CN113761562A - Data processing method and device - Google Patents

Data processing method and device Download PDF

Info

Publication number
CN113761562A
CN113761562A CN202111111134.7A CN202111111134A CN113761562A CN 113761562 A CN113761562 A CN 113761562A CN 202111111134 A CN202111111134 A CN 202111111134A CN 113761562 A CN113761562 A CN 113761562A
Authority
CN
China
Prior art keywords
data
information system
processed
information
flow
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111111134.7A
Other languages
Chinese (zh)
Inventor
杨晓旺
高随涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bank of China Ltd
Original Assignee
Bank of China Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bank of China Ltd filed Critical Bank of China Ltd
Priority to CN202111111134.7A priority Critical patent/CN113761562A/en
Publication of CN113761562A publication Critical patent/CN113761562A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/03Credit; Loans; Processing thereof

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Finance (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Technology Law (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention discloses a data processing method which can be applied to the financial field or other fields. When the business data is reported, the data to be processed by at least one information system can be firstly obtained, then the data to be processed is subjected to duplication elimination to obtain target data, the target data is processed, and the processed data is sent through a first private network. According to the scheme, the data to be processed of each information system is subjected to duplicate removal, so that the same data is prevented from being processed repeatedly, and the data processing cost is reduced. In addition, by using the scheme, only the private network between the server and the server of the monitoring mechanism can be purchased, and the corresponding private network does not need to be purchased for each information system, so that the network cost for reporting the service data is reduced. Therefore, the cost of reporting the business data by the financial institution can be effectively reduced by utilizing the scheme.

Description

Data processing method and device
Technical Field
The present application relates to the field of finance, and in particular, to a data processing method and apparatus.
Background
Currently, financial institutions need to report their business data to regulatory agencies. The current mode of reporting the service data by the financial institution has higher cost. Therefore, a solution to the above problems is urgently needed.
Disclosure of Invention
The technical problem to be solved by the application is that the cost of reporting the service data by the financial institution is higher at present, and a data processing method and a data processing device are provided.
In a first aspect, an embodiment of the present application provides a data processing method, where the method includes:
obtaining data to be processed by at least one information system;
carrying out duplicate removal on the data to be processed to obtain target data;
and processing the target data, and sending the processed data through a first private network.
Optionally, the data to be processed is banking data, the at least one information system includes a first information system and a second information system, and the data to be processed corresponding to the first information system and the data to be processed corresponding to the second information system include repeated data of at least one of the following dimensions:
credit card flow, deposit flow, debit card flow, payment information, loan flow, and repayment flow.
Optionally, the at least one information system further includes a third information system, and the data to be processed corresponding to the first information system, the data to be processed corresponding to the second information system, and the data to be processed corresponding to the third information system include repeated data of at least one of the following dimensions:
customer information, account information, and card information.
Optionally, the processing the target data includes:
desensitizing, encrypting, and digitally signing the target data.
Optionally, encrypting the target data includes:
and encrypting the target data by adopting a special encryption machine.
In a second aspect, an embodiment of the present application provides a data processing apparatus, where the apparatus includes:
an acquisition unit for acquiring data to be processed by at least one information system;
the duplication removing unit is used for removing duplication from the data to be processed to obtain target data;
the processing unit is used for processing the target data;
and the sending unit is used for sending the processed data through the first private network.
Optionally, the data to be processed is banking data, the at least one information system includes a first information system and a second information system, and the data to be processed corresponding to the first information system and the data to be processed corresponding to the second information system include repeated data of at least one of the following dimensions:
credit card flow, deposit flow, debit card flow, payment information, loan flow, and repayment flow.
Optionally, the at least one information system further includes a third information system, and the data to be processed corresponding to the first information system, the data to be processed corresponding to the second information system, and the data to be processed corresponding to the third information system include repeated data of at least one of the following dimensions:
customer information, account information, and card information.
Optionally, the processing unit is configured to:
desensitizing, encrypting, and digitally signing the target data.
Optionally, encrypting the target data includes:
and encrypting the target data by adopting a special encryption machine.
Compared with the prior art, the embodiment of the application has the following advantages:
the method provided by the embodiment of the application can be executed by a server, and specifically comprises the following steps: when the business data is reported, the data to be processed by at least one information system can be firstly obtained, then the data to be processed is subjected to duplication elimination to obtain target data, the target data is processed, and the processed data is sent through a first private network. According to the scheme, the data to be processed of each information system is subjected to duplicate removal, so that the same data is prevented from being processed repeatedly, and the data processing cost is reduced. In addition, by using the scheme, only the private network between the server and the server of the monitoring mechanism can be purchased, and the corresponding private network does not need to be purchased for each information system, so that the network cost for reporting the service data is reduced. Therefore, the cost of reporting the business data by the financial institution can be effectively reduced by utilizing the scheme.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments described in the present application, and other drawings can be obtained by those skilled in the art without creative efforts.
Fig. 1 is a schematic flowchart of a data processing method according to an embodiment of the present application;
fig. 2 is a schematic structural diagram of a data processing apparatus according to an embodiment of the present application.
Detailed Description
In order to make the technical solutions of the present application better understood, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The inventor of the application finds that the financial institution needs to report the business data to the supervision institution through research. The amount of data reported by financial institutions is very large, and for example, the business data reported to the financial institutions by banks each month is up to 10 hundred million detail data.
At present, a financial institution decomposes data to be reported into a plurality of information systems for processing, specifically: all information systems transmit to the supervision agency server through technical means such as desensitization, encryption, data signature, special network encryption reporting and the like. Since the same data exists in the data processed by the plurality of information systems, the same data may be repeatedly processed, thereby increasing the cost of data processing. In addition, a private network needs to be purchased for each information system, and the cost is high. The information system referred to herein is used to process financial data.
In order to solve the above problem, embodiments of the present application provide a data processing method and apparatus.
Various non-limiting embodiments of the present application are described in detail below with reference to the accompanying drawings.
Exemplary method
Referring to fig. 1, the figure is a schematic flow chart of a data processing method according to an embodiment of the present application. In this embodiment, the method may be performed by a server, and may include the following steps: S101-S103.
S101: data to be processed by at least one information system is acquired.
For a financial institution, the pending data referred to herein includes, but is not limited to, one or more of a statement extension, a customer detail, an account detail, and a transaction detail.
S102: and carrying out duplicate removal on the data to be processed to obtain target data.
In the embodiment of the present application, it is considered that there is some duplicated data in the data to be processed by the plurality of information systems, for example, for the first information system and the second information system, there may be one or more of credit card flow, deposit flow, debit card flow, payment information, loan flow, and repayment flow in each of the first information system and the second information system. For another example, for the first information system, the second information system, and the third information system, one or more items of customer information, account information, and card information exist in the to-be-processed data corresponding to the three information systems. Therefore, if each information system processes the corresponding to-be-processed data, the data that may appear in the plurality of information systems may be processed for a plurality of times, thereby consuming more processing resources and increasing the cost of data processing. Therefore, in the embodiment of the present application, the data to be processed may be deduplicated to obtain the target data. The target data no longer includes redundant duplicate data. Further, by performing S103, the cost of data processing can be reduced.
S103: and processing the target data, and sending the processed data through a first private network.
In the embodiments of the present application, it is considered that for the financial institution, on the one hand, there is some sensitive data; on the other hand, data leakage needs to be prevented, thereby revealing client privacy; on the other hand, it is necessary to prevent data from being tampered during transmission. Thus, S103 may perform desensitization, encryption, and digital signature on the target data when implemented in detail.
According to the scheme, the data to be processed of each information system is deduplicated on one hand, so that the same data is prevented from being processed repeatedly, and the data processing cost is reduced. On the other hand, only a private network (i.e. a first private network) between the server and the server of the monitoring authority can be purchased, and a corresponding private network does not need to be purchased for each information system, so that the network cost for reporting the service data is reduced. Therefore, the cost of reporting the business data by the financial institution can be effectively reduced by utilizing the scheme.
It should be noted that, when encrypting the target data, in order to further improve data security and prevent the encryption algorithm from being cracked, a special encryption machine may be used to encrypt the target data. It can be understood that, in this way, compared with the conventional art, it is not necessary to purchase a dedicated encryption machine separately for each information system, but only a dedicated encryption machine for the server. Therefore, the cost for purchasing the special encryption equipment can be reduced by adopting the scheme.
Exemplary device
Based on the method provided by the above embodiment, the embodiment of the present application further provides an apparatus, which is described below with reference to the accompanying drawings.
Referring to fig. 2, the figure is a schematic structural diagram of a data processing apparatus according to an embodiment of the present application. The apparatus 200 may specifically include, for example: an acquisition unit 201, a deduplication unit 202, a processing unit 203, and a transmission unit 204.
An acquisition unit 201 for acquiring data to be processed by at least one information system;
a duplicate removal unit 202, configured to perform duplicate removal on the to-be-processed data to obtain target data;
a processing unit 203, configured to process the target data;
a sending unit 204, configured to send the processed data through the first private network.
Optionally, the data to be processed is banking data, the at least one information system includes a first information system and a second information system, and the data to be processed corresponding to the first information system and the data to be processed corresponding to the second information system include repeated data of at least one of the following dimensions:
credit card flow, deposit flow, debit card flow, payment information, loan flow, and repayment flow.
Optionally, the at least one information system further includes a third information system, and the data to be processed corresponding to the first information system, the data to be processed corresponding to the second information system, and the data to be processed corresponding to the third information system include repeated data of at least one of the following dimensions:
customer information, account information, and card information.
Optionally, the processing unit 203 is configured to:
desensitizing, encrypting, and digitally signing the target data.
Optionally, encrypting the target data includes:
and encrypting the target data by adopting a special encryption machine.
Since the apparatus 200 is an apparatus corresponding to the method provided in the above method embodiment, and the specific implementation of each unit of the apparatus 200 is the same as that of the above method embodiment, for the specific implementation of each unit of the apparatus 200, reference may be made to the description part of the above method embodiment, and details are not repeated here.
It should be noted that the data processing method and apparatus provided by the present invention can be used in the field of cloud computing, the field of big data, or the field of finance. The foregoing is merely an example, and does not limit the application field of the data processing method and apparatus provided by the present invention.
Other embodiments of the present application will be apparent to those skilled in the art from consideration of the specification and practice of the invention disclosed herein. This application is intended to cover any variations, uses, or adaptations of the invention following, in general, the principles of the application and including such departures from the present disclosure as come within known or customary practice in the art to which the invention pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the application being indicated by the following claims.
It will be understood that the present application is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the application is limited only by the attached claims
The above description is only exemplary of the present application and should not be taken as limiting the present application, as any modification, equivalent replacement, or improvement made within the spirit and principle of the present application should be included in the protection scope of the present application.

Claims (10)

1. A method of data processing, the method comprising:
obtaining data to be processed by at least one information system;
carrying out duplicate removal on the data to be processed to obtain target data;
and processing the target data, and sending the processed data through a first private network.
2. The method according to claim 1, wherein the data to be processed is banking data, the at least one information system includes a first information system and a second information system, and the data to be processed corresponding to the first information system and the data to be processed corresponding to the second information system include repeated data of at least one of the following dimensions:
credit card flow, deposit flow, debit card flow, payment information, loan flow, and repayment flow.
3. The method according to claim 2, wherein the at least one information system further includes a third information system, and the data to be processed corresponding to the first information system, the data to be processed corresponding to the second information system, and the data to be processed corresponding to the third information system include duplicate data of at least one of the following dimensions:
customer information, account information, and card information.
4. The method of claim 1, wherein the processing the target data comprises:
desensitizing, encrypting, and digitally signing the target data.
5. The method of claim 4, wherein encrypting the target data comprises:
and encrypting the target data by adopting a special encryption machine.
6. A data processing apparatus, characterized in that the apparatus comprises:
an acquisition unit for acquiring data to be processed by at least one information system;
the duplication removing unit is used for removing duplication from the data to be processed to obtain target data;
the processing unit is used for processing the target data;
and the sending unit is used for sending the processed data through the first private network.
7. The apparatus according to claim 6, wherein the data to be processed is banking data, the at least one information system includes a first information system and a second information system, and the data to be processed corresponding to the first information system and the data to be processed corresponding to the second information system include repeated data of at least one of the following dimensions:
credit card flow, deposit flow, debit card flow, payment information, loan flow, and repayment flow.
8. The apparatus according to claim 7, wherein the at least one information system further comprises a third information system, and the data to be processed corresponding to the first information system, the data to be processed corresponding to the second information system, and the data to be processed corresponding to the third information system comprise duplicate data of at least one of the following dimensions:
customer information, account information, and card information.
9. The apparatus of claim 6, wherein the processing unit is configured to:
desensitizing, encrypting, and digitally signing the target data.
10. The apparatus of claim 9, wherein encrypting the target data comprises:
and encrypting the target data by adopting a special encryption machine.
CN202111111134.7A 2021-09-18 2021-09-18 Data processing method and device Pending CN113761562A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111111134.7A CN113761562A (en) 2021-09-18 2021-09-18 Data processing method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111111134.7A CN113761562A (en) 2021-09-18 2021-09-18 Data processing method and device

Publications (1)

Publication Number Publication Date
CN113761562A true CN113761562A (en) 2021-12-07

Family

ID=78796872

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111111134.7A Pending CN113761562A (en) 2021-09-18 2021-09-18 Data processing method and device

Country Status (1)

Country Link
CN (1) CN113761562A (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110162521A (en) * 2019-04-28 2019-08-23 银清科技(北京)有限公司 A kind of payment system transaction data processing method and system
CN112420202A (en) * 2019-08-23 2021-02-26 阿里巴巴集团控股有限公司 Data processing method, device and equipment
CA3172392A1 (en) * 2020-02-20 2021-08-26 A Day Early, Inc. Systems and methods for anonymizing sensitive data and simulating accelerated schedule parameters using the anonymized data

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110162521A (en) * 2019-04-28 2019-08-23 银清科技(北京)有限公司 A kind of payment system transaction data processing method and system
CN112420202A (en) * 2019-08-23 2021-02-26 阿里巴巴集团控股有限公司 Data processing method, device and equipment
CA3172392A1 (en) * 2020-02-20 2021-08-26 A Day Early, Inc. Systems and methods for anonymizing sensitive data and simulating accelerated schedule parameters using the anonymized data

Similar Documents

Publication Publication Date Title
US11810080B2 (en) Systems and method for tracking enterprise events using hybrid public-private blockchain ledgers
US11469878B2 (en) Homomorphic computations on encrypted data within a distributed computing environment
CN109089428B (en) Zero custody transfer of digital assets
CN108681676B (en) Data management method and apparatus, system, electronic device, program, and storage medium
US11899816B2 (en) Batch tokenization service
CN112308565A (en) Many-to-many cross-border fund wind control method and system based on knowledge graph
CN110213251B (en) Method for anonymously reporting reward distribution, method for obtaining reward, equipment and storage medium
US11227287B2 (en) Collaborative analytics for fraud detection through a shared public ledger
CN111367903A (en) Credit report generation method based on block chain and related system
CN112600830B (en) Service data processing method and device, electronic equipment and storage medium
US20200167777A1 (en) Transaction system cache reconciliation
Federal Trade Commission Data Breach Response: A Guide for Business (2021)
WO2022213177A1 (en) Predicting targeted, agency-specific recovery events using adaptively trained artificial-intelligence processes
CN111814193B (en) Information sharing method, device and equipment
CA2948229C (en) Systems and method for tracking enterprise events using hybrid public-private blockchain ledgers
US20150206143A1 (en) Line item processing in a multi-layer transaction tracking system
CN113761562A (en) Data processing method and device
CN116346362A (en) Electronic fidelity verification method and system based on blockchain technology
CN111753018B (en) E-letter method, system and computer equipment
CN110535664A (en) Data processing method, device, server and storage medium based on block chain
WO2020044350A1 (en) Tracing cryptocurrencies
CN110889129B (en) Bank data security control method and device
CN115774885B (en) Account checking method and device based on homomorphic encryption, electronic equipment and storage medium
CN113507364B (en) Transaction book processing method and device, electronic equipment and storage medium
US11914704B2 (en) Method and system for detecting coordinated attacks against computing resources using statistical analyses

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination