CN112035665A - Account checking file generating and acquiring method, device, system and server - Google Patents

Account checking file generating and acquiring method, device, system and server Download PDF

Info

Publication number
CN112035665A
CN112035665A CN202010900792.3A CN202010900792A CN112035665A CN 112035665 A CN112035665 A CN 112035665A CN 202010900792 A CN202010900792 A CN 202010900792A CN 112035665 A CN112035665 A CN 112035665A
Authority
CN
China
Prior art keywords
reconciliation
file
account checking
data
reconciliation file
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010900792.3A
Other languages
Chinese (zh)
Inventor
崔博文
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
JD Digital Technology Holdings Co Ltd
Original Assignee
JD Digital Technology Holdings Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by JD Digital Technology Holdings Co Ltd filed Critical JD Digital Technology Holdings Co Ltd
Priority to CN202010900792.3A priority Critical patent/CN112035665A/en
Publication of CN112035665A publication Critical patent/CN112035665A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/30Information retrieval; Database structures therefor; File system structures therefor of unstructured textual data
    • G06F16/35Clustering; Classification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/30Information retrieval; Database structures therefor; File system structures therefor of unstructured textual data
    • G06F16/31Indexing; Data structures therefor; Storage structures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/08Insurance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/12Accounting

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Finance (AREA)
  • Accounting & Taxation (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • General Business, Economics & Management (AREA)
  • Software Systems (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The embodiment of the invention relates to a method, a device, a system and a server for generating and acquiring a reconciliation file, wherein the method comprises the following steps: creating at least one reconciliation file generation task according to the pre-configured reconciliation file generation parameters; reading account checking data corresponding to the account checking file generation task from a pre-acquired account checking data set according to the account checking file generation task and a preset data reading rule; and generating at least one reconciliation file according to the reconciliation data, and storing the reconciliation file. Through this mode, promote account checking file generation rate, guarantee that the account checking file that generates is more accurate. The number of pieces of stored data of the account checking file is controlled within a certain range, and the account checking file is stored in a split type mode, so that a data request party can conveniently download the account checking file in a split type mode, and the condition that the whole account checking file is failed to download due to the conditions of flow breaking and the like in the account checking file transmission process is reduced.

Description

Account checking file generating and acquiring method, device, system and server
Technical Field
The embodiment of the invention relates to the technical field of computers, in particular to a method, a device, a system and a server for generating and acquiring a reconciliation file.
Background
The existing account checking file is uploaded to a server, and the downloading process by an insurance company is as follows:
the account checking system generates and uploads an account checking file: the policy details and the claim list details are assembled into a CSV format reconciliation file according to the policy (freight risk, screen fragmentation risk, quality risk, etc.) of different risks and daily or monthly, and then uploaded to the FTP server.
The insurance company downloads the account checking file through the client: and transferring the corresponding dangerous case number and date through calling an account checking system interface, acquiring a corresponding file from the FTP server by the account checking system, and then returning a file stream to the client of the insurance company.
The above operation mode is suitable for the situation that the maintenance is not particularly much in normal times, and although the phenomenon of transmission interruption can occur occasionally, the problem of receiving the signal at the readjusted interface once is not solved. However, once the account file occupies too much memory, e.g., a few G. According to the existing method, no matter the FTP is generated, uploaded and acquired, the method is time-consuming and easy to cause problems, and for the completeness of data, the method is required to be repeated once again when a little error occurs in the middle. In the processing process, no matter the account checking file is generated or downloaded, the problems of low operation efficiency, high error probability, high access threshold of an insurance company and the like exist.
Disclosure of Invention
In view of this, to solve the above technical problems in the prior art, embodiments of the present invention provide a method, an apparatus, a system, and a server for generating and acquiring a reconciliation file.
In a first aspect, an embodiment of the present invention provides a reconciliation file generation method, where the method includes:
creating at least one reconciliation file generation task according to the pre-configured reconciliation file generation parameters;
reading account checking data corresponding to the account checking file generation task from a pre-acquired account checking data set according to the account checking file generation task and a preset data reading rule;
and generating at least one reconciliation file according to the reconciliation data, and storing the reconciliation files, wherein the number of the reconciliation data stored in each reconciliation file is less than or equal to a preset number threshold value, and the preset number threshold value is acquired from the reconciliation file generation parameters.
In one possible embodiment, after creating at least one reconciliation file generation task according to the pre-configured reconciliation file generation parameters, the method further comprises:
and storing the reconciliation file generation task to a preset reconciliation summary table, and setting the execution state of each task in the reconciliation summary table to be a to-be-executed state.
In one possible embodiment, after generating at least one reconciliation file according to the reconciliation data and storing the reconciliation file, the method further comprises: and setting the execution state of each task in the reconciliation summary table as a processing completion state, synchronizing the processing completion state to a state receiving interface corresponding to the server side, and enabling the server to be a server held by the data request party.
In one possible embodiment, after generating at least one reconciliation file according to the reconciliation data and storing the reconciliation file, the method further comprises: generating and storing reconciliation details corresponding to the reconciliation file so that a subsequent data requester can verify the integrity of the reconciliation file according to the reconciliation details, wherein the reconciliation details at least comprise: at least one file URL, file byte size, and file MD5 value.
In one possible embodiment, the preconfigured reconciliation file generation parameters include at least: identity information of a data request party, a reconciliation data type and a preset threshold corresponding to the number of the reconciliation data stored in each reconciliation file.
In a second aspect, an embodiment of the present invention provides a reconciliation file obtaining method, where the method is performed by a server on a data requestor side, and the method includes:
sending an account checking file acquisition request to an account checking file system, wherein the request comprises identity identification information of a data requester and identification parameter information corresponding to the account checking file to be acquired;
receiving reconciliation details fed back by the reconciliation file system, wherein the reconciliation details are returned by the reconciliation file system after the reconciliation file system verifies that the reconciliation file acquisition request is valid according to the identity identification information and the identification parameter information of the data requester and determines that the processing state of the reconciliation file to be acquired is the processing completion;
acquiring a reconciliation file to be acquired according to the reconciliation detail, and verifying the validity of the reconciliation file;
and when all the account checking files are acquired and verified to be valid, summarizing all the account checking files according to a preset summarizing rule.
In one possible embodiment, the reconciliation details include at least: at least one file URL, file byte size, and file MD5 value; according to the reconciliation detail, obtaining a reconciliation file to be obtained, and verifying the validity of the reconciliation file, the method specifically comprises the following steps:
respectively calling at least one file URL by adopting threads with the quantity equal to that of at least one file URL, and downloading the account checking file to be acquired;
and verifying the validity of the reconciliation file according to the byte size of the file and the MD5 value of the file.
In one possible implementation, the identification parameter information corresponding to the reconciliation document to be acquired comprises the dangerous seed ID, the reconciliation document date and the request timestamp.
In a third aspect, an embodiment of the present invention provides a reconciliation file generation apparatus, where the apparatus includes:
the creating unit is used for creating at least one reconciliation file generating task according to the pre-configured reconciliation file generating parameters;
the reading unit is used for reading account checking data corresponding to the account checking file generation task from a pre-acquired account checking data set according to the account checking file generation task and a preset data reading rule;
and the processing unit is used for generating at least one reconciliation file according to the reconciliation data and storing the reconciliation file, wherein the number of pieces of reconciliation data stored in each reconciliation file is less than or equal to a preset number threshold value, and the preset number threshold value is acquired from the reconciliation file generation parameters.
In a fourth aspect, an embodiment of the present invention provides an account checking file acquiring apparatus, including:
the system comprises a sending unit, a receiving unit and a processing unit, wherein the sending unit is used for sending a reconciliation file acquisition request to a reconciliation file system, and the request comprises identity identification information of a data requester and identification parameter information corresponding to a reconciliation file to be acquired;
the receiving unit is used for receiving the reconciliation detail fed back by the reconciliation file system, wherein the reconciliation detail is the reconciliation detail fed back by the reconciliation file system according to the identity identification information and the identification parameter information of the data requester to verify that the reconciliation file acquisition request is valid and determine that the processing state of the reconciliation file to be acquired is the processing completion;
the processing unit is used for acquiring the account checking file to be acquired according to the account checking detail and verifying the validity of the account checking file;
and the processing unit is also used for summarizing all the account checking files according to the preset summarizing rule when all the account checking files are acquired and verified to be valid.
In a fifth aspect, an embodiment of the present invention provides a reconciliation file system, where the system includes:
at least one processor and memory;
the processor is configured to execute the reconciliation file generation program stored in the memory to implement the reconciliation file generation method as described in any embodiment of the first aspect.
In a sixth aspect, an embodiment of the present invention provides a server, where the server includes: at least one processor and memory;
the processor is configured to execute the reconciliation file acquisition program stored in the memory to implement the reconciliation file acquisition method as described in any embodiment of the second aspect.
In a seventh aspect, an embodiment of the present invention provides a computer storage medium, where one or more programs are stored, and the one or more programs are executable by the reconciliation file system described in the fifth aspect, so as to implement the reconciliation file generation method described in any implementation manner of the first aspect.
In an eighth aspect, an embodiment of the present invention provides a computer storage medium, where one or more programs are stored, and the one or more programs are executable by the server as described in the sixth aspect, so as to implement the reconciliation file acquisition method as described in any one of the embodiments of the second aspect.
The account checking file generation method provided by the embodiment of the invention considers the problems that if account checking files are all put in a whole file, if the data volume is large, errors are easy to occur in data generation and downloading, and errors are easy to occur when the account checking files are downloaded by a data requester. The process can be carried out in parallel, the generation rate of the account checking files is greatly improved, different account checking files are generated in a classified mode, the number of data in the account checking files is controlled, and the generated account checking files can be guaranteed to be more accurate. The number of the data stored in the account checking file can be dynamically adjusted according to different application scenes or different business rules, and the application is wider. The number of the pieces of data stored in the reconciliation file is controlled within a certain range and is stored in a split manner, so that the reconciliation file can be conveniently downloaded in a split manner by a data requesting party, and the occurrence of the failure of downloading the whole reconciliation file caused by the situations of flow interruption and the like in the transmission process of the reconciliation file is reduced.
Drawings
Fig. 1 is a schematic flow chart of a reconciliation file generation method according to an embodiment of the present invention;
fig. 2 is a schematic flow chart of a reconciliation file acquisition method according to an embodiment of the present invention;
fig. 3 is a schematic flow chart of another reconciliation file acquisition method according to an embodiment of the present invention;
fig. 4 is a schematic structural diagram of a reconciliation file generating device according to an embodiment of the present invention;
fig. 5 is a schematic structural diagram of an account checking file obtaining apparatus according to an embodiment of the present invention;
fig. 6 is a schematic structural diagram of another reconciliation file acquisition apparatus according to an embodiment of the present invention;
fig. 7 is a schematic structural diagram of a reconciliation file system according to an embodiment of the present invention;
fig. 8 is a schematic structural diagram of a server according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
For the convenience of understanding of the embodiments of the present invention, the following description will be further explained with reference to specific embodiments, which are not to be construed as limiting the embodiments of the present invention.
Fig. 1 is a schematic flow chart of a reconciliation file generation method provided in an embodiment of the present invention, and as shown in fig. 1, the method includes:
and step 110, creating at least one reconciliation file generation task according to the pre-configured reconciliation file generation parameters.
Optionally, the pre-configured reconciliation file generation parameter may include at least identity information of the data requesting party, a type of the reconciliation data, and a preset threshold corresponding to the number of the reconciliation data pieces stored in each reconciliation file.
In the present application, in order to more specifically describe the scheme, a data requester is taken as an example of an insurance company. Other settings are set according to actual conditions, and are not limited too much here.
The identity information of the data requester may be name information of the insurance company, ID information of the insurance company, and the like. The reconciliation data type can be the type of insurance. And if the threshold value is preset, the threshold value is the threshold value of the number of pieces of generated reconciliation files, and each file stores the reconciliation data at most.
When the reconciliation file generation task is created, the reconciliation file generation task is created mainly according to the identity information of the data requester and the type of the reconciliation data, for example, the reconciliation file generation task is created according to the ID of the insurance company and the dangerous case. Different companies have different insurance types and different created tasks. Based on the mode, the account checking data can be classified and divided and respectively stored into different account checking files.
And step 120, reading account checking data corresponding to the account checking file generation task from a pre-acquired account checking data set according to the account checking file generation task and a preset data reading rule.
Specifically, after the reconciliation file generation task is created, data reading work is respectively executed according to each task. During specific execution, data reading can be performed according to a preset data reading rule. For example, a data reading rule traverses a pre-fetch reconciliation data set in a data center in sequence for each reading of 1000 pieces of data. Until all the account checking data corresponding to the account checking file generation task are inquired.
It should be noted that, considering that the data collection center can receive a large amount of data every day, the task of creating the reconciliation file is also created once every day to complete the processing of the reconciliation data in the current day. For example, tasks are scheduled by a timer, and yesterday account checking data is reported to the data center beginning two points in the morning each day. The account checking file system starts to create account checking file generation tasks after the data center receives yesterday account checking data, then executes the account checking file generation tasks, and reads and summarizes account checking data corresponding to each account checking file generation task in the data center.
And step 130, generating at least one reconciliation file according to the reconciliation data, and storing the reconciliation file.
Specifically, when account checking files are transmitted, if the files are too large, errors in file transmission or transmission interruption are easily caused. Therefore, when generating the reconciliation file, the number of the reconciliation data pieces in the reconciliation file can be limited. That is, the number of pieces of reconciliation data stored in each reconciliation file is less than or equal to the preset number threshold. And acquiring the preset number threshold from the account checking file generation parameters. That is, the preset number threshold may be dynamically configured according to an application scenario, a business rule, and the like, and the number of pieces of stored reconciliation data in the reconciliation file generated according to each reconciliation file generation task may be different, and is specifically set according to an actual situation.
Optionally, after the reconciliation file is generated, the reconciliation file needs to be interfaced with a data requester such as an insurance company, so as to transmit the reconciliation data to the data requester for use. Therefore, in the process of generating the reconciliation file, the following operations can be further included:
for example, after creating at least one reconciliation file generation task according to the pre-configured reconciliation file generation parameters, the method further comprises:
and storing the reconciliation file generation task to a preset reconciliation summary table, and setting the execution state of each task in the reconciliation summary table to be a to-be-executed state.
And after generating at least one reconciliation file according to the reconciliation data and storing the reconciliation file, the method further comprises the following steps: and setting the execution state of each task in the reconciliation summary table as a processing completion state, synchronizing the processing completion state to a state receiving interface corresponding to the server side, and enabling the server to be a server held by the data request party.
The execution states of each task are summarized in the reconciliation summary table, so that a subsequent data request party is facilitated, for example, when an insurance company requests a reconciliation file, a reconciliation file system can check the generation state of the reconciliation file in advance, if the processing is completed, the insurance company can be allowed to obtain the reconciliation file from a corresponding storage position, and otherwise, the insurance company needs to be informed to wait for the completion of the creation of the reconciliation file.
Further optionally, to ensure that subsequent data requesters, such as insurance companies, can conveniently and quickly access the reconciliation document. The method may further comprise: generating at least one reconciliation file according to the reconciliation data, storing the reconciliation file, and then generating and storing a reconciliation detail corresponding to the reconciliation file so that a subsequent data requester can verify the integrity of the reconciliation file according to the reconciliation detail, wherein the reconciliation detail at least comprises the following steps: at least one file URL, file byte size, and file MD5 value.
At least one file URL is used for an insurance company to determine a reconciliation file downloading address, a character byte size and a file MD5 value, so that the insurance company can conveniently verify the downloaded reconciliation file, the obtained reconciliation file is complete and effective, and the problems of analysis failure, incorrect analysis data and the like caused by inconsistent downloading versions, insufficient downloading content length and the like can be effectively avoided.
Optionally, the reconciliation detail may further include a summary ID and a reconciliation file generation sequence number. After the account checking file is conveniently downloaded by the insurance company, whether the summary ID in the account checking file is consistent with the summary ID in the account checking detail can be identified so as to judge the accuracy of the account checking file. Moreover, if the account checking detail comprises the generation sequence number of the account checking file, the insurance company can more conveniently generate the sequence number to quickly search the account checking file when downloading the account checking file to the downloading address according to the corresponding file URL, and then download the account checking file.
The reconciliation file generation method provided by the embodiment of the invention considers the problems that if all the reconciliation files are placed in a whole file, if the data volume is large, errors are easy to occur in data generation and downloading, and errors are easy to occur when the reconciliation files are downloaded by a data requester. The process can be carried out in parallel, the generation rate of the account checking files is greatly improved, different account checking files are generated in a classified mode, the number of data in the account checking files is controlled, and the generated account checking files can be guaranteed to be more accurate. The number of the data stored in the account checking file can be dynamically adjusted according to different application scenes or different business rules, and the application is wider. The number of the pieces of data stored in the reconciliation file is controlled within a certain range and is stored in a split manner, so that the reconciliation file can be conveniently downloaded in a split manner by a data requesting party, and the occurrence of the failure of downloading the whole reconciliation file caused by the situations of flow interruption and the like in the transmission process of the reconciliation file is reduced.
Corresponding to the real-time example, the account checking file system is further used for executing a set of account checking file obtaining method, and the method is used for interacting with the server on the data requester side so as to ensure that the server can smoothly obtain the required account checking file.
Specifically, referring to fig. 2, fig. 2 is a schematic flow chart of a reconciliation file acquisition method provided by an embodiment of the present invention, where the method includes:
and step 210, acquiring an account checking file acquisition request sent by the server.
The request comprises identity identification information of a data requester and identification parameter information corresponding to the account checking file to be acquired.
And step 220, verifying the validity of the request according to the identification information of the data requester and the identification parameter information corresponding to the account checking file to be acquired, and determining the account checking file to be acquired by the data requester.
The validity of the request comprises the validity of a data requester and the validity of the requested content. Optionally, the identification information of the data requestor may include a channel and a token corresponding to the data requestor, and the validity of the server is verified by using the channel and the token. The identification parameter information may include an identification of the seed, a reconciliation date, and a request timestamp. The validity of the request content is verified according to the request timestamp, and specifically, the timeliness of the request content is limited to avoid that a legal data requester requests for the reconciliation file after a lawless person acquires the request by an illegal means. For example, if only a request is received within 10 seconds, the requested content is considered valid, and if the request is actually initiated by the actual data requestor, the requested content is invalidated after the time period. The starting time of judging the request content to be effective is the time of the data request side to initiate the request, and the time stamp is the time of the data request side to initiate the request. And finally, verifying the reconciliation file to be acquired according to the dangerous seed ID and the reconciliation file date.
In step 230, after the request is determined to be valid and the reconciliation file to be acquired is determined, the current processing state of the reconciliation file is queried.
Specifically, the verification request is valid, including verifying that the identity of the data requester is legal, and the request content is valid. The reconciliation summary table described in the previous embodiment may be consulted. Namely, according to the dangerous seed ID and the reconciliation file date, the current execution state of the reconciliation file to be acquired is inquired from the reconciliation summary table.
And 240, when the current execution state is determined to be the processing completion state, feeding back the reconciliation detail corresponding to the reconciliation file to be acquired to the server, so that the server can download the reconciliation file according to the reconciliation detail and execute subsequent operations.
Reference will be made in detail to the following examples, which are not illustrated in any greater detail.
According to the reconciliation file acquisition method provided by the embodiment of the invention, after the reconciliation file acquisition request sent by the server side is acquired, the identity validity of a data requester and the validity of the request are verified. After the verification is successful, the processing state of the reconciliation file to be acquired is inquired, if the processing state is completed, the reconciliation detail corresponding to the reconciliation file to be acquired on one side of the server can be fed back, and the server can conveniently download the reconciliation file according to the reconciliation detail. Through this kind of mode, guarantee that the data request side is legal, also can be through sending the reconciliation detail to the server, guarantee that server one side download reconciliation file can be convenient more, swift, download data guarantee the accuracy.
Fig. 3 is a schematic flow chart of another reconciliation file acquisition method provided in the embodiment of the present invention, where the method is executed by a server on the data requestor side, and the method includes:
step 310, sending a reconciliation file acquisition request to the reconciliation file system.
Specifically, the reconciliation file acquisition request includes identification information of the data requester and identification parameter information corresponding to the reconciliation file to be acquired.
The identity information, the identification parameter information, and the functions of the data requester have been described in detail in the previous embodiment, and are not described in detail herein.
And step 320, receiving the reconciliation details fed back by the reconciliation file system.
The reconciliation detail is the reconciliation detail which is fed back by the reconciliation file system according to the identity identification information and the identification parameter information of the data requester to verify that the reconciliation file acquisition request is valid and determine that the processing state of the reconciliation file to be acquired is the processing completion. This process is also described in detail above and will not be described in further detail here.
And 330, acquiring the reconciliation file to be acquired according to the reconciliation detail, and verifying the validity of the reconciliation file.
Optionally, the reconciliation details may include at least one file URL, file byte size, and file MD5 value. Performing step 330 may be accomplished by:
respectively calling at least one file URL by adopting threads with the quantity equal to that of at least one file URL, and downloading the account checking file to be acquired;
the validity of the reconciliation file is then verified based on the file byte size and the file MD5 value.
That is, if the file byte sizes are consistent and the file MD5 values are consistent, the tie-up file may be declared valid.
And 340, when all the account checking files are acquired and verified to be valid, summarizing all the account checking files according to a preset summarizing rule.
Specifically, considering that the memory on the server side of the insurance company is limited, in order to avoid the occurrence of memory overflow or Full GC and other situations in the server, all the reconciliation files can be summarized according to the preconfigured summary rule. Specifically, the memory occupied by a single summary file may be limited, for example, the memory occupied by each summary file cannot exceed 50Mb, when the total reconciliation file is summarized, 50Mb is taken as a reference, and when the total reconciliation file exceeds 50Mb, a new summary file is created for the remaining reconciliation data, and if the new summary file still cannot bear all the reconciliation data, the new summary file is continuously created until all the reconciliation data in the downloaded reconciliation file are borne.
The method for acquiring the reconciliation file comprises the steps of firstly sending a reconciliation file acquisition request to a reconciliation system, after receiving a reconciliation detail fed back by the reconciliation file system, acquiring the reconciliation file to be acquired according to the reconciliation detail, and verifying the validity of the reconciliation file. In the process of acquiring the account checking file, because the account checking system stores the account checking file in a split type manner, the number of pieces of stored data limited by each account checking file, namely the account checking file, is not very large, the working efficiency is greatly improved when multithreading downloading is adopted, and the memory occupied by the account checking file is not very large, so that the condition of transmission cutoff can be avoided as much as possible, and the accuracy of the acquired account checking file is greatly improved. Moreover, the accuracy of the downloaded account checking file can be ensured by checking the acquired account checking file. After the reconciliation file is obtained, the reconciliation file can be summarized according to the preconfigured summarizing rule, so that the problems of memory overflow or Full GC and the like on one side of a data requester server caused by insufficient memory on one side of the server are avoided.
Fig. 4 is a reconciliation file generating apparatus provided in an embodiment of the present invention, where the apparatus includes: a creation unit 401, a reading unit 402 and a processing unit 403.
A creating unit 401, configured to create at least one reconciliation file generation task according to a preconfigured reconciliation file generation parameter;
a reading unit 402, configured to read, according to a reconciliation file generation task and according to a preset data reading rule, reconciliation data corresponding to the reconciliation file generation task from a pre-acquired reconciliation data set;
and the processing unit 403 is configured to generate at least one reconciliation file according to the reconciliation data, and store the reconciliation file, where the number of pieces of reconciliation data stored in each reconciliation file is less than or equal to a preset number threshold, and the preset number threshold is obtained from the reconciliation file generation parameter.
Optionally, the processing unit 403 is further configured to store the reconciliation file generation task in a preset reconciliation summary table; and setting the execution state of each task in the reconciliation summary table to be a to-be-executed state.
Optionally, the processing unit 403 is further configured to set an execution state of each task in the reconciliation summary table to be a processing completion state, and synchronize the processing completion state to a state receiving interface corresponding to the server side, where the server is a server held by the data requester.
Optionally, the processing unit 403 is further configured to generate and store a reconciliation detail corresponding to the reconciliation file, so that a subsequent data requestor verifies integrity of the reconciliation file according to the reconciliation detail, where the reconciliation detail at least includes: at least one file URL, file byte size, and file MD5 value.
Optionally, the preconfigured reconciliation file generation parameters at least include: identity information of a data request party, a reconciliation data type and a preset threshold corresponding to the number of the reconciliation data stored in each reconciliation file.
The functions executed by each functional component in the reconciliation file generation apparatus provided in this embodiment have been described in detail in the embodiment corresponding to fig. 1, and therefore are not described herein again.
The reconciliation file generation device provided by the embodiment of the invention considers the problems that if all the reconciliation files are placed in a whole file, if the data volume is large, errors are easy to occur in data generation and downloading, and errors are easy to occur when the reconciliation files are downloaded by a data requester. The process can be carried out in parallel, the generation rate of the account checking files is greatly improved, different account checking files are generated in a classified mode, the number of data in the account checking files is controlled, and the generated account checking files can be guaranteed to be more accurate. The number of the data stored in the account checking file can be dynamically adjusted according to different application scenes or different business rules, and the application is wider. The number of the pieces of data stored in the reconciliation file is controlled within a certain range and is stored in a split manner, so that the reconciliation file can be conveniently downloaded in a split manner by a data requesting party, and the occurrence of the failure of downloading the whole reconciliation file caused by the situations of flow interruption and the like in the transmission process of the reconciliation file is reduced.
Fig. 5 is a reconciliation file acquiring apparatus provided in an embodiment of the present invention, where the apparatus includes: an acquisition unit 501, a processing unit 502, an inquiry unit 503, and a transmission unit 504.
An obtaining unit 501, configured to obtain an account checking file obtaining request sent by a server.
The request comprises identity identification information of a data requester and identification parameter information corresponding to the account checking file to be acquired.
The processing unit 502 is configured to verify validity of the request and determine the reconciliation file to be acquired by the data requestor according to the identification information of the data requestor and the identification parameter information corresponding to the reconciliation file to be acquired.
Optionally, the identification information of the data requestor may include a channel and a token corresponding to the data requestor, and the validity of the server is verified by using the channel and the token. The identification parameter information may include an identification of the seed, a reconciliation date, and a request timestamp. And verifying the validity of the request according to the request timestamp, and verifying the reconciliation file to be acquired according to the dangerous seed ID and the reconciliation file date.
The processing unit 502 is specifically configured to verify the validity of the server by using the channel and the token. And verifying the validity of the request according to the request timestamp, and verifying the reconciliation file to be acquired according to the dangerous seed ID and the reconciliation file date.
The querying unit 503 is configured to query a current processing state of the reconciliation file after the processing unit 502 determines that the request is valid and determines the reconciliation file to be acquired.
A sending unit 504, configured to, when the processing unit 502 determines that the current execution state is the processing completion state, feed back the reconciliation details corresponding to the reconciliation file to be obtained to the server, so that the server can obtain the reconciliation file according to the reconciliation details and perform subsequent operations.
The functions executed by each functional component in the reconciliation file obtaining apparatus provided in this embodiment have been described in detail in the embodiment corresponding to fig. 2, and therefore are not described herein again.
According to the reconciliation file acquisition device provided by the embodiment of the invention, after an accounting file acquisition request sent by a server side is acquired, the identity validity of a data requester and the validity of the request need to be verified. After the verification is successful, the processing state of the reconciliation file to be acquired is inquired, if the processing state is completed, the reconciliation detail corresponding to the reconciliation file to be acquired on one side of the server can be fed back, and the server can conveniently download the reconciliation file according to the reconciliation detail. Through this kind of mode, guarantee that the data request side is legal, also can be through sending the reconciliation detail to the server, guarantee that server one side download reconciliation file can be convenient more, swift, download data guarantee the accuracy.
Fig. 6 is a reconciliation file acquiring apparatus provided in an embodiment of the present invention, where the apparatus includes: a transmitting unit 601, a receiving unit 602, and a processing unit 603.
A sending unit 601, configured to send a reconciliation file acquisition request to a reconciliation file system, where the request includes identification information of a data requester and identification parameter information corresponding to a reconciliation file to be acquired;
a receiving unit 602, configured to receive reconciliation details fed back by a reconciliation file system;
the processing unit 603 is configured to obtain a reconciliation file to be obtained according to the reconciliation detail, and verify validity of the reconciliation file;
the processing unit 603 is further configured to, when all the reconciliation files are obtained and verified to be valid, summarize all the reconciliation files according to a preconfigured summarization rule.
Optionally, the reconciliation details at least include: at least one file URL, file byte size, and file MD5 value; the processing unit 603 is specifically configured to respectively invoke at least one file URL and download the reconciliation file to be acquired by using threads with a quantity equal to that of the at least one file URL;
and verifying the validity of the reconciliation file according to the byte size of the file and the MD5 value of the file.
Optionally, the identification parameter information corresponding to the reconciliation file to be acquired includes a dangerous seed ID, a reconciliation file date and a request timestamp.
The functions executed by each functional component in the reconciliation file obtaining apparatus provided in this embodiment have been described in detail in the embodiment corresponding to fig. 3, and therefore are not described herein again.
The reconciliation file acquisition device provided by the embodiment of the invention firstly sends a reconciliation file acquisition request to a reconciliation system, and after receiving the reconciliation detail fed back by the reconciliation file system, acquires the reconciliation file to be acquired according to the reconciliation detail, and verifies the validity of the reconciliation file. In the process of acquiring the account checking file, because the account checking system stores the account checking file in a split type manner, the number of pieces of stored data limited by each account checking file, namely the account checking file, is not very large, the working efficiency is greatly improved when multithreading downloading is adopted, and the memory occupied by the account checking file is not very large, so that the condition of transmission cutoff can be avoided as much as possible, and the accuracy of the acquired account checking file is greatly improved. Moreover, the accuracy of the downloaded account checking file can be ensured by checking the acquired account checking file. After the reconciliation file is obtained, the reconciliation file can be summarized according to the preconfigured summarizing rule, so that the problems of memory overflow or Full GC and the like on one side of a data requester server caused by insufficient memory on one side of the server are avoided.
Fig. 7 is a schematic structural diagram of a reconciliation file system according to an embodiment of the present invention, where the reconciliation file system 700 shown in fig. 7 includes: at least one processor 701, memory 702, at least one network interface 703, and other user interfaces 704. The components of the tie-up file generation, acquisition, and tie-up file system 700 are coupled together by a bus system 705. It is understood that the bus system 705 is used to enable communications among the components. The bus system 705 includes a power bus, a control bus, and a status signal bus in addition to a data bus. But for clarity of illustration the various busses are labeled in figure 7 as the bus system 705.
The user interface 704 may include, among other things, a display, a keyboard, or a pointing device (e.g., a mouse, trackball, touch pad, or touch screen, among others.
It is to be understood that the memory 702 in embodiments of the present invention may be either volatile memory or nonvolatile memory, or may include both volatile and nonvolatile memory. The non-volatile Memory may be a Read-Only Memory (ROM), a Programmable ROM (PROM), an Erasable PROM (EPROM), an Electrically Erasable PROM (EEPROM), or a flash Memory. Volatile Memory can be Random Access Memory (RAM), which acts as external cache Memory. By way of illustration and not limitation, many forms of RAM are available, such as Static random access memory (Static RAM, SRAM), Dynamic Random Access Memory (DRAM), Synchronous Dynamic random access memory (Synchronous DRAM, SDRAM), Double Data Rate Synchronous Dynamic random access memory (ddr Data Rate SDRAM, ddr SDRAM), Enhanced Synchronous SDRAM (ESDRAM), synchlronous SDRAM (SLDRAM), and Direct Rambus RAM (DRRAM). The memory 702 described herein is intended to comprise, without being limited to, these and any other suitable types of memory.
In some embodiments, memory 702 stores the following elements, executable units or data structures, or a subset thereof, or an expanded set thereof: an operating system 7021 and application programs 7022.
The operating system 7021 includes various system programs, such as a framework layer, a core library layer, a driver layer, and the like, for implementing various basic services and processing hardware-based tasks. The application 7022 includes various applications, such as a Media Player (Media Player), a Browser (Browser), and the like, for implementing various application services. Programs that implement methods in accordance with embodiments of the present invention can be included within application program 7022.
In the embodiment of the present invention, by calling a program or an instruction stored in the memory 702, specifically, a program or an instruction stored in the application 7022, the processor 701 is configured to execute the method steps provided in the embodiment corresponding to fig. 1 or the embodiment corresponding to fig. 2, for example, including:
creating at least one reconciliation file generation task according to the pre-configured reconciliation file generation parameters;
reading account checking data corresponding to the account checking file generation task from a pre-acquired account checking data set according to the account checking file generation task and a preset data reading rule;
and generating at least one reconciliation file according to the reconciliation data, and storing the reconciliation files, wherein the number of the reconciliation data stored in each reconciliation file is less than or equal to a preset number threshold value, and the preset number threshold value is acquired from the reconciliation file generation parameters.
Optionally, the reconciliation file generation task is stored in a preset reconciliation summary table, and the execution state of each task in the reconciliation summary table is set as a to-be-executed state.
Optionally, the execution state of each task in the reconciliation summary table is set as a processing completion state, and the processing completion state is synchronized to a state receiving interface corresponding to the server side, and the server is a server held by the data request party.
Optionally, generating and storing a reconciliation detail corresponding to the reconciliation file, so that a subsequent data requester verifies the integrity of the reconciliation file according to the reconciliation detail, wherein the reconciliation detail at least comprises: at least one file URL, file byte size, and file MD5 value.
Optionally, the preconfigured reconciliation file generation parameters at least include: identity information of a data request party, a reconciliation data type and a preset threshold corresponding to the number of the reconciliation data stored in each reconciliation file.
Alternatively, it comprises:
acquiring a reconciliation file acquisition request sent by a server, wherein the request comprises identity identification information of a data requester and identification parameter information corresponding to a reconciliation file to be acquired;
verifying the validity of the request according to the identity identification information of the data requester and the identification parameter information corresponding to the account checking file to be acquired, and determining the account checking file to be acquired by the data requester;
when the request is determined to be valid and the account checking file to be acquired is determined, inquiring the current processing state of the account checking file;
and when the current execution state is determined to be the processing completion state, feeding back the reconciliation detail corresponding to the reconciliation file to be acquired to the server, so that the server can download the reconciliation file according to the reconciliation detail and execute subsequent operation.
Optionally, the identification information of the data requestor may include a channel and a token corresponding to the data requestor, and the validity of the server is verified by using the channel and the token. The identification parameter information may include an identification of the seed, a reconciliation date, and a request timestamp. And verifying the validity of the request according to the request timestamp, and verifying the reconciliation file to be acquired according to the dangerous seed ID and the reconciliation file date.
The method disclosed in the above embodiments of the present invention may be applied to the processor 701, or implemented by the processor 701. The processor 701 may be an integrated circuit chip having signal processing capabilities. In implementation, the steps of the above method may be implemented by integrated logic circuits of hardware or instructions in the form of software in the processor 701. The Processor 701 may be a general-purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), an off-the-shelf Programmable Gate Array (FPGA) or other Programmable logic device, discrete Gate or transistor logic device, or discrete hardware components. The various methods, steps and logic blocks disclosed in the embodiments of the present invention may be implemented or performed. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of the method disclosed in connection with the embodiments of the present invention may be directly implemented by a hardware decoding processor, or implemented by a combination of hardware and software elements in the decoding processor. The software elements may be located in ram, flash, rom, prom, or eprom, registers, among other storage media that are well known in the art. The storage medium is located in the memory 702, and the processor 701 reads the information in the memory 702 and performs the steps of the above method in combination with the hardware thereof.
It is to be understood that the embodiments described herein may be implemented in hardware, software, firmware, middleware, microcode, or any combination thereof. For a hardware implementation, the Processing units may be implemented in one or more Application Specific Integrated Circuits (ASICs), Digital Signal Processors (DSPs), Digital Signal Processing Devices (DSPDs), Programmable Logic Devices (PLDs), Field Programmable Gate Arrays (FPGAs), general purpose processors, controllers, micro-controllers, microprocessors, other electronic units configured to perform the functions of the present Application, or a combination thereof.
For a software implementation, the techniques herein may be implemented by means of units performing the functions herein. The software codes may be stored in a memory and executed by a processor. The memory may be implemented within the processor or external to the processor.
The reconciliation file system provided in this embodiment may be the reconciliation file system shown in fig. 7, and may execute all steps of the reconciliation file generation method shown in fig. 1, so as to achieve the technical effect of the reconciliation file generation method shown in fig. 1, which is specifically described with reference to fig. 1; or, all steps of the reconciliation file acquisition method in fig. 2 may be executed, so as to achieve the technical effect of the reconciliation file acquisition method shown in fig. 2, specifically please refer to the related description of fig. 2; for brevity, no further description is provided herein.
Fig. 8 is a schematic structural diagram of a server according to an embodiment of the present invention, where the server 800 shown in fig. 8 includes: at least one processor 801, memory 802, at least one network interface 803, and other user interfaces 804. The various components in server 800 are coupled together by a bus system 805. It is understood that the bus system 805 is used to enable communications among the components connected. The bus system 805 includes a power bus, a control bus, and a status signal bus in addition to a data bus. For clarity of illustration, however, the various buses are labeled as bus system 805 in fig. 8.
The user interface 804 may include, among other things, a display, a keyboard, or a pointing device (e.g., a mouse, trackball, touch pad, or touch screen, among others.
It will be appreciated that the memory 802 in embodiments of the invention may be either volatile memory or nonvolatile memory, or may include both volatile and nonvolatile memory. The non-volatile Memory may be a Read-Only Memory (ROM), a Programmable ROM (PROM), an Erasable PROM (EPROM), an Electrically Erasable PROM (EEPROM), or a flash Memory. Volatile Memory can be Random Access Memory (RAM), which acts as external cache Memory. By way of illustration and not limitation, many forms of RAM are available, such as Static random access memory (Static RAM, SRAM), Dynamic Random Access Memory (DRAM), Synchronous Dynamic random access memory (Synchronous DRAM, SDRAM), Double Data Rate Synchronous Dynamic random access memory (ddr Data Rate SDRAM, ddr SDRAM), Enhanced Synchronous SDRAM (ESDRAM), synchlronous SDRAM (SLDRAM), and Direct Rambus RAM (DRRAM). The memory 802 described herein is intended to comprise, without being limited to, these and any other suitable types of memory.
In some embodiments, memory 802 stores elements, executable units or data structures, or a subset thereof, or an expanded set thereof as follows: an operating system 8021 and application programs 8022.
The operating system 8021 includes various system programs, such as a framework layer, a core library layer, a driver layer, and the like, and is used for implementing various basic services and processing hardware-based tasks. The application program 8022 includes various application programs, such as a Media Player (Media Player), a Browser (Browser), and the like, for implementing various application services. A program implementing a method according to an embodiment of the present invention may be included in application program 8022.
In the embodiment of the present invention, by calling a program or an instruction stored in the memory 802, specifically, a program or an instruction stored in the application program 8022, the processor 801 is configured to execute the method steps provided in the embodiment corresponding to fig. 3, for example, including:
sending an account checking file acquisition request to an account checking file system, wherein the request comprises identity identification information of a data requester and identification parameter information corresponding to the account checking file to be acquired;
receiving reconciliation details fed back by the reconciliation file system, wherein the reconciliation details are returned by the reconciliation file system after the reconciliation file system verifies that the reconciliation file acquisition request is valid according to the identity identification information and the identification parameter information of the data requester and determines that the processing state of the reconciliation file to be acquired is the processing completion;
acquiring a reconciliation file to be acquired according to the reconciliation detail, and verifying the validity of the reconciliation file;
and when all the account checking files are acquired and verified to be valid, summarizing all the account checking files according to a preset summarizing rule.
Optionally, the reconciliation details at least include: at least one file URL, file byte size, and file MD5 value; according to the reconciliation detail, obtaining a reconciliation file to be obtained, and verifying the validity of the reconciliation file, the method specifically comprises the following steps:
respectively calling at least one file URL by adopting threads with the quantity equal to that of at least one file URL, and downloading the account checking file to be acquired;
and verifying the validity of the reconciliation file according to the byte size of the file and the MD5 value of the file.
Optionally, the identification parameter information corresponding to the reconciliation file to be acquired includes a dangerous seed ID, a reconciliation file date and a request timestamp.
The methods disclosed in the embodiments of the present invention described above may be implemented in the processor 801 or implemented by the processor 801. The processor 801 may be an integrated circuit chip having signal processing capabilities. In implementation, the steps of the above method may be performed by integrated logic circuits of hardware or instructions in the form of software in the processor 801. The Processor 801 may be a general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), an off-the-shelf Programmable Gate Array (FPGA) or other Programmable logic device, discrete Gate or transistor logic device, or discrete hardware components. The various methods, steps and logic blocks disclosed in the embodiments of the present invention may be implemented or performed. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of the method disclosed in connection with the embodiments of the present invention may be directly implemented by a hardware decoding processor, or implemented by a combination of hardware and software elements in the decoding processor. The software elements may be located in ram, flash, rom, prom, or eprom, registers, among other storage media that are well known in the art. The storage medium is located in the memory 802, and the processor 801 reads the information in the memory 802, and combines the hardware to complete the steps of the method.
It is to be understood that the embodiments described herein may be implemented in hardware, software, firmware, middleware, microcode, or any combination thereof. For a hardware implementation, the Processing units may be implemented in one or more Application Specific Integrated Circuits (ASICs), Digital Signal Processors (DSPs), Digital Signal Processing Devices (DSPDs), Programmable Logic Devices (PLDs), Field Programmable Gate Arrays (FPGAs), general purpose processors, controllers, micro-controllers, microprocessors, other electronic units configured to perform the functions of the present Application, or a combination thereof.
For a software implementation, the techniques herein may be implemented by means of units performing the functions herein. The software codes may be stored in a memory and executed by a processor. The memory may be implemented within the processor or external to the processor.
The reconciliation file system provided in this embodiment may be the reconciliation file system shown in fig. 8, and may perform all the steps of the reconciliation file generating and acquiring method shown in fig. 1, so as to further achieve the technical effect of the reconciliation file generating and acquiring method shown in fig. 1, which is described with reference to fig. 1 for brevity, and is not described herein again.
The embodiment of the invention also provides a storage medium (computer readable storage medium). The storage medium herein stores one or more programs. Among others, the storage medium may include volatile memory, such as random access memory; the memory may also include non-volatile memory, such as read-only memory, flash memory, a hard disk, or a solid state disk; the memory may also comprise a combination of memories of the kind described above.
When one or more programs in the storage medium can be executed by one or more processors, the method for generating the reconciliation file executed on the reconciliation file system side or the method for acquiring the reconciliation file can be realized.
For example, the processor is configured to execute the reconciliation file generation program stored in the memory to implement the following steps of the reconciliation file generation method performed on the reconciliation file system side:
creating at least one reconciliation file generation task according to the pre-configured reconciliation file generation parameters;
reading account checking data corresponding to the account checking file generation task from a pre-acquired account checking data set according to the account checking file generation task and a preset data reading rule;
and generating at least one reconciliation file according to the reconciliation data, and storing the reconciliation files, wherein the number of the reconciliation data stored in each reconciliation file is less than or equal to a preset number threshold value, and the preset number threshold value is acquired from the reconciliation file generation parameters.
Optionally, the reconciliation file generation task is stored in a preset reconciliation summary table, and the execution state of each task in the reconciliation summary table is set as a to-be-executed state.
Optionally, the execution state of each task in the reconciliation summary table is set as a processing completion state, and the processing completion state is synchronized to a state receiving interface corresponding to the server side, and the server is a server held by the data request party.
Optionally, generating and storing a reconciliation detail corresponding to the reconciliation file, so that a subsequent data requester verifies the integrity of the reconciliation file according to the reconciliation detail, wherein the reconciliation detail at least comprises: at least one file URL, file byte size, and file MD5 value.
Optionally, the preconfigured reconciliation file generation parameters at least include: identity information of a data request party, a reconciliation data type and a preset threshold corresponding to the number of the reconciliation data stored in each reconciliation file.
Or the processor is used for executing the account checking file acquisition program stored in the memory to realize the following steps of the account checking file acquisition method executed on the account checking file system side:
acquiring a reconciliation file acquisition request sent by a server, wherein the request comprises identity identification information of a data requester and identification parameter information corresponding to a reconciliation file to be acquired;
verifying the validity of the request according to the identity identification information of the data requester and the identification parameter information corresponding to the account checking file to be acquired, and determining the account checking file to be acquired by the data requester;
when the request is determined to be valid and the account checking file to be acquired is determined, inquiring the current processing state of the account checking file;
and when the current execution state is determined to be the processing completion state, feeding back the reconciliation detail corresponding to the reconciliation file to be acquired to the server, so that the server can download the reconciliation file according to the reconciliation detail and execute subsequent operation.
Optionally, the identification information of the data requestor may include a channel and a token corresponding to the data requestor, and the validity of the server is verified by using the channel and the token. The identification parameter information may include an identification of the seed, a reconciliation date, and a request timestamp. And verifying the validity of the request according to the request timestamp, and verifying the reconciliation file to be acquired according to the dangerous seed ID and the reconciliation file date.
Another storage medium (computer-readable storage medium) is also provided in an embodiment of the present invention. The storage medium herein stores one or more programs. Among others, the storage medium may include volatile memory, such as random access memory; the memory may also include non-volatile memory, such as read-only memory, flash memory, a hard disk, or a solid state disk; the memory may also comprise a combination of memories of the kind described above.
When one or more programs in the storage medium are executable by one or more processors, the reconciliation file acquisition method executed on the server side is realized.
For example, the processor is configured to execute the reconciliation file acquisition program stored in the memory to implement the following steps of the reconciliation file acquisition method performed on the server side:
sending an account checking file acquisition request to an account checking file system, wherein the request comprises identity identification information of a data requester and identification parameter information corresponding to the account checking file to be acquired;
receiving reconciliation details fed back by the reconciliation file system, wherein the reconciliation details are returned by the reconciliation file system after the reconciliation file system verifies that the reconciliation file acquisition request is valid according to the identity identification information and the identification parameter information of the data requester and determines that the processing state of the reconciliation file to be acquired is the processing completion;
acquiring a reconciliation file to be acquired according to the reconciliation detail, and verifying the validity of the reconciliation file;
and when all the account checking files are acquired and verified to be valid, summarizing all the account checking files according to a preset summarizing rule.
Optionally, the reconciliation details at least include: at least one file URL, file byte size, and file MD5 value; according to the reconciliation detail, obtaining a reconciliation file to be obtained, and verifying the validity of the reconciliation file, the method specifically comprises the following steps:
respectively calling at least one file URL by adopting threads with the quantity equal to that of at least one file URL, and downloading the account checking file to be acquired;
and verifying the validity of the reconciliation file according to the byte size of the file and the MD5 value of the file.
Optionally, the identification parameter information corresponding to the reconciliation file to be acquired includes a dangerous seed ID, a reconciliation file date and a request timestamp.
Those of skill would further appreciate that the various illustrative components and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware, computer software, or combinations of both, and that the various illustrative components and steps have been described above generally in terms of their functionality in order to clearly illustrate this interchangeability of hardware and software. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
The steps of a method or algorithm described in connection with the embodiments disclosed herein may be embodied in hardware, a software module executed by a processor, or a combination of the two. A software module may reside in Random Access Memory (RAM), memory, Read Only Memory (ROM), electrically programmable ROM, electrically erasable programmable ROM, registers, hard disk, a removable disk, a CD-ROM, or any other form of storage medium known in the art.
The above embodiments are provided to further explain the objects, technical solutions and advantages of the present invention in detail, it should be understood that the above embodiments are merely exemplary embodiments of the present invention and are not intended to limit the scope of the present invention, and any modifications, equivalents, improvements and the like made within the spirit and principle of the present invention should be included in the scope of the present invention.

Claims (14)

1. A reconciliation file generation method, performed by a reconciliation file system, the method comprising:
creating at least one reconciliation file generation task according to the pre-configured reconciliation file generation parameters;
reading account checking data corresponding to the account checking file generation task from a pre-acquired account checking data set according to the account checking file generation task and a preset data reading rule;
and generating at least one reconciliation file according to the reconciliation data, and storing the reconciliation files, wherein the number of pieces of reconciliation data stored in each reconciliation file is less than or equal to a preset number threshold value, and the preset number threshold value is acquired from the reconciliation file generation parameters.
2. The method of claim 1, wherein after creating at least one reconciliation file generation task based on the preconfigured reconciliation file generation parameters, the method further comprises:
and storing the reconciliation file generation task to a preset reconciliation summary table, and setting the execution state of each task in the reconciliation summary table to be a to-be-executed state.
3. The method of claim 2, wherein after generating at least one reconciliation file according to the reconciliation data and storing the reconciliation file, the method further comprises: and setting the execution state of each task in the reconciliation summary table as a processing completion state, and synchronizing the processing completion state to a state receiving interface corresponding to a server side, wherein the server is a server held by a data request party.
4. The method according to any one of claims 1-3, wherein after generating at least one reconciliation file according to the reconciliation data and storing the reconciliation file, the method further comprises: generating and storing a reconciliation detail corresponding to the reconciliation file so that a subsequent data requester can verify the integrity of the reconciliation file according to the reconciliation detail, wherein the reconciliation detail at least comprises the following steps: at least one file URL, file byte size, and file MD5 value.
5. The method of any of claims 1-3, wherein the preconfigured tie-back file generation parameters include at least: identity information of a data request party, a reconciliation data type and a preset threshold corresponding to the number of the reconciliation data stored in each reconciliation file.
6. A reconciliation file acquisition method, which is executed by a server on the side of a data requester, comprises the following steps:
sending a reconciliation file acquisition request to a reconciliation file system, wherein the request comprises identity identification information of a data requester and identification parameter information corresponding to a reconciliation file to be acquired;
receiving a reconciliation detail fed back by the reconciliation file system, wherein the reconciliation detail is the reconciliation detail fed back by the reconciliation file system according to the identity identification information of the data requester and the identification parameter information to verify that the reconciliation file acquisition request is valid and determine that the processing state of the reconciliation file to be acquired is the processing completion;
acquiring the reconciliation file to be acquired according to the reconciliation detail, and verifying the validity of the reconciliation file;
and when all the account checking files are acquired and verified to be valid, summarizing all the account checking files according to a preset summarizing rule.
7. The method of claim 6, wherein the reconciliation details include at least: at least one file URL, file byte size, and file MD5 value; according to the reconciliation detail, acquiring the reconciliation file to be acquired, and verifying the validity of the reconciliation file, specifically comprising:
respectively calling at least one file URL by adopting threads with the quantity equal to that of the at least one file URL, and downloading the account checking file to be acquired;
and verifying the validity of the reconciliation file according to the byte size of the file and the MD5 value of the file.
8. The method of claim 7, wherein the identification parameter information corresponding to the reconciliation document to be obtained comprises an identification risk (ID), a reconciliation document date and a request time stamp.
9. An apparatus for generating a reconciliation file, the apparatus comprising:
the creating unit is used for creating at least one reconciliation file generating task according to the pre-configured reconciliation file generating parameters;
the reading unit is used for reading account checking data corresponding to the account checking file generation task from a pre-acquired account checking data set according to the account checking file generation task and a preset data reading rule;
and the processing unit is used for generating at least one reconciliation file according to the reconciliation data and storing the reconciliation file, wherein the number of pieces of reconciliation data stored in each reconciliation file is less than or equal to a preset number threshold value, and the preset number threshold value is acquired from the reconciliation file generation parameters.
10. An account reconciliation file acquisition apparatus, characterized in that the apparatus comprises:
the system comprises a sending unit, a checking unit and a checking unit, wherein the sending unit is used for sending a checking file acquisition request to a checking file system, and the request comprises identification information of a data requester and identification parameter information corresponding to a checking file to be acquired;
the receiving unit is used for receiving the reconciliation details fed back by the reconciliation file system, wherein the reconciliation details are returned by the reconciliation file system after the reconciliation file acquisition request is verified to be valid according to the identification information of the data requester and the identification parameter information, and the processing state of the reconciliation file to be acquired is determined to be the processing completion;
the processing unit is used for acquiring the account checking file to be acquired according to the account checking detail and verifying the validity of the account checking file;
and the processing unit is also used for summarizing all the account checking files according to a preset summarizing rule when all the account checking files are acquired and verified to be valid.
11. A reconciliation file system, the system comprising: at least one processor and memory;
the processor is used for executing the account checking file generation program stored in the memory so as to realize the account checking file generation method of any one of claims 1-5.
12. A server, characterized in that the server comprises: at least one processor and memory;
the processor is used for executing the account checking file acquisition program stored in the memory so as to realize the account checking file acquisition method of any one of claims 6-8.
13. A computer storage medium storing one or more programs executable by the reconciliation file system of claim 11 to implement the reconciliation file generation method of any one of claims 1-5.
14. A computer storage medium storing one or more programs executable by the server according to claim 12 to implement the reconciliation file acquisition method according to any one of claims 6 to 8.
CN202010900792.3A 2020-08-31 2020-08-31 Account checking file generating and acquiring method, device, system and server Pending CN112035665A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010900792.3A CN112035665A (en) 2020-08-31 2020-08-31 Account checking file generating and acquiring method, device, system and server

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010900792.3A CN112035665A (en) 2020-08-31 2020-08-31 Account checking file generating and acquiring method, device, system and server

Publications (1)

Publication Number Publication Date
CN112035665A true CN112035665A (en) 2020-12-04

Family

ID=73587085

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010900792.3A Pending CN112035665A (en) 2020-08-31 2020-08-31 Account checking file generating and acquiring method, device, system and server

Country Status (1)

Country Link
CN (1) CN112035665A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112783845A (en) * 2021-01-15 2021-05-11 天津五八到家货运服务有限公司 Data reconciliation system, method, device and medium
CN113191583A (en) * 2021-03-23 2021-07-30 中国工商银行股份有限公司 Account checking file generation method and device
CN113591446A (en) * 2021-06-29 2021-11-02 四川新网银行股份有限公司 Configuration reconciliation file generation device

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8756129B1 (en) * 2007-10-11 2014-06-17 United Services Automobile Association System and method for text messaging of financial account data
US20180330412A1 (en) * 2017-05-11 2018-11-15 Amadeus S.A.S. Systems and methods for processing and reconciling an invoice data file
US20190066098A1 (en) * 2017-08-29 2019-02-28 Bank Of America Corporation Transferring Data Using a Smart Reconciliation System
CN110457311A (en) * 2019-07-05 2019-11-15 中国平安财产保险股份有限公司 Automatically generate method, server and the storage medium of reconciliation file
CN110599354A (en) * 2019-08-15 2019-12-20 中国平安财产保险股份有限公司 Online reconciliation method, system, computer device and computer-readable storage medium
CN111198848A (en) * 2020-01-03 2020-05-26 南京领行科技股份有限公司 Distributed file access method, system, server and storage medium

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8756129B1 (en) * 2007-10-11 2014-06-17 United Services Automobile Association System and method for text messaging of financial account data
US20180330412A1 (en) * 2017-05-11 2018-11-15 Amadeus S.A.S. Systems and methods for processing and reconciling an invoice data file
US20190066098A1 (en) * 2017-08-29 2019-02-28 Bank Of America Corporation Transferring Data Using a Smart Reconciliation System
CN110457311A (en) * 2019-07-05 2019-11-15 中国平安财产保险股份有限公司 Automatically generate method, server and the storage medium of reconciliation file
CN110599354A (en) * 2019-08-15 2019-12-20 中国平安财产保险股份有限公司 Online reconciliation method, system, computer device and computer-readable storage medium
CN111198848A (en) * 2020-01-03 2020-05-26 南京领行科技股份有限公司 Distributed file access method, system, server and storage medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
曲成义,陈若兰: "信息安全技术概览及探索", 31 May 2004, 贵州科技出版社 , pages: 0255 *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112783845A (en) * 2021-01-15 2021-05-11 天津五八到家货运服务有限公司 Data reconciliation system, method, device and medium
CN112783845B (en) * 2021-01-15 2023-04-07 天津五八到家货运服务有限公司 Data reconciliation system, method, device and medium
CN113191583A (en) * 2021-03-23 2021-07-30 中国工商银行股份有限公司 Account checking file generation method and device
CN113591446A (en) * 2021-06-29 2021-11-02 四川新网银行股份有限公司 Configuration reconciliation file generation device
CN113591446B (en) * 2021-06-29 2023-11-03 四川新网银行股份有限公司 Configurational account checking file generating device

Similar Documents

Publication Publication Date Title
CN112035665A (en) Account checking file generating and acquiring method, device, system and server
US11232080B2 (en) Systems and methods for providing access to a data file stored at a data storage system
CN110495132B (en) System and method for generating, uploading and executing code blocks within distributed network nodes
US10387451B2 (en) Synchronization system for multiple client devices
AU2010221620B2 (en) Content rendering on a computer
WO2019201039A1 (en) Method and system for updating application and application server
WO2019201040A1 (en) File update management method and system and terminal apparatus
CN107659663A (en) A kind of method, apparatus of data syn-chronization, equipment and storage medium
US20160088014A1 (en) Methods, systems, and apparatus for mitigating network-based attacks
US20200089725A1 (en) Apparatus and Method for Calling a Function in a Database with a URL
WO2018063947A1 (en) Generating short-term signatures for accessing cloud storage
CN112100134A (en) Method and device for exporting large file, storage medium and computer equipment
CN111294377B (en) Dependency network request sending method, terminal device and storage medium
US11106811B2 (en) Object storage for guaranteed content for backup and retention
CN111143126A (en) Data copying method, system and related components of distributed file system
US9697218B2 (en) Systems and methods for providing metadata enhanced filenames
CN109002557B (en) Method and electronic equipment for optimizing webpage loading speed based on browser caching mechanism
US9369467B1 (en) System, method, and computer program for providing generic access to web content on a mobile device
CN112069258B (en) Transaction progress management method and device and distributed database
US11379653B2 (en) Rendering method for on-demand loading of PDF file on network
CN113961286A (en) Page generation method, device and equipment for application program
CN110430279B (en) File downloading control method and device
US20150121182A1 (en) Method and server for processing information
CN113010816A (en) Webpage cache updating method and device, electronic equipment and storage medium
CN112953996B (en) Service method and system thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: Room 221, 2 / F, block C, 18 Kechuang 11th Street, Daxing District, Beijing, 100176

Applicant after: Jingdong Technology Holding Co.,Ltd.

Address before: Room 221, 2 / F, block C, 18 Kechuang 11th Street, Daxing District, Beijing, 100176

Applicant before: Jingdong Digital Technology Holding Co., Ltd

CB02 Change of applicant information