CN114363319A - Management file processing method, device, medium, and electronic apparatus - Google Patents

Management file processing method, device, medium, and electronic apparatus Download PDF

Info

Publication number
CN114363319A
CN114363319A CN202111647445.5A CN202111647445A CN114363319A CN 114363319 A CN114363319 A CN 114363319A CN 202111647445 A CN202111647445 A CN 202111647445A CN 114363319 A CN114363319 A CN 114363319A
Authority
CN
China
Prior art keywords
management file
file
information
initial
processing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202111647445.5A
Other languages
Chinese (zh)
Other versions
CN114363319B (en
Inventor
陶鑫
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN202111647445.5A priority Critical patent/CN114363319B/en
Publication of CN114363319A publication Critical patent/CN114363319A/en
Application granted granted Critical
Publication of CN114363319B publication Critical patent/CN114363319B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/17Details of further file system functions
    • G06F16/1734Details of monitoring file system events, e.g. by the use of hooks, filter drivers, logs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/168Implementing security features at a particular protocol layer above the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD

Abstract

The disclosure provides a management file processing method, a management file processing device, a management file processing medium and electronic equipment. The method comprises the following steps: pulling the service batch data according to the batch rule, and generating an initial management file and file information of the initial management file by using the service batch data; carrying out asynchronous processing on the initial management file to obtain an escape management file, and carrying out encryption processing on the escape management file to obtain a target management file; the file information is updated to check the target management file with the file information. On one hand, the feasibility of regenerating the target management file is increased, the generation efficiency and the submission efficiency of the target management file are improved, the safety and the tamper resistance of the service batch data are ensured, and the problem of leakage of the service batch data is solved; on the other hand, the problem of timeout caused by overlarge initial management file or overlarge concurrency is avoided, the processing efficiency of the initial management file is improved, and the safety of the target management file is enhanced.

Description

Management file processing method, device, medium, and electronic apparatus
This application is a divisional patent application of patent application No. 2020108736273 filed on 26.08/2020.
Technical Field
The present disclosure relates to the field of computer technologies, and in particular, to a management file processing method, a management file processing apparatus, a computer-readable medium, and an electronic device.
Background
Currently, the management department of resource products needs to report management documents for verification.
However, the process of generating the management file may cause leakage and timeout of the service data, and may not generate the management file again because the timeliness and diversity of the service data are not considered.
In view of the above, there is a need in the art to develop a new management file processing method and apparatus.
It should be noted that the information disclosed in the above background section is only for enhancement of understanding of the technical background of the present application, and thus may include information that does not constitute prior art known to those of ordinary skill in the art.
Disclosure of Invention
The present disclosure is directed to a management file processing method, a management file processing apparatus, a computer readable medium, and an electronic device, so as to solve the technical problems of leakage of service data, timeout, and inability to regenerate a management file at least to a certain extent.
Additional features and advantages of the disclosure will be set forth in the detailed description which follows, or in part will be obvious from the description, or may be learned by practice of the disclosure.
According to an aspect of an embodiment of the present disclosure, there is provided a management file processing method, including: pulling service batch data according to a batch rule, and generating an initial management file and file information of the initial management file by using the service batch data; carrying out asynchronous processing on the initial management file to obtain an escape management file, and carrying out encryption processing on the escape management file to obtain a target management file; and updating the file information to check the target management file by using the file information.
According to an aspect of an embodiment of the present disclosure, there is provided a management file processing apparatus including: the data pulling module is configured to pull service batch data according to a batch rule and generate an initial management file and file information of the initial management file by using the service batch data; the file processing module is configured to perform asynchronous processing on the initial management file to obtain an escape management file, and perform encryption processing on the escape management file to obtain a target management file; an information updating module configured to update the file information to check the target management file with the file information.
In some embodiments of the present disclosure, based on the above technical solutions, the data pulling module includes: the initial encryption submodule is configured to generate a batch management file by using the service batch data, and encrypt the batch management file to obtain an initial management file; an initial uploading sub-module configured to upload the initial management file and generate file information corresponding to the initial management file.
In some embodiments of the present disclosure, based on the above technical solution, the initial encryption sub-module includes: the initial calculation unit is configured to perform hash calculation on the initial management file to obtain a hash value to be verified; an information generating unit configured to generate file information corresponding to the initial management file using the hash value to be verified.
In some embodiments of the present disclosure, based on the above technical solutions, the file processing module includes: an asynchronous acquisition submodule configured to asynchronously acquire the initial management file in response to a processing request for the initial management file; and the escape processing submodule is configured to perform escape processing on the initial management file to obtain an escape management file.
In some embodiments of the present disclosure, based on the above technical solution, the escaping processing sub-module includes: the verification processing unit is configured to perform verification processing on the hash value to be verified, and decrypt the initial management file according to a verification processing result to obtain a decrypted management file; and the checking processing unit is configured to perform checking processing on the decryption management file and perform escaping processing on the decryption management file according to the checking processing result to obtain an escaping management file.
In some embodiments of the present disclosure, based on the above technical solutions, the apparatus further includes: the target decryption module is configured to decrypt the target management file to obtain a target decryption file; and the account checking processing module is configured to perform account checking processing on the target decryption file and the service batch data to obtain an account checking processing result.
In some embodiments of the present disclosure, based on the above technical solutions, the information updating module includes: the file uploading sub-module is configured to upload the target management file and update the file information; an information determination sub-module configured to determine target file information among the file information; and the information sending submodule is configured to upload the target file information so as to check the target management file by using the target file information.
In some embodiments of the present disclosure, based on the above technical solutions, the file uploading sub-module includes: the file hash unit is configured to perform hash calculation on the target management file to obtain a file hash value; a file information unit configured to update the file information with the file hash value.
In some embodiments of the present disclosure, based on the above technical solutions, the apparatus further includes: and the error information module is configured to generate error information if the initial management file is generated or the file information is wrong.
In some embodiments of the present disclosure, based on the above technical solutions, the apparatus further includes: and the error updating module is configured to update the error information if the target management file is uploaded wrongly.
In some embodiments of the present disclosure, based on the above technical solutions, the apparatus further includes: an alarm information module configured to generate alarm information corresponding to the error information; and the alarm sending module is configured to process the error information according to the alarm information.
In some embodiments of the present disclosure, based on the above technical solutions, the alarm sending module includes: the regeneration submodule is configured to regenerate the initial management file and the file information of the initial management file by reusing the service batch data if the initial error information is located according to the alarm information; and the breakpoint processing submodule is configured to perform breakpoint continuous processing on the target error information if the target error information is positioned according to the alarm information.
According to an aspect of the embodiments of the present disclosure, there is provided a computer-readable medium on which a computer program is stored, the computer program, when executed by a processor, implementing the management file processing method as in the above technical solution.
According to an aspect of an embodiment of the present disclosure, there is provided an electronic apparatus including: a processor; and a memory for storing executable instructions of the processor; wherein the processor is configured to execute the management file processing method as in the above technical solution via executing the executable instructions.
In the technical scheme provided by the embodiment of the disclosure, on one hand, the business batch data is pulled according to the batch rules, and the feasibility of regenerating the target management file is increased by considering the diversity and timeliness of the batch rules, so that the generation efficiency and the submission efficiency of the target management file are improved; on the other hand, an initial management file and corresponding file information are generated, and the service data and the target management file are separated through the initial management file, so that the safety and the tamper resistance of the service data are ensured, and the problem of leakage of the service data is solved; on the other hand, the asynchronous processing and the encryption processing are carried out on the initial management file, the overtime problem caused by overlarge initial management file or overlarge concurrency is avoided, the processing efficiency of the initial management file is improved, and the safety of the target management file is enhanced.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present disclosure and together with the description, serve to explain the principles of the disclosure. It is to be understood that the drawings in the following description are merely exemplary of the disclosure, and that other drawings may be derived from those drawings by one of ordinary skill in the art without the exercise of inventive faculty. In the drawings:
fig. 1 schematically illustrates an exemplary system architecture diagram to which the disclosed solution applies;
FIG. 2 schematically illustrates a flow chart of steps of a method of managing file processing in some embodiments of the present disclosure;
FIG. 3 schematically illustrates a flow chart of steps of a method of generating an initial management file and file information in some embodiments of the present disclosure;
FIG. 4 schematically illustrates a flow chart of steps of a method of hash calculation in some embodiments of the present disclosure;
FIG. 5 schematically illustrates a flow chart of steps of a method of generating an escape management file in some embodiments of the present disclosure;
FIG. 6 schematically illustrates a flow chart of steps of an escape processing method in some embodiments of the present disclosure;
FIG. 7 schematically illustrates a flow chart of steps of a method of obtaining a target management file in some embodiments of the present disclosure;
FIG. 8 schematically illustrates a flow chart of steps of a method of updating file information in some embodiments of the present disclosure;
FIG. 9 schematically illustrates a flow chart of steps of a method of generating alert information in some embodiments of the present disclosure;
FIG. 10 schematically illustrates a flow chart of steps of a method of processing error information in some embodiments of the present disclosure;
FIG. 11 schematically illustrates a flow chart of steps of a method of reconciliation processing in some embodiments of the present disclosure;
FIG. 12 schematically illustrates a flow chart of steps of a method of processing error information in an application scenario in accordance with an embodiment of the present disclosure;
FIG. 13 is a block diagram schematically illustrating the structure of a management document processing apparatus in some embodiments of the present disclosure;
FIG. 14 schematically illustrates a structural schematic diagram of a computer system suitable for use with an electronic device embodying embodiments of the present disclosure.
Detailed Description
Example embodiments will now be described more fully with reference to the accompanying drawings. Example embodiments may, however, be embodied in many different forms and should not be construed as limited to the examples set forth herein; rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the concept of example embodiments to those skilled in the art.
Furthermore, the described features, structures, or characteristics may be combined in any suitable manner in one or more embodiments. In the following description, numerous specific details are provided to give a thorough understanding of embodiments of the disclosure. One skilled in the relevant art will recognize, however, that the subject matter of the present disclosure can be practiced without one or more of the specific details, or with other methods, components, devices, steps, and so forth. In other instances, well-known methods, devices, implementations, or operations have not been shown or described in detail to avoid obscuring aspects of the disclosure.
The block diagrams shown in the figures are functional entities only and do not necessarily correspond to physically separate entities. I.e. these functional entities may be implemented in the form of software, or in one or more hardware modules or integrated circuits, or in different networks and/or processor means and/or microcontroller means.
The flow charts shown in the drawings are merely illustrative and do not necessarily include all of the contents and operations/steps, nor do they necessarily have to be performed in the order described. For example, some operations/steps may be decomposed, and some operations/steps may be combined or partially combined, so that the actual execution sequence may be changed according to the actual situation.
In the related art in this field, a management department of a resource product requires reporting of a management file of the resource product to audit and check the business of the resource product.
The resource products may include fund, stock and other resource products.
The present disclosure provides a management file processing method, a management file processing apparatus, a computer-readable medium, and an electronic device.
Fig. 1 shows an exemplary system architecture diagram to which the disclosed solution is applied.
As shown in fig. 1, the system architecture 100 may include a first server side 110, a network 120, and a second server side 130. The first server 110 and the second server 130 are connected via a network 120.
The first server 110 may be an independent physical server, a server cluster or a distributed system formed by a plurality of physical servers, or a cloud server providing basic cloud computing services such as a cloud service, a cloud database, cloud computing, a cloud function, cloud storage, a network service, cloud communication, a middleware service, a domain name service, a security service, a CDN, a big data and artificial intelligence platform, and the like.
The network 120 may be any connection-type communication medium capable of providing a communication link between the first server end 110 and the second server end 130, such as a wired communication link, a wireless communication link, or a fiber optic cable, and the disclosure is not limited thereto.
The second server 130 may be an independent physical server, a server cluster or a distributed system formed by a plurality of physical servers, or a cloud server providing basic cloud computing services such as a cloud service, a cloud database, cloud computing, a cloud function, cloud storage, a network service, cloud communication, a middleware service, a domain name service, a security service, a CDN, a big data and artificial intelligence platform, and the like.
Specifically, the first server 110 pulls the service batch data according to the batch rule, and generates an initial management file and file information of the initial management file by using the service batch data; then, carrying out asynchronous processing on the initial management file to obtain an escape management file, and carrying out encryption processing on the escape management file to obtain a target management file; further, the file information is updated, so that the second server 130 can check the target management file using the file information.
The embodiment of the disclosure is mainly illustrated by applying the management file processing method to the first server 110.
The following describes the management file processing method, the management file processing apparatus, the computer readable medium, and the electronic device provided by the present disclosure in detail with reference to the specific embodiments.
Fig. 2 schematically shows a flowchart of steps of a management file processing method in some embodiments of the present disclosure, and as shown in fig. 2, the management file processing method may mainly include the following steps:
step S210, pulling the service batch data according to the batch rule, and generating an initial management file and file information of the initial management file by using the service batch data.
And S220, carrying out asynchronous processing on the initial management file to obtain an escape management file, and carrying out encryption processing on the escape management file to obtain a target management file.
And step S230, updating the file information to check the target management file by using the file information.
In the exemplary embodiment of the disclosure, on one hand, the business batch data is pulled according to the batch rule, and the feasibility of regenerating the target management file is increased by considering the diversity and timeliness of the batch rule, so that the generation efficiency and the delivery efficiency of the target management file are improved; on the other hand, an initial management file and corresponding file information are generated, and the service data and the target management file are separated through the initial management file, so that the safety and the tamper resistance of the service data are ensured, and the problem of leakage of the service data is solved; on the other hand, the asynchronous processing and the encryption processing are carried out on the initial management file, the overtime problem caused by overlarge initial management file or overlarge concurrency is avoided, the processing efficiency of the initial management file is improved, and the safety of the target management file is enhanced.
The respective steps of the management file processing method will be described in detail below.
In step S210, the service batch data is pulled according to the batch rule, and the initial management file and the file information of the initial management file are generated by using the service batch data.
In an exemplary embodiment of the present disclosure, when the transaction amount is at a lower level, various types of business data are generally pulled only once at the business database. However, when the traffic volume reaches a certain level, various types of service data can be pulled according to the batch rule.
The batch rule may be a condition for pulling a type of service data set according to actual conditions. For example, the batch rule may be a rule for forming a batch according to a file size, a rule for forming a batch according to a processing time, a rule for forming a batch according to a transaction number, or a rule set according to other conditions, which is not particularly limited in the present exemplary embodiment.
Specifically, when a batch rule of a type of service data specifies that service data with a processing time of one hour is determined as a batch, the pulled service batch data may be service data in a time period of 8:00 to 9:00, service data in a time period of 9:00 to 10:00, and service data in a time period of 10:00 to 11: traffic data in time period 00, … …; when the batch rule of one type of service data specifies that the number of transaction pieces is 10, the service data of the number of transaction pieces is formed into a batch, the pulled service batch data can be 0-10, 11-20, 21-30 and … … respectively.
After the service batch data is pulled, the initial management file and the corresponding file information can be generated by using the service batch data.
In an alternative embodiment, fig. 3 shows a flow chart of the steps of a method of generating an initial management file and file information, as shown in fig. 3, the method comprising at least the steps of:
in step S310, a batch management file is generated by using the service batch data, and the batch management file is encrypted to obtain an initial management file.
The method for generating the batch management file according to the service batch data may be to perform summary processing on the service batch data. For example, the summary may be performed sequentially according to a single number in the service batch data, or may be performed according to other data or manners, and this exemplary embodiment is not particularly limited.
The encryption processing of the batch management file may be implemented using a symmetric encryption algorithm.
Specifically, after the batch management file and the symmetric key are processed by the encryption algorithm, a complex initial management file can be obtained. Since the symmetric encryption algorithm has a pair of symmetric keys, which can be used for both encryption and decryption, the initial management file can be decrypted by using the symmetric keys when the batch management file is decrypted.
For example, the symmetric Encryption Algorithm may be a Data Encryption Standard (DES) Algorithm, a Triple Data Encryption Algorithm (3 DES Algorithm), an Advanced Encryption Standard (AES) Algorithm, an International Data Encryption Algorithm (IDEA), a Blowfish Algorithm, an RC5 Algorithm, or other symmetric Encryption algorithms, which is not limited in this exemplary embodiment.
Therefore, the initial management file corresponding to the batch management file can be obtained by encrypting the batch management file by using the symmetric encryption algorithm.
In step S320, the initial management file is uploaded, and file information corresponding to the initial management file is generated.
After the initial management file is generated, the initial management file may be uploaded to an internal service for backup.
After uploading the initial management file to the internal service, the initial management file may be further subjected to a hash calculation.
In an alternative embodiment, fig. 4 shows a flow chart of the steps of a method of hash calculation, which, as shown in fig. 4, comprises at least the following steps: in step S410, hash calculation is performed on the initial management file to obtain a hash value to be verified.
The hash calculation is implemented by a hash algorithm. The hash algorithm transforms an input of arbitrary length into an output of fixed length, which is a hash value, by the hash algorithm. I.e. compressing the message to an arbitrary degree into a message digest function of some fixed length.
The Hash Algorithm is an irreversible Algorithm, and may include a Secure Hash Algorithm-1 (Secure Hash Algorithm 1, SHA-1 for short), a Secure Hash Algorithm-224 (Secure Hash Algorithm 224, SHA-224 for short), a Secure Hash Algorithm-256 (Secure Hash Algorithm 256, SHA-256 for short), a Secure Hash Algorithm-384 (Secure Hash Algorithm 384, SHA-384 for short), a Secure Hash Algorithm-512 (Secure Hash Algorithm 512, SHA-512 for short), and the like, and may further include other Hash algorithms, which is not particularly limited in this exemplary embodiment.
Therefore, a fixed-length hash value corresponding to the initial management file is generated by a hash algorithm, and the hash value is taken as a hash value to be checked.
In step S420, file information corresponding to the initial management file is generated using the hash value to be verified.
After the initial management file is generated and the corresponding hash value to be verified is generated, file information can be further generated.
The file information may be information recorded in an internal database and characterizing an attribute of processing of the initially managed file.
For example, the file information may include a hash value to be checked, and may further include information such as a type of the initial management file, a name of the initial management file, a batch of business batch data for generating the initial management file, a batch rule for generating the initial management file, a symmetric key for generating the initial management file, a storage path of the initial management file in the internal database, and the like. In addition, the present step information generated by the initial management file may be included, and other file information may also be recorded according to the actual situation, which is not particularly limited in this exemplary embodiment.
It should be noted that, in addition to generating the initial management file by encrypting the batch management file, the initial management file may be encrypted and stored after being uploaded, so as to avoid the initial management file being leaked due to the storage manner being attacked.
In the exemplary embodiment, the initial management file and the file information can be generated through encryption processing, hash calculation and the like, so that the confidentiality and the security of the initial management file are improved, and the logic for generating the target management file is more meticulous from the aspect of the initial management file and the file information.
Of course, there is a possibility that an error occurs in the process of generating the initial management file or the file information, and thus the error information may be recorded.
In an alternative embodiment, if the initial management file is generated or the file information is incorrect, error information is generated.
The error information may be error information of any link from pulling the service batch data to generating the initial management file or the file information, and the error information and the file information may be recorded together.
For example, the error information may include error information that an error occurs in generating the initial management file, error information that a step of generating the file information is always in a stage of completing the initial management file, or error information that a certain link is not completed for a long time, or other error information in the process.
In the exemplary embodiment, error information corresponding to the initial management file or the file information is generated, and the error information can be directly recorded, so that the subsequent responsible personnel can quickly position and process the error information.
In step S220, the initial management file is asynchronously processed to obtain an escape management file, and the escape management file is encrypted to obtain a target management file.
In an exemplary embodiment of the present disclosure, after the initial management file is generated, an escape management file corresponding to the initial management file may be further generated.
In an alternative embodiment, fig. 5 shows a flow chart of the steps of a method of generating an escape management file, as shown in fig. 5, the method comprising at least the following steps: in step S510, the initial management file is asynchronously acquired in response to the processing request for the initial management file.
After the initial management file is generated, a processing request of the initial management file may be generated to request to continue a subsequent processing flow of the initial management file.
Therefore, the initial management file that has been generated can be asynchronously acquired in response to the processing request.
Wherein the initial management file is generated in response to a condition or state indicating that the performed operation related to the processing request depends on. The one or more operations performed may be real-time or may be an implementation with a set delay when the condition or state on which it depends is satisfied. When a plurality of operations are executed, there is no limitation on the order of execution of the plurality of operations, unless otherwise specified.
That is, when the processing request is received, a response corresponding to the processing request can be returned and the initial management file can be asynchronously read.
For example, asynchronously obtaining the initial management file may be performed by an asynchronous process or thread. That is, the main thread may return a response corresponding to the processing request, and the sub-thread may pull the initial management file. In addition, other asynchronous processing methods are also possible, and the exemplary embodiment is not particularly limited to this.
In step S520, the initial management file is subjected to an escaping process to obtain an escaping management file.
After asynchronously acquiring the initial management file, the initial management file may be subjected to escaping processing.
In an alternative embodiment, fig. 6 shows a flow chart of the steps of an escape processing method, which, as shown in fig. 6, comprises at least the following steps: in step S610, the hash value to be verified is verified, and the initial management file is decrypted according to the verification result to obtain a decrypted management file.
Before further processing the initial management file, the verification processing may be performed on the initial management file.
The verification processing mode is realized by using the hash value to be verified corresponding to the initial management file. Specifically, after the initial management file is acquired, the hash value of the initial management file acquired at this time may be calculated by using the same hash algorithm as that used to generate the hash value to be verified, and the hash value may be compared with the hash value to be verified, so as to determine a verification processing result according to the comparison result.
When the hash value is consistent with the hash value to be verified, the obtained initial management file is complete and safe, and the initial management file can be further decrypted.
It should be noted that a symmetric key for generating the initial management file is recorded in the file information corresponding to the initial management file, and the encryption processing on the initial management file is realized by a symmetric encryption algorithm, so that the symmetric key is a key for decrypting the initial management file.
Further, the initial management file is decrypted by using the symmetric key in the file information, and the decrypted management file can be obtained.
In step S620, the decryption management file is subjected to collation processing, and the decryption management file is subjected to escaping processing according to the collation processing result to obtain an escaping management file.
The verification processing of the decryption management file is realized by verifying the format of the decryption management file with a preset format. The preset format may be set by a management department of the resource product.
For example, the preset format may include a format specification for each line of fields of the decryption management file, may also include a format specification that a summary field corresponds to a specific number of detail fields, and the like, and may also include other format specifications, which is not limited in this exemplary embodiment.
When the decryption management file meets the specification of the preset format, the verification processing result of the decryption management file can be determined to be correct, so that the decryption management file is further subjected to escaping processing.
The escaping process may be a conversion process of a data format between the operation unit of the resource product and the management section.
Specifically, the escaping process may be implemented by a mapping table, a log, or other mapping manners, which is not limited in this exemplary embodiment.
In the exemplary embodiment, the problem of synchronous processing timeout can be solved through asynchronous processing of the initial management file, and the generation efficiency of the target management file is improved.
After the transfer management file is generated, the target management file may be obtained by further performing encryption processing on the extension management file.
The encryption process for the escape management file may also be implemented using a symmetric encryption algorithm. Specifically, after the escape management file and the symmetric key are processed by an encryption algorithm, a complex target management file can be obtained. Also, the symmetric key can be used for both encryption and decryption.
For example, the symmetric encryption algorithm may be a DES algorithm, a 3DES algorithm, an AES algorithm, an IDEA algorithm, a Blowfish algorithm, an RC5 algorithm, or the like, or may be another symmetric encryption algorithm, which is not limited in this exemplary embodiment.
It should be noted that, since the target management file is a file to be checked by the management department, the symmetric encryption algorithm is specified by the management department or determined by the management department in another way, and the present exemplary embodiment does not limit the way in which the management department determines the symmetric encryption algorithm.
Moreover, after the initial management file is asynchronously acquired, the verification processing, the decryption processing, the verification processing, the escape processing and the encryption processing of the initial management file can be realized in an asynchronous processing mode, so that the problem of timeout caused by overlarge or concurrency of the initial management file and other management files generated in the process is solved, and the generation efficiency of the target management file is improved.
Furthermore, encryption processing can be performed in the process of generating and storing various management files, so that various links can encrypt, store and transmit various management files.
In step S230, the file information is updated to check the target management file with the file information.
In an exemplary embodiment of the present disclosure, after the target management file is generated, the file information may be updated so as to acquire the target management file for checking.
In an alternative embodiment, fig. 7 shows a flowchart of the steps of a method for obtaining a target management file, as shown in fig. 7, the method at least comprises the following steps: in step S710, the target management file is uploaded, and the file information is updated.
After the target management file is generated, the target management file can be uploaded to an internal service for backup so as to facilitate the check of a management department.
After uploading the target management file, the file information may be updated.
In an alternative embodiment, fig. 8 shows a flow chart of the steps of a method of updating file information, as shown in fig. 8, the method comprising at least the steps of: in step S810, a hash calculation is performed on the target management file to obtain a file hash value.
The hash calculation of the target management file is also realized by a hash algorithm. For example, the hash algorithm may be SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, etc., and may also include other hash algorithms, which is not limited in this exemplary embodiment.
And generating a hash value with a fixed length corresponding to the target management file through a hash algorithm, and determining the hash value as a file hash value.
In step S820, the file information is updated with the file hash value.
The method for updating the file information by using the file hash value can be to add the file information corresponding to the target management file on the basis of the original file information of the initial management file.
For example, on the basis of information such as a hash value to be verified, a type of an initial management file, a name of the initial management file, a batch of business batch data for generating the initial management file, a batch rule for generating the initial management file, a symmetric key for generating the initial management file, a storage path of the initial management file in an internal database, and the like, information such as a symmetric key for a target management file, a name of the target management file, a storage path of the target management file in the internal database, a file hash value of the target management file, a storage path of the target management file in the system, and the like, has been recorded in the file information. In addition, the method can also comprise the step of modifying the current step information generated by the initial management file into the current step information processed and uploaded by the target management file.
Further, on the basis of adding the file information, the file information that is not regarded as important may be deleted according to the actual situation to avoid resource occupation, and other updating manners may also be used.
In the exemplary embodiment, the file information is updated by performing hash calculation on the target management file, so that the updating manner is simple, and account checking processing or checking on the target management file by an internal database or a management department is facilitated.
In step S720, target file information is determined among the file information.
In order to facilitate the management department to acquire the target management file in the system, the generated information of various files can be screened.
For example, the name of the target management file, the storage path of the target management file in the system, the symmetric key of the target management file, and the file hash value of the target management file may be determined in the file information as the target file information.
In addition, the target file information may also include other file information, which is not particularly limited in this exemplary embodiment.
In step S730, the target file information is uploaded to check the target management file using the target file information.
After the target file information is determined, the target file information can be uploaded to the system, so that a management department can conveniently acquire a target management file in the system according to the target file information and perform follow-up checking work.
It should be noted that, when uploading the target file information, the information in the current step may be processed and uploaded from the target management file to be modified into a reported one.
In the exemplary embodiment, the effect of checking the target management file can be achieved by uploading the target file information, the file information is updated in real time, the updating mode is simple and accurate, and the applicability is strong.
Of course, there is also a possibility that an error occurs in the process of uploading the target management file, and therefore, the error information may be updated.
In an alternative embodiment, if the target management file is uploaded incorrectly, the error information is updated.
The error information may also be error information of any link from generation of the initial management file to uploading of the target management file.
For example, the error information may also be error information obtained by asynchronously acquiring the initial management file, error information verified and notified by a management department, error information generated by the target management file, error information uploaded to the system by the target management file, error information uploaded to the internal server by the target management file, error information uploaded to the target file information, error information subjected to verification processing or verification processing, or error information that file information update is not completed all the time, which is not particularly limited in this exemplary embodiment.
In the exemplary embodiment, the error information in the process of uploading the target management file is generated and updated, so that the subsequent responsible personnel can distinguish the error information and quickly position and process the error information.
In order to facilitate the responsible personnel to process the initial error information or the target error information in time, corresponding alarm information can be generated.
In an alternative embodiment, fig. 9 shows a flowchart of the steps of a method for generating alarm information, as shown in fig. 9, the method at least includes the following steps: in step S910, alarm information corresponding to the error information is generated.
The error information may indicate that the processing link has stopped at the error position of the error information, and may generate alarm information corresponding to the error information.
Therefore, the alarm information may include information for locating the error position of the error information.
For example, the alarm information may include a file name, or may be other information that can be located, which is not particularly limited in this exemplary embodiment.
In step S920, the error information is processed according to the warning information.
The function of informing responsible personnel of quickly positioning the problem and solving the problem can be realized through the generated alarm information.
In an alternative embodiment, the error information comprises initial error information and target error information, and fig. 10 shows a flow chart of steps of a method of processing error information, as shown in fig. 10, the method comprising at least the steps of: in step S1010, if the initial error information is located according to the warning information, the initial management file and the file information of the initial management file are generated by reusing the service batch data.
The initial error information may be error information caused by the service party.
The initial error information may include, for example, error information in which an error occurred in generating the initial management file, error information explicitly notified by a management department, or error information in a verification process or a collation process.
Aiming at the initial error information, the corresponding error link can be positioned according to the alarm information, the error is modified, then the initial management file and the corresponding file information are generated by reusing the service batch data, and the subsequent processing is continued.
In step S1020, if the target error information is located according to the warning information, breakpoint processing is performed on the target error information.
The target error information may be error information occurring during processing, i.e. not related to the service party.
For example, the target error information may include error information for generating a target management file, error information for managing uploading of the target management file to an internal server, error information for uploading of the target file information, and error information notified by a check of a management department.
Aiming at the target error information, the method can be executed once again in the previous link of the error link and the subsequent link is finished.
The target error information may also include error information that a link is not completed for a long time, such as error information that an initial management file is asynchronously acquired, or information that generation file information or update file information is not completed for a long time.
For such target error information, the processing request of the initial management file can be responded again, the initial management file is asynchronously acquired, and the subsequent process is executed.
The two modes do not need to execute the whole processing flow again, and are a solution mode of breakpoint continuous operation.
In the exemplary embodiment, different processing modes can be correspondingly used for different error information, so that the breakpoint continuous operation capability is provided, and the fault tolerance is high.
After the target management file and the target file information are uploaded, internal verification may also be performed on the target management file.
In an alternative embodiment, fig. 11 shows a flow chart of steps of a method of reconciliation processing, which, as shown in fig. 11, comprises at least the following steps: in step S1110, the target management file is decrypted to obtain a target decrypted file.
Since the symmetric key of the target management file obtained by the encryption processing is recorded in the updated file information and the encryption processing of the target management file is realized by the symmetric encryption algorithm, the symmetric key can also realize the decryption processing of the target management file.
Further, the symmetric key is used for decrypting the target management file to obtain a target decryption file.
In step S1120, the reconciliation processing is performed on the target decrypted file and the service batch data to obtain a result of the reconciliation processing.
After the target decryption file is obtained, the service batch data which is pulled before can be subjected to account checking processing.
When the reconciliation processing result is that the data in the target decryption file is consistent with the service batch data, the target management file is completely and comprehensively generated; when the reconciliation processing result is that the data in the target decryption file is inconsistent with the service data, which may be caused by missing some data in the process of generating the target management file, the alarm information corresponding to the reconciliation processing can be generated, so that the responsible personnel can correspondingly solve the problem.
In the exemplary embodiment, by performing decryption processing on the target management file, a function of reconciling the target decryption file with the service batch data can be realized, and the problem that a generated target management file error cannot be found due to data missing is solved.
Fig. 12 is a flowchart illustrating steps of a method for processing error information in an application scenario, and as shown in fig. 12, when the error information is initial error information, the initial management file and the corresponding file information may be generated by reusing the service batch data, and the subsequent processing may be continued.
The initial error information includes error information for generating an error of the initial management file, error information for uploading the initial management file to the file service, and may also include other error information, which is not particularly limited in this exemplary embodiment.
When the error information is the target error information, the target error information can be processed by breakpoint.
For example, the target error information may include error information of generating a target management file, error information of uploading the target management file to a file service, and error information of checking notification by a management department, and may further include other error information, which is not particularly limited in this exemplary embodiment.
Specifically, the management is to decrypt the target management file by using the symmetric key in the file information to obtain a target decrypted file, and further, to reconcile the service batch data previously fetched with the target management file.
When the reconciliation processing result is that the data in the target decryption file is consistent with the service batch data, the target management file is completely and comprehensively generated; when the reconciliation processing result is that the data in the target decryption file is inconsistent with the service data, which may be caused by missing some data in the process of generating the target management file, the alarm information corresponding to the reconciliation processing can be generated, so that the responsible personnel can correspondingly solve the problem.
Based on the application scenarios, the management file processing method provided by the embodiment of the disclosure, on one hand, pulls the service batch data according to the batch rule, and increases the feasibility of regenerating the target management file in consideration of the diversity and timeliness of the batch rule, thereby improving the generation efficiency and the delivery efficiency of the target management file; on the other hand, an initial management file and corresponding file information are generated, and the service data and the target management file are separated through the initial management file, so that the safety and the tamper resistance of the service data are ensured, and the problem of leakage of the service data is solved; on the other hand, the asynchronous processing and the encryption processing are carried out on the initial management file, the overtime problem caused by overlarge initial management file or overlarge concurrency is avoided, the processing efficiency of the initial management file is improved, and the safety of the target management file is enhanced.
It should be noted that although the various steps of the methods of the present disclosure are depicted in the drawings in a particular order, this does not require or imply that these steps must be performed in this particular order, or that all of the depicted steps must be performed, to achieve desirable results. Additionally or alternatively, certain steps may be omitted, multiple steps combined into one step execution, and/or one step broken down into multiple step executions, etc.
The following describes embodiments of the apparatus of the present disclosure, which may be used to execute the management file processing method in the above embodiments of the present disclosure. For the details that are not disclosed in the embodiments of the apparatus of the present disclosure, please refer to the embodiments of the method for processing management files of the present disclosure.
Fig. 13 schematically shows a block diagram of a management file processing apparatus in some embodiments of the present disclosure, and as shown in fig. 13, a management file processing apparatus 1300 may mainly include: a data pull module 1310, a file handling module 1320, and an information update module 1330.
A data pulling module 1310 configured to pull the service batch data according to the batch rule, and generate an initial management file and file information of the initial management file by using the service batch data; a file processing module 1320, configured to perform asynchronous processing on the initial management file to obtain an escape management file, and perform encryption processing on the escape management file to obtain a target management file; an information update module 1330 configured to update the file information to check the target management file with the file information.
In some embodiments of the present disclosure, the data pulling module comprises: the initial encryption submodule is configured to generate a batch management file by using the service batch data, and encrypt the batch management file to obtain an initial management file; and the initial uploading sub-module is configured to upload the initial management file and generate file information corresponding to the initial management file.
In some embodiments of the disclosure, the initial encryption submodule comprises: the initial calculation unit is configured to perform hash calculation on the initial management file to obtain a hash value to be verified; and an information generating unit configured to generate file information corresponding to the initial management file using the hash value to be verified.
In some embodiments of the disclosure, the document processing module comprises: an asynchronous acquisition submodule configured to asynchronously acquire an initial management file in response to a processing request for the initial management file; and the escaping processing submodule is configured to carry out escaping processing on the initial management file to obtain an escaping management file.
In some embodiments of the disclosure, the escape processing sub-module comprises: the verification processing unit is configured to verify the hash value to be verified and decrypt the initial management file according to a verification processing result to obtain a decrypted management file; and the checking processing unit is configured to perform checking processing on the decryption management file and perform escaping processing on the decryption management file according to the checking processing result to obtain an escaping management file.
In some embodiments of the disclosure, the apparatus further comprises: the target decryption module is configured to decrypt the target management file to obtain a target decryption file; and the account checking processing module is configured to perform account checking processing on the target decryption file and the service batch data to obtain an account checking processing result.
In some embodiments of the disclosure, an information update module, comprising: the file uploading sub-module is configured to upload a target management file and update file information; an information determination submodule configured to determine target file information among the file information; and the information sending submodule is configured to upload the target file information so as to check the target management file by using the target file information.
In some embodiments of the present disclosure, the file upload sub-module comprises: the file hash unit is configured to perform hash calculation on the target management file to obtain a file hash value; a file information unit configured to update the file information with the file hash value.
In some embodiments of the disclosure, the apparatus further comprises: and the error information module is configured to generate error information if the initial management file is generated or the file information is wrong.
In some embodiments of the disclosure, the apparatus further comprises: and the error updating module is configured to update the error information if the uploading of the target management file is wrong.
In some embodiments of the disclosure, the apparatus further comprises: an alarm information module configured to generate alarm information corresponding to the error information; and the alarm sending module is configured to process the error information according to the alarm information.
In some embodiments of the present disclosure, the alert sending module includes: the regeneration submodule is configured to regenerate the initial management file and the file information of the initial management file by reusing the service batch data if the initial error information is positioned according to the alarm information; and the breakpoint processing submodule is configured to perform breakpoint continuous processing on the target error information if the target error information is positioned according to the alarm information.
The specific details of the management file processing apparatus provided in the embodiments of the present disclosure have been described in detail in the corresponding method embodiments, and therefore are not described herein again.
FIG. 14 illustrates a schematic structural diagram of a computer system suitable for use in implementing the electronic device of an embodiment of the present disclosure.
It should be noted that the computer system 1400 of the electronic device shown in fig. 14 is only an example, and should not bring any limitation to the functions and the scope of the application of the embodiments of the present disclosure.
As shown in fig. 14, a computer system 1400 includes a Central Processing Unit (CPU)1401 that can perform various appropriate actions and processes in accordance with a program stored in a Read-Only Memory (ROM) 1402 or a program loaded from a storage portion 1408 into a Random Access Memory (RAM) 1403. In the RAM 1403, various programs and data necessary for system operation are also stored. The CPU 1401, ROM 1402, and RAM 1403 are connected to each other via a bus 1404. An Input/Output (I/O) interface 1405 is also connected to the bus 1404.
The following components are connected to the I/O interface 1405: an input portion 1406 including a keyboard, a mouse, and the like; an output portion 1407 including a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), and the like, a speaker, and the like; a storage portion 1408 including a hard disk and the like; and a communication section 1409 including a Network interface card such as a LAN (Local Area Network) card, a modem, and the like. The communication section 1409 performs communication processing via a network such as the internet. The driver 1410 is also connected to the I/O interface 1405 as necessary. A removable medium 1411 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is mounted on the drive 1410 as necessary, so that a computer program read out therefrom is installed into the storage section 1408 as necessary.
In particular, the processes described in the various method flowcharts may be implemented as computer software programs, according to embodiments of the present disclosure. For example, embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable medium, the computer program comprising program code for performing the method illustrated in the flow chart. In such an embodiment, the computer program may be downloaded and installed from a network via the communication portion 1409 and/or installed from the removable medium 1411. When the computer program is executed by a Central Processing Unit (CPU)1401, various functions defined in the system of the present application are executed.
It should be noted that the computer readable medium shown in the embodiments of the present disclosure may be a computer readable signal medium or a computer readable storage medium or any combination of the two. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a Read-Only Memory (ROM), an Erasable Programmable Read-Only Memory (EPROM), a flash Memory, an optical fiber, a portable Compact Disc Read-Only Memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present disclosure, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In contrast, in the present disclosure, a computer-readable signal medium may include a propagated data signal with computer-readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: wireless, wired, etc., or any suitable combination of the foregoing.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams or flowchart illustration, and combinations of blocks in the block diagrams or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
It should be noted that although in the above detailed description several modules or units of the device for action execution are mentioned, such a division is not mandatory. Indeed, the features and functionality of two or more modules or units described above may be embodied in one module or unit, according to embodiments of the present disclosure. Conversely, the features and functions of one module or unit described above may be further divided into embodiments by a plurality of modules or units.
Through the above description of the embodiments, those skilled in the art will readily understand that the exemplary embodiments described herein may be implemented by software, or by software in combination with necessary hardware. Therefore, the technical solution according to the embodiments of the present disclosure may be embodied in the form of a software product, which may be stored in a non-volatile storage medium (which may be a CD-ROM, a usb disk, a removable hard disk, etc.) or on a network, and includes several instructions to enable a computing device (which may be a personal computer, a server, a touch terminal, or a network device, etc.) to execute the method according to the embodiments of the present disclosure.
It is understood that in the specific implementation of the present application, related data related to managing document processing is referred to, when the above embodiments of the present application are applied to specific products or technologies, user permission or consent needs to be obtained, and the collection, use and processing of the related data need to comply with relevant laws and regulations and standards of relevant countries and regions. Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure disclosed herein. This application is intended to cover any variations, uses, or adaptations of the disclosure following, in general, the principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains.
It will be understood that the present disclosure is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the present disclosure is limited only by the appended claims.

Claims (15)

1. A method for managing file processing, the method comprising:
pulling service batch data according to a batch rule, and generating an initial management file and file information of the initial management file by using the service batch data;
carrying out asynchronous processing on the initial management file to obtain an escape management file, and carrying out encryption processing on the escape management file to obtain a target management file;
and updating the file information to check the target management file by using the file information.
2. The management file processing method according to claim 1, wherein the generating of the initial management file and the file information of the initial management file using the service lot data includes:
generating a batch management file by using the service batch data, and encrypting the batch management file to obtain an initial management file;
and uploading the initial management file and generating file information corresponding to the initial management file.
3. The management file processing method according to claim 2, wherein the generating of the file information corresponding to the initial management file includes:
carrying out Hash calculation on the initial management file to obtain a Hash value to be verified;
and generating file information corresponding to the initial management file by using the hash value to be verified.
4. The management file processing method according to claim 3, wherein said asynchronously processing the initial management file to obtain an escape management file comprises:
asynchronously acquiring the initial management file in response to a processing request for the initial management file;
and performing escaping processing on the initial management file to obtain an escaping management file.
5. The management file processing method according to claim 4, wherein said performing an escaping process on said initial management file to obtain an escaping management file comprises:
verifying the hash value to be verified, and decrypting the initial management file according to a verification processing result to obtain a decrypted management file;
and checking the decryption management file, and performing escaping processing on the decryption management file according to a checking processing result to obtain an escaping management file.
6. The management file processing method according to claim 1, wherein the method further comprises:
decrypting the target management file to obtain a target decryption file;
and performing account checking processing on the target decryption file and the service batch data to obtain an account checking processing result.
7. The management file processing method according to claim 1, wherein said updating the file information to check the target management file with the file information includes:
uploading the target management file and updating the file information;
determining target file information in the file information;
and uploading the target file information to check the target management file by using the target file information.
8. The management file processing method according to claim 7, wherein said updating the file information includes:
carrying out Hash calculation on the target management file to obtain a file Hash value;
and updating the file information by using the file hash value.
9. The management file processing method according to claim 7, wherein after said generating an initial management file and file information of said initial management file using said business batch data, said method further comprises:
and if the initial management file is generated or the file information is wrong, generating error information.
10. The management file processing method according to claim 9, wherein after said uploading of said target management file, said method further comprises:
and if the target management file is uploaded wrongly, updating the error information.
11. The management file processing method according to claim 10, wherein the method further comprises:
generating alarm information corresponding to the error information;
and processing the error information according to the alarm information.
12. The management file processing method according to claim 11, wherein the error information includes initial error information and target error information;
the processing the error information according to the alarm information includes:
if the initial error information is positioned according to the alarm information, the service batch data is reused to generate the initial management file and the file information of the initial management file;
and if the target error information is positioned according to the alarm information, performing breakpoint continuous processing on the target error information.
13. A management file processing apparatus, characterized in that the apparatus comprises:
the data pulling module is configured to pull service batch data according to a batch rule and generate an initial management file and file information of the initial management file by using the service batch data;
the file processing module is configured to perform asynchronous processing on the initial management file to obtain an escape management file, and perform encryption processing on the escape management file to obtain a target management file;
an information updating module configured to update the file information to check the target management file with the file information.
14. A computer-readable medium, on which a computer program is stored, which, when being executed by a processor, implements the management file processing method according to any one of claims 1 to 12.
15. An electronic device, comprising:
a processor; and
a memory for storing executable instructions of the processor;
wherein the processor is configured to perform the management file processing method of any one of claims 1 to 12 via execution of the executable instructions.
CN202111647445.5A 2020-08-26 2020-08-26 Supervision file processing method, device, medium and electronic equipment Active CN114363319B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111647445.5A CN114363319B (en) 2020-08-26 2020-08-26 Supervision file processing method, device, medium and electronic equipment

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202010873627.3 2020-08-26
CN202111647445.5A CN114363319B (en) 2020-08-26 2020-08-26 Supervision file processing method, device, medium and electronic equipment

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CN202010873627.3 Division 2020-08-26 2020-08-26

Publications (2)

Publication Number Publication Date
CN114363319A true CN114363319A (en) 2022-04-15
CN114363319B CN114363319B (en) 2023-04-18

Family

ID=81125434

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111647445.5A Active CN114363319B (en) 2020-08-26 2020-08-26 Supervision file processing method, device, medium and electronic equipment

Country Status (1)

Country Link
CN (1) CN114363319B (en)

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001009751A2 (en) * 1999-07-30 2001-02-08 Accenture Llp A system, method and article of manufacture for maintaining data in an e-commerce based technical architecture
JP2002358110A (en) * 2001-03-30 2002-12-13 Honda Motor Co Ltd Method for managing first product
JP2004110693A (en) * 2002-09-20 2004-04-08 Toshiba Solutions Corp Electronic document management system, electronic document management method, and program
US20060265511A1 (en) * 2005-05-20 2006-11-23 Riggs Nicholas D Apparatus and method for efficiently and securely transferring files over a communications network
US20070043727A1 (en) * 2005-08-22 2007-02-22 The Boeing Company Electronic data transfer of regulatory-related documents
JP2008160485A (en) * 2006-12-22 2008-07-10 Kitakyushu Foundation For The Advancement Of Industry Science & Technology Document management system, document managing method, document management server, work terminal, and program
WO2009147855A1 (en) * 2008-06-03 2009-12-10 株式会社 日立製作所 File management system
US20100332993A1 (en) * 2009-06-30 2010-12-30 International Business Machines Corporation Method and system for delivering digital content
US20190066204A1 (en) * 2017-08-31 2019-02-28 FlexFunds Ltd. System for issuing and managing exchange traded products as financial instruments and associated method
US10248507B1 (en) * 2017-06-26 2019-04-02 Amazon Technologies, Inc. Validation of condition-sensitive messages in distributed asynchronous workflows
CN109871698A (en) * 2019-01-14 2019-06-11 深圳市奥特尔软件技术有限公司 Data processing method, device, computer equipment and storage medium

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001009751A2 (en) * 1999-07-30 2001-02-08 Accenture Llp A system, method and article of manufacture for maintaining data in an e-commerce based technical architecture
JP2002358110A (en) * 2001-03-30 2002-12-13 Honda Motor Co Ltd Method for managing first product
JP2004110693A (en) * 2002-09-20 2004-04-08 Toshiba Solutions Corp Electronic document management system, electronic document management method, and program
US20060265511A1 (en) * 2005-05-20 2006-11-23 Riggs Nicholas D Apparatus and method for efficiently and securely transferring files over a communications network
US20070043727A1 (en) * 2005-08-22 2007-02-22 The Boeing Company Electronic data transfer of regulatory-related documents
JP2008160485A (en) * 2006-12-22 2008-07-10 Kitakyushu Foundation For The Advancement Of Industry Science & Technology Document management system, document managing method, document management server, work terminal, and program
WO2009147855A1 (en) * 2008-06-03 2009-12-10 株式会社 日立製作所 File management system
US20100332993A1 (en) * 2009-06-30 2010-12-30 International Business Machines Corporation Method and system for delivering digital content
US10248507B1 (en) * 2017-06-26 2019-04-02 Amazon Technologies, Inc. Validation of condition-sensitive messages in distributed asynchronous workflows
US20190066204A1 (en) * 2017-08-31 2019-02-28 FlexFunds Ltd. System for issuing and managing exchange traded products as financial instruments and associated method
CN109871698A (en) * 2019-01-14 2019-06-11 深圳市奥特尔软件技术有限公司 Data processing method, device, computer equipment and storage medium

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
叶升路等: "提高Web应用程序的安全性", 《计算机安全》 *
张道银: "AJAX应用安全研究", 《计算机安全》 *

Also Published As

Publication number Publication date
CN114363319B (en) 2023-04-18

Similar Documents

Publication Publication Date Title
CN109558748B (en) Data processing method and device, electronic equipment and storage medium
CN113691597B (en) Block chain contract deployment method, device, equipment and storage medium
EP4191430A1 (en) Data processing method and apparatus applied to blockchain system
CN108390872B (en) Certificate management method, device, medium and electronic equipment
CN109657492B (en) Database management method, medium, and electronic device
CN111108521A (en) Implementing a blockchain based workflow
CN108769010B (en) Method and device for node invited registration
US20240104563A1 (en) Hybrid identity as a service for decentralized browser based wallets
CN108923925B (en) Data storage method and device applied to block chain
US20220407729A1 (en) Data processing method and apparatus, device, and medium
CN112035895A (en) Electronic contract evidence obtaining method and system based on transaction mode
CN114358782A (en) Block chain transaction auditing method, device, equipment and storage medium
CN111368339A (en) Electronic signature loading method and device
CN110232570B (en) Information supervision method and device
CN112035863A (en) Electronic contract evidence obtaining method and system based on intelligent contract mode
CN114363319B (en) Supervision file processing method, device, medium and electronic equipment
CN115002141B (en) File storage method and device based on block chain
US11765058B2 (en) Extensible, secure and efficient monitoring and diagnostic pipeline for hybrid cloud architecture
CN112702354B (en) Data resource sharing traceability method and device based on blockchain technology
CN112150299B (en) Annuity data processing method, annuity data processing device, medium and electronic equipment
CN114065302A (en) Data processing method, device, equipment, medium and block chain network
CN114362961A (en) Block chain based account recovery method, device, equipment and storage medium
CN113689216A (en) Cross-chain transaction processing method and device, equipment, storage medium and program product
CN116244725A (en) File processing method and device based on block chain, equipment and file contribution system
CN112926981A (en) Transaction information processing method, device and medium for block chain and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant