein the prompt message carries a data version number corresponding to the target data;
the associated information system acquires the target data from the user information base according to the data version number;
judging whether the target data is consistent with the characteristic data in the associated information system or not;
if the feature data in the associated information system are consistent, updating the verification state of the feature data in the associated information system to pass verification.
2. The method according to claim 1, wherein the method further comprises:
responding to the identity verification operation of a user, and acquiring the identification information of the user;
and acquiring historical verification data of the user based on the identification information of the user.
3. The method according to claim 1, wherein the method further comprises:
and if the target data passes the verification, storing the identification information of the user and the target data into the user information base in a key value pair mode.
4. The method according to claim 1, wherein the method further comprises:
according to the data category of the target data, a target information base is called;
acquiring effective data of the user, which is pre-stored in the target information base;
and if the target data is the same as the valid data, determining that the target data passes verification.
5. A data processing apparatus, comprising:
the response module is used for responding to the authentication operation of the user and acquiring data to be authenticated contained in the historical authentication data of the user;
the acquisition module is used for creating a processing page corresponding to the data to be verified after acquiring the data to be verified contained in the historical verification data of the user; transmitting the data to be verified and a processing page corresponding to the data to be verified to front-end display equipment; receiving target data which is returned by the front-end display device and is obtained after the user performs updating operation on the data to be verified, wherein the target data is obtained after the user performs updating operation on the data to be verified on the processing page; the target data are stored in at least one sub data node, and each sub data node is associated with a corresponding main data node; after receiving the target data returned by the front-end display device, verifying the target data; when the target data passes the verification, updating the verification state of at least one sub data node corresponding to the target data to pass the verification; updating the verification state of the main data node to pass verification when the verification state of the at least one sub data node passes verification; when the verification state of the main data node is verification passing, determining that the identity verification of the user passes;
the updating module is used for storing the target data into a user information base which is created in advance if the target data passes verification;
sending a prompt message to the associated information system through the user information base, wherein the prompt message carries a data version number corresponding to the target data;
the associated information system acquires the target data from the user information base according to the data version number;
judging whether the target data is consistent with the characteristic data in the associated information system or not;
if the feature data in the associated information system are consistent, updating the verification state of the feature data in the associated information system to pass verification.
6. A computer storage medium having stored thereon a computer program, which when executed by a processor implements the data processing method of any of claims 1 to 4.
7. An electronic device, comprising:
a processor; and
a memory for storing executable instructions of the processor;
wherein the processor is configured to perform the data processing method of any of claims 1-4 via execution of the executable instructions.
CN202010016308.0A 2020-01-08 2020-01-08 Data processing method and device, computer storage medium and electronic equipment Active CN111242462B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010016308.0A CN111242462B (en) 2020-01-08 2020-01-08 Data processing method and device, computer storage medium and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010016308.0A CN111242462B (en) 2020-01-08 2020-01-08 Data processing method and device, computer storage medium and electronic equipment

Publications (2)

Publication Number Publication Date
CN111242462A CN111242462A (en) 2020-06-05
CN111242462B true CN111242462B (en) 2024-04-09

Family

ID=70876077

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010016308.0A Active CN111242462B (en) 2020-01-08 2020-01-08 Data processing method and device, computer storage medium and electronic equipment

Country Status (1)

Country Link
CN (1) CN111242462B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111967846A (en) * 2020-08-17 2020-11-20 支付宝(杭州)信息技术有限公司 Service access verification method and device and electronic equipment
CN111967764A (en) * 2020-08-17 2020-11-20 支付宝(杭州)信息技术有限公司 Service access verification method and device and electronic equipment
CN112232533B (en) * 2020-10-20 2024-06-14 集瑞联合重工有限公司 Product assembly management method and related device
CN114328549B (en) * 2021-12-16 2023-04-28 北京百度网讯科技有限公司 Data processing method, device, electronic equipment and storage medium

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108347444A (en) * 2018-02-26 2018-07-31 深圳智乾区块链科技有限公司 Identity identifying method, device based on block chain and computer readable storage medium
CN109064137A (en) * 2018-08-02 2018-12-21 龙马智芯(珠海横琴)科技有限公司 A kind of project application device, system
CN109308350A (en) * 2018-09-26 2019-02-05 平安普惠企业管理有限公司 Format Auto Filling Forms method, apparatus, computer equipment and storage medium
CN109360048A (en) * 2018-09-26 2019-02-19 中国平安人寿保险股份有限公司 Order generation method, system, computer equipment and storage medium
CN110069761A (en) * 2019-03-17 2019-07-30 中国建设银行股份有限公司 A kind of bank self-aid apparatus fills out single method and device
CN110083590A (en) * 2019-04-22 2019-08-02 杭州数梦工场科技有限公司 Data filling method and device and computer readable storage medium
CN110147664A (en) * 2019-04-19 2019-08-20 深圳壹账通智能科技有限公司 The method and relevant device of authentication based on centralization database
CN110457890A (en) * 2019-07-15 2019-11-15 中国平安人寿保险股份有限公司 Right management method and device, electronic equipment and storage medium based on multisystem

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108347444A (en) * 2018-02-26 2018-07-31 深圳智乾区块链科技有限公司 Identity identifying method, device based on block chain and computer readable storage medium
CN109064137A (en) * 2018-08-02 2018-12-21 龙马智芯(珠海横琴)科技有限公司 A kind of project application device, system
CN109308350A (en) * 2018-09-26 2019-02-05 平安普惠企业管理有限公司 Format Auto Filling Forms method, apparatus, computer equipment and storage medium
CN109360048A (en) * 2018-09-26 2019-02-19 中国平安人寿保险股份有限公司 Order generation method, system, computer equipment and storage medium
CN110069761A (en) * 2019-03-17 2019-07-30 中国建设银行股份有限公司 A kind of bank self-aid apparatus fills out single method and device
CN110147664A (en) * 2019-04-19 2019-08-20 深圳壹账通智能科技有限公司 The method and relevant device of authentication based on centralization database
CN110083590A (en) * 2019-04-22 2019-08-02 杭州数梦工场科技有限公司 Data filling method and device and computer readable storage medium
CN110457890A (en) * 2019-07-15 2019-11-15 中国平安人寿保险股份有限公司 Right management method and device, electronic equipment and storage medium based on multisystem

Also Published As

Publication number Publication date
CN111242462A (en) 2020-06-05

Similar Documents

Publication Publication Date Title
CN111242462B (en) Data processing method and device, computer storage medium and electronic equipment
CN109995523B (en) Activation code management method and device and activation code generation method and device
CN110728455B (en) Service processing method, service processing device, storage medium and electronic equipment
US11563727B2 (en) Multi-factor authentication for non-internet applications
CN107404418B (en) Internet product testing method, device, equipment and storage medium
CN110351672B (en) Information pushing method and device and electronic equipment
CN112084179B (en) Data processing method, device, equipment and storage medium
CN115016978A (en) Data verification method and device, computer storage medium and electronic equipment
CN110070360B (en) Transaction request processing method, device, equipment and storage medium
CN113282591B (en) Authority filtering method, authority filtering device, computer equipment and storage medium
CN110837635A (en) Method, device, equipment and storage medium for equipment verification
CN110782310B (en) Method, device and system for asynchronously acquiring user attribute information from third-party platform
CN108052842B (en) Signature data storage and verification method and device
CN113962700A (en) Bank business auditing method and system
CN110674491B (en) Method and device for real-time evidence obtaining of android application and electronic equipment
CN109634500B (en) User data filling method and device, terminal equipment and storage medium
CN116136844A (en) Entity identification information generation method, device, medium and electronic equipment
CN114065177A (en) User equipment authentication method and device based on knowledge graph and electronic equipment
CN115426146B (en) System login method, device, computer equipment and storage medium
CN113612756B (en) Shared login method and device, computer readable storage medium and electronic equipment
CN113900895B (en) Information processing method, information processing apparatus, storage medium, and electronic device
CN112801772B (en) Trusted method, trusted processing system, electronic equipment and storage medium
CN114881773B (en) User information processing system, method, device, equipment and medium
US11777959B2 (en) Digital security violation system
CN110781188B (en) Form information processing method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: Room 221, 2 / F, block C, 18 Kechuang 11th Street, Daxing District, Beijing, 100176

Applicant after: Jingdong Technology Holding Co.,Ltd.

Address before: Room 221, 2 / F, block C, 18 Kechuang 11th Street, Daxing District, Beijing, 100176

Applicant before: Jingdong Digital Technology Holding Co.,Ltd.

Address after: Room 221, 2 / F, block C, 18 Kechuang 11th Street, Daxing District, Beijing, 100176

Applicant after: Jingdong Digital Technology Holding Co.,Ltd.

Address before: Room 221, 2 / F, block C, 18 Kechuang 11th Street, Daxing District, Beijing, 100176

Applicant before: JINGDONG DIGITAL TECHNOLOGY HOLDINGS Co.,Ltd.

GR01 Patent grant
GR01 Patent grant