CN114003579A - Method, device, equipment and storage medium for auditing data - Google Patents

Method, device, equipment and storage medium for auditing data Download PDF

Info

Publication number
CN114003579A
CN114003579A CN202010737252.8A CN202010737252A CN114003579A CN 114003579 A CN114003579 A CN 114003579A CN 202010737252 A CN202010737252 A CN 202010737252A CN 114003579 A CN114003579 A CN 114003579A
Authority
CN
China
Prior art keywords
data
auditing
audit
audit result
hierarchical
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010737252.8A
Other languages
Chinese (zh)
Inventor
刘毅
张阳
郭宝
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Mobile Communications Group Co Ltd
China Mobile Group Shandong Co Ltd
Original Assignee
China Mobile Communications Group Co Ltd
China Mobile Group Shandong Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Mobile Communications Group Co Ltd, China Mobile Group Shandong Co Ltd filed Critical China Mobile Communications Group Co Ltd
Priority to CN202010737252.8A priority Critical patent/CN114003579A/en
Publication of CN114003579A publication Critical patent/CN114003579A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/21Design, administration or maintenance of databases
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • G06F11/3058Monitoring arrangements for monitoring environmental properties or parameters of the computing system or of the computing system component, e.g. monitoring of power, currents, temperature, humidity, position, vibrations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • G06F11/32Monitoring with visual or acoustical indication of the functioning of the machine
    • G06F11/324Display of status information
    • G06F11/327Alarm or error message display
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/25Integrating or interfacing systems involving database management systems
    • G06F16/258Data format conversion from or to a database

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Data Mining & Analysis (AREA)
  • Quality & Reliability (AREA)
  • Computing Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The present application relates to the field of communications technologies, and in particular, to a method, an apparatus, a device, and a storage medium for auditing data. A method of auditing data, comprising: in the process of writing data from a data source into a corresponding source table in a database, auditing each target attribute of the data in sequence; and determining a final audit result according to the audit result of each target attribute. The method of the invention audits the data of the data source before the data is written into the database, thereby avoiding the problem that the data with problems can not be adjusted due to the audit after the data is written into the database in the prior art.

Description

Method, device, equipment and storage medium for auditing data
[ technical field ] A method for producing a semiconductor device
The present application relates to the field of database technologies, and in particular, to a method, an apparatus, a device, and a storage medium for auditing data.
[ background of the invention ]
With the advent of the 5G era, the scale of communication networks is continuously expanding, the network structure is more complex, and the network services are continuously diversified. Under the large background, the data quality is more important, and the importance of the data quality audit work is increasingly highlighted. At present, operators usually check in a database through a series of rules after data storage is finished to obtain an audit result; the server pressure of the database is large, the time is long, and the efficiency is low; and because the data is already put in storage, if the data is checked and found to have problems, the data is still inconvenient to adjust.
[ summary of the invention ]
The embodiment of the application provides a method, a device, equipment and a storage medium for auditing data; the problem that the data cannot be adjusted due to audit after the data are put into the database is solved.
In a first aspect, an embodiment of the present application provides a method for auditing data, including:
during the writing of data from a data source to a corresponding source table in a database,
auditing each target attribute of the data in sequence;
and determining a final audit result according to the audit result of each target attribute.
In one embodiment, the target attributes of the data include one or more of the following: integrity, timeliness, accuracy and consistency.
In one embodiment, if the final audit result is not qualified, the method further comprises: and (6) alarming.
In one embodiment, determining that the final audit result is not acceptable includes:
judging whether the final audit result is smaller than a preset threshold value or not;
if so, determining that the audit result is unqualified.
In one embodiment, if the audit result of the data is not qualified, merging and reconstructing the data; and carrying out grading audit on the combined and reconstructed data again to obtain an audit result and judging whether the obtained audit result is qualified.
In a second aspect, the present application further provides an apparatus for hierarchical auditing of data, comprising:
the audit controller and the plurality of target attribute filters;
the auditing controller, during the process of writing data from the data source into the corresponding source table in the database,
sequentially controlling each target attribute filter to audit each target attribute of the data; determining a final audit result according to the audit result of each target attribute;
and the target attribute filter is used for auditing the target attributes of the data to obtain an auditing result.
In one embodiment, the system further comprises an alarm device for alarming if the final audit result is not qualified.
In one embodiment, the audit controller is further configured to:
judging whether the final audit result is smaller than a preset threshold value or not;
if so, determining that the audit result is unqualified.
In a third aspect, the present application further provides an electronic device, including:
at least one processor; and
at least one memory communicatively coupled to the processor, wherein:
the memory stores program instructions executable by the processor, which when called by the processor are capable of performing the methods described above.
In a fourth aspect, the present application also proposes a non-transitory computer-readable storage medium, characterized in that it stores computer instructions that cause the computer to perform the method as described above.
According to the technical scheme, in the process that data are written into corresponding source tables in a database from a data source, the data sequentially pass through audit filters of all levels; the auditing filter audits each target attribute of the data in sequence; the auditing controller counts the final auditing result; the invention establishes a hierarchical audit filtering mechanism framework through stream type calculation, and uses a data synthesis interruption mechanism to effectively improve the data audit efficiency, reduce the load of the server and improve the perception and experience of users.
[ description of the drawings ]
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings needed to be used in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
FIG. 1 is a flow chart of a method for auditing data according to the present application;
FIG. 2 is a flowchart of a method for data audit and data reconstruction as set forth in the present application;
FIG. 3 is a flow chart of another method for data audit and data reconstruction as provided herein;
FIG. 4 is a schematic diagram illustrating an apparatus for auditing data according to the present application;
fig. 5 is a schematic structural diagram of an apparatus for auditing data according to the present application.
[ detailed description ] embodiments
For better understanding of the technical solutions of the present application, the following detailed descriptions of the embodiments of the present application are provided with reference to the accompanying drawings.
It should be understood that the embodiments described are only a few embodiments of the present application, and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The terminology used in the embodiments of the present application is for the purpose of describing particular embodiments only and is not intended to be limiting of the application. As used in the examples of this application and the appended claims, the singular forms "a", "an", and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise.
The terms used in the art are explained first,
auditing, namely checking and calculating the account; in the field of communications, there are a large number of data sources that need to be audited; the data source mainly comprises call ticket data of a user; the method comprises the steps of online charging call ticket, offline call ticket, online message call ticket data source and the like; if the balance of the user is insufficient, the system can be stopped in time, and bad arrearage caused by overdraft of the user is avoided.
Based on this, the present application provides a method for auditing data, which is shown in fig. 1; the method comprises the following steps:
step S101, in the process that data are written into a corresponding source table in a database from a data source, auditing target attributes of the data in sequence;
wherein, the target attribute of the data comprises one or more of the following: integrity, timeliness, accuracy and consistency. Of course, more target attributes may be included.
Step S102, determining a final audit result according to the audit result of each target attribute.
In the method, a plurality of auditing filters are arranged on a path of writing data into a corresponding source table in a database, and each target attribute of the data is audited in sequence; each audit filter audits each target attribute, so that the condition that data are completely written into a database and then audited is avoided, the auditing efficiency is improved, and the burden of a server is reduced.
In one embodiment, in order to determine whether the final audit result is qualified, the following method may be adopted:
judging whether the final audit result is smaller than a preset threshold value or not;
if so, determining that the audit result is unqualified. If not, the audit result is determined to be qualified.
If the final audit result of the data is not qualified, an alarm can be given.
In one embodiment, if the audit result of the data is not qualified, merging and reconstructing the data; grading audit is carried out on the merged and reconstructed data again to obtain an audit result, whether the obtained audit result is qualified or not is judged, and reconstruction is carried out again if the obtained audit result is not qualified; referring to FIG. 2, a flow chart of a method for data audit and data reconstruction is shown; the method comprises the following steps:
step S201, performing hierarchical audit on data based on a hierarchical audit filtering mechanism of streaming computing;
obtaining the result of each level, and obtaining the final audit result of the data according to the audit result of each level; according to the final audit result;
a hierarchical audit filtering mechanism based on stream computing is developed, a hierarchical audit filtering mechanism framework based on stream computing is constructed by combining business requirements, the efficiency is improved, and the pressure of a server is reduced;
step S202, judging whether the data reaches an early warning threshold value;
judging whether the data reaches an early warning threshold value according to the final audit result of the data;
if yes, an alarm is given out, and step S203 is executed; if not, no alarm is given;
and step S203, implementing a data synthesis reconstruction mechanism based on a message flow mechanism to reconstruct the data.
By implementing a data synthesis and reconstruction mechanism based on message flow, invalid calculation expense of a server is avoided, and data quality satisfaction perception of a user is improved.
In the case of poor source data quality, the subsequent processing result of the data stream may become inaccurate, thereby affecting the user perception experience. And through a data synthesis reconstruction mechanism, the subsequent data processing is reconstructed, the invalid data processing consumption of the server is reduced, the data processing fault-tolerant capability is increased, and the user experience is improved. A data synthesis and reconstruction mechanism flow based on message flow, which refers to another data auditing and data reconstruction method flow chart shown in fig. 3; the method comprises the following steps:
step S301, auditing data based on a data synthesis and reconstruction mechanism process of the message flow;
step S302, judging whether an early warning condition is reached according to the audit result;
judging whether the audit result meets an alarm condition, and if so, implementing a data synthesis interruption mechanism based on message flow, and triggering the whole process by using the message flow;
wherein, whether to alarm or not adopts a quality evaluation algorithm;
the quality evaluation algorithm QEA formula is as follows:
Figure BDA0002605439090000051
note: (1) k is the weight of the audit filter, K1+ K2+. Kn 1;
it is worth emphasizing that the application sets different weights for different auditing filters, and the weights of the auditors can be set according to actual needs;
(2) fn is the number of pieces which do not accord with the quality rule;
(3)
Figure BDA0002605439090000061
is the historical mean value that does not comply with the quality rules.
Step S303, generating an audit message;
generating corresponding audit information according to the audit result, wherein the audit information comprises information of a data source, an alarm reason and time;
step S304, sending audit information to a reconstruction module and a program scheduling processing module;
wherein, the message sending mode is broadcasting; the message is broadcasted to the data synthesis reconstruction module and the program scheduling processing module;
step S305, the data synthesis reconstruction module calls a path reconstruction algorithm to reconstruct a data synthesis path;
in step S306, the program processing module calls a new data synthesis path to execute.
A path reconstruction algorithm formula is described below (the algorithm model adopts dimension modeling, is longitudinally divided into three layers, data flows from bottom to top (a base layer-a warehouse layer-a market layer), and is divided into strict boundaries);
path reconstruction COS is K1 × DIFF + K2 × COMP + K3 × RES;
note: (1) k1 is a path divergence degree DIFF weight coefficient, and DIFF is the number of leaf nodes of each path;
(2) k2 is a path complexity COMP weight coefficient, COMP is the depth of the path;
(3) k3 is a weight coefficient for the path cost resource RES, RES being the expected value of the cost resource for each node of the path.
The invention provides a hierarchical audit filtering method based on stream-oriented computing, an audit chain table and a quality evaluation algorithm; a data synthesis interruption method based on message flow is provided; and a data synthesis audit flow and a path reconstruction algorithm based on the message flow.
In a second aspect, the present application further provides a device for auditing data; the method aims at the problems that the existing operator data audit is realized by a series of rules in a database, the efficiency is low, the pressure of a server is high, the time is long, and the like. The invention finally establishes a hierarchical audit filtering mechanism framework based on stream-oriented computing by adding an audit filter in continuously flowing data stream and combining various different business requirement scenes, flexibly sets up an audit filter switch to dynamically adjust a data audit mode and content according to business requirements, and refers to a device for auditing data shown in figure 4; the device includes: an audit controller 41 and a plurality of target attribute filters;
according to the four aspects of the data evaluation standard, respectively and correspondingly establishing timeliness, completeness, accuracy, consistency and other self-defined target attribute filters, and forming an audit chain table. When the data is written into the source table from the data source, the data flows through the corresponding target attribute filters in sequence to complete the corresponding audit and write the audit result into the audit controller 41. The target attribute filter includes:
the timeliness audit filter 42: used for judging whether the data is in the required time range;
integrity audit filter 43: the data processing method is used for judging whether the data are missing or not;
the accuracy audit filter 44: used for judging whether the data has abnormity or error;
the consistency audit filter 45: and the method is used for judging whether the data conform to a uniform specification or not and whether the data set maintains a uniform format or not. Of course, more types of audit filters may be included.
The auditing controller 41 controls each target attribute filter to audit each target attribute of the data in sequence in the process of writing the data from the data source into the corresponding source table in the database; determining a final audit result according to the audit result of each target attribute; and the target attribute filter is used for auditing the target attributes of the data to obtain an auditing result. The auditing controller 41 configures corresponding auditing rules according to business requirements and controls the on-off of each filter according to the rules. And calculating according to a quality evaluation algorithm QEA, and judging whether to give an early warning or not as the input of the next action.
In one embodiment, the system further comprises an alarm device for alarming if the final audit result is not qualified.
In one embodiment, the audit controller is further configured to: judging whether the final audit result is smaller than a preset threshold value or not; if so, determining that the audit result is unqualified.
In a third aspect, the present application further provides an electronic device; referring to fig. 5, a schematic structural diagram of the electronic device is shown; the electronic device may include at least one processor; and at least one memory communicatively coupled to the processor, wherein: the memory stores program instructions executable by the processor, and the processor calls the program instructions to execute the method for auditing data provided by the embodiment of the application.
The electronic device may be a device for auditing data, and the embodiment does not limit the specific form of the electronic device.
FIG. 5 illustrates a block diagram of an exemplary electronic device suitable for use in implementing embodiments of the present application. The electronic device shown in fig. 5 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiments of the present application.
As shown in fig. 5, the electronic device is in the form of a general purpose computing device. Components of the electronic device may include, but are not limited to: one or more processors 51, a memory 53, and a communication bus 54 connecting the various system components (including the memory 53 and the processors 51).
Communication bus 54 represents one or more of any of several types of bus structures, including a memory bus or memory controller, a peripheral bus, an accelerated graphics port, and a processor or local bus using any of a variety of bus architectures. These architectures include, but are not limited to, Industry Standard Architecture (ISA) bus, Micro Channel Architecture (MAC) bus, enhanced ISA bus, Video Electronics Standards Association (VESA) local bus, and Peripheral Component Interconnect (PCI) bus, to name a few.
Electronic devices typically include a variety of computer system readable media. Such media may be any available media that is accessible by the electronic device and includes both volatile and nonvolatile media, removable and non-removable media.
Memory 53 may include computer system readable media in the form of volatile Memory, such as Random Access Memory (RAM) and/or cache Memory. The electronic device may further include other removable/non-removable, volatile/nonvolatile computer system storage media. Although not shown in FIG. 5, a disk drive for reading from and writing to a removable, nonvolatile magnetic disk (e.g., a "floppy disk") and an optical disk drive for reading from or writing to a removable, nonvolatile optical disk (e.g., a Compact disk Read Only Memory (CD-ROM), a Digital versatile disk Read Only Memory (DVD-ROM), or other optical media) may be provided. In these cases, each drive may be connected to the communication bus 54 by one or more data media interfaces. Memory 53 may include at least one program product having a set (e.g., at least one) of program modules that are configured to carry out the functions of embodiments of the application.
A program/utility having a set (at least one) of program modules, including but not limited to an operating system, one or more application programs, other program modules, and program data, may be stored in the memory 53, each of which examples or some combination may include an implementation of a network environment. The program modules generally perform the functions and/or methodologies of the embodiments described herein.
The electronic device may also communicate with one or more external devices (e.g., keyboard, pointing device, display, etc.), one or more devices that enable a user to interact with the electronic device, and/or any devices (e.g., network card, modem, etc.) that enable the electronic device to communicate with one or more other computing devices. Such communication may occur via communication interface 52. Furthermore, the electronic device may also communicate with one or more networks (e.g., a Local Area Network (LAN), a Wide Area Network (WAN), and/or a public Network such as the Internet) via a Network adapter (not shown in FIG. 5) that may communicate with other modules of the electronic device via communication bus 54. It should be appreciated that although not shown in FIG. 5, other hardware and/or software modules may be used in conjunction with the electronic device, including but not limited to: microcode, device drivers, Redundant processing units, external disk drive Arrays, disk array (RAID) systems, tape Drives, and data backup storage systems, among others.
The processor 51 executes programs stored in the memory 53 to perform various functional applications and data processing, for example, to implement the method for auditing data provided by the embodiment of the present application.
An embodiment of the present application further provides a non-transitory computer-readable storage medium, where the non-transitory computer-readable storage medium stores computer instructions, and the computer instructions enable the computer to execute the method for auditing data provided in the embodiment of the present application.
The non-transitory computer readable storage medium described above may take any combination of one or more computer readable media. The computer readable medium may be a computer readable signal medium or a computer readable storage medium. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples (a non-exhaustive list) of the computer readable storage medium would include the following: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a Read Only Memory (ROM), an Erasable Programmable Read Only Memory (EPROM), a flash Memory, an optical fiber, a portable compact disc Read Only Memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the context of this document, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
A computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device.
Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing.
Computer program code for carrying out operations for aspects of the present application may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, Smalltalk, C + +, and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any type of Network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider)
In the description herein, reference to the description of the term "one embodiment," "some embodiments," "an example," "a specific example," or "some examples," etc., means that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the application. In this specification, the schematic representations of the terms used above are not necessarily intended to refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples. Furthermore, various embodiments or examples and features of different embodiments or examples described in this specification can be combined and combined by one skilled in the art without contradiction.
Any process or method descriptions in flow charts or otherwise described herein may be understood as representing modules, segments, or portions of code which include one or more executable instructions for implementing steps of a custom logic function or process, and alternate implementations are included within the scope of the preferred embodiment of the present application in which functions may be executed out of order from that shown or discussed, including substantially concurrently or in reverse order, depending on the functionality involved, as would be understood by those reasonably skilled in the art of the present application.
In the several embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. For example, the above-described device embodiments are merely illustrative, and for example, the division of the units is only one logical functional division, and other divisions may be realized in practice, for example, a plurality of modules may be combined or integrated into another device, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection of modules or units through some interfaces, and may be in an electrical, mechanical or other form.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, or in a form of hardware plus a software functional unit.
The integrated unit implemented in the form of a software functional unit may be stored in a computer readable storage medium. The software functional unit is stored in a storage medium and includes several instructions for causing a computer device (which may be a personal computer, a server, or a network device) or a Processor (Processor) to execute some steps of the methods according to the embodiments of the present application. And the aforementioned storage medium includes: a U disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
The above description is only exemplary of the present application and should not be taken as limiting the present application, as any modification, equivalent replacement, or improvement made within the spirit and principle of the present application should be included in the scope of protection of the present application.

Claims (10)

1. A method for hierarchical auditing of data, comprising:
during the writing of data from a data source to a corresponding source table in a database,
auditing each target attribute of the data in sequence;
and determining a final audit result according to the audit result of each target attribute.
2. The method for hierarchical auditing of data according to claim 1 where the target attributes of the data include one or more of the following: integrity, timeliness, accuracy and consistency.
3. The method for hierarchical auditing of data according to claim 1 where if the final audit result is not acceptable, the method further comprises: and (6) alarming.
4. The method for hierarchical auditing of data according to claim 3 where determining that the final audit result is not acceptable includes:
judging whether the final audit result is smaller than a preset threshold value or not;
if so, determining that the audit result is unqualified.
5. The method for hierarchical auditing of data according to claim 3,
if the audit result of the data is not qualified, merging and reconstructing the data; and carrying out grading audit on the combined and reconstructed data again to obtain an audit result and judging whether the obtained audit result is qualified.
6. An apparatus for hierarchical auditing of data, comprising:
the audit controller and the plurality of target attribute filters;
the auditing controller, during the process of writing data from the data source into the corresponding source table in the database,
sequentially controlling each target attribute filter to audit each target attribute of the data; determining a final audit result according to the audit result of each target attribute;
and the target attribute filter is used for auditing the target attributes of the data to obtain an auditing result.
7. The apparatus for hierarchical auditing of data according to claim 6, further including an alarm means for alarming if final audit results are not acceptable.
8. The apparatus for hierarchical auditing of data according to claim 7, where the audit controller is further to:
judging whether the final audit result is smaller than a preset threshold value or not;
if so, determining that the audit result is unqualified.
9. An electronic device, comprising:
at least one processor; and at least one memory communicatively coupled to the processor, wherein:
the memory stores program instructions executable by the processor, the processor invoking the program instructions to perform the method of any of claims 1 to 5.
10. A non-transitory computer-readable storage medium storing computer instructions that cause a computer to perform the method of any one of claims 1 to 5.
CN202010737252.8A 2020-07-28 2020-07-28 Method, device, equipment and storage medium for auditing data Pending CN114003579A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010737252.8A CN114003579A (en) 2020-07-28 2020-07-28 Method, device, equipment and storage medium for auditing data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010737252.8A CN114003579A (en) 2020-07-28 2020-07-28 Method, device, equipment and storage medium for auditing data

Publications (1)

Publication Number Publication Date
CN114003579A true CN114003579A (en) 2022-02-01

Family

ID=79920395

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010737252.8A Pending CN114003579A (en) 2020-07-28 2020-07-28 Method, device, equipment and storage medium for auditing data

Country Status (1)

Country Link
CN (1) CN114003579A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115421996A (en) * 2022-07-26 2022-12-02 北京永信至诚科技股份有限公司 Efficient semi-automatic abnormal data processing method and system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101079683A (en) * 2007-06-27 2007-11-28 中国移动通信集团四川有限公司 Data consistency processing method
CN107729541A (en) * 2017-10-31 2018-02-23 咪咕数字传媒有限公司 A kind of data processing method, device and computer-readable recording medium
CN108268549A (en) * 2016-12-31 2018-07-10 中国移动通信集团湖北有限公司 Data auditing system and method
CN108647353A (en) * 2018-05-16 2018-10-12 口碑(上海)信息技术有限公司 A kind of method, apparatus of real-time core to data
CN110008201A (en) * 2019-04-09 2019-07-12 浩鲸云计算科技股份有限公司 A kind of quality of data towards big data checks monitoring method

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101079683A (en) * 2007-06-27 2007-11-28 中国移动通信集团四川有限公司 Data consistency processing method
CN108268549A (en) * 2016-12-31 2018-07-10 中国移动通信集团湖北有限公司 Data auditing system and method
CN107729541A (en) * 2017-10-31 2018-02-23 咪咕数字传媒有限公司 A kind of data processing method, device and computer-readable recording medium
CN108647353A (en) * 2018-05-16 2018-10-12 口碑(上海)信息技术有限公司 A kind of method, apparatus of real-time core to data
CN110008201A (en) * 2019-04-09 2019-07-12 浩鲸云计算科技股份有限公司 A kind of quality of data towards big data checks monitoring method

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115421996A (en) * 2022-07-26 2022-12-02 北京永信至诚科技股份有限公司 Efficient semi-automatic abnormal data processing method and system

Similar Documents

Publication Publication Date Title
US9460083B2 (en) Interactive dashboard based on real-time sentiment analysis for synchronous communication
CN106940679A (en) Data processing method and device
WO2022126961A1 (en) Method for target object behavior prediction of data offset and related device thereof
CN109447787A (en) Reference report automatically parses method, apparatus, computer equipment and storage medium
CN111078695B (en) Method and device for calculating association relation of metadata in enterprise
CN106231074A (en) A kind of method and device of Message Processing
CN109828859B (en) Mobile terminal memory analysis method and device, storage medium and electronic equipment
CN108810127A (en) Disaster recovery method based on block chain and device
CN110096420A (en) A kind of data processing method, system and device
CN108875048B (en) Report generation method and device, electronic equipment and readable storage medium
CN113535445A (en) Anomaly detection method and device and computer readable storage medium
CN114003579A (en) Method, device, equipment and storage medium for auditing data
CN110716767B (en) Model component calling and generating method, device and storage medium
CN109299913B (en) Employee salary scheme generation method and device
US20230195740A1 (en) Systems and methods for automatically recommending content
CN111105210A (en) Approval task processing method and device, electronic equipment and storage medium
US8615744B2 (en) Methods and system for managing assets in programming code translation
CN113485890B (en) Service monitoring method, device, equipment and storage medium for flight inquiry system
CN115495519A (en) Report data processing method and device
CN113705184A (en) Method and device for generating custom report, storage medium and electronic equipment
CN114241350A (en) Video coding test sequence determination method, related device and computer program product
CN114021642A (en) Data processing method and device, electronic equipment and storage medium
WO2021087662A1 (en) Memory allocation method and apparatus, terminal, and computer readable storage medium
CN111930690A (en) File generation method and device
CN111951011A (en) Monitoring system threshold determination method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination