CN103209429A - Data auditing method and system for mobile communication services - Google Patents

Data auditing method and system for mobile communication services Download PDF

Info

Publication number
CN103209429A
CN103209429A CN2012100112648A CN201210011264A CN103209429A CN 103209429 A CN103209429 A CN 103209429A CN 2012100112648 A CN2012100112648 A CN 2012100112648A CN 201210011264 A CN201210011264 A CN 201210011264A CN 103209429 A CN103209429 A CN 103209429A
Authority
CN
China
Prior art keywords
data
audited
server
checking
network element
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2012100112648A
Other languages
Chinese (zh)
Inventor
梁红明
黄玉标
廖炳才
任恒军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Aspire Digital Technologies Shenzhen Co Ltd
Original Assignee
Aspire Digital Technologies Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Aspire Digital Technologies Shenzhen Co Ltd filed Critical Aspire Digital Technologies Shenzhen Co Ltd
Priority to CN2012100112648A priority Critical patent/CN103209429A/en
Publication of CN103209429A publication Critical patent/CN103209429A/en
Pending legal-status Critical Current

Links

Images

Abstract

The invention provides a data auditing method and system for mobile communication services. The data auditing method and system for the mobile communication services is suitable for the field of communication. The data auditing method comprises the steps of enabling a server to obtain data to be audited of a network element to be audited; comparing the data to be audited with locally stored service data according to auditing rules and obtaining comparison results; and storing the comparison results in a database of the server. According to the data auditing method and system for the mobile communication services, the server obtains the data to be audited of the network element to be audited, the data to be audited and server data are compared according to the auditing rules, and finally the comparison results are stored in the database of the server, so that the server only needs to utilize the different auditing rules according to the difference of the audited data to automatically audit the audited data and different audit procedures are not needed to be written for the different audited data.

Description

A kind of data auditing method of mobile communication business and system
Technical field
The invention belongs to the communications field, relate in particular to a kind of data auditing method and system of mobile communication business.
Background technology
The data auditing of mobile service is a vital task of each big operator, and can in time find the development of a certain business by data auditing: whether business is reasonable, and development is as how.But simultaneously data auditing also is a very process of trouble, relates to a plurality of flow points because business is checked: network element (a plurality of)-class of business (a plurality of)-single business check point (a plurality of).Prior art to business check normally for each business check a design independent check flow process, this makes data auditing seem very complicated, and is loaded down with trivial details.
Summary of the invention
The purpose of the embodiment of the invention is to provide a kind of data auditing method of mobile communication business, is intended to solve in existing data auditing complexity, loaded down with trivial details problem.
The embodiment of the invention is achieved in that a kind of data auditing method of mobile communication business, and described method comprises the steps:
Server obtains the data to be audited of network element to be audited, according to checking that rule will described data to be audited compares with local business datum of storing, and obtains comparison result;
Store described comparison result into the data in server storehouse.
Another purpose of the embodiment of the invention is to provide a kind of data auditing system of mobile communication business, and described system comprises:
At least one network element, the notice of checking for the reception server transmission sends data to be audited according to the described notice of checking to server;
Server, be used for initialization and check configuration file, check notice to described network element transmission, receive the data to be audited that described network element sends, check rule according to described data setting to be audited, call data based described rule and the data to be audited of checking of the server service corresponding with described data to be audited and compare, obtain comparison result, when the comparison result mistake, send warning information, check again.
The embodiment of the invention, server are obtained the data to be audited of network element to be audited, and according to check the rule described data to be audited and data in server are compared, check that the most at last the result stores the data in server storehouse into.Make that server only needs to use the different rules of checking according to the difference of checking data, to checking that data check, no longer need the different data of checking are write different auditing procedures automatically.
Description of drawings
Fig. 1 is the realization flow of the mobile service data auditing method that provides of the embodiment of the invention;
Fig. 2 is the concrete steps figure of the step S102 shown in Figure 1 that provides of the embodiment of the invention;
Fig. 3 is the structure chart of the mobile service data audit system that provides of the embodiment of the invention;
Fig. 4 is the concrete structure figure of the network element shown in Figure 3 31 that provides of the embodiment of the invention;
Fig. 5 is the concrete structure figure of the server shown in Figure 3 32 that provides of the embodiment of the invention.
Embodiment
In order to make purpose of the present invention, technical scheme and advantage clearer, below in conjunction with drawings and Examples, the present invention is further elaborated.Should be appreciated that specific embodiment described herein only in order to explaining the present invention, and be not used in restriction the present invention.
The embodiment of the invention, server are obtained the data to be audited of network element to be audited, and according to check the rule described data to be audited and data in server are compared, check that the most at last the result stores the data in server storehouse into.Make that server only needs to use the different rules of checking according to the difference of checking data, to checking that data check, no longer need the different data of checking are write different auditing procedures automatically.
Embodiment one:
Fig. 1 shows the realization flow of the mobile service data auditing method that the embodiment of the invention provides, and details are as follows:
In step S101, the server initialization is checked needs the configuration file that uses in the process.
In embodiments of the present invention, configuration file comprises auxiliary configuration file, network element interface configuration files such as the master configuration file, mail of server, namely can start server by the initial configuration file, finishes the preparation work of checking.
In step S102, server obtains the data to be audited of network element to be audited, according to checking that rule will described data to be audited compares with local business datum of storing, and obtains comparison result.
In embodiments of the present invention, server can connect a plurality of network elements usually, and also has several data to check in the network element, so server can select the different pieces of information of network element to check when checking.And data to be audited also will be checked according to the different rules of checking.Check that namely rule is according to checking that the difference of object can dynamically adjust.Its specific implementation step sees Fig. 2 for details and to the description of Fig. 2.
Illustrate:
Suppose that server is connected with A, B, three network elements of C, server selects the note code of the note data of network element A to check.In this example: A is network element to be audited, and note data is data to be audited, and the note code is for checking rule.
In step S103, store described comparison result into the data in server storehouse.
In embodiments of the present invention, the result of data auditing is saved in the data in server storehouse, is convenient to follow-up searching.
The embodiment of the invention, server are obtained the data to be audited of network element to be audited, and according to check the rule described data to be audited and data in server are compared, check that the most at last the result stores the data in server storehouse into.Make that server only needs to use the different rules of checking according to the difference of checking data, to checking that data check, no longer need the different data of checking are write different auditing procedures automatically.
Illustrate:
BOSS system (business operation support system) is an internal data control system of common carrier, carries out the management of internal data, is internal system; Crm system (CRM system) is the system of common carrier maintain customer relation, is to external system.BOSS system and crm system are two relatively independent systems, but two systems all may issue the data with a kind of business, such as note monthly payment business, because may appearing in the BOSS system, business personnel's carelessness shows 20/ month, show 25/ month at CRM, this can cause the business datum confusion, and also will write an auditing procedure specially for note monthly payment data specially when checking.The present invention then only need obtain business datum, revises according to business datum at server end and checks that rule can check all business datums.
Embodiment two:
Be illustrated in figure 2 as the concrete steps figure of the step S102 shown in Figure 1 that the embodiment of the invention provides, details are as follows:
In step S201, server sends to network element to be audited and checks notice.
In embodiments of the present invention, server is checked notice according to the needs of checking to connected network element transmission to be audited, and the described notice of checking comprises: data to be audited.
In step S202, network element to be audited receives the described notice of checking, and according to checking that notice returns data to be audited to server.
In embodiments of the present invention, the notice to be audited that network element reception server to be audited sends is called the data to be audited of local storage according to described notice to be audited, and described data to be audited are sent to server.
In step S203, server receives described data to be audited, arrange to check rule, and the business datum of calling local storage obtains comparison result according to checking that rule and data to be audited compare, and described business datum is corresponding with data to be audited.
In embodiments of the present invention, server is checked rule according to described data setting to be audited after receiving the data to be audited that network element to be audited sends, invoking server storage with data corresponding service data to be audited, according to checking that rule compares with data to be audited, obtain comparison result.
In step S204, server sends warning information when described comparison result mistake, check again.
The embodiment of the invention, server sends to network element to be audited and checks notice, described network element sends data to be audited to server, server checks that according to described the data setting checks rule, and call the business datum of local storage, according to checking that rule compares with business to be audited, and when comparison is wrong, send warning information, check again.Make that only needing setting to check rule can realize checking all data.
Embodiment three:
Be illustrated in figure 3 as the structure chart of the mobile service data audit system that the embodiment of the invention provides, the part relevant with the embodiment of the invention be shown for convenience of explanation, comprising:
At least one network element 31, the notice of checking for the reception server transmission sends data to be audited according to the described notice of checking to server.
Server 32, be used for initialization and check configuration file, check notice to described network element 31 transmissions, receive the data to be audited that described network element 31 sends, check rule according to described data setting to be audited, call data based described rule and the data to be audited of checking of the server service corresponding with described data to be audited and compare, obtain comparison result, when the comparison result mistake, send warning information, check again.
The embodiment of the invention, server are obtained the data to be audited of network element to be audited, and according to check the rule described data to be audited and data in server are compared, check that the most at last the result stores the data in server storehouse into.Make that server only needs to use the different rules of checking according to the difference of checking data, to checking that data check, no longer need the different data of checking are write different auditing procedures automatically.
Embodiment four
Be illustrated in figure 4 as the concrete structure figure of the network element shown in Figure 3 31 that the embodiment of the invention provides, the part relevant with the embodiment of the invention only be shown for convenience of explanation, comprising:
Check notice receiving element 311, be used for the notice of checking of reception server transmission.
Data call to be audited unit 312 is used for calling corresponding data to be audited according to the described notice of checking of checking that notice receiving element 311 receives.
Data transmission unit 313 to be audited, the data to be audited that are used for described data call to be audited unit 312 is called send to server.
Be illustrated in figure 5 as the concrete structure figure of the server shown in Figure 3 32 that the embodiment of the invention provides, the part relevant with the embodiment of the invention only be shown for convenience of explanation, comprising:
Check configuration file initialization unit 321, be used for initialization server and the configuration file of checking that data are relevant.
Data auditing unit 322 is used for obtaining the data to be audited of network element to be audited, according to checking that rule compares described data to be audited with local business datum of storing, and obtains comparison result.
Comparison result memory cell 323 is used for storing the comparison result of described data auditing unit 322 into the data in server storehouse.
Wherein, described data auditing unit 322 specifically comprises:
Check notice transmitting element 3221, be used for checking notice to network element transmission to be audited.
Data receiving element 3222 to be audited is used for receiving the data to be audited that network element to be audited sends.
Check Rulemaking unit 3223, be used for checking rule according to the data formulation to be audited that described data receiving element 3222 to be audited receives.
Local service data call unit 3224 is used for the local corresponding service data of data call to be audited that receive according to described data receiving element 3222 to be audited.
Comparing unit 3225 is compared for the business datum that data to be audited and described local service data call unit 3224 with described data receiving element 3222 receptions to be audited call, and is generated comparison result.
Alarm repetitive 3226 is used for sending warning information when the comparison result mistake of described comparing unit 3225 lifes, checks again.
The above only is preferred embodiment of the present invention, not in order to limiting the present invention, all any modifications of doing within the spirit and principles in the present invention, is equal to and replaces and improvement etc., all should be included within protection scope of the present invention.

Claims (10)

1. the data auditing method of a mobile communication business is characterized in that, described method comprises the steps:
Server obtains the data to be audited of network element to be audited, according to checking that rule will described data to be audited compares with local business datum of storing, and obtains comparison result;
Store described comparison result into the data in server storehouse.
2. the method for claim 1 is characterized in that, obtains at described server before the step of data to be audited of network element to be audited, and described method is further comprising the steps of:
The server initialization is checked needs the configuration file that uses in the process.
3. the method for claim 1 is characterized in that, described server obtains the data to be audited of network element to be audited, and according to checking that rule will described data to be audited compares with the local data of checking of storing, and the step of obtaining comparison result is specially:
Server sends to network element to be audited and checks notice;
Network element to be audited receives the described notice of checking, and according to checking that notice returns data to be audited to server;
Server receives described data to be audited, arrange to check rule, and the business datum of calling local storage obtains comparison result according to checking that rule and data to be audited compare, and described business datum is corresponding with data to be audited.
4. method as claimed in claim 3, it is characterized in that, receive described data to be audited at described server, rule is checked in setting, and the business datum basis of calling local storage is checked regular and data to be audited are compared, obtain comparison result, after the described business datum step corresponding with data to be audited, described method is further comprising the steps of:
Server sends warning information when described comparison result mistake, check again.
5. method as claimed in claim 3 is characterized in that, the described rule of checking is according to data setting to be audited.
6. the data auditing system of a mobile communication business is characterized in that, described system comprises:
At least one network element, the notice of checking for the reception server transmission sends data to be audited according to the described notice of checking to server;
Server, be used for initialization and check configuration file, check notice to described network element transmission, receive the data to be audited that described network element sends, check rule according to described data setting to be audited, call data based described rule and the data to be audited of checking of the server service corresponding with described data to be audited and compare, obtain comparison result, when the comparison result mistake, send warning information, check again.
7. system as claimed in claim 6 is characterized in that, described network element specifically comprises:
Check the notice receiving element, be used for the notice of checking of reception server transmission;
Data call to be audited unit is used for calling corresponding data to be audited according to the described notice of checking of checking that the notice receiving element receives;
Data transmission unit to be audited is used for the data to be audited of described data call cell call to be audited are sent to server.
8. system as claimed in claim 6 is characterized in that, described server specifically comprises:
The data auditing unit is used for obtaining the data to be audited of network element to be audited, according to checking that rule compares described data to be audited with local business datum of storing, and obtains comparison result;
The comparison result memory cell is used for storing the comparison result of described data auditing unit into the data in server storehouse.
9. system as claimed in claim 8 is characterized in that, described server also comprises:
Check the configuration file initialization unit, be used for initialization server and the configuration file of checking that data are relevant.
10. system as claimed in claim 8 is characterized in that, described data auditing unit specifically comprises:
Check the notice transmitting element, be used for checking notice to network element transmission to be audited;
Data receiving element to be audited is used for receiving the data to be audited that network element to be audited sends;
Check the Rulemaking unit, be used for checking rule according to the data formulation to be audited that described data receiving element to be audited receives;
Local service data call unit is used for the local corresponding service data of data call to be audited that receive according to described data receiving element to be audited;
Comparing unit is used for the data to be audited of described data receiving element reception to be audited and the business datum of described local service data call cell call are compared, and generates comparison result;
The alarm repetitive is used for sending warning information when the comparison result mistake of described comparing unit life, checks again.
CN2012100112648A 2012-01-13 2012-01-13 Data auditing method and system for mobile communication services Pending CN103209429A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2012100112648A CN103209429A (en) 2012-01-13 2012-01-13 Data auditing method and system for mobile communication services

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2012100112648A CN103209429A (en) 2012-01-13 2012-01-13 Data auditing method and system for mobile communication services

Publications (1)

Publication Number Publication Date
CN103209429A true CN103209429A (en) 2013-07-17

Family

ID=48756484

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2012100112648A Pending CN103209429A (en) 2012-01-13 2012-01-13 Data auditing method and system for mobile communication services

Country Status (1)

Country Link
CN (1) CN103209429A (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103761651A (en) * 2013-10-21 2014-04-30 远光软件股份有限公司 Business audit method and system based on various monitoring modes
CN104915756A (en) * 2015-05-22 2015-09-16 电信科学技术第五研究所 Data consistency cloud auditing system and implementation method
CN106971002A (en) * 2017-04-18 2017-07-21 北京思特奇信息技术股份有限公司 A kind of data auditing method and system
CN107045466A (en) * 2016-02-06 2017-08-15 华为技术有限公司 Auditing method, the apparatus and system of business datum
CN109254893A (en) * 2018-08-20 2019-01-22 彩讯科技股份有限公司 A kind of business datum auditing method, device, server and storage medium
CN110109900A (en) * 2018-01-26 2019-08-09 北京京东尚科信息技术有限公司 Data auditing method, system, electronic equipment and readable storage medium storing program for executing
CN110335022A (en) * 2019-07-08 2019-10-15 中国联合网络通信集团有限公司 Automatic auditing method, device, equipment and storage medium
CN111309717A (en) * 2020-01-23 2020-06-19 普信恒业科技发展(北京)有限公司 Auditing method and system

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101800823A (en) * 2009-02-09 2010-08-11 华为软件技术有限公司 Financial auditing method, subsystem and business operation support system
CN101902342A (en) * 2009-05-27 2010-12-01 北京汉铭通信有限公司 Method and device for acquiring billing and accounting data in telecommunications
CN101902532A (en) * 2009-05-27 2010-12-01 北京汉铭通信有限公司 Data auditing method and system of telecommunication services

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101800823A (en) * 2009-02-09 2010-08-11 华为软件技术有限公司 Financial auditing method, subsystem and business operation support system
CN101902342A (en) * 2009-05-27 2010-12-01 北京汉铭通信有限公司 Method and device for acquiring billing and accounting data in telecommunications
CN101902532A (en) * 2009-05-27 2010-12-01 北京汉铭通信有限公司 Data auditing method and system of telecommunication services

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
王雪: "《基于模式的数据稽核监控系统模型的重构与设计》", 《中国优秀硕士学位论文全文数据库 信息科技辑》, 15 October 2008 (2008-10-15), pages 138 - 162 *

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103761651A (en) * 2013-10-21 2014-04-30 远光软件股份有限公司 Business audit method and system based on various monitoring modes
CN104915756A (en) * 2015-05-22 2015-09-16 电信科学技术第五研究所 Data consistency cloud auditing system and implementation method
CN104915756B (en) * 2015-05-22 2019-03-26 电信科学技术第五研究所有限公司 Data consistency cloud audit system and implementation method
CN107045466A (en) * 2016-02-06 2017-08-15 华为技术有限公司 Auditing method, the apparatus and system of business datum
CN107045466B (en) * 2016-02-06 2020-08-25 华为技术有限公司 Service data auditing method, device and system
CN106971002A (en) * 2017-04-18 2017-07-21 北京思特奇信息技术股份有限公司 A kind of data auditing method and system
CN110109900A (en) * 2018-01-26 2019-08-09 北京京东尚科信息技术有限公司 Data auditing method, system, electronic equipment and readable storage medium storing program for executing
CN109254893A (en) * 2018-08-20 2019-01-22 彩讯科技股份有限公司 A kind of business datum auditing method, device, server and storage medium
CN109254893B (en) * 2018-08-20 2021-10-15 彩讯科技股份有限公司 Service data auditing method, device, server and storage medium
CN109254893B8 (en) * 2018-08-20 2021-11-19 彩讯科技股份有限公司 Service data auditing method, device, server and storage medium
CN110335022A (en) * 2019-07-08 2019-10-15 中国联合网络通信集团有限公司 Automatic auditing method, device, equipment and storage medium
CN111309717A (en) * 2020-01-23 2020-06-19 普信恒业科技发展(北京)有限公司 Auditing method and system

Similar Documents

Publication Publication Date Title
CN103209429A (en) Data auditing method and system for mobile communication services
CN109408535A (en) Big data quantity matching process, device, computer equipment and storage medium
CN102348017B (en) Calling method of terminal application, terminal device and UICC (Universal Integrated Circuit Card)
US20170208452A1 (en) Method of backing up profile and apparatus therefor
CN103595867B (en) The application program implementation method identified based on many cards and device
CN102646042A (en) Method and terminal equipment for storing application program data
US9313650B2 (en) Communications system, mobile communications device, transition control device, transition control method, and transition control program
CN105827778A (en) Call initiating method and device
CN101668285A (en) Subdistrict locking method for mobile terminal and mobile terminal capable of locking subdistrict
CN111917912A (en) Method and device for displaying service information corresponding to incoming call number and intelligent terminal
CN102905000B (en) Address book synchronization method and device
EP3057004A1 (en) Method and apparatus for sharing environment context
EP2996318B1 (en) Management device and computer program
CN101739435B (en) Database access method and control device
CN101583204B (en) Method and system for realizing managing universal combined circuit card multiple application files
CN113992695B (en) Method for service cooperation between network element devices and network element device
CN103414705A (en) Method for mobile internet heterogeneous data exchange based on SAAS mode
CN101534486B (en) Method for supplying and correcting short message centre number, system and mobile terminal of the same
CN109219051B (en) False number determination method, device, equipment and readable storage medium
US8341530B1 (en) Customer service center database management
CN103517202A (en) Method for acquiring and transmitting inquiry instruction, system, mobile terminal and server
CN106709060B (en) Data sharing method and system
CN100473009C (en) Line card management method and system
CN106534049B (en) Data issuing method based on server, client, server and system
CN101478425B (en) Method and system for network management proxy

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20130717

RJ01 Rejection of invention patent application after publication