CN110874275A - Data verification method, system, electronic equipment and readable storage medium - Google Patents

Data verification method, system, electronic equipment and readable storage medium Download PDF

Info

Publication number
CN110874275A
CN110874275A CN201811015186.2A CN201811015186A CN110874275A CN 110874275 A CN110874275 A CN 110874275A CN 201811015186 A CN201811015186 A CN 201811015186A CN 110874275 A CN110874275 A CN 110874275A
Authority
CN
China
Prior art keywords
data
check
verification
layer
service
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201811015186.2A
Other languages
Chinese (zh)
Inventor
李建珍
唐亮
袁立超
鲁强
高晓青
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Jingdong Century Trading Co Ltd
Beijing Jingdong Shangke Information Technology Co Ltd
Original Assignee
Beijing Jingdong Century Trading Co Ltd
Beijing Jingdong Shangke Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Jingdong Century Trading Co Ltd, Beijing Jingdong Shangke Information Technology Co Ltd filed Critical Beijing Jingdong Century Trading Co Ltd
Priority to CN201811015186.2A priority Critical patent/CN110874275A/en
Publication of CN110874275A publication Critical patent/CN110874275A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/54Interprogram communication
    • G06F9/545Interprogram communication where tasks reside in different layers, e.g. user- and kernel-space
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2209/00Indexing scheme relating to G06F9/00
    • G06F2209/54Indexing scheme relating to G06F9/54
    • G06F2209/541Client-server

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a data verification method, a system, an electronic device and a readable storage medium, wherein the data verification method comprises the following steps: presetting a data verification configuration file; receiving a data request, wherein the data request comprises service data to be transmitted; at the entrance control layer, verifying the service data based on the data verification configuration file and generating verification data of the entrance control layer; transmitting the service data and the check data of the entrance control layer to an application service layer; and detecting whether the check data of the entrance control layer is characterized as passing the check or not at the application service layer, and if so, confirming that the data request passes the check at the application service layer. In the invention, the same check component is used in the process of transmitting the service data to the application service layer through the gateway, the check of the next layer is to preferentially detect whether the service data is checked by the previous layer, if yes, the repeated check is skipped, the repeated check content is prevented from being rewritten in different layers, the code amount is greatly reduced, and the maintenance is convenient.

Description

Data verification method, system, electronic equipment and readable storage medium
Technical Field
The invention belongs to the field of data verification, and particularly relates to a data verification method, a data verification system, electronic equipment and a readable storage medium.
Background
In the era of the rapid development of the internet, corresponding data verification is performed on data to ensure safe transmission, so that the data can be transmitted according to a certain rule, and unsafe and non-compliant data is prevented from being transmitted among various applications.
In the prior art, when checking, logic judgment is needed to be used as checking, and the checking is performed on each called application, so that each application has a set of own checking mode, for example: after the client or the gateway layer is verified, the core service system is requested to be correspondingly verified, the core service system comprises an entrance control layer, a core processing layer and a bottom service layer, and none of the layers needs to be verified once, so that repeated work of each request is performed for many times, delay is increased if the calling depth is deeper, code maintenance is more complicated, code readability is poor, verification judgment included in logic corresponding to business processing is too intrusive, the load of the system is increased, and the development amount of the code is increased.
Disclosure of Invention
The invention provides a data verification method, a system, electronic equipment and a readable storage medium, aiming at overcoming the defects of large code development amount, fussy maintenance and large system load caused by the fact that the same data is often repeatedly verified at different service layers in the page data verification process in the prior art.
The invention solves the technical problems through the following technical scheme:
a data verification method, comprising:
presetting a data verification configuration file;
receiving a data request, wherein the data request comprises service data to be transmitted;
at an entrance control layer, verifying the service data based on the data verification configuration file and generating verification data of the entrance control layer;
transmitting the service data and the check data of the entrance control layer to an application service layer;
and detecting whether the check data of the entrance control layer is characterized as passing the check or not at the application service layer, and if so, confirming that the data request passes the check at the application service layer.
Preferably, the check data includes a check value and a check state, and the step of checking the service data based on the data check configuration file and generating the check data of the ingress control layer at the ingress control layer specifically includes:
performing logical operation on the service data to obtain a check value of an entry control layer;
and verifying the service data based on the data verification configuration file to generate a verification state of an entry control layer.
Preferably, the checking state includes passing or failing, and the step of detecting whether the check data of the entry control layer is characterized as passing in the application service layer specifically includes:
performing the logical operation on the service data to obtain a check value of an application service layer;
and judging whether the check value of the application service layer is consistent with the check value of the entrance control layer, if so, detecting whether the check state of the entrance control layer is a pass state.
Preferably, in the step of determining whether the check value of the application service layer is consistent with the check value of the entry control layer, if the determination result is inconsistent, the service data is checked on the basis of the data check configuration file in the application service layer, and the check state of the application service layer is generated.
Preferably, the application service layer includes a core processing layer and a bottom layer service layer, and the step of detecting, at the application service layer, whether the check data of the entry control layer is characterized as passing the check, and if so, directly confirming that the data request passes the check specifically includes:
detecting whether the check data of the entry control layer is characterized as passing the check at the core processing layer, and if so, confirming that the data request passes the check at the core processing layer;
transmitting the service data and the check data of the entrance control layer to the bottom service layer;
and detecting whether the check data of the entrance control layer is characterized as passing the check or not at the bottom service layer, and if so, confirming that the data request passes the check at the bottom service layer.
Preferably, the data verification configuration file includes verification parameters, and after the step of presetting a data verification configuration file, the data verification method further includes:
generating a plurality of target verification groups corresponding to the data verification configuration file;
setting corresponding verification rules for the target verification groups based on the verification parameters;
after the step of receiving the service data to be transmitted, the data verification method further includes:
acquiring one or more check groups corresponding to the service data, and acquiring a check rule corresponding to each check group;
at the entry control layer, the data checking method further includes:
and in each check group, checking the service data based on the check rule corresponding to each check group and generating corresponding check data.
A data verification system comprises a verifier, a data request receiving module, a data transmission module, a verification data detection module and a verification passing confirmation module;
the calibrator presets a data calibration configuration file;
the data request receiving module is used for receiving service data to be transmitted;
the checker is used for checking the service data based on the data checking configuration file at the entry control layer and generating checking data of the entry control layer;
the data transmission module is used for transmitting the service data and the check data of the entrance control layer to the application service layer;
the check data detection module is used for detecting whether the check data of the entry control layer are characterized as check pass or not at the application service layer, and if so, the check pass confirmation module is called;
the verification passing confirmation module is used for confirming that the data request passes the verification of the application service layer.
Preferably, the checker includes a check value obtaining unit and a check state obtaining unit;
the check value acquisition unit is used for carrying out logical operation on the service data at the entrance control layer to obtain a check value of the entrance control layer;
the check state obtaining unit is used for checking the service data based on the data check configuration file to generate a check state of an entry control layer.
Preferably, the check state includes pass or fail, and the checker further includes a determination unit and a detection unit;
the check value obtaining unit is further configured to perform the logical operation on the service data at the application service layer to obtain a check value of the application service layer;
the judging unit is used for judging whether the check value of the application service layer is consistent with the check value of the entry control layer, and if so, the detecting unit is called;
the detection unit is used for detecting whether the check state of the entrance control layer is passed or not.
Preferably, the determining unit is further configured to invoke the check state obtaining unit to check the service data in the application service layer based on the data check configuration file and generate the check state of the application service layer when the check value of the application service layer is inconsistent with the check value of the entry control layer.
Preferably, the application service layer comprises a core processing layer and a bottom service layer;
the check data detection module is further configured to detect, at the core processing layer, whether check data of the entry control layer is characterized as passing the check, and if so, invoke the check passing confirmation module to confirm that the data request passes the check at the core processing layer;
the data transmission module is further configured to transmit the service data and the check data of the entry control layer to the bottom service layer;
the check data detection module is further used for detecting whether the check data of the entry control layer are characterized as passing the check at the bottom service layer, and if so, calling the check passing confirmation module to confirm that the data request passes the check at the bottom service layer.
Preferably, the data verification configuration file comprises verification parameters, and the data verification system further comprises a target verification group generation module, a verification rule setting module, a verification group acquisition module and a verification rule acquisition module;
the target verification group generation module is used for generating a plurality of target verification groups corresponding to the data verification configuration file;
the check rule setting module is used for setting corresponding check rules for the target check groups based on the check parameters;
the check group acquisition module is used for acquiring one or more check groups corresponding to the service data;
the check rule obtaining module is used for obtaining the check rule corresponding to each check group;
the checker is further configured to check the service data in each check group based on the check rule corresponding to each check group and generate corresponding check data.
An electronic device comprises a memory, a processor and a computer program stored on the memory and capable of running on the processor, wherein the processor implements the data verification method when executing the computer program.
A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the steps of the data verification method described above.
The positive progress effects of the invention are as follows: in the invention, the same check component is used in the process of transmitting the service data to the application service layer through the gateway, the check of the next layer is to preferentially detect whether the service data is checked by the previous layer, if yes, the repeated check is skipped, the repeated check content is prevented from being rewritten in different layers, the code amount is greatly reduced, and the maintenance is convenient.
Drawings
Fig. 1 is a flowchart of a data verification method according to embodiment 1 of the present invention.
Fig. 2 is a flowchart illustrating a step 30 of the data verification method according to embodiment 2 of the present invention.
Fig. 3 is a flowchart of a data verification method according to embodiment 2 of the present invention.
Fig. 4 is a flowchart illustrating a step 50 of the data verification method according to embodiment 3 of the present invention.
Fig. 5 is a flowchart of a data verification method according to embodiment 4 of the present invention.
Fig. 6 is a schematic block diagram of a data verification system according to embodiment 5 of the present invention.
Fig. 7 is a schematic block diagram of a verifier in a data verification system according to embodiment 6 of the present invention.
Fig. 8 is a schematic block diagram of a data verification system according to embodiment 8 of the present invention.
Fig. 9 is a schematic structural diagram of an electronic device according to embodiment 9 of the present invention.
Detailed Description
The invention is further illustrated by the following examples, which are not intended to limit the scope of the invention.
Example 1
A data verification method, as shown in fig. 1, the data verification method includes:
step 10, presetting a data verification configuration file;
step 20, receiving a data request, wherein the data request comprises service data to be transmitted;
step 30, at the entrance control layer, verifying the service data based on the data verification configuration file and generating verification data of the entrance control layer;
step 40, transmitting the service data and the check data of the entrance control layer to an application service layer;
step 50, detecting whether the check data of the entrance control layer is characterized as passing the check or not at the application service layer, if so, executing step 60; if not, the verification is not passed;
step 60, confirming that the data request passes the verification at the application service layer.
It should be noted that the data request here may be called from the gateway layer, or may be called through another generalized interface, and the acquired request data uniformly enters the subsequent core service system for verification processing, where the core service system includes the entry control layer and the application service layer.
In this embodiment, in the process of transmitting the service data to the application service layer through the gateway, the same check component is used, whether the service data is checked in the previous layer is preferably detected in the next layer, and if yes, repeated checks are skipped, so that repeated check contents are prevented from being rewritten in different layers, the code amount is greatly reduced, and maintenance is facilitated.
Example 2
The data verification method of this embodiment is further improved on the basis of embodiment 1, where the verification data includes a verification value and a verification state, and the verification state includes a pass or a fail, as shown in fig. 2, step 30 specifically includes:
301, performing logical operation on the service data to obtain a check value of an entry control layer;
step 302, verifying the service data based on the data verification configuration file to generate a verification state of the entry control layer.
Further, referring to fig. 3, step 50 specifically includes:
step 501, performing logical operation on the service data to obtain a check value of an application service layer;
step 502, judging whether the check value of the application service layer is consistent with the check value of the entry control layer, if so, executing step 503, and if not, executing step 61;
step 503, detecting whether the check state of the entry control layer is passed, if yes, executing step 60.
And 61, verifying the service data on the basis of the data verification configuration file in the application service layer, and generating a verification state of the application service layer.
It should be noted that, after each layer performs verification, if the verification status is not passed, the information of the verification error is directly returned, and the verification of the next layer is not performed any more; or entering the next level, and further checking when the check value is detected to be inconsistent at the next level, wherein the check value can adopt AND operation, the time consumption of the AND operation is less, and the efficiency of the whole check is not influenced.
Example 3
The data verification method of this embodiment is further improved on the basis of embodiment 1, where the application service layer includes a core processing layer and a bottom layer service layer, as shown in fig. 4, another implementation manner of step 50 is provided, and specifically includes:
step 511, detecting whether the check data of the entry control layer is characterized as passing the check at the core processing layer, if so, executing step 512;
step 512, confirming that the data request passes the check of the core processing layer;
step 513, transmitting the service data and the check data of the entry control layer to the bottom service layer;
step 514, in the bottom service layer, detecting whether the check data of the entry control layer is characterized as passing the check, if yes, executing step 515;
step 515, confirm that the data request is verified at the underlying service layer.
In this embodiment, the same check component is also used in the application service layer, so that duplicate check contents are prevented from being rewritten.
Example 4
The data verification method of this embodiment is further improved on the basis of embodiment 1, where the data verification configuration file includes verification parameters, as shown in fig. 5, and after step 10, the data verification method further includes:
step 11, generating a plurality of target verification groups corresponding to the data verification configuration file;
step 12, setting corresponding verification rules for a plurality of target verification groups based on the verification parameters;
after step 20, the data verification method further includes:
step 21, acquiring one or more check groups corresponding to the service data, and acquiring a check rule corresponding to each check group;
further, step 30 specifically includes:
step 301, at the entry control layer, in each check group, checking the service data based on the check rule corresponding to each check group and generating corresponding check data.
It should be noted that, the grouping here may be grouping of different types of service data of the same interface, or grouping corresponding to different generalized interfaces, or performing different checks according to different check rules under the same domain object according to a user-defined basis, taking as an example that different types of service data of the same interface need to be checked against different service data, for example, a service data a type and a service data B type, which meet the check requirement on the total interface, but different checks are performed at respective data ends, the original way is compatible check, but in order to adapt to multi-type check, a grouping is added, each grouping has its own check rule, so as to avoid omission during the check, and also increase good expansion, in addition, it needs to be emphasized that, taking a service data a type as an example, after the entry control layer finishes checking according to the check rule corresponding to the service data a type, and (2) transmitting the generated check data to the next application service layer, referring to embodiment 1, in the application service layer, firstly determining whether the check of the service data a type at the entry control layer passes according to the check data, if so, checking is not needed, and if not, searching a check rule corresponding to the service data a type at the application service layer according to the grouping rule, checking the service data a type again, and generating corresponding check data.
Example 5
A data verification system, as shown in fig. 6, includes a data request receiving module 101, a verifier 102, a data transmission module 103, a verification data detection module 104, and a verification passing confirmation module 105;
the verifier 102 presets a data verification configuration file;
the data request receiving module 101 is configured to receive a data request, where the data request includes service data to be transmitted;
the verifier 102 is configured to verify, at the ingress control layer, the service data based on the data verification configuration file and generate verification data of the ingress control layer;
the data transmission module 103 is configured to transmit the service data and the check data of the entry control layer to the application service layer;
the check data detection module 104 is configured to detect, at the application service layer, whether the check data of the entry control layer is characterized as passing the check, and if so, invoke the check passing confirmation module 105;
the check passing confirmation module 105 is configured to confirm that the data request is checked to pass at the application service layer.
It should be noted that the data request here may be called from the gateway layer, or may be called through another generalized interface, and the acquired request data uniformly enters the subsequent core service system for verification processing, where the core service system includes the entry control layer and the application service layer.
In this embodiment, in the process of transmitting the service data to the application service layer through the gateway, the same check component is used, whether the service data is checked in the previous layer is preferably detected in the next layer, and if yes, repeated checks are skipped, so that repeated check contents are prevented from being rewritten in different layers, the code amount is greatly reduced, and maintenance is facilitated.
Example 6
The data verification system of this embodiment is further improved on the basis of embodiment 5, and the verification status includes pass or fail, as shown in fig. 7, the verifier 102 includes a verification value obtaining unit 1021, a verification status obtaining unit 1022, a determining unit 1023 and a detecting unit 1024;
the check value obtaining unit 1021 is configured to perform a logical operation on the service data at the ingress control layer to obtain a check value of the ingress control layer;
the check state obtaining unit 1022 is configured to check the service data based on the data check configuration file to generate a check state of an entry control layer.
The check value obtaining unit 1021 is further configured to perform the logical operation on the service data at the application service layer to obtain a check value of the application service layer;
the judging unit 1023 is configured to judge whether the check value of the application service layer is consistent with the check value of the entry control layer;
if yes, the detecting unit 1024 is called, and the detecting unit 1024 is configured to detect whether the check state of the entry control layer is passed.
If not, the verification state obtaining unit 1022 is invoked to verify the service data based on the data verification configuration file in the application service layer, and generate the verification state of the application service layer.
It should be noted that, after each layer performs verification, if the verification status is not passed, the information of the verification error is directly returned, and the verification of the next layer is not performed any more; or entering the next level, and further checking when the check value is detected to be inconsistent at the next level, wherein the check value can adopt AND operation, the time consumption of the AND operation is less, and the efficiency of the whole check is not influenced.
Example 7
The data verification system of the embodiment is further improved on the basis of the embodiment 5, and the application service layer comprises a core processing layer and a bottom layer service layer;
the check data detection module is further configured to detect, at the core processing layer, whether check data of the entry control layer is characterized as passing the check, and if so, invoke the check passing confirmation module to confirm that the data request passes the check at the core processing layer;
the data transmission module is further configured to transmit the service data and the check data of the entry control layer to the bottom service layer;
the check data detection module is further used for detecting whether the check data of the entry control layer are characterized as passing the check at the bottom service layer, and if so, calling the check passing confirmation module to confirm that the data request passes the check at the bottom service layer.
In this embodiment, the same check component is also used in the application service layer, so that duplicate check contents are prevented from being rewritten.
Example 8
The data verification system of this embodiment is further improved on the basis of embodiment 5, where the data verification configuration file includes verification parameters, as shown in fig. 8, the data verification system further includes a target verification group generation module 106, a verification rule setting module 107, a verification group acquisition module 108, and a verification rule acquisition module 109;
the target verification group generation module 106 is configured to obtain a plurality of target groups corresponding to the data verification configuration file;
the verification rule setting module 107 is configured to set corresponding verification rules for the plurality of target groups based on the verification parameters;
the check group acquiring module 108 is configured to acquire one or more check groups corresponding to the service data;
the check rule obtaining module 109 is configured to obtain a check rule corresponding to each type of service;
the verifier 102 is further configured to verify the service data in each verification group based on the verification rule corresponding to each verification group and generate corresponding verification data.
It should be noted that, the grouping here may be grouping of different types of service data of the same interface, or grouping corresponding to different generalized interfaces, or performing different checks according to different check rules under the same domain object according to a user-defined basis, taking as an example that different types of service data of the same interface need to be checked against different service data, for example, a service data a type and a service data B type, which meet the check requirement on the total interface, but different checks are performed at respective data ends, the original way is compatible check, but in order to adapt to multi-type check, a grouping is added, each grouping has its own check rule, so as to avoid omission during the check, and also increase good expansion, in addition, it needs to be emphasized that, taking a service data a type as an example, after the entry control layer finishes checking according to the check rule corresponding to the service data a type, and (2) transmitting the generated check data to the next application service layer, referring to embodiment 1, in the application service layer, firstly determining whether the check of the service data a type at the entry control layer passes according to the check data, if so, checking is not needed, and if not, searching a check rule corresponding to the service data a type at the application service layer according to the grouping rule, checking the service data a type again, and generating corresponding check data.
Example 9
An electronic device comprising a memory, a processor, and a computer program stored on the memory and executable on the processor, the processor implementing the data verification method of embodiments 1-4 when executing the computer program.
Fig. 9 is a schematic structural diagram of an electronic device according to embodiment 9 of the present invention. FIG. 9 illustrates a block diagram of an exemplary electronic device 90 suitable for use in implementing embodiments of the present invention. The electronic device 90 shown in fig. 9 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiment of the present invention.
As shown in fig. 9, the electronic device 90 may be embodied in the form of a general purpose computing device, which may be, for example, a server device. The components of the electronic device 90 may include, but are not limited to: at least one processor 91, at least one memory 92, and a bus 93 that connects the various system components (including the memory 92 and the processor 91).
The bus 93 includes a data bus, an address bus, and a control bus.
Memory 92 may include volatile memory, such as Random Access Memory (RAM)921 and/or cache memory 922, and may further include Read Only Memory (ROM) 923.
Memory 92 may also include a program tool 925 having a set (at least one) of program modules 924, such program modules 924 including, but not limited to: an operating system, one or more application programs, other program modules, and program data, each of which, or some combination thereof, may comprise an implementation of a network environment.
The processor 91 executes various functional applications and data processing by running a computer program stored in the memory 92.
The electronic device 90 may also communicate with one or more external devices 94 (e.g., keyboard, pointing device, etc.). Such communication may be through an input/output (I/O) interface 95. Also, the electronic device 90 may communicate with one or more networks (e.g., a Local Area Network (LAN), a Wide Area Network (WAN), and/or a public network, such as the Internet) via a network adapter 96. The network adapter 96 communicates with the other modules of the electronic device 90 via the bus 93. It should be appreciated that although not shown in the figures, other hardware and/or software modules may be used in conjunction with the electronic device 90, including but not limited to: microcode, device drivers, redundant processors, external disk drive arrays, RAID (disk array) systems, tape drives, and data backup storage systems, etc.
It should be noted that although in the above detailed description several units/modules or sub-units/modules of the electronic device are mentioned, such a division is merely exemplary and not mandatory. Indeed, the features and functionality of two or more of the units/modules described above may be embodied in one unit/module, according to embodiments of the application. Conversely, the features and functions of one unit/module described above may be further divided into embodiments by a plurality of units/modules.
Example 10
A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the steps of the data verification method of embodiments 1-4.
More specific examples, among others, that the readable storage medium may employ may include, but are not limited to: a portable disk, a hard disk, random access memory, read only memory, erasable programmable read only memory, optical storage device, magnetic storage device, or any suitable combination of the foregoing.
In a possible implementation, the present invention may also be implemented in the form of a program product comprising program code for causing a terminal device to perform the steps of implementing the data verification method of embodiments 1-4 when the program product is run on the terminal device.
Where program code for carrying out the invention is written in any combination of one or more programming languages, the program code may be executed entirely on the user device, partly on the user device, as a stand-alone software package, partly on the user device and partly on a remote device or entirely on the remote device.
While specific embodiments of the invention have been described above, it will be appreciated by those skilled in the art that this is by way of example only, and that the scope of the invention is defined by the appended claims. Various changes and modifications to these embodiments may be made by those skilled in the art without departing from the spirit and scope of the invention, and these changes and modifications are within the scope of the invention.

Claims (14)

1. A data verification method, characterized in that the data verification method comprises:
presetting a data verification configuration file;
receiving a data request, wherein the data request comprises service data to be transmitted;
at an entrance control layer, verifying the service data based on the data verification configuration file and generating verification data of the entrance control layer;
transmitting the service data and the check data of the entrance control layer to an application service layer;
and detecting whether the check data of the entrance control layer is characterized as passing the check or not at the application service layer, and if so, confirming that the data request passes the check at the application service layer.
2. The data verification method according to claim 1, wherein the verification data includes a verification value and a verification status, and in the ingress control layer, the step of verifying the service data based on the data verification configuration file and generating the verification data of the ingress control layer specifically includes:
performing logical operation on the service data to obtain a check value of an entry control layer;
and verifying the service data based on the data verification configuration file to generate a verification state of an entry control layer.
3. The data verification method according to claim 2, wherein the verification status includes pass or fail, and in the application service layer, the step of detecting whether the verification data of the entry control layer is characterized as passing the verification specifically includes:
performing the logical operation on the service data to obtain a check value of an application service layer;
and judging whether the check value of the application service layer is consistent with the check value of the entrance control layer, if so, detecting whether the check state of the entrance control layer is a pass state.
4. The data verification method according to claim 3, wherein in the step of determining whether the verification value of the application service layer is consistent with the verification value of the entry control layer, if the determination result is inconsistent, the application service layer verifies the service data based on the data verification configuration file, and generates the verification status of the application service layer.
5. The data verification method according to claim 1, wherein the application service layer includes a core processing layer and a bottom service layer, and the step of detecting, at the application service layer, whether the verification data of the entry control layer is characterized as passing the verification, and if so, directly confirming that the data request passes the verification specifically includes:
detecting whether the check data of the entry control layer is characterized as passing the check at the core processing layer, and if so, confirming that the data request passes the check at the core processing layer;
transmitting the service data and the check data of the entrance control layer to the bottom service layer;
and detecting whether the check data of the entrance control layer is characterized as passing the check or not at the bottom service layer, and if so, confirming that the data request passes the check at the bottom service layer.
6. The data verification method of claim 5, wherein the data verification profile includes verification parameters, and after the step of presetting a data verification profile, the data verification method further comprises:
generating a plurality of target verification groups corresponding to the data verification configuration file;
setting corresponding verification rules for the target verification groups based on the verification parameters;
after the step of receiving the service data to be transmitted, the data verification method further includes:
acquiring one or more check groups corresponding to the service data, and acquiring a check rule corresponding to each check group;
at the entry control layer, the data checking method further includes:
and in each check group, checking the service data based on the check rule corresponding to each check group and generating corresponding check data.
7. A data verification system is characterized by comprising a verifier, a data request receiving module, a data transmission module, a verification data detection module and a verification passing confirmation module;
the calibrator presets a data calibration configuration file;
the data request receiving module is used for receiving a data request, wherein the data request comprises service data to be transmitted;
the checker is used for checking the service data based on the data checking configuration file at the entry control layer and generating checking data of the entry control layer;
the data transmission module is used for transmitting the service data and the check data of the entrance control layer to the application service layer;
the check data detection module is used for detecting whether the check data of the entry control layer are characterized as check pass or not at the application service layer, and if so, the check pass confirmation module is called;
the verification passing confirmation module is used for confirming that the data request passes the verification of the application service layer.
8. The data verification system of claim 7, wherein the verifier includes a verification value acquisition unit and a verification state acquisition unit;
the check value acquisition unit is used for carrying out logical operation on the service data at the entrance control layer to obtain a check value of the entrance control layer;
the check state obtaining unit is used for checking the service data based on the data check configuration file to generate a check state of an entry control layer.
9. The data verification system of claim 8, wherein the verification status includes pass or fail, the verifier further comprising a determination unit and a detection unit;
the check value obtaining unit is further configured to perform the logical operation on the service data at the application service layer to obtain a check value of the application service layer;
the judging unit is used for judging whether the check value of the application service layer is consistent with the check value of the entry control layer, and if so, the detecting unit is called;
the detection unit is used for detecting whether the check state of the entrance control layer is passed or not.
10. The data verification system of claim 9, wherein the determining unit is further configured to invoke the verification state obtaining unit to verify the service data based on the data verification configuration file in the application service layer and generate the verification state of the application service layer when the verification value of the application service layer is inconsistent with the verification value of the entry control layer.
11. The data verification system of claim 7, wherein the application services layer includes a core processing layer and an underlying services layer;
the check data detection module is further configured to detect, at the core processing layer, whether check data of the entry control layer is characterized as passing the check, and if so, invoke the check passing confirmation module to confirm that the data request passes the check at the core processing layer;
the data transmission module is further configured to transmit the service data and the check data of the entry control layer to the bottom service layer;
the check data detection module is further used for detecting whether the check data of the entry control layer are characterized as passing the check at the bottom service layer, and if so, calling the check passing confirmation module to confirm that the data request passes the check at the bottom service layer.
12. The data verification system of claim 11, wherein the data verification configuration file includes verification parameters, the data verification system further comprising a target verification group generation module, a verification rule setting module, a verification group acquisition module, and a verification rule acquisition module;
the target verification group generation module is used for generating a plurality of target verification groups corresponding to the data verification configuration file;
the check rule setting module is used for setting corresponding check rules for the target check groups based on the check parameters;
the check group acquisition module is used for acquiring one or more check groups corresponding to the service data;
the check rule obtaining module is used for obtaining the check rule corresponding to each check group;
the checker is further configured to check the service data in each check group based on the check rule corresponding to each check group and generate corresponding check data.
13. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor implements the data verification method of any one of claims 1 to 6 when executing the computer program.
14. A computer-readable storage medium, on which a computer program is stored, which program, when being executed by a processor, carries out the steps of the data verification method of any one of claims 1 to 6.
CN201811015186.2A 2018-08-31 2018-08-31 Data verification method, system, electronic equipment and readable storage medium Pending CN110874275A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811015186.2A CN110874275A (en) 2018-08-31 2018-08-31 Data verification method, system, electronic equipment and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811015186.2A CN110874275A (en) 2018-08-31 2018-08-31 Data verification method, system, electronic equipment and readable storage medium

Publications (1)

Publication Number Publication Date
CN110874275A true CN110874275A (en) 2020-03-10

Family

ID=69715474

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811015186.2A Pending CN110874275A (en) 2018-08-31 2018-08-31 Data verification method, system, electronic equipment and readable storage medium

Country Status (1)

Country Link
CN (1) CN110874275A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113050949A (en) * 2021-03-23 2021-06-29 上海万向区块链股份公司 JAVA-based method and system for preventing data confusion after execution of parent-child dependence JOB

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103338163A (en) * 2013-07-16 2013-10-02 清华大学 Software-defined network controller supporting scheduling of dynamic elastic resource
US20150370728A1 (en) * 2014-06-20 2015-12-24 Kabushiki Kaisha Toshiba Memory management device and non-transitory computer readable storage medium
CN105760976A (en) * 2014-12-17 2016-07-13 阿里巴巴集团控股有限公司 Method and system for service verification
CN107018127A (en) * 2017-03-07 2017-08-04 西安电子科技大学 The Internet of Things virtual gateway and node access authentication method of a kind of compatible various protocols

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103338163A (en) * 2013-07-16 2013-10-02 清华大学 Software-defined network controller supporting scheduling of dynamic elastic resource
US20150370728A1 (en) * 2014-06-20 2015-12-24 Kabushiki Kaisha Toshiba Memory management device and non-transitory computer readable storage medium
CN105760976A (en) * 2014-12-17 2016-07-13 阿里巴巴集团控股有限公司 Method and system for service verification
CN107018127A (en) * 2017-03-07 2017-08-04 西安电子科技大学 The Internet of Things virtual gateway and node access authentication method of a kind of compatible various protocols

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113050949A (en) * 2021-03-23 2021-06-29 上海万向区块链股份公司 JAVA-based method and system for preventing data confusion after execution of parent-child dependence JOB

Similar Documents

Publication Publication Date Title
US9626416B2 (en) Performance checking component for an ETL job
KR102158754B1 (en) Method and apparatus for operating on smart network interface card
CN108628748B (en) Automatic test management method and automatic test management system
US9892019B2 (en) Use case driven stepping component automation framework
CN112380046B (en) Calculation result verification method, system, device, equipment and storage medium
CN104580112A (en) Service authentication method and system, and server
CN111796978A (en) Interface detection method, device, system, equipment and storage medium
CN112363753A (en) Data verification method and device, electronic equipment and storage medium
CN115408730A (en) Data processing method, chip, electronic device and storage medium
CN110896489B (en) Authentication method, device, equipment and storage medium
CN115587055A (en) Bus transmission method, system, device and storage medium
US11030304B2 (en) Buffer overflow detection based on a synthesis of assertions from templates and k-induction
CN112738249B (en) File uploading method, device, equipment and storage medium based on quantitative transaction
CN110874275A (en) Data verification method, system, electronic equipment and readable storage medium
CN113362173A (en) Anti-duplication mechanism verification method, anti-duplication mechanism verification system, electronic equipment and storage medium
CN111373377A (en) Error handling
CN113722143A (en) Program flow monitoring method and device, electronic equipment and storage medium
CN111475400A (en) Verification method of service platform and related equipment
CN112668260B (en) Chip SRAM splicing method and device, electronic equipment and storage medium
CN117171800B (en) Sensitive data identification method and device based on zero trust protection system
CN113535568B (en) Verification method, device, equipment and medium for application deployment version
CN117556809B (en) Parameter verification result generation method and device, verification platform and storage medium
CN112948269B (en) Information processing method, information processing apparatus, electronic device, and readable storage medium
US11824887B1 (en) Eliminating network security blind spots
CN112084827B (en) Data processing method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination