CN111242462A - Data processing method and device, computer storage medium and electronic equipment - Google Patents

Data processing method and device, computer storage medium and electronic equipment Download PDF

Info

Publication number
CN111242462A
CN111242462A CN202010016308.0A CN202010016308A CN111242462A CN 111242462 A CN111242462 A CN 111242462A CN 202010016308 A CN202010016308 A CN 202010016308A CN 111242462 A CN111242462 A CN 111242462A
Authority
CN
China
Prior art keywords
data
user
verification
target data
target
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010016308.0A
Other languages
Chinese (zh)
Other versions
CN111242462B (en
Inventor
朱丽双
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
JD Digital Technology Holdings Co Ltd
Original Assignee
JD Digital Technology Holdings Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by JD Digital Technology Holdings Co Ltd filed Critical JD Digital Technology Holdings Co Ltd
Priority to CN202010016308.0A priority Critical patent/CN111242462B/en
Publication of CN111242462A publication Critical patent/CN111242462A/en
Application granted granted Critical
Publication of CN111242462B publication Critical patent/CN111242462B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0635Risk analysis of enterprise or organisation activities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/28Databases characterised by their database models, e.g. relational or object models
    • G06F16/284Relational databases
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/06Asset management; Financial planning or analysis

Abstract

The present disclosure relates to the technical field of computers, and provides a data processing method, a data processing apparatus, a computer storage medium, and an electronic device, wherein the data processing method includes: responding to the identity authentication operation of the user, and acquiring to-be-authenticated data contained in the historical authentication data of the user; acquiring target data obtained after a user performs updating operation on the data to be verified; and if the target data passes the verification, sending a prompt message to an associated information system so that the associated information system updates the verification state of the characteristic data according to the prompt message. The data processing method in the disclosure can solve the technical problem of low data processing efficiency in the prior art, and improve the data processing efficiency.

Description

Data processing method and device, computer storage medium and electronic equipment
Technical Field
The present disclosure relates to the field of computer technologies, and in particular, to a data processing method, a data processing apparatus, a computer storage medium, and an electronic device.
Background
With the rapid development of computer and internet technologies, the related financial technology fields are also developing and advancing, and various applications based on financial technology appear as in spring shoots after rain. In order to provide a proper financial commodity for a client and even avoid money laundering, a financial institution requires the client to fill in a piece of data for Knowing Your Client (KYC) so as to Know the bearing capacity of the client to investment risks, and further provides a proper financial commodity, and can also realize the verification of client identity authentication and background and credit records so as to generate corresponding marking information such as evaluation and the like to realize the evaluation and the risk marking of the client.
At present, when a user performs a KYC application process, one application form includes multiple pieces of information, however, after the user completes the completion of the filing, the storage and the submission, if the audit of some piece of information fails, all the information is discarded, and the application process needs to be restarted. Thus, time is wasted, efficiency is low, and actual requirements of users are not met.
In view of the above, there is a need in the art to develop a new data processing method and apparatus.
It is to be noted that the information disclosed in the background section above is only used to enhance understanding of the background of the present disclosure.
Disclosure of Invention
The present disclosure is directed to a data processing method, a data processing apparatus, a computer storage medium, and an electronic device, so as to avoid, at least to a certain extent, the drawback of low efficiency of the method in the prior art.
Additional features and advantages of the disclosure will be set forth in the detailed description which follows, or in part will be obvious from the description, or may be learned by practice of the disclosure.
According to a first aspect of the present disclosure, there is provided a data processing method comprising: responding to the identity authentication operation of the user, and acquiring to-be-authenticated data contained in the historical authentication data of the user; acquiring target data obtained after a user performs updating operation on the data to be verified; and if the target data passes the verification, sending a prompt message to an associated information system so that the associated information system updates the verification state of the characteristic data according to the prompt message.
In an exemplary embodiment of the present disclosure, after obtaining data to be verified included in the historical verification data of the user, the method further includes: creating a processing page corresponding to the data to be verified; sending the data to be verified and a processing page corresponding to the data to be verified to front-end display equipment; and receiving the target data returned by the front-end display equipment, wherein the target data is obtained after the user performs updating operation on the data to be verified on the processing page.
In an exemplary embodiment of the present disclosure, the target data is stored in at least one child data node, each of the child data nodes being associated with a corresponding master data node; after receiving the target data returned by the front-end display device, the method further comprises: verifying the target data; when the target data passes the verification, updating the verification state of at least one subdata node corresponding to the target data into verification passing; when the verification state of the at least one child data node is verification pass, updating the verification state of the main data node to be verification pass; and when the verification state of the main data node is verification pass, determining that the identity of the user passes the verification.
In an exemplary embodiment of the present disclosure, if the target data passes verification, sending a prompt message to an associated information system, so that the associated information system updates the verification status of the feature data according to the prompt message, including: if the target data passes the verification, storing the target data into a pre-established user information base; sending the prompt message to the associated information system through the user information base, wherein the prompt message carries a data version number corresponding to the target data; so that the associated information system acquires the target data from the user information base according to the data version number; judging whether the target data is consistent with the characteristic data in the associated information system; and if so, updating the verification state of the feature data in the associated information system to be verification passing.
In an exemplary embodiment of the present disclosure, the method further comprises: responding to the identity authentication operation of a user, and acquiring the identification information of the user; and acquiring historical verification data of the user based on the identification information of the user.
In an exemplary embodiment of the present disclosure, the method further comprises: and if the target data passes the verification, storing the identification information of the user and the target data into the user information base in a key-value pair mode.
In an exemplary embodiment of the present disclosure, the method further comprises: calling a target information base according to the data type of the target data; obtaining effective data of the user pre-stored in the target information base; and if the target data is the same as the valid data, determining that the target data passes verification.
According to a second aspect of the present disclosure, there is provided a data processing apparatus comprising: the response module is used for responding to the identity authentication operation of the user and acquiring data to be authenticated contained in the historical authentication data of the user; the acquisition module is used for acquiring target data obtained after a user performs updating operation on the data to be verified; and the updating module is used for sending a prompt message to the associated information system if the target data passes the verification so that the associated information system updates the verification state of the characteristic data according to the prompt message.
According to a third aspect of the present disclosure, there is provided a computer storage medium having stored thereon a computer program which, when executed by a processor, implements the data processing method of the first aspect described above.
According to a fourth aspect of the present disclosure, there is provided an electronic device comprising: a processor; and a memory for storing executable instructions of the processor; wherein the processor is configured to perform the data processing method of the first aspect described above via execution of the executable instructions.
As can be seen from the foregoing technical solutions, the data processing method, the data processing apparatus, the computer storage medium and the electronic device in the exemplary embodiments of the present disclosure have at least the following advantages and positive effects:
in the technical solutions provided by some embodiments of the present disclosure, on one hand, data to be verified included in the historical verification data of the user is obtained in response to the authentication operation of the user, so that the technical problem of repeated verification caused when the user has the historical verification data can be avoided, and the data verification efficiency is improved. Furthermore, target data obtained after the user performs updating operation on the data to be verified is obtained, so that timeliness of the data can be guaranteed, and invalid verification is avoided. On the other hand, if the target data passes the verification, the prompt message is sent to the associated information system, so that the associated information system updates the verification state of the feature data according to the prompt message, the same data can be verified under the condition that the associated information system needs to verify the same data, the related external equipment does not need to be called for repeated verification for many times, and the resource processing efficiency of the system is improved.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present disclosure and together with the description, serve to explain the principles of the disclosure. It is to be understood that the drawings in the following description are merely exemplary of the disclosure, and that other drawings may be derived from those drawings by one of ordinary skill in the art without the exercise of inventive faculty.
FIG. 1 shows a flow diagram of a data processing method in an exemplary embodiment of the present disclosure;
FIG. 2 shows a flow diagram of a data processing method in another exemplary embodiment of the present disclosure;
FIG. 3 shows a flow diagram of a data processing method in yet another exemplary embodiment of the present disclosure;
FIG. 4 shows a schematic block diagram of a data processing apparatus in an exemplary embodiment of the present disclosure;
FIG. 5 shows a schematic diagram of a computer storage medium in an exemplary embodiment of the disclosure;
fig. 6 shows a schematic structural diagram of an electronic device in an exemplary embodiment of the present disclosure.
Detailed Description
Example embodiments will now be described more fully with reference to the accompanying drawings. Example embodiments may, however, be embodied in many different forms and should not be construed as limited to the examples set forth herein; rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the concept of example embodiments to those skilled in the art. The described features, structures, or characteristics may be combined in any suitable manner in one or more embodiments. In the following description, numerous specific details are provided to give a thorough understanding of embodiments of the disclosure. One skilled in the relevant art will recognize, however, that the subject matter of the present disclosure can be practiced without one or more of the specific details, or with other methods, components, devices, steps, and the like. In other instances, well-known technical solutions have not been shown or described in detail to avoid obscuring aspects of the present disclosure.
The terms "a," "an," "the," and "said" are used in this specification to denote the presence of one or more elements/components/parts/etc.; the terms "comprising" and "having" are intended to be inclusive and mean that there may be additional elements/components/etc. other than the listed elements/components/etc.; the terms "first" and "second", etc. are used merely as labels, and are not limiting on the number of their objects.
Furthermore, the drawings are merely schematic illustrations of the present disclosure and are not necessarily drawn to scale. The same reference numerals in the drawings denote the same or similar parts, and thus their repetitive description will be omitted. Some of the block diagrams shown in the figures are functional entities and do not necessarily correspond to physically or logically separate entities.
At present, when a user performs a KYC application process, one application form includes multiple pieces of information, however, after the user completes the completion of the filing, the storage and the submission, if the audit of some piece of information fails, all the information is discarded, and the application process needs to be restarted. Thus, time is wasted, efficiency is low, and actual requirements of users are not met.
In the embodiments of the present disclosure, a data processing method is provided first, which overcomes, at least to some extent, the drawback of the inefficient data processing methods provided in the prior art.
Fig. 1 is a flowchart illustrating a data processing method according to an exemplary embodiment of the present disclosure, where an execution subject of the data processing method may be a server that processes data.
Referring to fig. 1, a data processing method according to one embodiment of the present disclosure includes the steps of:
step S110, responding to the identity authentication operation of the user, and acquiring data to be authenticated contained in the historical authentication data of the user;
step S120, obtaining target data obtained after a user performs updating operation on data to be verified;
step S130, if the target data passes the verification, a prompt message is sent to the associated information system, so that the associated information system updates the verification state of the feature data according to the prompt message.
In the technical solution provided in the embodiment shown in fig. 1, on one hand, the data to be verified included in the historical verification data of the user is obtained in response to the authentication operation of the user, so that the technical problem of repeated verification caused when the user has the historical verification data can be avoided, and the data verification efficiency is improved. Furthermore, target data obtained after the user performs updating operation on the data to be verified is obtained, so that timeliness of the data can be guaranteed, and invalid verification is avoided. On the other hand, if the target data passes the verification, the prompt message is sent to the associated information system, so that the associated information system updates the verification state of the feature data according to the prompt message, the same data can be verified under the condition that the associated information system needs to verify the same data, the related external equipment does not need to be called for repeated verification for many times, and the resource processing efficiency of the system is improved.
The following describes the specific implementation of each step in fig. 1 in detail:
in step S110, in response to the authentication operation of the user, data to be authenticated included in the historical authentication data of the user is acquired.
In an exemplary embodiment of the disclosure, when an authentication operation of a user (for example, the user initiates a KYC application flow) is received, historical authentication data of the user can be acquired. For example, when an authentication operation of a user is received, identification information of the user may be acquired, and historical authentication data of the user may be acquired based on the identification information of the user. Illustratively, the user identification information may be one or more of face information, fingerprint information, voiceprint information, mailbox information, and identification card information. Specifically, a face collecting device may be provided, and then, after receiving the user's authentication operation, the user is prompted to perform a face brushing operation to obtain the face information of the user. Illustratively, a fingerprint acquisition device may be further provided to acquire fingerprint information of the user. Illustratively, a voiceprint acquisition device can be further arranged to acquire voiceprint information of the user. It should be noted that the manner of acquiring the feature information may be set according to actual conditions, and belongs to the protection scope of the present disclosure. By collecting the identification information of the user, the identity of the user can be effectively verified, so that the historical verification data of the user can be accurately obtained.
In an exemplary embodiment of the present disclosure, after the user identification information is obtained, whether the server has the historical verification data corresponding to the user may be queried based on the user identification information. Furthermore, after the historical verification data is acquired, the data to be verified included in the historical verification data may be acquired. For example, the historical verification data may be KYC application forms which are previously applied and created by the user, and the to-be-verified data may be pending verification data or data which is not passed by the audit and is contained in the KYC application forms. Illustratively, if the application form a includes three parts of data, a first part of data is basic information of the user (audit passed), a second part of data is credential information of the user (audit to be passed), and a third part of data is work information of the user (audit failed), the second part of data and the third part of data are the data to be verified.
In an exemplary embodiment of the present disclosure, if the historical verification data does not include the data to be verified, that is, the historical verification data of the user is the data that is approved, the authentication of the user may be terminated directly. Therefore, the authentication time of the user can be saved, and the authentication efficiency is improved.
In step S120, target data obtained after the user performs an update operation on the data to be verified is obtained.
In an exemplary embodiment of the present disclosure, after the data to be verified is obtained, refer to fig. 2, where fig. 2 shows a schematic flow chart of a data processing method in another exemplary embodiment of the present disclosure, and specifically shows a schematic flow chart of obtaining the target data, including steps S201 to S203, and a specific implementation is explained below with reference to fig. 2.
In step S201, a processing page corresponding to the data to be verified is created.
In an exemplary embodiment of the present disclosure, after the data to be verified is obtained, a processing page corresponding to the data to be verified may be created. Specifically, referring to the related explanation of the step S110, a main data node S may be created first, and then two sub data nodes are created for the main data node S, where the type of the sub data node S1 is certificate information, and the node status is to be checked. The type of child data node S2 is working information, and the node status is not approved. And further converting the main data node into a processing page capable of jumping.
In step S202, the data to be verified and the processing page corresponding to the data to be verified are sent to the front-end display device.
In an exemplary embodiment of the present disclosure, after the creation of the processing page is completed, the data to be verified and the processing page of the data to be verified may be sent to a front-end display device, which may be, for example, a mobile phone screen, a computer screen, a television screen, or the like.
In step S203, target data returned by the front-end display device is received, where the target data is obtained after the user performs an update operation on the data to be verified on the processing page.
In an exemplary embodiment of the present disclosure, after the page to be processed is sent to the front-end display device, the front-end display device may display the processed page, and further, the user may perform an update operation on the data to be verified on the processed page, specifically, the user may modify and update the data to be verified in an interactive operation or a manual input manner. It should be noted that, when the user performs an update operation on the data to be verified, if the data is not updated, for example: when the user has the emergency to be processed currently, the data which is not updated can be clicked and stored, and the data can be continuously filled on the basis of the current time during the next verification, so that the data can not be lost. Therefore, the technical problem that data cannot be stored if the data are not completely filled in the prior art can be solved, and the data can be stored in real time.
After the update operation is completed, the user may submit and save the final target data (the data version number of the target data is updated to the data version number saved after the update operation), and further, the front-end display device may return the target data (for example, referring to the related explanation of step S201, the target data may be stored in the sub data nodes (S1, S2), and the sub data nodes are associated with the corresponding main data node S) to the server for data processing.
After receiving the target data, the server performing data processing may verify the target data, and specifically, may invoke a target information base according to a data type of the target data, and obtain valid data of a user pre-stored in the target information base; and if the target data is the same as the valid data, determining that the target data passes verification. For example: when the data category of the target data is certificate information, a database storing the certificate information of the relevant residents can be called, for example: the public security database further acquires valid data (for example, valid certificate data of the user) of the user, which is pre-stored in the public security database, and further compares the target data with the valid data, and if the target data and the valid data are the same, the target data can be determined to pass the verification. And if the target data and the target data are different, determining that the target data fails to be verified.
In an exemplary embodiment of the present disclosure, when verification fails on target data, for example: if the target data is not approved, the identification information of the user and the target data failed in verification can be saved in the invalid data area. Therefore, the technical problems that in the prior art, once individual data fails to be verified, all data are discarded, so that a user needs to refill the data, time and labor are wasted, and the efficiency is low are solved, so that the user can only modify individual data which cannot be checked next time, the user time is saved, and the data processing efficiency is improved.
In step S130, if the target data passes the verification, a prompt message is sent to the associated information system, so that the associated information system updates the verification status of the feature data according to the prompt message.
In an exemplary embodiment of the present disclosure, for example, referring to fig. 3, fig. 3 shows a flowchart of a data processing method in yet another exemplary embodiment of the present disclosure, specifically shows a flowchart that if target data passes verification, a prompt message is sent to a related information system, so that the related information system updates a verification state of feature data according to the prompt message, including steps S301 to S305, and the following explains step S130 with reference to fig. 3.
In step S301, if the target data passes verification, the target data is saved in a user information base created in advance.
In an exemplary embodiment of the present disclosure, as can be seen from the above explanation, target data is stored in the child data nodes S1 and S2, after the target data is verified, the verification status of the child data nodes S1 and S2 corresponding to the target data may be updated to be verified, and further, when the verification status of the child data nodes S1 and S2 is verified, the verification status of the main data node S corresponding to the child data node may be updated to be verified; further, when the verification status of the primary data node S is verification pass, it may be determined that the user' S identity verification passes.
After the target data passes the verification, the target data can be saved in a user information base which is created in advance. The user information base is a database for storing user data. Specifically, the user identification information and the target data can be stored in the user information base in a key value pair mode, so that the technical problem that data is lost when a KYC application form is rejected due to the fact that relevant data of the user are stored in the KYC application form of the user in the prior art can be solved, data loss is avoided, and safe storage of the data is achieved.
In step S302, a prompt message is sent to the associated information system through the user information base, where the prompt message carries a data version number corresponding to the target data.
In an exemplary embodiment of the present disclosure, after the target data is stored in the user information base, the user information base may send a prompt message to an associated information system of the server, where the prompt message carries a data version number of the target data. Illustratively, the hint Message may be an MQ Message (Message Queue, MQ for short) to implement communication between the application and the application.
In an exemplary embodiment of the present disclosure, the related information system may be a server belonging to the same target system as the server performing the data processing, and for example, when the target system includes a server a, a server b, and a server c, and the server a is the server performing the data processing, the server b and the server c may be the related information system.
In step S303, the related information system acquires the target data from the user information base according to the data version number.
In an exemplary embodiment of the present disclosure, after the associated information system receives the prompt message, all servers in the target system are visible based on the data in the user information base, and then the associated information system may find out the target data from the user information base according to the data version number carried in the prompt message.
In step S304, it is determined whether the target data matches the feature data in the associated information system.
In an exemplary embodiment of the present disclosure, after the associated information system finds the target data, it may be determined whether the target data is consistent with the feature data in the associated system. The characteristic data can be the pending verification data existing in the associated information system and having the same content as the target data.
In step S305, if the verification status of the feature data in the associated information system is updated to be verified.
In an exemplary embodiment of the present disclosure, if the feature data in the associated information system is consistent with the content of the target data, it may be directly determined that the feature data passes verification. Therefore, under the condition that the associated information system needs to verify the same data, the related external equipment does not need to be called for repeated verification for many times, and the resource processing efficiency of the system is improved.
The present disclosure also provides a data processing apparatus, and fig. 4 shows a schematic structural diagram of the data processing apparatus in an exemplary embodiment of the present disclosure; as shown in fig. 4, the data processing apparatus 400 may include a response module 401, an acquisition module 402, and an update module 403. Wherein:
the response module 401 is configured to, in response to an authentication operation of a user, obtain data to be authenticated included in historical authentication data of the user.
In an exemplary embodiment of the present disclosure, the response module is configured to obtain identification information of a user in response to an authentication operation of the user; based on the identification information of the user, historical verification data of the user is obtained.
In an exemplary embodiment of the disclosure, the response module is configured to terminate the authentication of the user if the historical authentication data does not include the data to be authenticated.
An obtaining module 402, configured to obtain target data obtained after the user performs an update operation on the data to be verified.
In an exemplary embodiment of the disclosure, the obtaining module is configured to create a processing page corresponding to data to be verified; sending the data to be verified and a processing page corresponding to the data to be verified to front-end display equipment; and receiving target data returned by the front-end display equipment, wherein the target data is obtained after the user updates the data to be verified on the processing page.
An updating module 403, configured to send a prompt message to an associated information system if the target data passes verification, so that the associated information system updates the verification state of the feature data according to the prompt message.
In an exemplary embodiment of the present disclosure, the update module is to verify the target data; when the target data passes the verification, updating the verification state of at least one subdata node corresponding to the target data into verification passing; when the verification state of at least one subdata node is verification pass, updating the verification state of the main data node to be verification pass; and when the verification state of the main data node is verification pass, determining that the identity of the user passes the verification.
In an exemplary embodiment of the present disclosure, the update module is configured to invoke the target information base according to a data category of the target data; obtaining effective data of the user pre-stored in a target information base; and if the target data is the same as the valid data, determining that the target data passes verification.
In an exemplary embodiment of the disclosure, the update module is configured to, if the target data passes the verification, store the identification information of the user and the target data in the user information base in a form of a key-value pair.
In an exemplary embodiment of the present disclosure, the update module is configured to, if the target data passes the verification, store the target data in a user information base created in advance; sending a prompt message to the associated information system through the user information base, wherein the prompt message carries a data version number corresponding to the target data; after the associated information system receives the prompt message, the associated information system acquires target data from the user information base according to the data version number; judging whether the target data is consistent with the characteristic data in the associated information system; and if the verification state of the feature data in the associated information system is consistent with the verification state of the feature data, the verification state of the feature data in the associated information system is updated to be verified.
The specific details of each module in the data processing apparatus have been described in detail in the corresponding data processing method, and therefore are not described herein again.
It should be noted that although in the above detailed description several modules or units of the device for action execution are mentioned, such a division is not mandatory. Indeed, the features and functionality of two or more modules or units described above may be embodied in one module or unit, according to embodiments of the present disclosure. Conversely, the features and functions of one module or unit described above may be further divided into embodiments by a plurality of modules or units.
Moreover, although the steps of the methods of the present disclosure are depicted in the drawings in a particular order, this does not require or imply that the steps must be performed in this particular order, or that all of the depicted steps must be performed, to achieve desirable results. Additionally or alternatively, certain steps may be omitted, multiple steps combined into one step execution, and/or one step broken down into multiple step executions, etc.
Through the above description of the embodiments, those skilled in the art will readily understand that the exemplary embodiments described herein may be implemented by software, or by software in combination with necessary hardware. Therefore, the technical solution according to the embodiments of the present disclosure may be embodied in the form of a software product, which may be stored in a non-volatile storage medium (which may be a CD-ROM, a usb disk, a removable hard disk, etc.) or on a network, and includes several instructions to enable a computing device (which may be a personal computer, a server, a mobile terminal, or a network device, etc.) to execute the method according to the embodiments of the present disclosure.
In an exemplary embodiment of the present disclosure, there is also provided a computer storage medium capable of implementing the above method. On which a program product capable of implementing the above-described method of the present specification is stored. In some possible embodiments, various aspects of the disclosure may also be implemented in the form of a program product comprising program code for causing a terminal device to perform the steps according to various exemplary embodiments of the disclosure described in the "exemplary methods" section above of this specification, when the program product is run on the terminal device.
Referring to fig. 5, a program product 500 for implementing the above method according to an embodiment of the present disclosure is described, which may employ a portable compact disc read only memory (CD-ROM) and include program code, and may be run on a terminal device, such as a personal computer. However, the program product of the present disclosure is not limited thereto, and in this document, a readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
The program product may employ any combination of one or more readable media. The readable medium may be a readable signal medium or a readable storage medium. A readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples (a non-exhaustive list) of the readable storage medium include: an electrical connection having one or more wires, a portable disk, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
A computer readable signal medium may include a propagated data signal with readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A readable signal medium may also be any readable medium that is not a readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device.
Program code embodied on a readable medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing.
Program code for carrying out operations for the present disclosure may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computing device, partly on the user's device, as a stand-alone software package, partly on the user's computing device and partly on a remote computing device, or entirely on the remote computing device or server. In the case of a remote computing device, the remote computing device may be connected to the user computing device through any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to an external computing device (e.g., through the internet using an internet service provider).
In addition, in an exemplary embodiment of the present disclosure, an electronic device capable of implementing the above method is also provided.
As will be appreciated by one skilled in the art, aspects of the present disclosure may be embodied as a system, method or program product. Accordingly, various aspects of the present disclosure may be embodied in the form of: an entirely hardware embodiment, an entirely software embodiment (including firmware, microcode, etc.) or an embodiment combining hardware and software aspects that may all generally be referred to herein as a "circuit," module "or" system.
An electronic device 600 according to this embodiment of the disclosure is described below with reference to fig. 6. The electronic device 600 shown in fig. 6 is only an example and should not bring any limitations to the function and scope of use of the embodiments of the present disclosure.
As shown in fig. 6, the electronic device 600 is embodied in the form of a general purpose computing device. The components of the electronic device 600 may include, but are not limited to: the at least one processing unit 610, the at least one memory unit 620, a bus 630 connecting different system components (including the memory unit 620 and the processing unit 610), and a display unit 640.
Wherein the storage unit stores program code that is executable by the processing unit 610 to cause the processing unit 610 to perform steps according to various exemplary embodiments of the present disclosure as described in the above section "exemplary methods" of this specification. For example, the processing unit 610 may perform the following as shown in fig. 1: step S110, responding to the identity authentication operation of the user, and acquiring data to be authenticated contained in the historical authentication data of the user; step S120, obtaining target data obtained after the user performs updating operation on the data to be verified; step S130, if the target data passes the verification, a prompt message is sent to a related information system, so that the related information system updates the verification state of the feature data according to the prompt message.
The storage unit 620 may include readable media in the form of volatile memory units, such as a random access memory unit (RAM)6201 and/or a cache memory unit 6202, and may further include a read-only memory unit (ROM) 6203.
The memory unit 620 may also include a program/utility 6204 having a set (at least one) of program modules 6205, such program modules 6205 including, but not limited to: an operating system, one or more application programs, other program modules, and program data, each of which, or some combination thereof, may comprise an implementation of a network environment.
Bus 630 may be one or more of several types of bus structures, including a memory unit bus or memory unit controller, a peripheral bus, an accelerated graphics port, a processing unit, or a local bus using any of a variety of bus architectures.
The electronic device 600 may also communicate with one or more external devices 700 (e.g., keyboard, pointing device, bluetooth device, etc.), with one or more devices that enable a user to interact with the electronic device 600, and/or with any devices (e.g., router, modem, etc.) that enable the electronic device 600 to communicate with one or more other computing devices. Such communication may occur via an input/output (I/O) interface 650. Also, the electronic device 600 may communicate with one or more networks (e.g., a Local Area Network (LAN), a Wide Area Network (WAN), and/or a public network such as the Internet) via the network adapter 660. As shown, the network adapter 660 communicates with the other modules of the electronic device 600 over the bus 630. It should be appreciated that although not shown in the figures, other hardware and/or software modules may be used in conjunction with the electronic device 600, including but not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, RAID systems, tape drives, and data backup storage systems, among others.
Through the above description of the embodiments, those skilled in the art will readily understand that the exemplary embodiments described herein may be implemented by software, or by software in combination with necessary hardware. Therefore, the technical solution according to the embodiments of the present disclosure may be embodied in the form of a software product, which may be stored in a non-volatile storage medium (which may be a CD-ROM, a usb disk, a removable hard disk, etc.) or on a network, and includes several instructions to enable a computing device (which may be a personal computer, a server, a terminal device, or a network device, etc.) to execute the method according to the embodiments of the present disclosure.
Furthermore, the above-described figures are merely schematic illustrations of processes included in methods according to exemplary embodiments of the present disclosure, and are not intended to be limiting. It will be readily understood that the processes shown in the above figures are not intended to indicate or limit the chronological order of the processes. In addition, it is also readily understood that these processes may be performed synchronously or asynchronously, e.g., in multiple modules.
Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure disclosed herein. This application is intended to cover any variations, uses, or adaptations of the disclosure following, in general, the principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims.

Claims (10)

1. A data processing method, comprising:
responding to the identity authentication operation of the user, and acquiring to-be-authenticated data contained in the historical authentication data of the user;
acquiring target data obtained after a user performs updating operation on the data to be verified;
and if the target data passes the verification, sending a prompt message to an associated information system so that the associated information system updates the verification state of the characteristic data according to the prompt message.
2. The method according to claim 1, wherein after acquiring the data to be authenticated included in the historical authentication data of the user, the method further comprises:
creating a processing page corresponding to the data to be verified;
sending the data to be verified and a processing page corresponding to the data to be verified to front-end display equipment;
and receiving the target data returned by the front-end display equipment, wherein the target data is obtained after the user performs updating operation on the data to be verified on the processing page.
3. The method of claim 2, wherein the target data is stored in at least one child data node, each of the child data nodes being associated with a corresponding master data node;
after receiving the target data returned by the front-end display device, the method further comprises:
verifying the target data;
when the target data passes the verification, updating the verification state of at least one subdata node corresponding to the target data into verification passing;
when the verification state of the at least one child data node is verification pass, updating the verification state of the main data node to be verification pass;
and when the verification state of the main data node is verification pass, determining that the identity of the user passes the verification.
4. The method according to claim 1, wherein if the target data passes verification, sending a prompt message to a related information system, so that the related information system updates the verification status of the feature data according to the prompt message, comprises:
if the target data passes the verification, storing the target data into a pre-established user information base;
sending the prompt message to the associated information system through the user information base, wherein the prompt message carries a data version number corresponding to the target data;
so that the associated information system acquires the target data from the user information base according to the data version number;
judging whether the target data is consistent with the characteristic data in the associated information system;
and if so, updating the verification state of the feature data in the associated information system to be verification passing.
5. The method according to claim 1 or 2, characterized in that the method further comprises:
responding to the identity authentication operation of a user, and acquiring the identification information of the user;
and acquiring historical verification data of the user based on the identification information of the user.
6. The method of claim 4, further comprising:
and if the target data passes the verification, storing the identification information of the user and the target data into the user information base in a key-value pair mode.
7. The method of any of claims 1 to 3, further comprising:
calling a target information base according to the data type of the target data;
obtaining effective data of the user pre-stored in the target information base;
and if the target data is the same as the valid data, determining that the target data passes verification.
8. A data processing apparatus, comprising:
the response module is used for responding to the identity authentication operation of the user and acquiring data to be authenticated contained in the historical authentication data of the user;
the acquisition module is used for acquiring target data obtained after a user performs updating operation on the data to be verified;
and the updating module is used for sending a prompt message to the associated information system if the target data passes the verification so that the associated information system updates the verification state of the characteristic data according to the prompt message.
9. A computer storage medium on which a computer program is stored, the computer program, when executed by a processor, implementing the data processing method of any one of claims 1 to 7.
10. An electronic device, comprising:
a processor; and
a memory for storing executable instructions of the processor;
wherein the processor is configured to perform the data processing method of any one of claims 1 to 7 via execution of the executable instructions.
CN202010016308.0A 2020-01-08 2020-01-08 Data processing method and device, computer storage medium and electronic equipment Active CN111242462B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010016308.0A CN111242462B (en) 2020-01-08 2020-01-08 Data processing method and device, computer storage medium and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010016308.0A CN111242462B (en) 2020-01-08 2020-01-08 Data processing method and device, computer storage medium and electronic equipment

Publications (2)

Publication Number Publication Date
CN111242462A true CN111242462A (en) 2020-06-05
CN111242462B CN111242462B (en) 2024-04-09

Family

ID=70876077

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010016308.0A Active CN111242462B (en) 2020-01-08 2020-01-08 Data processing method and device, computer storage medium and electronic equipment

Country Status (1)

Country Link
CN (1) CN111242462B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111967846A (en) * 2020-08-17 2020-11-20 支付宝(杭州)信息技术有限公司 Service access verification method and device and electronic equipment
CN111967764A (en) * 2020-08-17 2020-11-20 支付宝(杭州)信息技术有限公司 Service access verification method and device and electronic equipment
CN114328549A (en) * 2021-12-16 2022-04-12 北京百度网讯科技有限公司 Data processing method and device, electronic equipment and storage medium

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108347444A (en) * 2018-02-26 2018-07-31 深圳智乾区块链科技有限公司 Identity identifying method, device based on block chain and computer readable storage medium
CN109064137A (en) * 2018-08-02 2018-12-21 龙马智芯(珠海横琴)科技有限公司 A kind of project application device, system
CN109308350A (en) * 2018-09-26 2019-02-05 平安普惠企业管理有限公司 Format Auto Filling Forms method, apparatus, computer equipment and storage medium
CN109360048A (en) * 2018-09-26 2019-02-19 中国平安人寿保险股份有限公司 Order generation method, system, computer equipment and storage medium
CN110069761A (en) * 2019-03-17 2019-07-30 中国建设银行股份有限公司 A kind of bank self-aid apparatus fills out single method and device
CN110083590A (en) * 2019-04-22 2019-08-02 杭州数梦工场科技有限公司 Data filling method and device and computer readable storage medium
CN110147664A (en) * 2019-04-19 2019-08-20 深圳壹账通智能科技有限公司 The method and relevant device of authentication based on centralization database
CN110457890A (en) * 2019-07-15 2019-11-15 中国平安人寿保险股份有限公司 Right management method and device, electronic equipment and storage medium based on multisystem

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108347444A (en) * 2018-02-26 2018-07-31 深圳智乾区块链科技有限公司 Identity identifying method, device based on block chain and computer readable storage medium
CN109064137A (en) * 2018-08-02 2018-12-21 龙马智芯(珠海横琴)科技有限公司 A kind of project application device, system
CN109308350A (en) * 2018-09-26 2019-02-05 平安普惠企业管理有限公司 Format Auto Filling Forms method, apparatus, computer equipment and storage medium
CN109360048A (en) * 2018-09-26 2019-02-19 中国平安人寿保险股份有限公司 Order generation method, system, computer equipment and storage medium
CN110069761A (en) * 2019-03-17 2019-07-30 中国建设银行股份有限公司 A kind of bank self-aid apparatus fills out single method and device
CN110147664A (en) * 2019-04-19 2019-08-20 深圳壹账通智能科技有限公司 The method and relevant device of authentication based on centralization database
CN110083590A (en) * 2019-04-22 2019-08-02 杭州数梦工场科技有限公司 Data filling method and device and computer readable storage medium
CN110457890A (en) * 2019-07-15 2019-11-15 中国平安人寿保险股份有限公司 Right management method and device, electronic equipment and storage medium based on multisystem

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111967846A (en) * 2020-08-17 2020-11-20 支付宝(杭州)信息技术有限公司 Service access verification method and device and electronic equipment
CN111967764A (en) * 2020-08-17 2020-11-20 支付宝(杭州)信息技术有限公司 Service access verification method and device and electronic equipment
CN114328549A (en) * 2021-12-16 2022-04-12 北京百度网讯科技有限公司 Data processing method and device, electronic equipment and storage medium
CN114328549B (en) * 2021-12-16 2023-04-28 北京百度网讯科技有限公司 Data processing method, device, electronic equipment and storage medium

Also Published As

Publication number Publication date
CN111242462B (en) 2024-04-09

Similar Documents

Publication Publication Date Title
US20180046606A1 (en) Form Checking Method and Apparatus
CN111242462B (en) Data processing method and device, computer storage medium and electronic equipment
CN109995523B (en) Activation code management method and device and activation code generation method and device
US20220086131A1 (en) Multi-factor authentication for non-internet applications
US10217178B2 (en) Customer identity verification
CN112631911A (en) Automatic testing method and device, computer equipment and storage medium
CN111586177B (en) Cluster session loss prevention method and system
CN110837635A (en) Method, device, equipment and storage medium for equipment verification
CN116701053B (en) Method, device, equipment and medium for restoring data backup of production environment database
CN109684207B (en) Method and device for packaging operation sequence, electronic equipment and storage medium
CN108052842B (en) Signature data storage and verification method and device
CN114637672A (en) Automatic data testing method and device, computer equipment and storage medium
CN110674491B (en) Method and device for real-time evidence obtaining of android application and electronic equipment
CN114091909A (en) Collaborative development method, system, device and electronic equipment
CN113590310A (en) Resource allocation method and device based on rule touch rate scoring and electronic equipment
CN103051607B (en) Access method, equipment and system
CN102542337A (en) Service logic processing method for information system and device
CN107609871B (en) Payment track reproduction method, device, system, electronic equipment and storage medium
CN113298636B (en) Risk control method, device and system based on simulation resource application
CN113360172B (en) Application deployment method, device, computer equipment and storage medium
CN113612756B (en) Shared login method and device, computer readable storage medium and electronic equipment
CN114881773B (en) User information processing system, method, device, equipment and medium
US20230126238A1 (en) Security for usb-based device configuration
US20220263841A1 (en) Digital Security Violation System
US20240078164A1 (en) Techniques for managing software agent health

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: Room 221, 2 / F, block C, 18 Kechuang 11th Street, Daxing District, Beijing, 100176

Applicant after: Jingdong Technology Holding Co.,Ltd.

Address before: Room 221, 2 / F, block C, 18 Kechuang 11th Street, Daxing District, Beijing, 100176

Applicant before: Jingdong Digital Technology Holding Co.,Ltd.

Address after: Room 221, 2 / F, block C, 18 Kechuang 11th Street, Daxing District, Beijing, 100176

Applicant after: Jingdong Digital Technology Holding Co.,Ltd.

Address before: Room 221, 2 / F, block C, 18 Kechuang 11th Street, Daxing District, Beijing, 100176

Applicant before: JINGDONG DIGITAL TECHNOLOGY HOLDINGS Co.,Ltd.

CB02 Change of applicant information
GR01 Patent grant