CN110415095A - A kind of account checking method, device, terminal and storage medium - Google Patents

A kind of account checking method, device, terminal and storage medium Download PDF

Info

Publication number
CN110415095A
CN110415095A CN201910672131.7A CN201910672131A CN110415095A CN 110415095 A CN110415095 A CN 110415095A CN 201910672131 A CN201910672131 A CN 201910672131A CN 110415095 A CN110415095 A CN 110415095A
Authority
CN
China
Prior art keywords
reconciliation
data
source data
source
database
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910672131.7A
Other languages
Chinese (zh)
Inventor
王文武
谭仕朝
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Lexin Software Technology Co Ltd
Original Assignee
Shenzhen Lexin Software Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Lexin Software Technology Co Ltd filed Critical Shenzhen Lexin Software Technology Co Ltd
Priority to CN201910672131.7A priority Critical patent/CN110415095A/en
Publication of CN110415095A publication Critical patent/CN110415095A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/903Querying
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/12Accounting
    • G06Q40/125Finance or payroll

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Finance (AREA)
  • Accounting & Taxation (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Mining & Analysis (AREA)
  • Computational Linguistics (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • General Business, Economics & Management (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The embodiment of the invention discloses a kind of account checking method, device, terminal and storage mediums, wherein this method comprises: receiving reconciliation instruction, according to reconciliation instruction from least one service database, it determines the source data table in source database and the source database, and pulls the source data of the source data table;By access preset storage address, target data corresponding with the source data is obtained;Reconciliation is carried out according to the source data and the target data, generates reconciliation result.A kind of account checking method, device, terminal and storage medium provided in an embodiment of the present invention, may be implemented on the basis of not influencing business on line, carry out batch to the source data of different business and pull and batch reconciliation.

Description

A kind of account checking method, device, terminal and storage medium
Technical field
The present embodiments relate to internet financial fields more particularly to a kind of account checking method, device, terminal and storage to be situated between Matter.
Background technique
Internet financial industry (mutually gold industry), refer to conventional banking facilities and Internet enterprises using Internet technology and Information and Communication Technology realizes the Novel finical business model of financing, payment, investment and intermediary information service.Hu Jin enterprise needs It is operated by reconciliation, guarantees that fund data of making loans/refund are correct.
Currently, traditional account checking method is, source data is obtained by business interface on coupling line, from reconciliation Fang Yue is good deposits Storage space sets downloading target data, and source data and target data are carried out reconciliation.It is included at least in place of the deficiencies in the prior art: reconciliation Business interface on the serious coupling line of task, influences business on line;Source data can not be pulled in batches, can not be supported batch reconciliation, be led Reconciliation is caused to take a long time.
Summary of the invention
In view of this, may be implemented the embodiment of the invention provides a kind of account checking method, device, terminal and storage medium On the basis of not influencing business on line, batch is carried out to the source data of different business and is pulled and batch reconciliation.
In a first aspect, the embodiment of the invention provides a kind of account checking methods, comprising:
Receive reconciliation instruction, according to the reconciliation instruction from least one service database, determine source database and Source data table in the source database, and pull the source data of the source data table;
By access preset storage address, target data corresponding with the source data is obtained;
Reconciliation is carried out according to the source data and the target data, generates reconciliation result.
Optionally, described to be instructed from least one service database according to the reconciliation, determine source database and institute State the source data table in source database, comprising:
According to the library mark in reconciliation instruction, source database is determined from least one service database;
According to the table mark in reconciliation instruction, source data table is determined from the source database.
Optionally, described that reconciliation is carried out according to the source data and the target data, generate reconciliation result, comprising:
Extract the valid data of the source data and the target data;
It by the valid data of the source data, is checked with the valid data of the target data, and in audit process The single message of benefit is generated if data are not present, and/or, difference information is generated if data are inconsistent;
When verification finishes, if not generating the single message of benefit and/or difference information, reconciliation result is account to putting down, if raw At single message and/or difference information is mended, then reconciliation result is account not to flat.
Optionally, the method also includes:
During the source data for pulling the source data table, if source data pulls exception, it is abnormal to generate first Message;
During acquisition target data corresponding with the source data, if target data obtains exception, generate Second unexpected message;
During the valid data of the extraction source data and the target data, if valid data extraction is different Often, then third unexpected message is generated;
Correspondingly, according to first unexpected message, the second unexpected message, third unexpected message, being mended when verification finishes Single message and/or difference information carry out reconciliation backtracking;
In reconciliation backtracking finish when, if generate backtracking reconciliation as a result, and the backtracking reconciliation result be account not to put down, Generate difference detail.
Optionally, before reception reconciliation instruction, further includes: construct at least one service database, and institute is set State the table mark of at least one tables of data in the library mark and each service database of at least one service database.
Optionally, during described according to the source data and target data progress reconciliation, further includes: generate Reconciliation monitoring message.
Optionally, after the generation reconciliation result, further includes: the reparation message for receiving source data is repaired according to described Multiple passive remediation source data, and according to the source data and target data progress reconciliation after reparation, update reconciliation result.
Second aspect, the embodiment of the invention provides a kind of account checking apparatus, comprising:
Source data pulls module, for receiving reconciliation instruction, is instructed according to the reconciliation from least one service database In, determine the source data table in source database and the source database, and pull the source data of the source data table;
Target data obtains module, for obtaining target corresponding with the source data by access preset storage address Data;
Reconciliation module generates reconciliation result for carrying out reconciliation according to the source data and the target data.
The third aspect, the embodiment of the invention provides a kind of terminals, comprising:
One or more processors;
Memory, for storing one or more programs;
When one or more of programs are executed by one or more of processors, so that one or more of processing Device realizes the account checking method as described in any embodiment of the present invention.
Fourth aspect, the embodiment of the invention provides a kind of storage mediums, are stored thereon with computer program, the program quilt The account checking method as described in any embodiment of the present invention is realized when processor executes.
A kind of account checking method, device, terminal and storage medium provided in an embodiment of the present invention, reconciliation platform receive reconciliation and refer to It enables, according to reconciliation instruction from least one service database, determines the source data table in source database and source database, and Pull the source data of source data table;By access preset storage address, target data corresponding with source data is obtained;According to described Source data and the target data carry out reconciliation, generate reconciliation result.By the way that the business number comprising different business data is arranged It according to library, may be implemented on the basis of not influencing business on line, it is right with batch pull in batches to the source data of different business Account.
Detailed description of the invention
In order to more clearly explain the embodiment of the invention or the technical proposal in the existing technology, to embodiment or will show below There is attached drawing needed in technical description to do one simply to introduce, it should be apparent that, the accompanying drawings in the following description is this hair Bright some embodiments for those of ordinary skill in the art without creative efforts, can be with root Other attached drawings are obtained according to these attached drawings.
Fig. 1 is a kind of account checking method flow chart that the embodiment of the present invention one provides;
Fig. 2 is a kind of account checking method flow chart provided by Embodiment 2 of the present invention;
Fig. 3 is a kind of account checking apparatus structural schematic diagram that the embodiment of the present invention three provides;
Fig. 4 is a kind of structural schematic diagram for terminal that the embodiment of the present invention four provides.
Specific embodiment
To make the object, technical solutions and advantages of the present invention clearer, hereinafter with reference to attached in the embodiment of the present invention Figure, clearly and completely describes technical solution of the present invention by embodiment, it is clear that described embodiment is the present invention one Section Example, instead of all the embodiments.Based on the embodiments of the present invention, those of ordinary skill in the art are not doing Every other embodiment obtained under the premise of creative work out, shall fall within the protection scope of the present invention.Following each embodiments In, optional feature and example are provided simultaneously in each embodiment, each feature recorded in embodiment can be combined, and be formed The embodiment of each number should not be considered merely as a technical solution by multiple optinal plans.
Embodiment one
Fig. 1 is a kind of account checking method flow chart that the embodiment of the present invention one provides, and the present embodiment is applicable to the feelings of reconciliation Condition, the case where specifically can be adapted for information flow reconciliation or cash flow reconciliation, wherein it is double to can be understood as reconciliation for information flow reconciliation Reconciliation receivable and between dealing between side, cash flow reconciliation can be understood as pair between real pay paid between reconciliation both sides Account.This method can be realized by terminal, can specifically be implemented by the software and/or hardware in terminal.Referring to Fig. 1, the reconciliation Method includes the following steps:
S110, receive reconciliation instruction, according to reconciliation instruction from least one service database, determine source database and Source data table in source database, and pull the source data of source data table.
In financial field, not only bank, fund, the third-party institution need reconciliation, and any company for being related to financial transaction/ Mechanism requires to carry out reconciliation, such as merchant business, credit operation etc..By reconciliation, it can reflect the wealth of Hu Jin enterprise in time Business situation, finds mistake in time, it can be ensured that the sound development of business.Enterprise can disclosed reconciliation side through the embodiment of the present invention Method carries out the verification between itself account and reconciliation side's account, and account checking method disclosed by the invention can be by being installed on end Reconciliation system (reconciliation platform) Lai Shixian on end.
Wherein, Hu Jin enterprise can run different business, and the data of different business can carry out a point library and table is divided to store, example As the business datum of receivables and payables can be stored in a database by enterprise, and may include in receivables and payables database 00000-99999 tables of data can store the paid business datum paid in fact in another database, and paid reality Paying in database may include 000-999 tables of data.In addition, the classification of service database can also be made by oneself according to enterprise demand Justice classification, i.e. a point library divide table strategy can be for customized strategy, such as enterprise can carry out business classification by fund side, can also be by The carry out business classification such as make loans/refund of fund link.
Wherein, it when reconciliation platform receives reconciliation instruction, can be instructed from least one service database according to reconciliation Determine source database, and the source database determined can be at least one database, while source can be determined from each source database Tables of data, and the source data table determined may be at least one tables of data.Illustratively, when reconciliation instruction is reimbursement business reconciliation Instruction can be from Nanjing bank, the corresponding data of Bank of Beijing and open-birth bank when table strategy is divided for by fund side point library in a point library Library is all used as source database, can further make at least one tables of data in each source database, being related to refund data For source data table, multidata parallel reconciliation is carried out by the customized classification dimension of business to realize.
Optionally, it is determined in source database and source database from least one service database according to reconciliation instruction Source data table, comprising: according to reconciliation instruct in library identify, from least one service database determine source database;Root According to reconciliation instruct in table mark, from source database determine source data table.
Wherein, it may include library mark and table mark in reconciliation instruction, i.e., may include how to obtain source in reconciliation instruction The indexing parameter of data.According to reconciliation instruct in library mark, from least one service database determine source database;According to Table mark in reconciliation instruction, determines source data table, to be conducive to the source data for quickly pulling batch from source database.
Optionally, before receiving reconciliation instruction, further includes: construct at least one service database, and be arranged at least one The table mark of at least one tables of data in the library mark of a service database and each service database.
Wherein, different business data cut day, and data will be cut day and stored to different service database sum numbers According in table, to construct at least one service database.Wherein, library mark and table mark can be preset, and (i.e. specifically point library is divided Table strategy), in order to reconciliation platform according to reconciliation instruct in library mark and young tiger indicate carry out source data batch pull with criticize Measure reconciliation.
S120, pass through access preset storage address, acquisition target data corresponding with source data.
Wherein, during carrying out both sides' reconciliation by reconciliation platform, enterprise itself can be obtained from service database Source data, and can be obtained and source number by accessing the storage address made an appointment with reconciliation side (i.e. default storage address) According to corresponding target data, and then carry out the verification of source data and target data.Wherein, default storage address for example can be pre- If the storage address of server.Illustratively, it is assumed that reconciliation both sides are first enterprise and second bank, after first enterprise is refunded, The available source data actually refunded, and second bank can be downloaded from the storage address for the server appointed with second bank Practical gathering data, which is the corresponding target data of practical refund data, and progress can be through source data With the verification of target data.
S130, reconciliation is carried out according to source data and target data, generates reconciliation result.
Wherein it is possible to according to source data and target data, progress total value reconciliation first, and when total value reconciliation is not to flat When, it can successively carry out detail reconciliation.Wherein, detail reconciliation process is successively carried out, such as can be chronologically or to press detail After the amount of money is ranked up, by sequence successively reconciliation.Wherein, reconciliation result may include to gentle not to putting down, wherein in reconciliation knot Fruit is that can add in reconciliation result not to usually not to flat detail record.
Optionally, reconciliation is carried out according to source data and target data, generates reconciliation result, comprising: extraction source data with And the valid data of target data;It by the valid data of source data, is checked, and was checked with the valid data of target data Cheng Zhongruo data are not present and then generate the single message of benefit, and/or, difference information is generated if data are inconsistent;When verification finishes, If not generating the single message of benefit and/or difference information, reconciliation result is account to putting down, if single message is mended in generation and/or difference disappears Breath, then reconciliation result is account not to flat.
Wherein, the step of extracted valid data for data preprocessing steps, by before reconciliation carry out source data and The cleaning of the valid data of target data can accelerate verification of data process.Wherein, for different business data, valid data Difference, to realize the operation of the reconciliation to multiple business data.
Wherein, in message transmitting procedure, it inevitably will appear switch and the obstructed situation of information, therefore will appear source number According to valid data and target data valid data in, only side the case where there are certain data, in response to this, can basis The data and corresponding informance (such as transaction journal number or exchange hour etc.), which generate, mends single message.Wherein, can also during reconciliation The situation that the valid data of valid data and target data that source data occur are inconsistent in response to this can be according to difference Data and corresponding informance (such as transaction journal number or exchange hour etc.) generate difference information.
Wherein, if carrying out the parallel reconciliation of batch data, one can all be generated according to every group of source data and target data Reconciliation as a result, and reconciliation result can be carried out summarizing and generate reconciliation result form, and the push of reconciliation result form (such as is passed through Wechat or mail push) to default receiving end, to realize that reconciliation result is managed.Illustratively, when reconciliation instruction is refund Business reconciliation instruction, can carry out the refund reconciliation of Nanjing bank, Bank of Beijing and open-birth bank simultaneously, and by each reconciliation result Summarize for reconciliation result form, may include whether that flat, the total stroke count of reconciliation, total amount, reconciliation is time-consuming, if not to flat in report It then can also include not to its stroke count accounting, the information such as amount of money accounting, in order to which reconciliation platform intuitively sees parallel reconciliation As a result.
Optionally, during carrying out reconciliation according to source data and target data, further includes: generate reconciliation monitoring and disappear Breath.Wherein, reconciliation monitoring message, may include task type (such as enter an item of expenditure in the accounts reconciliation or the reconciliation that keeps accounts), channel title (such as certain Bank or certain trust etc.), Settlement Date, execution state (such as start to execute, in execution, in backtracking or execute end etc.), this It may also include outside and execute the time, execute time-consuming, implementing result etc..Wherein, after generating reconciliation monitoring message, which can be pushed (such as passing through wechat or mail push) extremely default receiving end, to realize the real time monitoring of reconciliation task.
Account checking method provided in this embodiment, reconciliation platform receive reconciliation instruction, are instructed according to reconciliation from least one industry It is engaged in database, determines the source data table in source database and source database, and pull the source data of source data table;Pass through visit It asks default storage address, obtains target data corresponding with source data;Reconciliation is carried out according to source data and target data, is generated Reconciliation result.By the way that the service database comprising different business data is arranged, may be implemented on the basis for not influencing business on line On, batch is carried out to the source data of different business and is pulled and batch reconciliation.
Embodiment two
On that basi of the above embodiments, the exception during reconciliation is recorded for the present embodiment, and by exception into Row backtracking, improves the success rate of reconciliation, and the account checking method proposed with above-described embodiment belongs to same inventive concept, not in this reality The technical detail for applying detailed description in example can be found in above-described embodiment.
Optionally, it during pulling the source data of source data table, if source data pulls exception, generates the first exception and disappears Breath;During obtaining target data corresponding with source data, if target data obtains exception, the second unexpected message is generated; During extracting the valid data of source data and target data, if valid data extract exception, generates third and disappear extremely Breath;Correspondingly, when verification finishes, according to the first unexpected message, the second unexpected message, third unexpected message, mend single message and/ Or difference information, carry out reconciliation backtracking;In reconciliation backtracking finish when, if generate backtracking reconciliation as a result, and backtracking reconciliation result be Account to putting down, does not then generate difference detail.
Fig. 2 shows a kind of account checking method flow chart that the embodiment of the present disclosure two provides, provided in the embodiment of the present disclosure Account checking method includes the following steps:
S210, receive reconciliation instruction, according to reconciliation instruction from least one service database, determine source database and Source data table in source database, and the source data of source data table is pulled, wherein it is different to generate first if source data pulls exception Normal message;
S220, pass through access preset storage address, acquisition target data corresponding with source data, wherein if target data obtains Exception is taken, then generates the second unexpected message;
S230, the valid data for extracting source data and target data, wherein generating the if valid data extract abnormal Three unexpected messages;
S240, the valid data by source data, are checked with the valid data of target data, and if number in audit process The single message of benefit is then generated according to being not present, and/or, difference information is generated if data are inconsistent;
S250, when verification finishes, according to the first unexpected message, the second unexpected message, third unexpected message, mend single message And/or difference information, carry out reconciliation backtracking;
S260, when reconciliation backtracking finishes, if generate backtracking reconciliation as a result, and backtracking reconciliation result is account not to flat, Then generate difference detail.
Wherein, the process that reconciliation platform pulls source data can carry out paging and pull, if pulling failure, can pass through life At the first unexpected message, record pulls the information such as the page number of failure, does not pull successful source data in order to quickly recall.Its In, target data corresponding with source data can be obtained in batches, it can be by generating the second unexpected message if obtaining failure, record obtains The target data of failure is taken, successful target data has not been obtained in order to quickly recall.Wherein, it can be operated in extracted valid data In, by generating third unexpected message, record does not extract successful source data or target data, does not extract in order to quickly recall Successful source data or target data.Wherein, the first unexpected message, the second unexpected message, third unexpected message, mend single message and Difference information can be stored into preset message caching, when reconciliation is completed, can be read from the preset message caching and respectively be disappeared Breath, and carry out backtracking and retry, to carry out backtracking reconciliation operation, improve the success rate of reconciliation.Wherein, for the backtracking for mending single message Process is retried, needs to recall to after data are repaired, and the backtracking for other message retries process, only needs reconciliation Platform re-executes corresponding operating, such as the backtracking of the first unexpected message, only need to re-execute source data pulls behaviour Make.
Wherein, the reconciliation of reconciliation side can also be notified as a result, and different notices can be passed through when generating backtracking reconciliation result Tactful (such as monolithic/multi-disc notification strategy) is notified.Illustratively, when business is classified by fund side, if certain is provided There is account not to flat situation in Jin Fang, then can be directed to and not carry out monolithic notice to flat fund side, if each fund Fang Jun is to flat The case where, then multi-disc notice can be carried out to each fund side.
Wherein, different business logical process can be triggered according to reconciliation result, for example, when reconciliation result be to it is flat when, can be with It calls and carries out the hook pair " to flat " at certain interface source data, and the 4th unexpected message can be generated if logical process failure, with Convenient for quickly recalling triggering service logic process.
Optionally, after generating reconciliation result, further includes: the reparation message for receiving source data is repaired according to message is repaired Multiple source data, and according to the source data and target data progress reconciliation after reparation, update reconciliation result.
Wherein, the reparation message of source data may include the amendment data and benefit forms data of variance data.It wherein, can basis The reparation message of source data repairs source data, and can re-start reconciliation according to the source data after reparation, with update pair Account result.The process can be understood as the update of the rolling to difference detail, so that realizing difference rolls reconciliation.
Further, it is also possible to the stall cycles by data loading to data to the flat period, as data;Not by data account To equalling account to the flat period, as process cycle.By stall cycles and process cycle as data target, may indicate that Business whether benign development.When business is classified according to fund side, the reconciliation situation with fund side, root can be further fed back Targetedly business reorganization strategy is carried out according to reconciliation situation.
The embodiment of the present disclosure on that basi of the above embodiments, the exception during reconciliation is recorded, and by different Often recalled, improves the success rate of reconciliation.Further, by being repaired to source data, it can be achieved that difference rolling pair Account.In addition, the account checking method that the embodiment of the present disclosure and above-described embodiment propose belongs to same inventive concept, not in the present embodiment The technical detail of detailed description can be found in above-described embodiment, and the present embodiment and above-described embodiment beneficial effect having the same.
Embodiment three
Fig. 3 is a kind of account checking apparatus structural schematic diagram that the embodiment of the present invention three provides, and the present embodiment is applicable to reconciliation. Above-mentioned account checking method can be realized using account checking apparatus provided in an embodiment of the present invention.
Referring to Fig. 3, account checking apparatus in the present embodiment, comprising:
Source data pulls module 310, for receiving reconciliation instruction, is instructed according to reconciliation from least one service database In, determine the source data table in source database and source database, and pull the source data of source data table;
Target data obtains module 320, for obtaining number of targets corresponding with source data by access preset storage address According to;
Reconciliation module 330 generates reconciliation result for carrying out reconciliation according to source data and target data.
Optionally, source data pulls module, is specifically used for: according to reconciliation instruct in library identify, from least one business Source database is determined in database;According to reconciliation instruct in table mark, from source database determine source data table.
Optionally, reconciliation module is specifically used for: extracting the valid data of source data and target data;By source data Valid data are checked with the valid data of target data, and generate the single message of benefit in audit process if data are not present, And/or difference information is generated if data are inconsistent;When verification finishes, if not generating the single message of benefit and/or difference information, Then reconciliation result is account to flat, mends single message and/or difference information if generating, reconciliation result is account not to flat.
Optionally, account checking apparatus.Further include:
Unexpected message generation module, for during pulling the source data of source data table, if source data pulls exception, Generate the first unexpected message;During obtaining target data corresponding with source data, if target data obtains exception, generate Second unexpected message;During extracting the valid data of source data and target data, if valid data extract exception, give birth to At third unexpected message;
Correspondingly, reconciliation module, also to when verification finishes, according to the first unexpected message, the second unexpected message, third Unexpected message mends single message and/or difference information, carries out reconciliation backtracking;When reconciliation backtracking finishes, backtracking reconciliation knot is generated Fruit, and if backtracking reconciliation result is account not to flat, generate difference detail.
Optionally, account checking apparatus, further includes:
Service database constructs module, for constructing at least one service database, and at least one business datum is arranged The table mark of at least one tables of data in the library mark in library and each service database.
Optionally, account checking apparatus, further includes:
Reconciliation monitoring module, for generating reconciliation monitoring during carrying out reconciliation according to source data and target data Message.
Optionally, reconciliation module, further includes:
Data repair module, for receiving the reparation message of source data, according to reparation passive remediation source data;Correspondingly, Reconciliation module is also used to update reconciliation result according to the source data and target data progress reconciliation after reparation.
Account checking apparatus provided in this embodiment, the account checking method proposed with above-described embodiment belong to same inventive concept, not The technical detail of detailed description can be found in above-described embodiment in the present embodiment, and the present embodiment has phase with above-described embodiment Same beneficial effect.
Example IV
A kind of terminal is present embodiments provided, can be used for reconciliation.Fig. 4 is a kind of terminal that the embodiment of the present invention four provides Structural schematic diagram.Referring to fig. 4, which includes:
One or more processors 410;
Memory 420, for storing one or more programs;
When one or more programs are executed by one or more processors 410, so that one or more processors 410 are realized The account checking method proposed such as above-described embodiment.
In Fig. 4 by taking a processor 410 as an example;Processor 410 and memory 420 can be connected by bus or other modes It connects, in Fig. 4 for being connected by bus.
Memory 420 is used as a kind of computer readable storage medium, can be used for storing software program, journey can be performed in computer Sequence and module, such as the corresponding program instruction/module of the account checking method in the embodiment of the present invention.Processor 410 is deposited by operation Software program, instruction and module in memory 420 are stored up, at the various function application and data of terminal Reason, that is, realize above-mentioned account checking method.
Memory 420 can mainly include storing program area and storage data area, wherein storing program area can store operation dress It sets, application program needed at least one function;Storage data area, which can be stored, uses created data etc. according to terminal.This Outside, memory 420 may include high-speed random access memory, can also include nonvolatile memory, for example, at least one Disk memory, flush memory device or other non-volatile solid state memory parts.In some instances, memory 420 can be into one Step includes the memory remotely located relative to processor 410, these remote memories can pass through network connection to terminal.On The example for stating network includes but is not limited to internet, intranet, local area network, mobile radio communication and combinations thereof.
The account checking method that the terminal and above-described embodiment that the present embodiment proposes propose belongs to same inventive concept, not in this reality The technical detail for applying detailed description in example can be found in above-described embodiment, and the present embodiment with above-described embodiment is having the same has Beneficial effect.
Embodiment five
The present embodiment provides a kind of storage mediums, are stored thereon with computer program, real when which is executed by processor Now such as the account checking method of above-described embodiment proposition.
The account checking method that the storage medium and above-described embodiment that the present embodiment proposes propose belongs to same inventive concept, does not exist The technical detail of detailed description can be found in above-described embodiment in the present embodiment, and the present embodiment have with above-described embodiment it is identical Beneficial effect.
By the description above with respect to embodiment, it is apparent to those skilled in the art that, the present invention It can be realized by software and required common hardware, naturally it is also possible to which by hardware realization, but in many cases, the former is more Good embodiment.Based on this understanding, technical solution of the present invention substantially in other words contributes to the prior art Part can be embodied in the form of software products, which can store in computer readable storage medium In, floppy disk, read-only memory (Read-Only Memory, ROM), random access memory (Random such as computer Access Memory, RAM), flash memory (FLASH), hard disk or CD etc., including some instructions are with so that a computer is set The method that standby (can be personal computer, server or the network equipment etc.) executes each embodiment of the present invention.
Note that the above is only a better embodiment of the present invention and the applied technical principle.It will be appreciated by those skilled in the art that The present invention is not limited to specific embodiments here, be able to carry out for a person skilled in the art it is various it is apparent variation, again Adjustment and substitution are without departing from protection scope of the present invention.Therefore, although by above embodiments to the present invention carried out compared with For detailed description, but the present invention is not limited to the above embodiments only, without departing from the inventive concept, can be with Including more other equivalent embodiments, and the scope of the invention is determined by the scope of the appended claims.

Claims (10)

1. a kind of account checking method characterized by comprising
Reconciliation instruction is received, according to reconciliation instruction from least one service database, determines source database and described Source data table in source database, and pull the source data of the source data table;
By access preset storage address, target data corresponding with the source data is obtained;
Reconciliation is carried out according to the source data and the target data, generates reconciliation result.
2. the method according to claim 1, wherein described instruct according to the reconciliation from least one business number According to the source data table in library, determined in source database and the source database, comprising:
According to the library mark in reconciliation instruction, source database is determined from least one service database;
According to the table mark in reconciliation instruction, source data table is determined from the source database.
3. the method according to claim 1, wherein it is described according to the source data and the target data into Row reconciliation generates reconciliation result, comprising:
Extract the valid data of the source data and the target data;
It by the valid data of the source data, is checked with the valid data of the target data, and if number in audit process The single message of benefit is then generated according to being not present, and/or, difference information is generated if data are inconsistent;
When verification finishes, if not generating the single message of benefit and/or difference information, reconciliation result is account to putting down, and is mended if generating Single message and/or difference information, then reconciliation result is account not to flat.
4. according to the method described in claim 3, it is characterized by further comprising:
During the source data for pulling the source data table, if source data pulls exception, the first unexpected message is generated;
During acquisition target data corresponding with the source data, if target data obtains exception, second is generated Unexpected message;
During the valid data of the extraction source data and the target data, if valid data extract exception, Then generate third unexpected message;
Correspondingly, singly being disappeared when verification finishes according to first unexpected message, the second unexpected message, third unexpected message, benefit Breath and/or difference information carry out reconciliation backtracking;
In reconciliation backtracking finish when, if generate backtracking reconciliation as a result, and the backtracking reconciliation result be account not to put down, generate Difference detail.
5. method according to claim 1 to 4, which is characterized in that before reception reconciliation instruction, further includes: The library for constructing at least one service database, and at least one service database being arranged identifies and each service database In at least one tables of data table mark.
6. method according to claim 1 to 4, which is characterized in that described according to the source data and the mesh Mark data carry out during reconciliation, further includes: generate reconciliation monitoring message.
7. method according to claim 1 to 4, which is characterized in that after the generation reconciliation result, further includes: The reparation message for receiving source data, according to the reparation passive remediation source data, and according to the source data and target after reparation Data carry out reconciliation, update reconciliation result.
8. a kind of account checking apparatus characterized by comprising
Source data pulls module, for receiving reconciliation instruction, according to reconciliation instruction from least one service database, really Determine the source data table in source database and the source database, and pulls the source data of the source data table;
Target data obtains module, for obtaining target data corresponding with the source data by access preset storage address;
Reconciliation module generates reconciliation result for carrying out reconciliation according to the source data and the target data.
9. a kind of terminal, which is characterized in that the terminal includes:
One or more processors;
Memory, for storing one or more programs;
When one or more of programs are executed by one or more of processors, so that one or more of processors are real The now account checking method as described in any in claim 1-7.
10. a kind of computer readable storage medium, is stored thereon with computer program, which is characterized in that the program is by processor The account checking method as described in any in claim 1-7 is realized when execution.
CN201910672131.7A 2019-07-24 2019-07-24 A kind of account checking method, device, terminal and storage medium Pending CN110415095A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910672131.7A CN110415095A (en) 2019-07-24 2019-07-24 A kind of account checking method, device, terminal and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910672131.7A CN110415095A (en) 2019-07-24 2019-07-24 A kind of account checking method, device, terminal and storage medium

Publications (1)

Publication Number Publication Date
CN110415095A true CN110415095A (en) 2019-11-05

Family

ID=68362919

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910672131.7A Pending CN110415095A (en) 2019-07-24 2019-07-24 A kind of account checking method, device, terminal and storage medium

Country Status (1)

Country Link
CN (1) CN110415095A (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111402022A (en) * 2020-03-10 2020-07-10 北京意锐新创科技有限公司 Merchant account checking method and device
CN111915429A (en) * 2020-08-11 2020-11-10 北京开科唯识技术有限公司 Account checking method and device
CN112102055A (en) * 2020-09-09 2020-12-18 深圳乐信软件技术有限公司 Data real-time account checking method and device, server and storage medium
CN112419018A (en) * 2020-01-03 2021-02-26 上海哔哩哔哩科技有限公司 General data reconciliation method, server and storage medium in distributed environment
CN113326333A (en) * 2021-06-30 2021-08-31 平安消费金融有限公司 Data processing method, system, computer device and computer storage medium
CN113450114A (en) * 2021-07-14 2021-09-28 中国银行股份有限公司 Block chain-based data file acquisition method and device
CN113609119A (en) * 2021-08-11 2021-11-05 平安国际智慧城市科技股份有限公司 Data account checking and repairing method and device, storage medium and electronic equipment
CN114238317A (en) * 2021-12-03 2022-03-25 武汉联影医疗科技有限公司 Data storage and synchronization method and device, computer equipment and storage medium

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101877099A (en) * 2010-03-23 2010-11-03 苏州德融嘉信信用管理技术有限公司 Day-end processing module based on bank preposing service platforms and application method thereof
CN107402950A (en) * 2017-04-28 2017-11-28 阿里巴巴集团控股有限公司 Divide the document handling method and device of table based on point storehouse
CN107463693A (en) * 2017-08-11 2017-12-12 深圳乐信软件技术有限公司 A kind of data processing method, device, terminal and computer-readable recording medium
CN107870982A (en) * 2017-10-02 2018-04-03 深圳前海微众银行股份有限公司 Data processing method, system and computer-readable recording medium
CN108376364A (en) * 2018-02-07 2018-08-07 深圳市雁联计算系统有限公司 A kind of method, equipment and the terminal device of payment system reconciliation
CN109493201A (en) * 2018-09-18 2019-03-19 深圳壹账通智能科技有限公司 Account checking method, device, computer equipment and storage medium
CN109615495A (en) * 2018-10-11 2019-04-12 阿里巴巴集团控股有限公司 A kind of account checking method of data, device, equipment and system

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101877099A (en) * 2010-03-23 2010-11-03 苏州德融嘉信信用管理技术有限公司 Day-end processing module based on bank preposing service platforms and application method thereof
CN107402950A (en) * 2017-04-28 2017-11-28 阿里巴巴集团控股有限公司 Divide the document handling method and device of table based on point storehouse
CN107463693A (en) * 2017-08-11 2017-12-12 深圳乐信软件技术有限公司 A kind of data processing method, device, terminal and computer-readable recording medium
CN107870982A (en) * 2017-10-02 2018-04-03 深圳前海微众银行股份有限公司 Data processing method, system and computer-readable recording medium
CN108376364A (en) * 2018-02-07 2018-08-07 深圳市雁联计算系统有限公司 A kind of method, equipment and the terminal device of payment system reconciliation
CN109493201A (en) * 2018-09-18 2019-03-19 深圳壹账通智能科技有限公司 Account checking method, device, computer equipment and storage medium
CN109615495A (en) * 2018-10-11 2019-04-12 阿里巴巴集团控股有限公司 A kind of account checking method of data, device, equipment and system

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112419018A (en) * 2020-01-03 2021-02-26 上海哔哩哔哩科技有限公司 General data reconciliation method, server and storage medium in distributed environment
CN112419018B (en) * 2020-01-03 2022-11-18 上海哔哩哔哩科技有限公司 General data reconciliation method, server and storage medium in distributed environment
CN111402022A (en) * 2020-03-10 2020-07-10 北京意锐新创科技有限公司 Merchant account checking method and device
CN111915429A (en) * 2020-08-11 2020-11-10 北京开科唯识技术有限公司 Account checking method and device
CN111915429B (en) * 2020-08-11 2021-05-14 北京开科唯识技术股份有限公司 Account checking method and device
CN112102055A (en) * 2020-09-09 2020-12-18 深圳乐信软件技术有限公司 Data real-time account checking method and device, server and storage medium
CN112102055B (en) * 2020-09-09 2024-03-22 深圳乐信软件技术有限公司 Data real-time reconciliation method, device, server and storage medium
CN113326333A (en) * 2021-06-30 2021-08-31 平安消费金融有限公司 Data processing method, system, computer device and computer storage medium
CN113450114A (en) * 2021-07-14 2021-09-28 中国银行股份有限公司 Block chain-based data file acquisition method and device
CN113609119A (en) * 2021-08-11 2021-11-05 平安国际智慧城市科技股份有限公司 Data account checking and repairing method and device, storage medium and electronic equipment
CN114238317A (en) * 2021-12-03 2022-03-25 武汉联影医疗科技有限公司 Data storage and synchronization method and device, computer equipment and storage medium

Similar Documents

Publication Publication Date Title
CN110415095A (en) A kind of account checking method, device, terminal and storage medium
US11132697B2 (en) Risk detection of false customer information
CN101329795B (en) System and method for implementing bank card agent authorization
CN108614864A (en) Bank transaction information processing method and processing device
EA038252B1 (en) Method for automatically crediting deposited money funds in case of failures
CN112037067B (en) Processing system and method for settlement message service data
CN108009794A (en) A kind of method and apparatus of electronics authority condition managing
US11875416B2 (en) Systems and methods for immutable historic records from cloud storage systems
CN115271694A (en) Order payment method and system
CN113064837B (en) Database benchmark test method and device based on transaction scene
CN114820150A (en) Account construction method capable of providing uninterrupted service
CN113610518A (en) Bank card arrearage additional payment processing method and device based on online transaction triggering
JP5850546B1 (en) Government bond principal and interest distribution system and method
Xing Financial Big Data Reconciliation Method
CN110163587A (en) Method of payment, user equipment, storage medium and device
CN111915421B (en) Exchange processing method and system for internal transaction of banking system
CN112199213B (en) Data interaction method and server for hanging bill interaction data
CN113240515A (en) Debit card information processing method and system
JP2012203874A (en) Electronic commercial transaction system
CN113823391B (en) Medicine purchase management system
US11869008B2 (en) Minimizing risks posed to online services
JP2018200586A (en) Information processing apparatus and program
CN115796879A (en) Cash method based on multiple cash collection accounts of bank and enterprise cash system thereof
TWM651210U (en) Transit account processing system
CN117114786A (en) Core enterprise management method, system, computer equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20191105

RJ01 Rejection of invention patent application after publication