CN113254457B - Account checking method, account checking system and computer readable storage medium - Google Patents

Account checking method, account checking system and computer readable storage medium Download PDF

Info

Publication number
CN113254457B
CN113254457B CN202110741243.0A CN202110741243A CN113254457B CN 113254457 B CN113254457 B CN 113254457B CN 202110741243 A CN202110741243 A CN 202110741243A CN 113254457 B CN113254457 B CN 113254457B
Authority
CN
China
Prior art keywords
reconciliation
data
account checking
file
standard
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110741243.0A
Other languages
Chinese (zh)
Other versions
CN113254457A (en
Inventor
陈俊杰
姚祥发
谢陆豪
张庆荣
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Post Consumer Finance Co ltd
Original Assignee
China Post Consumer Finance Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Post Consumer Finance Co ltd filed Critical China Post Consumer Finance Co ltd
Priority to CN202110741243.0A priority Critical patent/CN113254457B/en
Publication of CN113254457A publication Critical patent/CN113254457A/en
Application granted granted Critical
Publication of CN113254457B publication Critical patent/CN113254457B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/22Indexing; Data structures therefor; Storage structures
    • G06F16/2228Indexing structures
    • G06F16/2255Hash tables
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2458Special types of queries, e.g. statistical queries, fuzzy queries or distributed queries
    • G06F16/2471Distributed queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/02Banking, e.g. interest calculation or account maintenance

Abstract

The invention relates to an account checking method, an account checking system and a computer readable storage medium, wherein the account checking method comprises the following steps: pre-configuring corresponding reconciliation rules; acquiring original reconciliation data according to a file path of the configured reconciliation rule to obtain a standard reconciliation file of both reconciliation parties; analyzing the standard reconciliation files of both reconciliation parties according to the configured reconciliation rule, sequentially acquiring reconciliation main keys and reconciliation elements of line data in the standard reconciliation files, and calculating a hash by the reconciliation main keys of the line data; splicing data in the standard reconciliation file according to the contents of reconciliation elements, writing spliced data fragments into a set, calculating a hash for a fragment mark by a reconciliation main key, and comparing the set sets with the same fragment mark in the Redis cluster to obtain the result of each fragment reconciliation; and summarizing results of each piece of reconciliation, storing the reconciliation results in batches to a database, and generating a difference report according to the reconciliation results.

Description

Account checking method, account checking system and computer readable storage medium
Technical Field
The invention relates to the technical field of software development, in particular to a reconciliation method, a reconciliation system and a computer-readable storage medium.
Background
The traditional reconciliation method is to use Excel table analysis and comparison or use SQL or a storage process to carry out reconciliation by utilizing a Database (DB), and finally obtain a reconciliation difference result.
In a traditional reconciliation scheme based on an Excel table, reconciliation data needs to be imported into the Excel table first, and analysis and comparison are carried out according to reconciliation elements. In the scheme, manual operation is needed for account checking each time, time is long, mistakes are easy to occur, and account checking results are not displayed intuitively.
The reconciliation scheme based on the database using SQL or the storage process has the advantages that if the data volume is too large, the efficiency is low, the IO requirement is high, and the performance of the whole database is influenced during reconciliation. If the content of the elements participating in the account checking needs to be modified, the database script is modified, the flexibility is poor, and the account checking rule is not easy to maintain.
Disclosure of Invention
Based on this, there is a need for a reconciliation method, system and computer-readable storage medium that enable fast reconciliation.
An aspect of the embodiments of the present invention provides an account checking method, including the following steps:
s1: configuring a reconciliation rule: according to the account checking service requirement, configuring a corresponding account checking rule in advance;
s2: acquiring and processing original data of account checking parties: acquiring original reconciliation data according to a file path of a configured reconciliation rule, and if the original reconciliation data does not accord with a reconciliation file standard, preprocessing the acquired reconciliation data to obtain a standard reconciliation file of both reconciliation parties;
s3: analyzing the file: analyzing the standard reconciliation files of both reconciliation parties respectively according to the configured reconciliation rule, sequentially acquiring reconciliation main keys and reconciliation elements of line data in the standard reconciliation files, and calculating a hash by the reconciliation main keys of the line data;
s4: writing data and checking account: splicing data in the standard reconciliation file according to the contents of reconciliation elements, writing spliced data fragments into a set of a Redis cluster, calculating a hash for a fragmentation mark by using a reconciliation main key, and comparing the set sets with the same fragmentation mark in the Redis cluster for reconciliation to obtain the result of each fragmentation reconciliation;
s5: and processing and saving the account checking result: and summarizing results of each piece of reconciliation, storing the reconciliation results in batches to a database, and generating a difference report according to the reconciliation results.
Preferably, the configuration of the reconciliation rule comprises:
newly-added reconciliation rule configuration: the account checking system is used for newly adding corresponding account checking service requirements;
and modifying account checking rule configuration: the account checking system is used for modifying corresponding account checking business requirements;
and deleting account checking rule configuration: for deleting the corresponding reconciliation service requirement.
Preferably, the reconciliation rule comprises:
file path: a path saved to an application server during analysis of the reconciliation file can be configured;
account checking coding: the unique identification of the service reconciliation requirement, different reconciliation service reconciliation codes cannot be repeated, and the reconciliation name is used for configuring simple description of the service requirement;
file name: the universal file name template is used for analyzing the account checking file;
a start line: to indicate that parsing starts from line a of the reconciliation file;
and (5) ending the line: used for deciding that the reconciliation file is analyzed to the end of the line of several;
the contents are as follows: the file content column is used for configuring the corresponding relation of all columns of the reconciliation data row;
a file content column separator; the content separator is used for configuring the content separators of each row and column of data of the account checking file.
Preferably, the shards are labeled as shard subscripts of the set.
Preferably, the reconciliation result comprises a difference set of the number of reconciliation elements and a difference set of the number of reconciliation primary keys, which are obtained by comparing two pieces with the same subscript.
The invention also provides an account checking system, which comprises:
the management module is used for maintaining and configuring reconciliation rules in a unified way, wherein different reconciliation business maintenance respectively corresponds to different reconciliation rules;
the data source is used for providing original data of both reconciliation parties and storing reconciliation result data and comprises a database and a big data platform;
the analysis module is used for analyzing the standard reconciliation files of both reconciliation parties respectively, calling reconciliation rules configured in advance on the management module, sequentially acquiring reconciliation main keys and reconciliation elements of row data in the standard reconciliation files, and calculating a hash by the reconciliation main keys of the row data;
the account checking module is used for splicing data in the standard account checking file according to the content of account checking elements, writing spliced data fragments into a set of a Redis cluster, calculating a hash for a fragment mark by an account checking main key, and checking according to fragment mark comparison;
and the storage module is used for summarizing and processing the result of each piece of reconciliation, generating a difference report and storing the result of the reconciliation to the database in batches.
Preferably, the management module further comprises an interface editing module for managing file notification, reconciliation rules and a reconciliation structure.
Preferably, the parsing module further comprises;
the import module is used for acquiring the original data of the account checking parties from a data source;
the judging module is used for judging whether the original data of the account checking parties meet the standard of the account checking file;
and the data processing module is used for processing the original data of the account checking parties into a standard account checking file.
Preferably, the storage module further comprises:
the storage module is used for collecting and storing the account checking result;
and the report generation module is used for generating a difference report from the account checking result.
A computer-readable storage medium having stored thereon a computer program which, when executed by a processor, carries out the steps of the reconciliation method as in any one of the above.
The reconciliation method provided by the invention is realized based on Redis middleware, high-efficiency reconciliation is realized by using a principle that a Set of Redis is relied on, a difference Set between given sets is stored in a specified Set by using a Redis Sdiffstore command, the size of the fragments is flexibly adjusted by using a Hash fragmentation strategy according to the size of the reconciliation data volume, horizontal expansion can be realized according to the actual reconciliation data volume condition, elements participating in the reconciliation are uniformly spliced into character strings according to the sequence, whether different reconciliation elements are different or not is not compared one by one, and only whether different spliced character strings are different or not is required to be compared. The method adopts a divide-and-conquer mode by applying the MapReduce idea, finally collects, processes and saves the reconciliation result in batches and generates a difference report. When checking account, the hash is calculated according to the main key of the checking account elements of both checking account parties to perform fragmentation processing, so that the data volume of each fragment is ensured to be as uniform as possible;
the new account checking service needs no development of additional codes, and can be realized only by configuring account checking rules, all account checking service configurations are managed in a unified way, and account checking logic is realized in a unified way;
according to the invention, the background reconciliation result display page can be customized and displayed through configuration and takes effect immediately; contents such as account checking result display columns, account checking result query conditions and the like can be dynamically realized through configuration, service requirement changes can be quickly responded after modularization, and any combination condition column changes of account checking rules can be adapted.
Drawings
The foregoing and other objects, features and advantages of the invention will be apparent from the following more particular description of preferred embodiments of the invention, as illustrated in the accompanying drawings. Like reference numerals refer to like parts throughout the drawings, and the drawings are not intended to be drawn to scale in actual dimensions, emphasis instead being placed upon illustrating the principles of the invention.
FIG. 1 is a flow chart of a reconciliation method of an embodiment of the present invention;
FIG. 2 is a block diagram of a reconciliation system architecture in accordance with an embodiment of the present invention;
FIG. 3 is a diagram illustrating a reconciliation rule configuration according to an embodiment of the present invention;
fig. 4 is a schematic diagram of content line data, a reconciliation primary key and a reconciliation element of the present reconciliation data according to an embodiment of the present invention;
fig. 5 is a schematic diagram of reconciliation process processing according to an embodiment of the present invention.
Detailed Description
The present invention will be better understood and implemented by those skilled in the art by the following detailed description of the embodiments taken in conjunction with the accompanying drawings, which are not intended to limit the scope of the present invention.
As shown in fig. 1-5, the present invention provides a reconciliation method, comprising the following steps:
s1: configuring a reconciliation rule: according to the account checking service requirement, configuring a corresponding account checking rule in advance;
s2: acquiring and processing original data of account checking parties: acquiring original reconciliation data according to a file path of a configured reconciliation rule, and if the original reconciliation data does not accord with a reconciliation file standard, preprocessing the acquired reconciliation data to obtain a standard reconciliation file of both reconciliation parties;
s3: analyzing the file: analyzing the standard reconciliation files of both reconciliation parties respectively according to the configured reconciliation rule, sequentially acquiring reconciliation main keys and reconciliation elements of line data in the standard reconciliation files, and calculating a hash by the reconciliation main keys of the line data;
s4: writing data and checking account: splicing data in the standard reconciliation file according to the contents of reconciliation elements, writing spliced data fragments into a set of a Redis cluster, calculating a hash for a fragmentation mark by using a reconciliation main key, and comparing the set sets with the same fragmentation mark in the Redis cluster for reconciliation to obtain the result of each fragmentation reconciliation;
s5: and processing and saving the account checking result: and summarizing results of each piece of reconciliation, storing the reconciliation results in batches to a database, and generating a difference report according to the reconciliation results.
The code of the hash fragmentation rule algorithm is exemplified as follows:
Figure DEST_PATH_IMAGE001
in a preferred embodiment, the configuration of the reconciliation rule comprises:
newly-added reconciliation rule configuration: the account checking system is used for newly adding corresponding account checking service requirements;
and modifying account checking rule configuration: the account checking system is used for modifying corresponding account checking business requirements;
and deleting account checking rule configuration: for deleting the corresponding reconciliation service requirement.
In the invention, if the new account checking service needs no development of additional codes, the new account checking service can be realized only through configuration, all account checking service configurations are managed in a unified way, and the account checking logic is realized in a unified way.
In a preferred embodiment, the reconciliation rule comprises:
file path: a path saved to an application server during analysis of the reconciliation file can be configured;
account checking coding: the unique identification of the service reconciliation requirement, different reconciliation service reconciliation codes cannot be repeated, and the reconciliation name is used for configuring simple description of the service requirement;
file name: the universal file name template is used for analyzing the account checking file;
a start line: to indicate that parsing starts from line a of the reconciliation file;
and (5) ending the line: used for deciding that the reconciliation file is analyzed to the end of the line of several;
the contents are as follows: the file content column is used for configuring the corresponding relation of all columns of the reconciliation data row;
a file content column separator; the content separator is used for configuring the content separators of each row and column of data of the account checking file.
The reconciliation code is the only identification of the business reconciliation requirement, different reconciliation business reconciliation codes cannot be repeated, and the reconciliation name is used for configuring simple description of the business requirement.
The file path can be configured with a path saved to the application server when the reconciliation file is analyzed, and the file name is used for analyzing a universal file name template when the reconciliation file is analyzed.
The file start line configuration is analyzed from the line of the reconciliation file, and the file end line configuration is analyzed from the reconciliation file to the end of the line.
The file content separator is used for configuring the content separator of each column of data of the reconciliation data row, and the file content column is used for configuring the corresponding relation of all columns of the reconciliation data row. The reconciliation main key column is used for configuring a reconciliation main key for participating in the reconciliation, and if the local file main key column can be configured with '0 = payment serial number', the local file reconciliation element column can be configured with '0 = payment serial number, 4= transaction amount: account _ yuan', and the main key column must be selected from the reconciliation element column.
The reconciliation result display column can be used for configuring which reconciliation content columns are displayed when the reconciliation result page is displayed, such as configurable "0 = payment serial number, 1= transaction type, 2= loan account number, 3= transaction date, 4= transaction amount, account _ yuan, and 5= transaction name"; the reconciliation result query column can configure which reconciliation contents are used for querying when the reconciliation result page is displayed, such as "0 = payment serial number, 2= loan account number, and 5= transaction name" can be configured. The configuration of the amount _ yuan can automatically convert the amounts into the elements and uniformly reserve two decimal places.
The number of days for checking account can be configured according to the number of days for one party to continuously participate in the account checking when the data of the other party does not exist.
The file filtering keyword can only select the file data row meeting the condition through configuration to participate in reconciliation, for example, if the local file filtering keyword in fig. 1 is configured with '0: a | | B', when the reconciliation data row is analyzed, if the first column element value of the data contains a or B, the data in the row participates in the reconciliation. If the remote file filter key is configured with 2: E & & F, the row of reconciliation data is parsed with the data of the row participating in reconciliation if the third column element value contains E and F. The file exclusion keyword can exclude the file data row meeting the condition through configuration and does not participate in reconciliation, for example, if the local file exclusion keyword in fig. 1 is configured with 2: G | | H, the data in the row does not participate in reconciliation if the third column element contains G or H when the reconciliation data row is analyzed.
The subscript of the reconciliation result table holding table can be used for configuring which result table the reconciliation result is held in, if the configuration is 0 in fig. 1, the reconciliation result is held in the first result table, and the names of both reconciliation parties are used for configuring the names of both reconciliation parties displayed on the reconciliation result page.
In the embodiment of the invention, the local account checking file data column is divided by "$", the local account checking content column is configured to be "0 = payment serial number, 1= transaction type, 2= loan account number, 3= transaction date, 4= transaction amount, amount _ yuan, 5= transaction name", the local account checking element is configured to be "0 = payment serial number, 4= transaction amount, amount _ yuan", and the local account checking main key is configured to be "0 = payment serial number".
According to the invention, the background reconciliation result display page can be customized and displayed through configuration and takes effect immediately; contents such as account checking result display columns, account checking result query conditions and the like can be dynamically realized through configuration, service requirement changes can be quickly responded after modularization, and any combination condition column changes of account checking rules can be adapted.
In a preferred embodiment, the shards are labeled as shard indices of a set.
In a preferred embodiment, the reconciliation result comprises a difference set of the number of reconciliation elements and a difference set of the number of reconciliation primary keys, which are obtained by comparing two pieces with the same subscript.
The invention also provides an account checking system, which comprises:
the management module is used for maintaining and configuring reconciliation rules in a unified way, wherein different reconciliation business maintenance respectively corresponds to different reconciliation rules;
the data source is used for providing original data of both reconciliation parties and storing reconciliation result data and comprises a database and a big data platform;
the analysis module is used for analyzing the standard reconciliation files of both reconciliation parties respectively, calling reconciliation rules configured in advance on the management module, sequentially acquiring reconciliation main keys and reconciliation elements of row data in the standard reconciliation files, and calculating a hash by the reconciliation main keys of the row data;
the account checking module is used for splicing data in the standard account checking file according to the content of account checking elements, writing spliced data fragments into a set of a Redis cluster, calculating a hash for a fragment mark by an account checking main key, and checking according to fragment mark comparison;
and the storage module is used for summarizing and processing the result of each piece of reconciliation, generating a difference report and storing the result of the reconciliation to the database in batches.
In a preferred embodiment, the management module further comprises an interface editing module for managing file notification, reconciliation rules and reconciliation structures.
In a preferred embodiment, the parsing module further comprises;
the import module is used for acquiring the original data of the account checking parties from a data source;
the judging module is used for judging whether the original data of the account checking parties meet the standard of the account checking file;
and the data processing module is used for processing the original data of the account checking parties into a standard account checking file.
In a preferred embodiment, the storage module further comprises:
the storage module is used for collecting and storing the account checking result;
and the report generation module is used for generating a difference report from the account checking result.
A computer-readable storage medium having stored thereon a computer program which, when executed by a processor, carries out the steps of the reconciliation method as in any one of the above.
And account checking process processing flow: and analyzing standard reconciliation files of both reconciliation parties respectively, obtaining fragment subscripts according to the hash of the primary key of the reconciliation elements of both reconciliation parties, writing the fragment subscripts into a Set of the Redis cluster in batches, wherein the size of the fragment can be dynamically adjusted according to the data volume condition, and the size of the fragment must be integral multiple of 8. And after the data is written in, comparing the fragment sets with the same fragment subscript, summarizing the reconciliation results of the fragments, storing the reconciliation results to a database, and generating a reconciliation result report.
According to the first fragment a0 and B0, for example, firstly, data with more tie-out elements a0 than B0 are saved in a Set C0, data with more tie-out elements B0 than a0 are saved in a Set D0, primary key data with more tie-out primary keys of C0 Set elements than D0 Set elements are saved in a Set E0, and primary key data with more tie-out primary keys of D0 Set elements than C0 Set elements are saved in a Set F0. The reconciliation elements with the same reconciliation primary keys of the C0 set and the D0 set are detail inconsistent data of both parties, the reconciliation element corresponding to the primary key data set E0 is data with B0 and not existing in A0, and the reconciliation element corresponding to the primary key data set F0 is data with B0 and not existing in A0.
In the reconciliation data processing part in fig. 5, the business data from each business system is preprocessed, and finally output that meets the reconciliation standard
And (4) files, wherein preprocessing is not needed if the business data is standard reconciliation files. The reconciliation is based on the fact that files are used as source data, the reconciliation files can be pushed uniformly from an ODS data source or a big data platform and also can be pushed through other business systems, the reconciliation source data is not stored in a database, and the reconciliation result is stored in the database and generates a reconciliation difference report after the reconciliation is completed.
In fig. 5, the management platform maintains reconciliation rule configuration in a unified manner, reconciliation of different services maintains different reconciliation rules and stores the reconciliation rules in the database, and if configuration changes such as reconciliation element changes, posting day changes, reconciliation result display columns and reconciliation result query columns can be modified by the management platform, reconciliation is executed according to the latest reconciliation rule after the configuration of the reconciliation rules is modified.
The above description is only a preferred embodiment of the present invention, and not intended to limit the scope of the present invention, and all modifications of equivalent structures and equivalent processes, which are made by using the contents of the present specification and the accompanying drawings, or directly or indirectly applied to other related technical fields, are included in the scope of the present invention.

Claims (9)

1. A reconciliation method is characterized by comprising the following steps:
s1: configuring a reconciliation rule: according to the account checking service requirement, configuring a corresponding account checking rule in advance;
s2: acquiring and processing original data of account checking parties: acquiring original reconciliation data according to a file path of a configured reconciliation rule, and if the original reconciliation data does not accord with a reconciliation file standard, preprocessing the acquired reconciliation data to obtain a standard reconciliation file of both reconciliation parties;
s3: analyzing the file: analyzing the standard reconciliation files of both reconciliation parties respectively according to the configured reconciliation rule, sequentially acquiring reconciliation main keys and reconciliation elements of line data in the standard reconciliation files, and calculating a hash by the reconciliation main keys of the line data;
s4: writing data and checking account: splicing data in a standard reconciliation file according to the contents of reconciliation elements, writing spliced data fragments into a set of a Redis cluster, calculating a hash for a fragmentation mark by using a reconciliation main key, marking the fragmentation mark as a fragmentation subscript of the set, and comparing and reconciling the set sets with the same fragmentation mark in the Redis cluster to obtain the result of each fragmentation reconciliation;
s5: and processing and saving the account checking result: and summarizing results of each piece of reconciliation, storing the reconciliation results in batches to a database, and generating a difference report according to the reconciliation results.
2. The reconciliation method of claim 1, wherein the configuration of the reconciliation rule comprises:
newly-added reconciliation rule configuration: the account checking system is used for newly adding corresponding account checking service requirements;
and modifying account checking rule configuration: the account checking system is used for modifying corresponding account checking business requirements;
and deleting account checking rule configuration: for deleting the corresponding reconciliation service requirement.
3. The reconciliation method of claim 2, wherein the reconciliation rule comprises:
file path: a path saved to an application server during analysis of the reconciliation file can be configured;
account checking coding: the unique identification of the service reconciliation requirement, different reconciliation service reconciliation codes cannot be repeated, and the reconciliation name is used for configuring simple description of the service requirement;
file name: the universal file name template is used for analyzing the account checking file;
a start line: to indicate that parsing starts from line a of the reconciliation file;
and (5) ending the line: used for deciding that the reconciliation file is analyzed to the end of the line of several;
the contents are as follows: the file content column is used for configuring the corresponding relation of all columns of the reconciliation data row;
a file content column separator; the content separator is used for configuring the content separators of each row and column of data of the account checking file.
4. The reconciliation method of claim 1, wherein the reconciliation result comprises a difference of the number of reconciliation elements and a difference of the number of reconciliation primary keys obtained by comparing two pieces of the same subscript.
5. A reconciliation system, the system comprising:
the management module is used for maintaining and configuring reconciliation rules in a unified way, wherein different reconciliation business maintenance respectively corresponds to different reconciliation rules;
the data source is used for providing original data of both reconciliation parties and storing reconciliation result data and comprises a database and a big data platform;
the analysis module is used for analyzing the standard reconciliation files of both reconciliation parties respectively, calling reconciliation rules configured in advance on the management module, sequentially acquiring reconciliation main keys and reconciliation elements of row data in the standard reconciliation files, and calculating a hash by the reconciliation main keys of the row data;
the account checking module is used for splicing data in the standard account checking file according to the content of account checking elements, writing spliced data fragments into a set of the Redis cluster, calculating a hash for a fragment mark by an account checking main key, marking the fragment mark as a fragment subscript of the set, and checking the account according to the comparison of the fragment mark;
and the storage module is used for summarizing and processing the result of each piece of reconciliation, generating a difference report and storing the result of the reconciliation to the database in batches.
6. The reconciliation system of claim 5 wherein the management module further comprises an interface editing module for managing file notifications, reconciliation rules, and reconciliation structures.
7. The reconciliation system of claim 5 wherein the parsing module further comprises;
the import module is used for acquiring the original data of the account checking parties from a data source;
the judging module is used for judging whether the original data of the account checking parties meet the standard of the account checking file;
and the data processing module is used for processing the original data of the account checking parties into a standard account checking file.
8. The reconciliation system of claim 5 wherein the storage module further comprises:
the storage module is used for collecting and storing the account checking result;
and the report generation module is used for generating a difference report from the account checking result.
9. A computer-readable storage medium, characterized in that a computer program is stored on the computer-readable storage medium, which computer program, when being executed by a processor, carries out the steps of the reconciliation method of any one of claims 1 to 4.
CN202110741243.0A 2021-07-01 2021-07-01 Account checking method, account checking system and computer readable storage medium Active CN113254457B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110741243.0A CN113254457B (en) 2021-07-01 2021-07-01 Account checking method, account checking system and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110741243.0A CN113254457B (en) 2021-07-01 2021-07-01 Account checking method, account checking system and computer readable storage medium

Publications (2)

Publication Number Publication Date
CN113254457A CN113254457A (en) 2021-08-13
CN113254457B true CN113254457B (en) 2021-11-12

Family

ID=77190526

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110741243.0A Active CN113254457B (en) 2021-07-01 2021-07-01 Account checking method, account checking system and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN113254457B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114218173B (en) * 2021-12-30 2022-10-28 北京宇信科技集团股份有限公司 Batch processing system, processing method, medium and equipment for account-transfer transaction files

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107798109A (en) * 2017-11-01 2018-03-13 深圳市牛鼎丰科技有限公司 Method, apparatus, computer equipment and the storage medium of reconciliation clearance
CN110188103A (en) * 2019-05-27 2019-08-30 深圳乐信软件技术有限公司 Data account checking method, device, equipment and storage medium
CN110197424A (en) * 2019-05-31 2019-09-03 上海银行股份有限公司 Reconciliation plateform system based on Redis

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
ZA201801907B (en) * 2017-11-06 2021-06-30 Tata Consultancy Services Ltd Method and system for managing exceptions during reconciliation of transactions
US11138658B2 (en) * 2018-03-02 2021-10-05 Ranieri Ip, Llc Methods and apparatus for mortgage loan securitization based upon blockchain verified ledger entries
CN111291002B (en) * 2020-03-05 2023-07-18 深圳市网心科技有限公司 File account checking method, device, computer equipment and storage medium
CN112785408A (en) * 2021-02-26 2021-05-11 中国工商银行股份有限公司 Account checking method and device based on Hash

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107798109A (en) * 2017-11-01 2018-03-13 深圳市牛鼎丰科技有限公司 Method, apparatus, computer equipment and the storage medium of reconciliation clearance
CN110188103A (en) * 2019-05-27 2019-08-30 深圳乐信软件技术有限公司 Data account checking method, device, equipment and storage medium
CN110197424A (en) * 2019-05-31 2019-09-03 上海银行股份有限公司 Reconciliation plateform system based on Redis

Also Published As

Publication number Publication date
CN113254457A (en) 2021-08-13

Similar Documents

Publication Publication Date Title
US9280569B2 (en) Schema matching for data migration
US8930397B2 (en) Multi-row database updating for enterprise workflow application
CN111177231A (en) Report generation method and report generation device
CN112052242A (en) Data query method and device, electronic equipment and storage medium
CN110222237A (en) The conversion method and its system of database table and XML message
US9026504B2 (en) Multi-row database data loading for enterprise workflow application
CN111400392B (en) Multi-source heterogeneous data processing method and device
CN112988770A (en) Method and device for updating serial number, electronic equipment and storage medium
CN113254457B (en) Account checking method, account checking system and computer readable storage medium
CN101710322A (en) Method and system for associating information
CN111191153A (en) Information technology consultation service display device
CN113010542B (en) Service data processing method, device, computer equipment and storage medium
CN113934733A (en) Problem positioning method, device, system, storage medium and electronic equipment
CN112860954A (en) Real-time computing method and real-time computing system
US8229946B1 (en) Business rules application parallel processing system
CN106506661A (en) Method, server and system for dynamically returning data
CN110852701A (en) Product demand management method, device and system
CN116303427A (en) Data processing method and device, electronic equipment and storage medium
CN114090686A (en) Account-out acceleration method and device
CN112487198A (en) Physical model processing method and device, electronic equipment and computer storage medium
CN113626516A (en) Data increment synchronization method and system
CN113742321A (en) Data updating method and device
CN110647577A (en) Data cube partitioning method and device, computer equipment and storage medium
CN113515504B (en) Data management method, device, electronic equipment and storage medium
CN114756531A (en) Data processing method and system based on script

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant