CN112418798A - Information auditing method and device, electronic equipment and storage medium - Google Patents

Information auditing method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN112418798A
CN112418798A CN202011320977.3A CN202011320977A CN112418798A CN 112418798 A CN112418798 A CN 112418798A CN 202011320977 A CN202011320977 A CN 202011320977A CN 112418798 A CN112418798 A CN 112418798A
Authority
CN
China
Prior art keywords
audit
information
item
auditing
audited
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011320977.3A
Other languages
Chinese (zh)
Inventor
胡胜利
张慧敏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An Puhui Enterprise Management Co Ltd
Original Assignee
Ping An Puhui Enterprise Management Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An Puhui Enterprise Management Co Ltd filed Critical Ping An Puhui Enterprise Management Co Ltd
Priority to CN202011320977.3A priority Critical patent/CN112418798A/en
Publication of CN112418798A publication Critical patent/CN112418798A/en
Priority to PCT/CN2021/091432 priority patent/WO2022105135A1/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/103Workflow collaboration or project management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/23Clustering techniques
    • G06F18/232Non-hierarchical techniques
    • G06F18/2321Non-hierarchical techniques using statistics or function optimisation, e.g. modelling of probability density functions
    • G06F18/23213Non-hierarchical techniques using statistics or function optimisation, e.g. modelling of probability density functions with fixed number of clusters, e.g. K-means clustering
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/24Classification techniques
    • G06F18/241Classification techniques relating to the classification model, e.g. parametric or non-parametric approaches
    • G06F18/2411Classification techniques relating to the classification model, e.g. parametric or non-parametric approaches based on the proximity to a decision surface, e.g. support vector machines
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Data Mining & Analysis (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Human Resources & Organizations (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Databases & Information Systems (AREA)
  • Evolutionary Biology (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Evolutionary Computation (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Artificial Intelligence (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Probability & Statistics with Applications (AREA)
  • Software Systems (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Tourism & Hospitality (AREA)
  • General Business, Economics & Management (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention relates to the field of data processing, and discloses an information auditing method, which comprises the following steps: acquiring an audit project set, performing dimension classification on the audit project set, and generating a clustering audit project set; performing audit priority ordering on the cluster audit item sets to generate an audit priority list; creating a universal audit index table according to the audit indexes of each cluster audit item in the preset audit priority list; and acquiring the information of the item to be audited from the information to be audited, matching the information of the item to be audited with the audit indexes in the general audit index table to obtain a matching result, and generating the audit result of the information to be audited according to the matching result. The invention also provides an information auditing device, electronic equipment and a storage medium. In addition, the invention also relates to a block chain technology, and the cluster audit item set can be stored in the block chain. The invention can improve the efficiency of information auditing.

Description

Information auditing method and device, electronic equipment and storage medium
Technical Field
The present invention relates to the field of data processing, and in particular, to an information auditing method and apparatus, an electronic device, and a computer-readable storage medium.
Background
The information auditing is a key process for coordinating a user requirement plan, and is mainly used for judging whether the user application can be audited by evaluating the data information submitted by the user. For example, in the financial industry, most internet companies need to check document information submitted by users, such as user identification information, academic pictures uploaded by users, bank flow information or social information.
In an actual information auditing scene, the number of information data submitted by a user is very large, and the variety is complicated, for example, the information related to the client comes from a client management system, the information related to application comes from a management system, the information related to wind control comes from a wind control management system, and the like, at present, each item to be audited in the information data submitted by the user is usually required to be audited, so that a large amount of time is easily consumed, and the information auditing efficiency is very low; secondly, when a final audit conclusion of the information data is given according to the audit result of each item to be audited, the time consumption is very long, and the information audit efficiency is very low.
Disclosure of Invention
The invention provides an information auditing method, an information auditing device, electronic equipment and a computer readable storage medium, and mainly aims to realize the generalization of information auditing and improve the efficiency of information auditing.
In order to achieve the above object, the present invention provides an information auditing method, including:
acquiring an audit project set, performing dimension classification on the audit project set, and generating a clustering audit project set;
performing audit priority ordering on the cluster audit item sets to generate an audit priority list;
creating a universal audit index table according to the audit indexes of each cluster audit item in the preset audit priority list;
and acquiring the information of the item to be audited from the information to be audited, matching the information of the item to be audited with the audit indexes in the general audit index table to obtain a matching result, and generating the audit result of the information to be audited according to the matching result.
Optionally, performing dimension classification on the review item set to generate a clustered review item set includes:
identifying the auditing type of each auditing item in the auditing item set;
and clustering the audit items of the same audit type to obtain the cluster audit item set.
Optionally, the identifying an audit type of the audit item includes:
acquiring a character sequence of the audit project, and performing feature extraction on the character sequence to obtain a feature character sequence;
analyzing the label distribution of the audit item according to the characteristic character sequence;
and obtaining the auditing type of the auditing item according to the label distribution.
Optionally, the sorting the audit priorities of the cluster audit item sets to generate an audit priority list includes:
identifying the grade identification of each cluster audit item in the cluster audit item set;
and according to the grade identification, performing auditing priority sequencing of the cluster auditing item set to obtain an auditing priority list.
Optionally, the creating a general audit indicator table according to the audit indicator of each cluster audit item in the preset audit priority list includes:
and acquiring a main key in a preset audit index, and sequencing and summarizing the main key according to the audit item priority in the audit priority list to obtain the general audit index table.
Optionally, the matching the to-be-audited item information with the audit indexes in the general audit index table to obtain a matching result includes:
acquiring a main key of the information of the item to be audited, and inquiring a corresponding audit index table in the general audit index table according to the main key;
and calculating the matching degree of the information of the item to be checked and the checked index table to obtain a matching result.
Optionally, the generating an audit result of the to-be-audited information according to the matching result includes:
taking the mean value of the matching degrees of all the items to be checked in the information to be checked to obtain the mean value matching degree;
and identifying the auditing state of the information to be audited according to the mean matching degree to obtain the auditing result of the information to be audited.
In order to solve the above problem, the present invention further provides an information auditing apparatus, including:
the classification module is used for acquiring an audit project set, performing dimension classification on the audit project set and generating a clustering audit project set;
the sorting module is used for sorting the audit priorities of the cluster audit item sets to generate an audit priority list;
the creating module is used for creating a general audit index table according to the audit indexes of each cluster audit item in the audit priority list which is set in advance;
and the matching module is used for acquiring the information of the item to be audited from the information to be audited, matching the information of the item to be audited with the audit indexes in the general audit index table to obtain a matching result, and generating the audit result of the information to be audited according to the matching result.
In order to solve the above problem, the present invention also provides an electronic device, including:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores a computer program executable by the at least one processor, and the computer program is executed by the at least one processor to implement the information auditing method.
In order to solve the above problem, the present invention further provides a computer-readable storage medium, in which at least one computer program is stored, and the at least one computer program is executed by a processor in an electronic device to implement the information auditing method.
According to the method, firstly, an audit project set is obtained, dimension classification is carried out on the audit project set, a clustering audit project set is generated, a unified audit rule of audit projects is realized, the audit number of the audit projects is reduced, and therefore the audit efficiency is improved; secondly, the cluster audit project set is subjected to audit priority ranking to generate an audit priority list, so that the audit projects can be orderly subjected to audit, a universal audit index table is created according to preset audit indexes, and the generalization of information audit indexes is realized; furthermore, the information to be audited is matched with the audit indexes in the general audit index table to generate the audit result of the information to be audited, so that the condition that the final audit result of the information to be audited is given for each audit item result is avoided. Therefore, the information auditing method, the information auditing device, the electronic equipment and the storage medium provided by the invention can realize the generalization of the information auditing and improve the efficiency of the information auditing.
Drawings
Fig. 1 is a schematic flow chart of an information auditing method according to an embodiment of the present invention;
FIG. 2 is a detailed flowchart of a step of the information auditing method provided in FIG. 1 according to a first embodiment of the present invention;
fig. 3 is a schematic block diagram of an information auditing apparatus according to an embodiment of the present invention;
fig. 4 is a schematic internal structural diagram of an electronic device implementing an information auditing method according to an embodiment of the present invention;
the implementation, functional features and advantages of the objects of the present invention will be further explained with reference to the accompanying drawings.
Detailed Description
It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
The embodiment of the application provides an information auditing method. The execution subject of the information auditing method includes, but is not limited to, at least one of electronic devices that can be configured to execute the method provided by the embodiments of the present application, such as a server, a terminal, and the like. In other words, the information auditing method may be performed by software or hardware installed in the terminal device or the server device, and the software may be a block chain platform. The server includes but is not limited to: a single server, a server cluster, a cloud server or a cloud server cluster, and the like.
Referring to fig. 1, a schematic flow chart of an information auditing method according to an embodiment of the present invention is shown. In the embodiment of the present invention, the information auditing method includes:
and S1, acquiring an audit project set, performing dimension classification on the audit project set, and generating a cluster audit project set.
In a preferred implementation of the present invention, the audit project set is obtained by accessing a pre-authorized financial enterprise background database. Further, in an embodiment of the present invention, the review item set may include a large number of review items with different dimensions, for example, in the loan industry, the review item set may include: the method comprises the steps that multiple dimension audit items such as names, ages, loan amounts, loan periods and personal assets of borrowers are subjected to independent audit operation, and large time and labor cost are easily brought.
In detail, referring to fig. 2, performing dimension classification on the audit item set to generate a clustered audit item set includes:
s10, identifying the auditing type of each auditing item in the auditing item set;
and S11, clustering the audit items of the same audit type to obtain the clustered audit item set.
Wherein the identifying the audit type of the audit item comprises:
and acquiring a character sequence of the audit item, performing feature extraction on the character sequence to obtain a feature character sequence, analyzing the label distribution of the audit item according to the feature character sequence, and acquiring the audit type of the audit item according to the label distribution.
In an alternative embodiment, the feature extraction of the character sequence is performed by a support vector machine algorithm.
Further, the clustering of the audit items is implemented by a clustering algorithm (e.g., k-means).
Specifically, the clustering the audit items of the same audit type to obtain a cluster audit item set includes:
step I, randomly selecting one audit item from the audit item set as a clustering center point;
step II, calculating the distance value of the selected audit items with the same audit type as the cluster center point by using a clustering algorithm, selecting the audit items with the distance value larger than a preset threshold value as target audit items, and adding the target audit items to the cluster center point;
and III, repeatedly executing the step I and the step II until all the audit items in the audit item set have corresponding cluster center points, and obtaining the cluster audit item set.
Illustratively, the audit types include: and if the user basic information, the asset information and the credit investigation information correspond to the cluster audit item, the user basic information audit item, the asset information audit item and the credit investigation information audit item.
Furthermore, in order to ensure privacy and security of the cluster audit item set, the cluster audit item set can also be stored in a block chain node.
And S2, performing audit priority sequencing on the cluster audit item sets to generate an audit priority list.
Because many cluster audit projects exist in the cluster audit project set, the importance level and the audit time spent on each cluster audit project are different, for example, the audit time for auditing the asset information is more than the audit time for auditing the basic information of the user, the embodiment of the invention better ensures that each cluster audit project in the cluster audit project set can be audited in a orderly manner by ranking the audit priorities of the cluster audit project set.
Specifically, the sorting of the audit priorities of the cluster audit item sets to generate an audit priority list includes: identifying the grade identification of each cluster audit item in the cluster audit item set; and according to the grade identification, performing auditing priority sequencing of the cluster auditing item set to obtain an auditing priority list.
And the grade marks are divided according to the importance degree of each cluster audit item. The importance levels include: the number of audits, the grade of auditors, the auditing time and the like. In detail, if the number of audits is large, the level of auditors is high, and the auditing time is long, the corresponding importance level is high, and if the number of audits is small, the level of auditors is low, and the auditing time is short, the corresponding importance level is low.
And according to the grade identification, executing the order of the audit priorities of the cluster audit item sets, namely arranging the audit priorities at the most superior positions of the cluster audit items with higher grade identifications.
And S3, creating a universal audit index table according to the audit indexes of each cluster audit item in the audit priority list which is preset.
According to the embodiment of the invention, the auditing indexes of each cluster auditing item in the auditing priority list are preset so as to establish the auditing rule of the information to be audited.
In an optional embodiment, the audit metrics include: the system comprises a main key, an affiliated type, a processing type, a data source, a mapping path and a threshold value, wherein the main key, the affiliated type, the processing type, the data source, the mapping path and the threshold value are configured through Sql statements.
Wherein the primary key refers to id of the audit item; the type of the item belongs to the audit type of the audit item; the processing type refers to auditing logic of the auditing project and comprises equal (equal), range (between), more (more) and less (less); the data source is used for representing which system the corresponding auditing item is obtained from; the mapping path is used for identifying an acquisition path of a corresponding audit item; the threshold value is used for representing the corresponding auditing range of the auditing item.
Illustratively, the auditing items of the cluster auditing items are client ages, and the configuring of the auditing indexes of the client ages comprises the following steps: the primary key is the client age, the type of the primary key is the user basic information type, the processing type is between, the data source client system is provided with the mapping path in the age field of the userInfo object, and the threshold is between min and max.
Furthermore, the embodiment of the invention creates a general audit index table according to the audit index to realize general processing of audit items and avoid independent audit of information to be audited.
In detail, the creating a general audit index table according to the audit index of each cluster audit item in the preset audit priority list includes: and acquiring a preset main key in the audit index, and sequencing and summarizing the main key according to the audit item priority in the audit priority list to obtain the general audit index table.
Further, the embodiment of the present invention further includes: and adding or deleting the audit items in the general audit index table so as to facilitate the user to update the information to be audited better and improve the audit system.
S4, obtaining information of items to be audited from the information to be audited, matching the information of the items to be audited with the auditing indexes in the general auditing index table to obtain a matching result, and generating the auditing result of the information to be audited according to the matching result.
In a preferred embodiment of the present invention, the information to be audited refers to information to be audited submitted by the user, and the item information to be audited refers to information indexes to be audited included in the information to be audited, for example, if the information submitted by the user a is a startup loan application order, the corresponding item information to be audited includes: name, age, loan amount, loan time, and loan term, etc.
In an optional embodiment, the information of the item to be audited is obtained through a preset audit item identification script, and the preset audit item identification script is compiled by using a JavaScript script.
Further, the matching the information of the item to be audited with the audit indexes in the general audit index table to obtain a matching result includes: acquiring a main key of the to-be-audited item information, and inquiring a corresponding audit index in the general audit index table according to the main key; and calculating the matching degree of the to-be-audited item information and the audited audit index to obtain a matching result.
And querying the audit index through an sql statement.
Further, the calculating the matching degree between the item information to be audited and the audit index includes: identifying whether the information of the item to be checked and the checked index are in accordance with the query, wherein if the information of the item to be checked and the checked index are all in accordance with the query, the matching degree is 1; if the item information to be checked and the checking index only have one non-conformity, the matching degree is 0.5; and if the information of the item to be audited and the audit index do not accord with each other by two or more items, the matching degree is 0.
Wherein the audit indicators include: the type of the device, the processing type, the data source, the mapping path, the threshold value, etc.
Further, the generating an audit result of the to-be-audited information according to the matching result in the embodiment of the present invention includes: and averaging the matching degrees of all the items to be audited in the information to be audited to obtain an average matching degree, and identifying the auditing state of the information to be audited according to the average matching degree to obtain the auditing result of the information to be audited.
Identifying the auditing state of the information to be audited according to the mean matching degree comprises the following steps: if the mean matching degree is 1, the audit state of the information to be audited is successful, if the mean matching degree is 0, the audit state of the information to be audited is failed, and if the mean matching degree is greater than 0 and less than 1, the audit state of the information to be audited is undetermined.
Further, the embodiment of the invention returns the audit result to the page auditor to ensure the accuracy of the audit result.
According to the method, firstly, an audit project set is obtained, dimensionality classification is carried out on the audit project set, a clustering audit project set is generated, a unified audit rule of audit projects is achieved, the audit number of the audit projects is reduced, and therefore audit efficiency is improved; secondly, the cluster audit item sets are subjected to audit priority ranking to generate an audit priority list, so that the audit items can be guaranteed to be orderly audited, and a universal audit index table is created by presetting the audit indexes of each cluster audit item in the audit priority list, so that the generalization of information audit indexes is realized; furthermore, the information to be audited is matched with the audit indexes in the general audit index table to generate the audit result of the information to be audited, so that the condition that the final audit result of the information to be audited is given for each audit item result is avoided. Therefore, the information auditing method provided by the invention can realize the generalization of information auditing and improve the efficiency of information auditing.
Fig. 3 is a functional block diagram of the information auditing apparatus according to the present invention.
The information auditing apparatus 100 of the present invention may be installed in an electronic device. According to the realized functions, the information auditing device can comprise a classification module 101, a sorting module 102, a creation module 103 and a matching module 104. A module according to the present invention, which may also be referred to as a unit, refers to a series of computer program segments that can be executed by a processor of an electronic device and that can perform a fixed function, and that are stored in a memory of the electronic device.
In the present embodiment, the functions regarding the respective modules/units are as follows:
the classification module 101 is configured to obtain an audit item set, perform dimension classification on the audit item set, and generate a cluster audit item set.
In a preferred implementation of the present invention, the audit project set is obtained by accessing a pre-authorized financial enterprise background database. Further, in an embodiment of the present invention, the review item set may include a large number of review items with different dimensions, for example, in the loan industry, the review item set may include: the method comprises the steps that multiple dimension audit items such as names, ages, loan amounts, loan periods and personal assets of borrowers are subjected to independent audit operation, and large time and labor cost are easily brought.
In detail, the dimension classification is performed on the audit item set to generate a clustered audit item set, where the classification module 101 includes: identifying the auditing type of each auditing item in the auditing item set; and clustering the audit items of the same audit type to obtain the cluster audit item set.
Wherein, in order to identify the review type of the review item, the classification module 101 includes:
and acquiring a character sequence of the audit item, performing feature extraction on the character sequence to obtain a feature character sequence, analyzing the label distribution of the audit item according to the feature character sequence, and acquiring the audit type of the audit item according to the label distribution.
In an alternative embodiment, the feature extraction of the character sequence is performed by a support vector machine algorithm.
Further, the clustering of the audit items is implemented by a clustering algorithm (e.g., k-means).
Specifically, the audit items of the same audit type are clustered to obtain a cluster audit item set, where the classification module 101 includes:
step I, randomly selecting one audit item from the audit item set as a clustering center point;
step II, calculating the distance value of the selected audit items with the same audit type as the cluster center point by using a clustering algorithm, selecting the audit items with the distance value larger than a preset threshold value as target audit items, and adding the target audit items to the cluster center point;
and III, repeatedly executing the step I and the step II until all the audit items in the audit item set have corresponding cluster center points, and obtaining the cluster audit item set.
Illustratively, the audit types include: and if the user basic information, the asset information and the credit investigation information correspond to the cluster audit item, the user basic information audit item, the asset information audit item and the credit investigation information audit item.
Furthermore, in order to ensure privacy and security of the cluster audit item set, the cluster audit item set can also be stored in a block chain node.
The sorting module 102 is configured to perform review priority sorting on the cluster review item set, and generate a review priority list.
Because many cluster audit projects exist in the cluster audit project set, the importance level and the audit time spent on each cluster audit project are different, for example, the audit time for auditing the asset information is more than the audit time for auditing the basic information of the user, the embodiment of the invention better ensures that each cluster audit project in the cluster audit project set can be audited in a orderly manner by ranking the audit priorities of the cluster audit project set.
Specifically, the sorting module 102 is configured to perform sorting of the audit priorities on the cluster audit item sets to generate an audit priority list, and includes: identifying the grade identification of each cluster audit item in the cluster audit item set; and according to the grade identification, performing auditing priority sequencing of the cluster auditing item set to obtain an auditing priority list.
And the grade marks are divided according to the importance degree of each cluster audit item. The importance levels include: the number of audits, the grade of auditors, the auditing time and the like. In detail, if the number of audits is large, the level of auditors is high, and the auditing time is long, the corresponding importance level is high, and if the number of audits is small, the level of auditors is low, and the auditing time is short, the corresponding importance level is low.
And according to the grade identification, executing the order of the audit priorities of the cluster audit item sets, namely arranging the audit priorities at the most superior positions of the cluster audit items with higher grade identifications.
The creating module 103 is configured to create a general audit indicator table according to the audit indicator of each cluster audit item in the audit priority list set in advance.
According to the embodiment of the invention, the auditing indexes of each cluster auditing item in the auditing priority list are preset so as to establish the auditing rule of the information to be audited.
In an optional embodiment, the audit metrics include: the system comprises a main key, an affiliated type, a processing type, a data source, a mapping path and a threshold value, wherein the main key, the affiliated type, the processing type, the data source, the mapping path and the threshold value are configured through Sql statements.
Wherein the primary key refers to id of the audit item; the type of the item belongs to the audit type of the audit item; the processing type refers to auditing logic of the auditing project and comprises equal (equal), range (between), more (more) and less (less); the data source is used for representing which system the corresponding auditing item is obtained from; the mapping path is used for identifying an acquisition path of a corresponding audit item; the threshold value is used for representing the corresponding auditing range of the auditing item.
Illustratively, the auditing items of the cluster auditing items are client ages, and the configuring of the auditing indexes of the client ages comprises the following steps: the primary key is the client age, the type of the primary key is the user basic information type, the processing type is between, the data source client system is provided with the mapping path in the age field of the userInfo object, and the threshold is between min and max.
Furthermore, the embodiment of the invention creates a general audit index table according to the audit index to realize general processing of audit items and avoid independent audit of information to be audited.
In detail, the creating module 103 creates a general audit indicator table according to the audit indicator of each cluster audit item in the preset audit priority list, and includes: and acquiring a preset main key in the audit index, and sequencing and summarizing the main key according to the audit item priority in the audit priority list to obtain the general audit index table.
Further, the creating module 103 further includes: and adding or deleting the audit items in the general audit index table so as to facilitate the user to update the information to be audited better and improve the audit system.
The matching module 104 is configured to obtain information of an item to be audited from the information to be audited, match the information of the item to be audited with an audit index table in the general audit index table to obtain a matching result, and generate an audit result of the information to be audited according to the matching result.
In a preferred embodiment of the present invention, the information to be audited refers to information to be audited submitted by the user, and the item information to be audited refers to information indexes to be audited included in the information to be audited, for example, if the information submitted by the user a is a startup loan application order, the corresponding item information to be audited includes: name, age, loan amount, loan time, and loan term, etc.
In an optional embodiment, the information of the item to be audited is obtained through a preset audit item identification script, and the preset audit item identification script is compiled by using a JavaScript script.
Further, the matching the information of the item to be audited with the audit indexes in the general audit index table to obtain a matching result, where the matching module 104 includes: acquiring a main key of the to-be-audited item information, and inquiring a corresponding audit index in the general audit index table according to the main key; and calculating the matching degree of the to-be-audited item information and the audited audit index to obtain a matching result.
And querying the audit index through an sql statement.
Further, the calculating a matching degree between the to-be-audited item information and the audit indicator, where the matching module 104 includes: identifying whether the information of the item to be checked and the checked index are in accordance with the query, wherein if the information of the item to be checked and the checked index are all in accordance with the query, the matching degree is 1; if the item information to be checked and the checking index only have one non-conformity, the matching degree is 0.5; and if the information of the item to be audited and the audit index do not accord with each other by two or more items, the matching degree is 0.
Wherein the audit indicators include: the type of the device, the processing type, the data source, the mapping path, the threshold value, etc.
Further, in the embodiment of the present invention, an audit result of the to-be-audited information is generated according to the matching result, where the matching module 104 includes: and averaging the matching degrees of all the items to be audited in the information to be audited to obtain an average matching degree, and identifying the auditing state of the information to be audited according to the average matching degree to obtain the auditing result of the information to be audited.
Wherein, the identifying the auditing state of the information to be audited according to the mean matching degree, the matching module 104 includes: if the mean matching degree is 1, the audit state of the information to be audited is successful, if the mean matching degree is 0, the audit state of the information to be audited is failed, and if the mean matching degree is greater than 0 and less than 1, the audit state of the information to be audited is undetermined.
Further, the embodiment of the invention returns the audit result to the page auditor to ensure the accuracy of the audit result.
According to the method, firstly, an audit project set is obtained, dimensionality classification is carried out on the audit project set, a clustering audit project set is generated, a unified audit rule of audit projects is achieved, the audit number of the audit projects is reduced, and therefore audit efficiency is improved; secondly, the cluster audit item sets are subjected to audit priority ranking to generate an audit priority list, so that the audit items can be guaranteed to be orderly audited, and a universal audit index table is created by presetting the audit indexes of each cluster audit item in the audit priority list, so that the generalization of information audit indexes is realized; furthermore, the information to be audited is matched with the audit indexes in the general audit index table to generate the audit result of the information to be audited, so that the condition that the final audit result of the information to be audited is given for each audit item result is avoided. Therefore, the information auditing device provided by the invention can realize the generalization of information auditing and improve the efficiency of information auditing.
Fig. 4 is a schematic structural diagram of an electronic device implementing the information auditing method according to the present invention.
The electronic device 1 may comprise a processor 10, a memory 11 and a bus, and may further comprise a computer program, such as an information auditing program 12, stored in the memory 11 and executable on the processor 10.
The memory 11 includes at least one type of readable storage medium, which includes flash memory, removable hard disk, multimedia card, card-type memory (e.g., SD or DX memory, etc.), magnetic memory, magnetic disk, optical disk, etc. The memory 11 may in some embodiments be an internal storage unit of the electronic device 1, such as a removable hard disk of the electronic device 1. The memory 11 may also be an external storage device of the electronic device 1 in other embodiments, such as a plug-in mobile hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), and the like, which are provided on the electronic device 1. Further, the memory 11 may also include both an internal storage unit and an external storage device of the electronic device 1. The memory 11 may be used to store not only application software installed in the electronic device 1 and various types of data, such as codes for information auditing, but also temporarily store data that has been output or is to be output.
The processor 10 may be composed of an integrated circuit in some embodiments, for example, a single packaged integrated circuit, or may be composed of a plurality of integrated circuits packaged with the same or different functions, including one or more Central Processing Units (CPUs), microprocessors, digital Processing chips, graphics processors, and combinations of various control chips. The processor 10 is a Control Unit (Control Unit) of the electronic device, connects various components of the electronic device by using various interfaces and lines, and executes various functions and processes data of the electronic device 1 by running or executing programs or modules (for example, performing information auditing and the like) stored in the memory 11 and calling data stored in the memory 11.
The bus may be a Peripheral Component Interconnect (PCI) bus, an Extended Industry Standard Architecture (EISA) bus, or the like. The bus may be divided into an address bus, a data bus, a control bus, etc. The bus is arranged to enable connection communication between the memory 11 and at least one processor 10 or the like.
Fig. 4 only shows an electronic device with components, and it will be understood by those skilled in the art that the structure shown in fig. 4 does not constitute a limitation of the electronic device 1, and may comprise fewer or more components than those shown, or some components may be combined, or a different arrangement of components.
For example, although not shown, the electronic device 1 may further include a power supply (such as a battery) for supplying power to each component, and optionally, the power supply may be logically connected to the at least one processor 10 through a power management device, so as to implement functions of charge management, discharge management, power consumption management, and the like through the power management device. The power supply may also include any component of one or more dc or ac power sources, recharging devices, power failure detection circuitry, power converters or inverters, power status indicators, and the like. The electronic device 1 may further include various sensors, a bluetooth module, a Wi-Fi module, and the like, which are not described herein again.
Further, the electronic device 1 may further include a network interface, and optionally, the network interface may include a wired interface and/or a wireless interface (such as a WI-FI interface, a bluetooth interface, etc.), which are generally used for establishing a communication connection between the electronic device 1 and other electronic devices.
Optionally, the electronic device 1 may further comprise a user interface, which may be a Display (Display), an input unit (such as a Keyboard), and optionally a standard wired interface, a wireless interface. Alternatively, in some embodiments, the display may be an LED display, a liquid crystal display, a touch-sensitive liquid crystal display, an OLED (Organic Light-Emitting Diode) touch device, or the like. The display, which may also be referred to as a display screen or display unit, is suitable for displaying information processed in the electronic device 1 and for displaying a visualized user interface, among other things.
It is to be understood that the described embodiments are for purposes of illustration only and that the scope of the appended claims is not limited to such structures.
The memory 11 in the electronic device 1 stores an information audit 12 which is a combination of instructions that, when executed in the processor 10, enable:
acquiring an audit project set, performing dimension classification on the audit project set, and generating a clustering audit project set;
performing audit priority ordering on the cluster audit item sets to generate an audit priority list;
creating a universal audit index table according to the audit indexes of each cluster audit item in the preset audit priority list;
and acquiring the information of the item to be audited from the information to be audited, matching the information of the item to be audited with the audit indexes in the general audit index table to obtain a matching result, and generating the audit result of the information to be audited according to the matching result.
Specifically, the specific implementation method of the processor 10 for the instruction may refer to the description of the relevant steps in the embodiment corresponding to fig. 1, which is not described herein again.
Further, the integrated modules/units of the electronic device 1, if implemented in the form of software functional units and sold or used as separate products, may be stored in a non-volatile computer-readable storage medium. The computer-readable medium may include: any entity or device capable of carrying said computer program code, recording medium, U-disk, removable hard disk, magnetic disk, optical disk, computer Memory, Read-Only Memory (ROM).
In the embodiments provided in the present invention, it should be understood that the disclosed apparatus, device and method can be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the modules is only one logical functional division, and other divisions may be realized in practice.
The modules described as separate parts may or may not be physically separate, and parts displayed as modules may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment.
In addition, functional modules in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, or in a form of hardware plus a software functional module.
It will be evident to those skilled in the art that the invention is not limited to the details of the foregoing illustrative embodiments, and that the present invention may be embodied in other specific forms without departing from the spirit or essential attributes thereof.
The present embodiments are therefore to be considered in all respects as illustrative and not restrictive, the scope of the invention being indicated by the appended claims rather than by the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein. Any reference signs in the claims shall not be construed as limiting the claim concerned.
The block chain is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, a consensus mechanism, an encryption algorithm and the like. A block chain (Blockchain), which is essentially a decentralized database, is a series of data blocks associated by using a cryptographic method, and each data block contains information of a batch of network transactions, so as to verify the validity (anti-counterfeiting) of the information and generate a next block. The blockchain may include a blockchain underlying platform, a platform product service layer, an application service layer, and the like.
Furthermore, it is obvious that the word "comprising" does not exclude other elements or steps, and the singular does not exclude the plural. A plurality of units or means recited in the system claims may also be implemented by one unit or means in software or hardware. The terms second, etc. are used to denote names, but not any particular order.
Finally, it should be noted that the above embodiments are only for illustrating the technical solutions of the present invention and not for limiting, and although the present invention is described in detail with reference to the preferred embodiments, it should be understood by those skilled in the art that modifications or equivalent substitutions may be made on the technical solutions of the present invention without departing from the spirit and scope of the technical solutions of the present invention.

Claims (10)

1. An information auditing method, characterized in that the method comprises:
acquiring an audit project set, performing dimension classification on the audit project set, and generating a clustering audit project set;
performing audit priority ordering on the cluster audit item sets to generate an audit priority list;
creating a universal audit index table according to the audit indexes of each cluster audit item in the preset audit priority list;
and acquiring the information of the item to be audited from the information to be audited, matching the information of the item to be audited with the audit indexes in the general audit index table to obtain a matching result, and generating the audit result of the information to be audited according to the matching result.
2. The information review method of claim 1, wherein the performing the dimension classification on the review item set to generate a clustered review item set comprises:
identifying the auditing type of each auditing item in the auditing item set;
and clustering the audit items of the same audit type to obtain the cluster audit item set.
3. The information auditing method of claim 2, said identifying an audit type for the audit item comprising:
acquiring a character sequence of the audit project, and performing feature extraction on the character sequence to obtain a feature character sequence;
analyzing the label distribution of the audit item according to the characteristic character sequence;
and obtaining the auditing type of the auditing item according to the label distribution.
4. The information review method according to any one of claims 1 to 3, wherein the sorting of the review priorities of the clustered review item sets to generate a review priority list includes:
identifying the grade identification of each cluster audit item in the cluster audit item set;
and according to the grade identification, performing auditing priority sequencing of the cluster auditing item set to obtain an auditing priority list.
5. The information auditing method according to claim 4, where creating a universal audit indicator table based on the audit indicator for each cluster audit item in the audit priority list that is set in advance comprises:
and acquiring a main key in a preset audit index, and sequencing and summarizing the main key according to the audit item priority in the audit priority list to obtain the general audit index table.
6. The information auditing method of claim 5, where matching the item information to be audited with the audit indicators in the general audit indicator table to obtain a matching result comprises:
acquiring a main key of the information of the item to be audited, and inquiring a corresponding audit index table in the general audit index table according to the main key;
and calculating the matching degree of the information of the item to be checked and the checked index table to obtain a matching result.
7. The information auditing method of claim 6, where generating an audit result of the information to be audited based on the matching result comprises:
taking the mean value of the matching degrees of all the items to be checked in the information to be checked to obtain the mean value matching degree;
and identifying the auditing state of the information to be audited according to the mean matching degree to obtain the auditing result of the information to be audited.
8. An information auditing apparatus, characterized in that the apparatus comprises:
the classification module is used for acquiring an audit project set, performing dimension classification on the audit project set and generating a clustering audit project set;
the sorting module is used for sorting the audit priorities of the cluster audit item sets to generate an audit priority list;
the creating module is used for creating a general audit index table according to the audit indexes of each cluster audit item in the audit priority list which is set in advance;
and the matching module is used for acquiring the information of the item to be audited from the information to be audited, matching the information of the item to be audited with the audit indexes in the general audit index table to obtain a matching result, and generating the audit result of the information to be audited according to the matching result.
9. An electronic device, characterized in that the electronic device comprises:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores a computer program executable by the at least one processor, the computer program being executable by the at least one processor to enable the at least one processor to perform an information auditing method according to any one of claims 1 to 7.
10. A computer-readable storage medium, in which a computer program is stored, which, when being executed by a processor, implements an information auditing method according to any one of claims 1 to 7.
CN202011320977.3A 2020-11-23 2020-11-23 Information auditing method and device, electronic equipment and storage medium Pending CN112418798A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202011320977.3A CN112418798A (en) 2020-11-23 2020-11-23 Information auditing method and device, electronic equipment and storage medium
PCT/CN2021/091432 WO2022105135A1 (en) 2020-11-23 2021-04-30 Information verification method and apparatus, and electronic device and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011320977.3A CN112418798A (en) 2020-11-23 2020-11-23 Information auditing method and device, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN112418798A true CN112418798A (en) 2021-02-26

Family

ID=74777355

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011320977.3A Pending CN112418798A (en) 2020-11-23 2020-11-23 Information auditing method and device, electronic equipment and storage medium

Country Status (2)

Country Link
CN (1) CN112418798A (en)
WO (1) WO2022105135A1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113420988A (en) * 2021-06-24 2021-09-21 重庆允成互联网科技有限公司 Demand processing system, demand processing method, computer device, and readable storage medium
CN113568904A (en) * 2021-06-28 2021-10-29 平安普惠企业管理有限公司 Work submission method and device, electronic device and readable storage medium
WO2022105135A1 (en) * 2020-11-23 2022-05-27 平安普惠企业管理有限公司 Information verification method and apparatus, and electronic device and storage medium

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117114603A (en) * 2023-08-07 2023-11-24 广州锦成信息技术有限公司 Single-rail management method, single-rail management device, storage medium and single-rail management equipment for electronic drawing
CN116757647B (en) * 2023-08-17 2023-12-22 广东南方电信规划咨询设计院有限公司 Intelligent verification method and device for exploration data
CN117669567B (en) * 2024-01-31 2024-04-23 青岛冠成软件有限公司 Document management method
CN117726307B (en) * 2024-02-18 2024-04-30 成都汇智捷成科技有限公司 Data management method based on business center

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180121484A1 (en) * 2016-10-27 2018-05-03 Sap Se Audit Schedule Determination
CN109508903A (en) * 2018-12-14 2019-03-22 平安国际融资租赁有限公司 Methods of risk assessment, device, computer equipment and storage medium
CN109508964A (en) * 2018-12-14 2019-03-22 平安国际融资租赁有限公司 Project method for building up, device, computer equipment and storage medium
WO2019061613A1 (en) * 2017-09-30 2019-04-04 平安科技(深圳)有限公司 Loan qualification screening method, device and computer readable storage medium
CN109711979A (en) * 2018-12-21 2019-05-03 上海瀚银信息技术有限公司 A kind of user information auditing system and checking method
CN110866000A (en) * 2019-11-20 2020-03-06 珠海格力电器股份有限公司 Data quality evaluation method and device, electronic equipment and storage medium
CN111639857A (en) * 2020-05-29 2020-09-08 中国平安财产保险股份有限公司 Intelligent order auditing method and device, electronic equipment and storage medium

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107392757A (en) * 2017-07-24 2017-11-24 重庆小雨点小额贷款有限公司 Signal auditing method and device
CN110580308B (en) * 2018-05-22 2022-06-07 北京京东振世信息技术有限公司 Information auditing method and device, electronic equipment and storage medium
CN112418798A (en) * 2020-11-23 2021-02-26 平安普惠企业管理有限公司 Information auditing method and device, electronic equipment and storage medium

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180121484A1 (en) * 2016-10-27 2018-05-03 Sap Se Audit Schedule Determination
WO2019061613A1 (en) * 2017-09-30 2019-04-04 平安科技(深圳)有限公司 Loan qualification screening method, device and computer readable storage medium
CN109508903A (en) * 2018-12-14 2019-03-22 平安国际融资租赁有限公司 Methods of risk assessment, device, computer equipment and storage medium
CN109508964A (en) * 2018-12-14 2019-03-22 平安国际融资租赁有限公司 Project method for building up, device, computer equipment and storage medium
CN109711979A (en) * 2018-12-21 2019-05-03 上海瀚银信息技术有限公司 A kind of user information auditing system and checking method
CN110866000A (en) * 2019-11-20 2020-03-06 珠海格力电器股份有限公司 Data quality evaluation method and device, electronic equipment and storage medium
CN111639857A (en) * 2020-05-29 2020-09-08 中国平安财产保险股份有限公司 Intelligent order auditing method and device, electronic equipment and storage medium

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022105135A1 (en) * 2020-11-23 2022-05-27 平安普惠企业管理有限公司 Information verification method and apparatus, and electronic device and storage medium
CN113420988A (en) * 2021-06-24 2021-09-21 重庆允成互联网科技有限公司 Demand processing system, demand processing method, computer device, and readable storage medium
CN113568904A (en) * 2021-06-28 2021-10-29 平安普惠企业管理有限公司 Work submission method and device, electronic device and readable storage medium
CN113568904B (en) * 2021-06-28 2023-10-20 南京地平线网络科技有限公司 Work delivery method and device, electronic equipment and readable storage medium

Also Published As

Publication number Publication date
WO2022105135A1 (en) 2022-05-27

Similar Documents

Publication Publication Date Title
CN112418798A (en) Information auditing method and device, electronic equipment and storage medium
CN112541745A (en) User behavior data analysis method and device, electronic equipment and readable storage medium
CN114979120B (en) Data uploading method, device, equipment and storage medium
CN113434674A (en) Data analysis method and device, electronic equipment and readable storage medium
CN113688923A (en) Intelligent order abnormity detection method and device, electronic equipment and storage medium
CN114881616A (en) Business process execution method and device, electronic equipment and storage medium
CN111897856A (en) Supervision message generation method and device, electronic equipment and readable storage medium
CN114781832A (en) Course recommendation method and device, electronic equipment and storage medium
CN114491047A (en) Multi-label text classification method and device, electronic equipment and storage medium
CN113434542B (en) Data relationship identification method and device, electronic equipment and storage medium
CN114491646A (en) Data desensitization method and device, electronic equipment and storage medium
CN113868528A (en) Information recommendation method and device, electronic equipment and readable storage medium
CN113268665A (en) Information recommendation method, device and equipment based on random forest and storage medium
CN113505273A (en) Data sorting method, device, equipment and medium based on repeated data screening
CN112580079A (en) Authority configuration method and device, electronic equipment and readable storage medium
CN112085611A (en) Asynchronous data verification method and device, electronic equipment and storage medium
CN114840388A (en) Data monitoring method and device, electronic equipment and storage medium
CN114547011A (en) Data extraction method and device, electronic equipment and storage medium
CN113421009B (en) Accessory approval method and device, electronic equipment and readable storage medium
CN114398277A (en) Test information marking method, device, equipment and readable storage medium
CN117391864A (en) Risk identification method and device based on data flow direction, electronic equipment and medium
CN114547696A (en) File desensitization method and device, electronic equipment and storage medium
CN113743903A (en) Method and device for information automatic approval based on list, electronic equipment and medium
CN113590856A (en) Label query method and device, electronic equipment and readable storage medium
CN113191456A (en) Document generation method, device, equipment and medium based on text recognition technology

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination