CN108257061A - A kind of multiple data item correlating validation method towards government affairs - Google Patents

A kind of multiple data item correlating validation method towards government affairs Download PDF

Info

Publication number
CN108257061A
CN108257061A CN201710521780.8A CN201710521780A CN108257061A CN 108257061 A CN108257061 A CN 108257061A CN 201710521780 A CN201710521780 A CN 201710521780A CN 108257061 A CN108257061 A CN 108257061A
Authority
CN
China
Prior art keywords
data item
identity information
multiple data
field
information field
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201710521780.8A
Other languages
Chinese (zh)
Other versions
CN108257061B (en
Inventor
廖昕
朱胜
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Diligence Digital Polytron Technologies Inc
Original Assignee
Diligence Digital Polytron Technologies Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Diligence Digital Polytron Technologies Inc filed Critical Diligence Digital Polytron Technologies Inc
Priority to CN201710521780.8A priority Critical patent/CN108257061B/en
Publication of CN108257061A publication Critical patent/CN108257061A/en
Application granted granted Critical
Publication of CN108257061B publication Critical patent/CN108257061B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/26Government or public services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/28Databases characterised by their database models, e.g. relational or object models
    • G06F16/284Relational databases
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Abstract

The invention discloses a kind of multiple data item correlating validation methods towards government affairs, specifically include step:(1) field list of each data item is extracted;(2) the identity information field in each field list is extracted;(3) judge whether the identity information in each identity information field is directed toward same individual, be to judge that the association of multiple data item is reasonable, otherwise judge that the association of multiple data item is unreasonable.Judge whether the association of multiple data item is reasonable, and verification method is simple, and verification result is reliable by judging whether the identity information in each data item identity information field is directed toward same individual, it can be ensured that be rationally associated between multiple data item.

Description

A kind of multiple data item correlating validation method towards government affairs
Technical field
The present invention relates to data correlation, especially a kind of multiple data correlating validation towards government affairs.
Background technology
Sometimes for the trans-sectoral business of progress or interdepartmental data correlation in government system, such as in the synthesis for carrying out a people During credit evaluation, need to recall the household register information of the people from public security system, the tax information of the people is recalled from taxation system, from The educational information of the people is recalled in educational system, the running information etc. of the people is recalled from vehicle guard system, by being associated with from each system In the information transferred assess the synthesis credit grade of this person.But how to ensure that the information recalled from each system is same Personal information, this just needs to carry out the trans-sectoral interdepartmental multiple data correlating validation of business.It is extracted from each system of each department Information category it is miscellaneous more, quantity is larger, this brings very big challenge to the correlating validation of multiple data item.
Invention content
The technical problems to be solved by the invention are:In view of the above problems, provide that a kind of verification result is reliable, tests Card method is simply towards the multiple data correlating validation method of government affairs.
The technical solution adopted by the present invention is as follows:
A kind of multiple data item correlating validation method towards government affairs specifically includes step:
(1) field list of each data item is extracted;
(2) the identity information field in each field list is extracted;
(3) judge whether the identity information in each identity information field is directed toward same individual, be to judge multiple data item Association is reasonable, otherwise judges that the association of multiple data item is unreasonable.
Further, the identity information field is that can uniquely characterize the field of individual identity.
Further, each identity information field classification is identical in step (3) and when identity information is identical judges multiple data Item association is reasonable, judges that the association of multiple data item is unreasonable when each identity information field classification is identical but identity information is different.
Further, when each identity information field classification is not exactly the same in step (3), by the different identity information of classification Field is converted to the identical identity information field of remaining classification by correspondence, by comparing the same category identity letter each after converting Cease field identity information it is whether identical come judge multiple data item association it is whether reasonable.
Further, when each identity information field classification differs completely in step (3), one of identity information is selected Field is main fields, other identity information fields by correspondence are converted to the identity information field of main fields type, are passed through Compare conversion after each the same category identity information field identity information it is whether identical come judge multiple data item association whether close Reason.
Further, can before the step (1) by comparing the quantity of data item type and each data item comprising field come into The preliminary correlating validation of row.
In conclusion by adopting the above-described technical solution, the beneficial effects of the invention are as follows by judging each data item body Whether the identity information in part information field is directed toward same individual to judge whether the association of multiple data item is reasonable, verification method Simply, verification result is reliable, it can be ensured that is rationally associated between multiple data item.
Description of the drawings
Examples of the present invention will be described by way of reference to the accompanying drawings, wherein:
Fig. 1 is provided in an embodiment of the present invention towards government affairs multiple data item correlating validation method flow diagram.
Specific embodiment
All features or disclosed all methods disclosed in this specification or in the process the step of, in addition to mutually exclusive Feature and/or step other than, can combine in any way.
Any feature disclosed in this specification, unless specifically stated, can be equivalent by other or with similar purpose Alternative features are replaced.That is, unless specifically stated, each feature is an example in a series of equivalent or similar characteristics .
Fig. 1 provides provided in an embodiment of the present invention towards government affairs multiple data item correlating validation method flow diagram, such as Fig. 1 Shown, a kind of multiple data item correlating validation method towards government affairs specifically includes step:
(1) field list of each data item is extracted;
(2) the identity information field in each field list is extracted;
(3) judge whether the identity information in each identity information field is directed toward same individual, be to judge multiple data item Association is reasonable, otherwise judges that the association of multiple data item is unreasonable.
The identity information field is that can uniquely characterize the field of individual identity, such as resident identification card field, society Guarantor's field, number field of paying taxes, license plate number field etc..
Each identity information field classification is identical in step (3) and when identity information is identical judges that the association of multiple data item is closed Reason judges that the association of multiple data item is unreasonable when each identity information field classification is identical but identity information is different.As embodiment, The identity information field classification of the data item extracted from household register system, taxation system, vehicle guard system, educational system includes User identity demonstrate,proves number field, then whether the ID card No. that need to only compare the data item extracted from each system identical judges Whether the association of multiple data item is reasonable.
When each identity information field classification is not exactly the same in step (3), by the different identity information field of classification by pair It should be related to and be converted to the identical identity information field of remaining classification, by comparing each the same category identity information field after converting Identity information it is whether identical come judge multiple data item association it is whether reasonable.As embodiment, from household register system, taxation system, The identity information field classification of the data item extracted in vehicle guard system is comprising user identity card field, from educational system The identity information field of the data item extracted is student number field, then according to student number and the correspondence of ID card No. by student number Field is converted to identification card number code field, and whether the ID card No. for comparing the data item extracted from each system identical judges Whether the association of multiple data item is reasonable.
When each identity information field classification differs completely in step (3), select based on one of identity information field Other identity information fields are converted to the identity information field of main fields type by field by correspondence, by comparing conversion Afterwards the identity information of each the same category identity information field it is whether identical come judge multiple data item association it is whether reasonable.As reality Example is applied, the identity information field of the data item extracted from household register system is identification card number code field, is carried from taxation system The identity information field of the data item of taking-up is pays taxes number field, the identity information of the data item extracted from educational system Field is student number field, and the identity information field of the data item extracted from vehicle guard system is license plate number field, selects identity Card number field is main fields, according to the correspondence of number of paying taxes, student number, license plate number and identification card number, the number that will pay taxes word Section, student number field, license plate number field are converted into identification card number code field, compare the identity of the data item extracted from each system Card number it is whether identical come judge multiple data item association it is whether reasonable.
When not including identity information field in data entry field table, such as address name field, home address field, educational background Field etc. cannot uniquely characterize the field of individual identity, then can not carry out the associated verification of multiple data item.
Optimally, it can be carried out before step (1) by comparing the quantity of each data item type and data item comprising field Preliminary correlating validation.As embodiment, someone the personal information data item extracted from household register system is associated with from vehicle piping The city's vehicle information data item extracted in system, two data item types are different and uncorrelated, then can preliminary judgement data item Association it is unreasonable;Someone the personal information data item extracted from household register system is associated with what is extracted from taxation system The tax information of 180,000 population of city, two data item include field quantity have a long way to go, then can preliminary judgement data item pass Join unreasonable.
The invention is not limited in aforementioned specific embodiments.The present invention, which expands to, any in the present specification to be disclosed The step of new feature or any new combination and any new method or process disclosed or any new combination.

Claims (6)

  1. A kind of 1. multiple data item correlating validation method towards government affairs, it is characterised in that including step:
    (1) field list of each data item is extracted;
    (2) the identity information field in each field list is extracted;
    (3) judge whether the identity information in each identity information field is directed toward same individual, be to judge that multiple data item is associated with Rationally, otherwise judge that the association of multiple data item is unreasonable.
  2. 2. a kind of multiple data item correlating validation method towards government affairs according to claim 1, which is characterized in that described Identity information field is that can uniquely characterize the field of individual identity.
  3. A kind of 3. multiple data item correlating validation method towards government affairs according to claim 1, which is characterized in that step (3) each identity information field classification is identical in and when identity information is identical judges that the association of multiple data item is reasonable, each identity information Field classification is identical but when identity information is different judges that the association of multiple data item is unreasonable.
  4. A kind of 4. multiple data item correlating validation method towards government affairs according to claim 1, which is characterized in that step (3) when each identity information field classification is not exactly the same in, the different identity information field of classification is converted to by correspondence The identical identity information field of remaining classification, whether the identity information of each the same category identity information field after converting by comparing It is identical come judge multiple data item association it is whether reasonable.
  5. A kind of 5. multiple data item correlating validation method towards government affairs according to claim 1, which is characterized in that step (3) when each identity information field classification differs completely in, it is main fields to select one of identity information field, by other bodies Part information field is converted to the identity information field of main fields type by correspondence, by comparing each the same category body after converting Whether the identity information of part information field is identical to judge whether the association of multiple data item is reasonable.
  6. 6. a kind of multiple data item correlating validation method towards government affairs according to claim 1, which is characterized in that can be Before step (1) preliminary correlating validation is carried out by comparing the quantity of data item type and each data item comprising field.
CN201710521780.8A 2017-06-30 2017-06-30 Government affair-oriented multiple data item association verification method Active CN108257061B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710521780.8A CN108257061B (en) 2017-06-30 2017-06-30 Government affair-oriented multiple data item association verification method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710521780.8A CN108257061B (en) 2017-06-30 2017-06-30 Government affair-oriented multiple data item association verification method

Publications (2)

Publication Number Publication Date
CN108257061A true CN108257061A (en) 2018-07-06
CN108257061B CN108257061B (en) 2023-04-25

Family

ID=62721066

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710521780.8A Active CN108257061B (en) 2017-06-30 2017-06-30 Government affair-oriented multiple data item association verification method

Country Status (1)

Country Link
CN (1) CN108257061B (en)

Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW464950B (en) * 2000-12-08 2001-11-21 Taiwan Semiconductor Mfg Optimization method of photolithography tool load allocation system
US20060221850A1 (en) * 2005-03-31 2006-10-05 Teresa Buckley Field content based packet classification
JP2008250861A (en) * 2007-03-30 2008-10-16 Fujitsu Ltd Code conversion system, code conversion method, code correspondence relationship information generation method and computer program
CN102292735A (en) * 2008-10-28 2011-12-21 西斯·饶 System and method of integrated national citizen identity management and e-governance
CN103118043A (en) * 2011-11-16 2013-05-22 阿里巴巴集团控股有限公司 Identification method and equipment of user account
US20130159333A1 (en) * 2011-12-14 2013-06-20 Megathread LLC System and method for determining similarities between entities
CN103186735A (en) * 2011-12-31 2013-07-03 成都勤智数码科技股份有限公司 Operation and maintenance safety management method based on fingerprint identification
US20140162598A1 (en) * 2010-11-17 2014-06-12 Antony-Euclid C. Villa-Real Customer-controlled instant-response anti-fraud/anti-identity theft devices (with true- personal identity verification), method and systems for secured global applications in personal/business e-banking, e-commerce, e-medical/health insurance checker, e-education/research/invention, e-disaster advisor, e-immigration, e-airport/aircraft security, e-military/e-law enforcement, with or without NFC component and system, with cellular/satellite phone/internet/multi-media functions
US20150061826A1 (en) * 2013-08-30 2015-03-05 Cylon Global Technology Inc. Apparatus and methods for identity verification
CN104657430A (en) * 2015-01-28 2015-05-27 武汉烽火众智数字技术有限责任公司 Method and system for data acquisition
KR101680097B1 (en) * 2016-03-21 2016-11-28 주식회사 에바인 System and method for caller certification and phishing prevention
CN106326438A (en) * 2016-08-26 2017-01-11 南威软件股份有限公司 Personnel information correlating method
US9602674B1 (en) * 2015-07-29 2017-03-21 Mark43, Inc. De-duping identities using network analysis and behavioral comparisons
CN106530183A (en) * 2016-11-13 2017-03-22 邹春秋 Credit data processing method and apparatus

Patent Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW464950B (en) * 2000-12-08 2001-11-21 Taiwan Semiconductor Mfg Optimization method of photolithography tool load allocation system
US20060221850A1 (en) * 2005-03-31 2006-10-05 Teresa Buckley Field content based packet classification
JP2008250861A (en) * 2007-03-30 2008-10-16 Fujitsu Ltd Code conversion system, code conversion method, code correspondence relationship information generation method and computer program
CN102292735A (en) * 2008-10-28 2011-12-21 西斯·饶 System and method of integrated national citizen identity management and e-governance
US20140162598A1 (en) * 2010-11-17 2014-06-12 Antony-Euclid C. Villa-Real Customer-controlled instant-response anti-fraud/anti-identity theft devices (with true- personal identity verification), method and systems for secured global applications in personal/business e-banking, e-commerce, e-medical/health insurance checker, e-education/research/invention, e-disaster advisor, e-immigration, e-airport/aircraft security, e-military/e-law enforcement, with or without NFC component and system, with cellular/satellite phone/internet/multi-media functions
CN103118043A (en) * 2011-11-16 2013-05-22 阿里巴巴集团控股有限公司 Identification method and equipment of user account
US20130159333A1 (en) * 2011-12-14 2013-06-20 Megathread LLC System and method for determining similarities between entities
CN103186735A (en) * 2011-12-31 2013-07-03 成都勤智数码科技股份有限公司 Operation and maintenance safety management method based on fingerprint identification
US20150061826A1 (en) * 2013-08-30 2015-03-05 Cylon Global Technology Inc. Apparatus and methods for identity verification
CN104657430A (en) * 2015-01-28 2015-05-27 武汉烽火众智数字技术有限责任公司 Method and system for data acquisition
US9602674B1 (en) * 2015-07-29 2017-03-21 Mark43, Inc. De-duping identities using network analysis and behavioral comparisons
KR101680097B1 (en) * 2016-03-21 2016-11-28 주식회사 에바인 System and method for caller certification and phishing prevention
CN106326438A (en) * 2016-08-26 2017-01-11 南威软件股份有限公司 Personnel information correlating method
CN106530183A (en) * 2016-11-13 2017-03-22 邹春秋 Credit data processing method and apparatus

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
徐祺;崔久强;: "个人网上身份多源认证服务研究" *
赵世明;: "基于"身份证号"字段的数据快速输入" *

Also Published As

Publication number Publication date
CN108257061B (en) 2023-04-25

Similar Documents

Publication Publication Date Title
Cuellar et al. School suspension and the school-to-prison pipeline
Wickramasekera et al. Cost of crime: A systematic review
Worrall et al. Prison gang integration and inmate violence
Derrig Insurance fraud
Harris et al. Industrial policy in Great Britain and its effect on total factor productivity in manufacturing plants, 1990–1998
Stabek et al. The seven scam types: mapping the terrain of cybercrime
Mendes et al. Income management in A ustralia: A critical examination of the evidence
DeLiema et al. Findings from a pilot study to measure financial fraud in the United States
CN107835247B (en) Credit authentication and guarantee system and method
CN108229749A (en) Bad booking behavior management method based on deep learning
Komarov Risk management systems in Customs: the Ukrainian context
O'flaherty et al. Private information, exits from homelessness, and better ways to operate rehousing programs
Hunter et al. The effect of arrest on Indigenous employment prospects
Feinstein et al. Education and youth crime: effects of introducing the Education Maintenance Allowance programme
CN108257061A (en) A kind of multiple data item correlating validation method towards government affairs
Awokuse et al. Does foreign intellectual property rights protection affect US exports and FDI?
Lindert Conditional & Unconditional Cash Transfers
US20130185217A1 (en) Feature specification for authentication feature
Mendes et al. A community development critique of compulsory income management in Australia
CN113837595A (en) Surface label mode distribution method, device, equipment and storage medium
El-kaime et al. The data mining: a solution for credit card fraud detection in banking
Schjolberg Computer-related offences
Guria et al. ICT-Based Financial and Investor Literacy through Common Service Centres
Marcum et al. Identity theft reports of adolescents: An exploration of the experiences of school counselors
Braslavskiy et al. The importance of punishment substitutability in criminometric studies

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant