CN115563600A - Data auditing method and device, electronic equipment and storage medium - Google Patents

Data auditing method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN115563600A
CN115563600A CN202211120462.8A CN202211120462A CN115563600A CN 115563600 A CN115563600 A CN 115563600A CN 202211120462 A CN202211120462 A CN 202211120462A CN 115563600 A CN115563600 A CN 115563600A
Authority
CN
China
Prior art keywords
data
auditing
audit
request
original
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211120462.8A
Other languages
Chinese (zh)
Inventor
谭煜
朱建伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An Life Insurance Company of China Ltd
Original Assignee
Ping An Life Insurance Company of China Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An Life Insurance Company of China Ltd filed Critical Ping An Life Insurance Company of China Ltd
Priority to CN202211120462.8A priority Critical patent/CN115563600A/en
Publication of CN115563600A publication Critical patent/CN115563600A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2455Query execution
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2457Query processing with adaptation to user needs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/25Integrating or interfacing systems involving database management systems
    • G06F16/252Integrating or interfacing systems involving database management systems between a Database Management System and a front-end application
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/903Querying
    • G06F16/90335Query processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/903Querying
    • G06F16/9035Filtering based on additional data, e.g. user or group profiles
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Abstract

The embodiment of the application provides a data auditing method and device, electronic equipment and a storage medium, and belongs to the technical field of artificial intelligence. The method comprises the following steps: acquiring a first auditing request sent by a request terminal; acquiring a terminal identifier of a request terminal and data to be verified according to the first audit request; verifying the data to be verified according to a preset response condition to obtain a verification result; if the verification result is that the data to be verified meet the response condition, extracting a target verification template from a preset verification library according to the terminal identification; the target auditing template comprises data storage information and auditing content data; acquiring original data from a request terminal according to data storage information; wherein the raw data comprises at least one of the following data: original text data, original image data, original video data; and auditing the original data according to the audit content data to obtain a first audit result. According to the embodiment of the application, the content auditing efficiency and the auditing accuracy can be improved.

Description

Data auditing method and device, electronic equipment and storage medium
Technical Field
The present application relates to the field of artificial intelligence technologies, and in particular, to a data auditing method and apparatus, an electronic device, and a storage medium.
Background
At present, the content of the application program is audited by a manual auditing mode. However, the manual review method is prone to have a problem of low review efficiency.
Disclosure of Invention
The embodiment of the application mainly aims to provide a data auditing method and device, electronic equipment and a storage medium, and aims to improve content auditing efficiency.
In order to achieve the above object, a first aspect of the embodiments of the present application provides a data auditing method, where the method includes:
acquiring a first checking request sent by a request terminal;
acquiring a terminal identifier and to-be-verified data of the request terminal according to the first audit request;
verifying the data to be verified according to a preset response condition to obtain a verification result;
if the verification result is that the data to be verified meet the response condition, extracting a target verification template from a preset verification library according to the terminal identification; the target auditing template comprises data storage information and auditing content data;
acquiring original data from the request terminal according to the data storage information; wherein the raw data comprises at least one of: original text data, original image data, original video data;
and auditing the original data according to the auditing content data to obtain a first auditing result.
In some embodiments, the data to be verified comprises identity encryption data, and the response condition comprises a verification identifier;
the verifying the data to be verified according to the preset response condition to obtain a verification result, comprising:
obtaining a request identifier according to the identity encryption data and a preset secret key;
and verifying the request identification according to the verification identification to obtain a verification result.
In some embodiments, the data to be verified comprises a request concurrency number of the original data, and the response condition comprises a concurrency range;
the verifying the data to be verified according to the preset response condition to obtain a verification result, comprising:
acquiring a total concurrency number;
obtaining proportion data according to the request concurrency number and the total concurrency number;
and verifying the proportion data according to the concurrent range to obtain the verification result.
In some embodiments, the auditing content data includes an auditing algorithm, and before extracting a target auditing template from a preset auditing base according to the terminal identifier if the verification result is that the data to be verified meets the response condition, the data auditing method further includes constructing the target auditing template, specifically including:
acquiring the type of the original data;
extracting the auditing algorithm from a preset algorithm library according to the type of the original data;
acquiring address parameters of the original data, and acquiring data storage information according to the address parameters;
constructing the target audit template according to the data storage information, the audit algorithm and a preset template identifier; and the template identification is matched with the terminal identification.
In some embodiments, the data auditing method further comprises:
if the first audit result is audit overtime, audit failure or audit abnormity, generating prompt information for prompting manual audit;
and sending the prompt information to the request terminal.
In some embodiments, the data auditing method further comprises:
acquiring a second audit request returned by the request terminal according to the prompt message;
sending the second audit request to an audit terminal, and obtaining a second audit result returned by the audit terminal according to the second audit request;
and filling a preset audit template according to the second audit result and the first audit result to obtain target audit data.
In some embodiments, the data auditing method further comprises:
acquiring the actual concurrency number of the original data and the processing time consumption of the original data;
if the actual concurrency number is larger than a preset concurrency threshold value and the processing time consumption is smaller than a preset time consumption threshold value, synchronously sending the auditing result to the request terminal;
and if the actual concurrency number is smaller than the concurrency threshold value or the processing consumed time is larger than the consumed time threshold value, the auditing result is asynchronously sent to the request terminal.
In order to achieve the above object, a second aspect of the embodiments of the present application provides a data auditing apparatus, including:
the request acquisition module is used for acquiring a first audit request sent by a request terminal;
the first data acquisition module is used for acquiring the terminal identification and the data to be verified of the request terminal according to the first audit request;
the response judgment module is used for verifying the data to be verified according to a preset response condition to obtain a verification result;
the extraction module is used for extracting a target audit template from a preset audit library if the verification result is that the data to be verified meet the response condition; the target auditing template comprises auditing content data and data storage information;
the second data acquisition module is used for acquiring original data from the request terminal according to the data storage information; wherein the raw data comprises at least one of: original text data, original image data, original video data;
and the auditing module is used for auditing the original data according to the auditing content data to obtain a first auditing result.
In order to achieve the above object, a third aspect of the embodiments of the present application provides an electronic device, which includes a memory and a processor, where the memory stores a computer program, and the processor implements the method of the first aspect when executing the computer program.
In order to achieve the above object, a fourth aspect of the embodiments of the present application proposes a storage medium, which is a computer-readable storage medium, and the storage medium stores a computer program, and the computer program realizes the method of the first aspect when executed by a processor.
According to the data auditing method and device, the electronic equipment and the storage medium, the data to be verified are verified, when the verification result shows that the data to be verified meet the response condition, the target auditing template is extracted from the preset auditing library through the terminal identification, and the original data is processed according to the auditing content data of the target auditing module, so that machine auditing of the original data is realized, and the problems of low auditing efficiency, low auditing accuracy and the like caused by a manual auditing mode in the related technology are solved.
Drawings
FIG. 1 is a flowchart of a data auditing method provided by an embodiment of the present application;
FIG. 2 is another flow chart of a data auditing method provided by an embodiment of the present application;
FIG. 3 is another flow chart of a data auditing method provided by an embodiment of the present application;
FIG. 4 is another flow chart of a data auditing method provided by an embodiment of the present application;
FIG. 5 is another flowchart of a data auditing method provided by an embodiment of the present application;
FIG. 6 is another flowchart of a data auditing method provided by an embodiment of the present application;
FIG. 7 is another flowchart of a data auditing method according to an embodiment of the present application;
FIG. 8 is a schematic structural diagram of a data auditing device according to an embodiment of the present application;
fig. 9 is a schematic hardware structure diagram of an electronic device according to an embodiment of the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application.
It is noted that while functional block divisions are provided in device diagrams and logical sequences are shown in flowcharts, in some cases, steps shown or described may be performed in sequences other than block divisions within devices or flowcharts. The terms first, second and the like in the description and in the claims, and the drawings described above, are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order.
Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this application belongs. The terminology used herein is for the purpose of describing embodiments of the present application only and is not intended to be limiting of the application.
First, several terms referred to in the present application are resolved:
artificial Intelligence (AI): is a new technical science for researching and developing theories, methods, technologies and application systems for simulating, extending and expanding human intelligence; artificial intelligence is a branch of computer science that attempts to understand the essence of intelligence and produces a new intelligent machine that can react in a manner similar to human intelligence, and research in this field includes robotics, language recognition, image recognition, natural language processing, and expert systems, among others. The artificial intelligence can simulate the information process of human consciousness and thinking. Artificial intelligence is also a theory, method, technique and application system that uses a digital computer or a machine controlled by a digital computer to simulate, extend and expand human intelligence, perceive the environment, acquire knowledge and use the knowledge to obtain the best results.
Natural Language Processing (NLP): NLP uses computer to process, understand and use human language (such as chinese, english, etc.), and it belongs to a branch of artificial intelligence, which is a cross discipline of computer science and linguistics, also commonly called computational linguistics. Natural language processing includes parsing, semantic analysis, chapter understanding, and the like. Natural language processing is commonly used in the technical fields of machine translation, character recognition of handwriting and print, speech recognition and text-to-speech conversion, information intention recognition, information extraction and filtering, text classification and clustering, public opinion analysis and viewpoint mining, and relates to data mining, machine learning, knowledge acquisition, knowledge engineering, artificial intelligence research, linguistic research related to language calculation and the like related to language processing.
Content auditing (Content mode): the method is based on image, text and audio/video detection technology and is used for detecting whether illegal contents exist in the image, the text and the audio/video. The content verification is carried out on the images, texts and audios and videos uploaded by the user, so that the violation of the content uploaded by the user is determined, and the content verification request terminal is helped to reduce the risk of violation of business. For image auditing, the method can be applied to scenes such as video live broadcast, online shopping malls, website forums and the like. For a video live broadcast scene, the content audit can monitor live broadcast contents of all rooms in real time, identify suspicious rooms and perform early warning; for the online mall scene, the content audit can audit images, videos and the like uploaded by merchants and/or users, and identify and early warn the images, videos and the like which are not qualified, so that illegal images, videos and the like are prevented from being issued, and the service violation risk is reduced. Aiming at text auditing, the method can be applied to e-commerce comment screening, registration nickname auditing, media asset content auditing, barrage auditing, chat content real-time auditing and the like. In addition, the content auditing method can also be applied to scenes such as definition detection and the like. Aiming at definition detection, the content verification can judge and quantify the definition of the enterprise form, so that the secondary previous time is avoided, and the labor cost is reduced; the content auditing can also carry out definition detection on the images uploaded by the E-commerce comment forum, so that the uploading of fuzzy images is avoided, and the authenticity of the uploaded images is ensured.
And (3) concurrent counting: the number of requests that the system can handle at the same time is also called concurrency, and is used for reflecting the load capacity of the system. The concurrency number may be obtained by analyzing the number of access logs in the requesting end 1s or in other ways. For example, when a web page is browsed, the server establishes links with the corresponding browser, each link representing a concurrency. When the page comprises a plurality of images, the server generates a plurality of links to send the characters and the images at the same time to improve the browsing speed because the images are not displayed one by one. It can be seen that the number of concurrent links of the server increases as the number of images in the page increases.
Micro-services: the method is a distributed architecture, and advocates that a single application program is divided into a group of small services, and the services are coordinated and matched with each other to provide final value for users. In a single structure, all services are integrated together, and with the complexity of business, the coupling degree of codes is higher and higher, thereby affecting the upgrading and maintenance of the codes. The microservice divides a single application into a plurality of independent projects according to a business function module, and each project completes a part of business functions. For example, for a store system, including order service, user function, commodity service, payment service, etc., these functional modules, if all implemented using a monolithic architecture, would increase the coupling degree and the development difficulty. When the micro-service is used for development, each service is taken as a single application, namely, modules such as order service, user service, payment service and the like are all the micro-services. The whole mall system is formed by the micro-services, and each micro-service can be deployed in a cluster according to the service requirements, so that the coupling among the services is reduced, and the maintenance and the upgrade of the services are facilitated.
HTTP request: HTTP, hypertext transfer protocol, is a response protocol that enables communication between a client and a server, and can be used as a request between the client and the server. Common methods for HTTP requests include GET method, POST method, HEAD method, PUT method, DELETE method, CONNECT method, OPTIONS method, TRACE method, and the like.
At present, the content of the application program is audited by a manual auditing mode. However, the manual review method is prone to have problems of low review efficiency, low review accuracy and the like.
Based on this, the embodiment of the application provides a data auditing method and device, an electronic device and a storage medium, and aims to improve auditing efficiency and auditing accuracy of content auditing.
The data auditing method and apparatus, the electronic device, and the storage medium provided in the embodiments of the present application are specifically described in the following embodiments, which first describe the data auditing method in the embodiments of the present application.
The embodiment of the application can acquire and process related data based on an artificial intelligence technology. Among them, artificial Intelligence (AI) is a theory, method, technique and application system that simulates, extends and expands human Intelligence using a digital computer or a machine controlled by a digital computer, senses the environment, acquires knowledge and uses the knowledge to obtain the best result.
The artificial intelligence infrastructure generally includes technologies such as sensors, dedicated artificial intelligence chips, cloud computing, distributed storage, big data processing technologies, operation/interaction systems, mechatronics, and the like. The artificial intelligence software technology mainly comprises a computer vision technology, a robot technology, a biological recognition technology, a voice processing technology, a natural language processing technology, machine learning/deep learning and the like.
The embodiment of the application provides a data auditing method, and relates to the technical field of artificial intelligence. The data auditing method provided by the embodiment of the application can be applied to a terminal, a server side and software running in the terminal or the server side. In some embodiments, the terminal may be a smartphone, tablet, laptop, desktop computer, or the like; the server side can be configured into an independent physical server, a server cluster or a distributed system formed by a plurality of physical servers, and cloud servers for providing basic cloud computing services such as cloud service, a cloud database, cloud computing, cloud functions, cloud storage, network service, cloud communication, middleware service, domain name service, security service, CDN (content delivery network) and big data and artificial intelligence platforms; the software may be an application or the like that implements a data auditing method, but is not limited to the above form.
The application is operational with numerous general purpose or special purpose computing system environments or configurations. For example: personal computers, server computers, hand-held or portable devices, tablet-type devices, multiprocessor systems, microprocessor-based systems, set top boxes, programmable consumer electronics, network PCs, minicomputers, mainframe computers, distributed computing environments that include any of the above systems or devices, and the like. The application may be described in the general context of computer-executable instructions, such as program modules, being executed by a computer. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types. The application may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote computer storage media including memory storage devices.
In each embodiment of the present application, when data related to the user identity or characteristic, such as user information, user behavior data, user history data, and user location information, is processed, permission or consent of the user is obtained, and the data collection, use, and processing comply with relevant laws and regulations and standards of relevant countries and regions. In addition, when the embodiment of the present application needs to acquire sensitive personal information of a user, individual permission or individual consent of the user is obtained through a pop-up window or a jump to a confirmation page, and after the individual permission or individual consent of the user is definitely obtained, necessary user-related data for enabling the embodiment of the present application to operate normally is acquired.
Fig. 1 is an optional flowchart of a data auditing method provided in an embodiment of the present application, and the method in fig. 1 may include, but is not limited to, steps S101 to S106.
Step S101, a first auditing request sent by a request terminal is obtained;
step S102, acquiring a terminal identifier of a request terminal and data to be verified according to a first audit request;
s103, verifying the data to be verified according to a preset response condition to obtain a verification result;
step S104, if the verification result is that the data to be verified meet the response condition, extracting a target verification template from a preset verification library according to the terminal identification; the target auditing template comprises data storage information and auditing content data;
step S105, acquiring original data from a request terminal according to data storage information; wherein the raw data comprises at least one of the following data: original text data, original image data, original video data;
and S106, auditing the original data according to the auditing content data to obtain a first auditing result.
In steps S101 to S106 illustrated in the embodiment of the present application, by verifying the data to be verified, and when the verification result is that the data to be verified meets the response condition, extracting a target audit template from a preset audit library through the terminal identifier, and auditing the original data according to the audit content data of the target audit module, the machine audit of the original data is achieved, and further, the problems of low audit efficiency, low audit accuracy and the like caused by a manual audit mode in the related art are avoided.
It should be noted that, in the embodiment of the present application and the following embodiments, a data auditing method applied to a data auditing platform is taken as an example for description, and the data auditing platform may be disposed in a terminal or a server, and the embodiment of the present application is not limited specifically. The data auditing platform performs data interaction with the request terminal through an API (Application Program Interface) Interface and other modes, so as to implement content auditing on the original data of the request terminal.
In step S101 of some embodiments, the requesting terminal is an application program that needs to perform content auditing, and the application program may be in a form of a single architecture or a form of a microservice developed by using a distributed architecture, which is not limited in this embodiment of the present application. The data auditing platform acquires a first auditing request sent by the request terminal through an API interface and other modes.
In step S102 of some embodiments, the first audit request carries a terminal Identifier and data to be verified, where the terminal Identifier is used to identify the requesting terminal, and the terminal Identifier may be an International Mobile Equipment Identity (IMEI), a Mobile Equipment Identity (MEID), or a code ID uniformly allocated by a data audit platform, and the embodiment of the present application is not limited in particular. The data to be verified is used for determining whether the first audit request meets the corresponding condition, and may be adaptively set according to the content audit requirement, which is not specifically limited in this embodiment of the present application.
In step S103 of some embodiments, a corresponding response condition is preset according to the content audit request, for example, when the content audit request is that the requesting terminal has an audit request right, the response condition is a condition for determining the request right. And verifying the data to be verified according to the response condition, and obtaining a corresponding verification result. The verification result is used for representing whether content verification is performed on original data of the request terminal, the original data is an object of the request terminal, which needs to perform content verification, and the original data comprises original text data, original image data, original video data and the like.
Referring to fig. 2, in some embodiments, the data to be verified includes identity encryption data, the response condition includes a verification identifier, and step S102 may include, but is not limited to include, step S201 to step S202:
step S201, obtaining a request identifier according to the identity encryption data and a preset secret key;
and S202, verifying the request identifier according to the verification identifier to obtain a verification result.
In step S201 of some embodiments, the response condition includes a verification identifier, where the verification identifier is used to determine whether the requesting terminal has a right to invoke the data auditing platform to perform content auditing, and further determine whether the first auditing request is a forged request. It can be understood that, when it is determined that the request terminal does not have the right to call the data auditing platform to audit the content, the first auditing request sent by the request terminal is considered to be a forgery request; and when the request terminal is judged to have the right of calling the data auditing platform to audit the content, the first auditing request sent by the request terminal is considered to be a real request. Therefore, the data to be verified comprises identity encrypted data, and the identity encrypted data is obtained by encrypting and calculating the data by the request terminal according to the verification identifier and the verification key which are pre-distributed by the data auditing platform. And the data auditing platform is preset with a decryption key corresponding to the verification key, and decrypts the identity encrypted data according to the decryption key to obtain the request identifier. It will be appreciated that the request identity is in the same form as the authentication identity, i.e. when the authentication identity is in encoded form, the request identity is correspondingly in encoded form.
In step S202 of some embodiments, the data auditing platform is provided with an identifier library, and the identifier library stores a plurality of verification identifiers. And the data auditing platform searches and matches the identifier library according to the request identifier, and when a verification identifier corresponding to the request identifier is searched and obtained in the identifier library, the verification identifier in the request terminal is indicated as an identifier distributed by the data auditing platform, so that the data to be verified is determined to meet the response condition, namely the request terminal has the permission of calling the data auditing platform to audit the content. At this time, the data auditing platform responds to the auditing request to audit the content. When the verification identifier corresponding to the request identifier cannot be found in the identifier library, the verification identifier in the request terminal is indicated as a fake identifier, and therefore it is determined that the data to be verified does not meet the response condition, namely the request terminal does not have the permission of calling the data verification platform to perform content verification. At this time, the data auditing platform may return a determination result according to a preset policy, and/or generate a warning prompt, etc., which is not specifically limited in this embodiment of the present application.
According to the embodiment of the application, the authenticity of the first audit request is judged through the identity encryption data, so that the data audit platform is prevented from performing content audit according to the forged request, and further, the audit resource of the data audit platform is prevented from being randomly called.
Referring to fig. 3, in other embodiments, the data to be verified includes a requested concurrency number of the original data, the response condition includes a concurrency range, and step S102 may include, but is not limited to, step S301 to step S303:
s301, acquiring a total concurrency number;
step S302, obtaining proportion data according to the request concurrency number and the total concurrency number;
and step S303, verifying the proportion data according to the concurrent range to obtain a verification result.
In step S301 of some embodiments, the data auditing platform obtains its total concurrency. It will be appreciated that this total number of concurrencies is used to characterize the maximum number of concurrencies that the data auditing platform can be loaded with. The total concurrency number is affected by the number of CPU cores of the data auditing platform, the memory capacity, the network bandwidth, the hardware read-write speed, and the like, so the total concurrency number may be obtained by evaluating the above-mentioned influencing factors of the data auditing platform in advance, or by evaluating the above-mentioned influencing factors after acquiring the auditing request, and the embodiment of the present application is not particularly limited.
In step S302 of some embodiments, the data to be verified includes a request concurrency number, where the request concurrency number is obtained by evaluating a content audit requirement of the requesting terminal in advance. For example, when the request terminal is an application program corresponding to an online mall and the raw data includes raw image data, the request concurrency number can be obtained by analyzing the number of images uploaded by the user in a period of time. It is understood that the request concurrency number may be an average concurrency number of the requesting terminals or a maximum concurrency number of the requesting terminals. However, in order to ensure that the data auditing platform can effectively allocate content auditing resources, in the embodiment of the present application, the maximum concurrent number of the request terminal is used as the request concurrent number. And calculating to obtain the occupation ratio data of the request concurrency number to the total concurrency number according to the request concurrency number.
In step S303 in some embodiments, the data auditing platform may perform content auditing on multiple different request terminals at the same time, so that in order to respond to the first auditing requests of more request terminals, the content auditing resources of each request terminal need to be reasonably allocated, that is, the concurrence number of the original data sent by the auditing terminals needs to be limited. Specifically, a concurrency range is preset, the concurrency range is compared with the proportion data, when the proportion data is not in the concurrency range, it is indicated that the request terminal occupies more content auditing resources, namely, the data to be verified does not meet the response condition, at this time, the data auditing platform rejects the first auditing request of the request terminal, and returns a rejection reason and the like. And when the proportion data is in the concurrency range, the request concurrency data of the request terminal is indicated to be in the loadable range of the data auditing platform, namely the data to be verified meets the response condition. It can be understood that, in order to ensure that each request terminal can be subjected to content review, when the percentage data is not in the concurrency range, the data review platform may perform delayed review on the request terminal according to a preset policy, that is, after the content review is completed by other request terminals, respond to the first review request of the request terminal. It can be understood that the concurrency range may be adaptively set according to the performance of the data auditing platform, the number of request terminals to which the data auditing platform has been assigned with the permission, and the like, and the embodiment of the present application is not particularly limited.
According to the embodiment of the application, the proportion data is obtained by requesting the concurrency number and the total concurrency number, and the verification result is obtained according to the preset concurrency range and the proportion data, so that the limitation on the request terminal with the large request concurrency number is realized, the data auditing platform can respond to the first auditing requests of more request terminals, and the application range of the data auditing platform is enlarged.
In step S104 of some embodiments, an audit library is preset in the data audit platform, where the audit library includes a plurality of target audit templates, and each target audit template includes a plurality of data storage information, a plurality of audit content data, and a template identifier of the target audit template. Wherein one piece of audit content data is matched with one piece of data storage information. And when the verification result shows that the data to be verified accords with the response condition, the data auditing platform searches and matches the plurality of template identifiers in the auditing base according to the terminal identifier so as to screen and obtain the corresponding target auditing template.
In step S105 of some embodiments, the data storage information is used to store address parameters of the pre-obtained original data, so that when the first audit request sent by the requesting terminal is received and the data to be verified meets the preset response condition, the data audit platform can read the corresponding original data from the requesting terminal according to the address parameters stored in the data storage information. It can be understood that the original data is an object to be subjected to content verification in the requesting terminal, and the original data includes original text data, original image data, original video data, original audio data, and the like, which is not specifically limited in this embodiment of the present application.
In step S106 of some embodiments, the target audit template includes audit content data, and the audit content data includes algorithms and the like required for content audit on the original data. And auditing the original data according to the algorithm in the audit content data, and generating a first audit result according to the output result of the corresponding algorithm and/or the processing process result, thereby realizing machine audit on the original data. It can be understood that the audit content data is preset according to the type of the original data, that is, when the original data is the original text data, the audit content data includes a processing algorithm for preprocessing the original text data, and an identification algorithm for identifying the original text data. It can be understood that, the number of the audit content data in the target audit template is set in advance according to the number of the original data of the request terminal, which needs to perform content audit. For example, when the original data of the request terminal, which needs to be subjected to content auditing, includes original text data and original image data, the target auditing template corresponding to the request terminal includes two pieces of auditing content data, wherein the first piece of auditing content data is used for performing content auditing on the original text data, and the second piece of auditing content data is used for performing content auditing on the original image data. According to the actual auditing requirement, the original data can be sequentially audited according to the setting sequence of the first auditing content data and the second auditing content data; or, the original text data and the original image data are simultaneously checked, and the embodiment of the present application is not particularly limited.
Referring to fig. 4, before step S104 in some embodiments, auditing content data includes an auditing algorithm, and the data auditing method provided in the embodiments of the present application may further include, but is not limited to, including the steps of: constructing a target audit template, specifically including but not limited to including steps S401 to S404:
s401, acquiring the type of original data;
s402, extracting an auditing algorithm from a preset algorithm library according to the type of the original data;
step S403, acquiring address parameters of the original data, and obtaining data storage information according to the address parameters;
s404, constructing a target audit template according to the data storage information, the audit algorithm and the preset template identification; and the template identifier is matched with the terminal identifier.
In step S401 of some embodiments, the target audit template is preset according to the content audit requirement of the request terminal, so that the type of the original data is obtained according to the content audit requirement. For example, when the request terminal is an application corresponding to an online mall, the content audit requirements of the request terminal include a text audit requirement, an image audit requirement and a video audit requirement, that is, the original data includes original text data, original image data and original video data. At this time, the types of the acquired original data include a text type, an image type, and a video type.
In step S402 of some embodiments, a corresponding auditing algorithm is extracted from a preset algorithm library according to the type of the raw data, where the auditing algorithm includes an algorithm for content auditing of the raw data, and may also include an algorithm for preprocessing the raw data. For example, when the type of the raw data is an image type, the extracted auditing algorithm includes a deep learning model capable of image recognition, and a mean filtering algorithm, a gaussian filtering algorithm, and the like for preprocessing the image. It can be understood that the preset algorithm library may be a database that is pre-loaded in the data auditing platform, or may also be a database that is called from the outside by the data auditing platform through an API interface or the like, which is not specifically limited in this embodiment of the present application.
In step S403 of some embodiments, a storage address (i.e., an address parameter) of the original data in the requesting terminal is obtained according to the content auditing requirement of the requesting terminal, and the data storage information is updated according to the address parameter. When the verification result is that the data to be verified meet the response condition, the data auditing platform can acquire original data according to the updated data storage information and update the entry parameters of the auditing algorithm according to the original data, so that machine auditing of the original data according to the auditing algorithm is realized.
In step S404 of some embodiments, a target audit template is constructed according to the multiple data storage information, the multiple audit algorithms, and the preset template identifier. The template identifier is set according to a terminal identifier of a request terminal which is known in advance to need content verification, namely the template identifier is matched with the terminal identifier. For example, when the original data includes original text data, original image data, and original video data, the target audit template includes three audit algorithms and three data storage information, and the first audit algorithm is an algorithm for performing content audit on the text type; the second audit content data comprises an algorithm for performing content audit on the original image data; the third number of audited content comprises an algorithm for content auditing of the original video data. The method comprises the steps that data storage information including address parameters of original text data is matched with a first auditing algorithm; matching data storage information comprising an original image data address parameter with a second auditing algorithm; and matching data storage information comprising the address parameters of the original video data with a third auditing algorithm.
It can be understood that, the entry parameters of the auditing algorithm are updated according to the original data, that is, the original data is used as the input data of the auditing algorithm, so that the machine auditing of the original data according to the auditing algorithm is realized. It is understood that the first review result may be a result generated according to the output data of the review algorithm, or a result generated in the processing process of the review algorithm. For example, when the first audit result is a result generated according to the output data of the audit algorithm, the audit algorithm may be an algorithm for identifying whether the original data includes the illegal data, and the first audit result is whether the original data includes the illegal data or does not include the illegal data. When the first audit result is a result generated in the processing process, the first audit result may be that the original data cannot be obtained, the audit algorithm is abnormal, or the like.
It is understood that in other embodiments, different type identifiers may also be set according to actual application requirements, for example, the data auditing platform and the requesting terminal agree in advance that identifier 1 indicates that the original data type is a text, identifier 2 indicates that the original data type is an image, and identifier 3 indicates that the original data type is a video. At this time, the target auditing platform comprises a plurality of auditing content data, one auditing content data is used for content auditing of one original data, and each auditing content data comprises auditing algorithms corresponding to different types, namely one auditing content data simultaneously comprises an auditing algorithm corresponding to a text type, an auditing algorithm corresponding to an image type and an auditing algorithm corresponding to a video type. When the request terminal comprises a plurality of original data, the data auditing platform distributes auditing content data for each original data according to the auditing request, and extracts a corresponding auditing algorithm from the auditing content data through the type identifier corresponding to the original data, thereby realizing machine auditing of the original data.
According to the method and the device, the target auditing algorithm is constructed through the data storage information, the auditing algorithm and the template identification, so that the original data are read from the request terminal according to the data storage information, and machine auditing is performed on the original data according to the auditing algorithm. In addition, by means of acquiring the original data through the data storage information, different types of auditing algorithms are prevented from being set for one original data, and further the lightweight design of the target auditing template is realized.
Referring to fig. 5, in some embodiments, the data auditing method provided in the embodiments of the present application further includes, but is not limited to, steps S501 to S502:
step S501, if the first checking result indicates any one of the following: if the audit is overtime, the audit is failed and the audit is abnormal, generating prompt information for prompting manual audit;
and step S502, sending the prompt message to the request terminal.
In step S501 of some embodiments, in order to perform effective review on the original data, when the first review result is any one of review timeout, review failure, review exception, and the like, prompt information is generated, and the prompt information is used to prompt that manual review needs to be performed on the original data. When the auditing is overtime, the auditing algorithm outputs no data within a preset time length when the original data is subjected to machine auditing through the auditing algorithm in the auditing content data; the condition that the original data cannot be acquired and the output data of the auditing algorithm is empty is represented by auditing failure; the auditing abnormity represents the conditions of abnormal operation of the data auditing platform, partial loss of original data, error format of the original data and the like. It can be understood that the above explanations of the audit timeout, the audit failure, and the audit exception, and the situation of generating the prompt information according to what kind of the first audit result are only exemplary, and the content may be further adaptively adjusted according to the actual content audit policy, which is not specifically limited in the embodiment of the present application.
It will be appreciated that in some embodiments, different ways of generating the reminder information may be provided depending on different types of raw data, for example: according to the original data of the text type, according to the text characteristics, the prompt information can be generated under the conditions that the original text data is empty, the length of the original text data is larger than the preset length, the original text data cannot be identified and the like. According to the original data of the image type, according to the image characteristics, prompt information can be generated under the conditions that the definition of the original image data is smaller than a preset threshold value, the original image data is failed to be identified and the like.
In step S502 of some embodiments, the prompt information is sent to the requesting terminal through an API interface or the like, so as to prompt the requesting terminal user to perform manual review on the original data.
According to the method and the device, the prompt information is generated through the first audit result which indicates audit overtime, audit failure, audit abnormity and the like, so that the combination of machine audit and manual audit is realized, and the effectiveness of original data content audit is ensured.
Referring to fig. 6, in some embodiments, the data auditing method provided in the embodiments of the present application further includes, but is not limited to, steps S601 to S603:
step S601, acquiring a second audit request returned by the request terminal according to the prompt message;
step S602, sending the second audit request to the audit terminal, and obtaining a second audit result returned by the audit terminal according to the second audit request;
and step S603, filling the preset auditing template according to the second auditing result and the first auditing result to obtain target auditing data.
In step S601 in some embodiments, after the prompt information is sent to the request terminal, a second review request indicating that manual review needs to be performed is obtained.
In step S602 of some embodiments, the data auditing platform forwards the second auditing request to the auditing terminal to prompt the auditors at the auditing terminal to perform manual auditing on the original data. And the auditing end generates a second auditing result uploaded by the auditors after the auditors complete auditing or in the auditing process, and the data auditing platform acquires the second auditing result through an API interface and other modes.
In step S603 of some embodiments, an audit template is also preset in the data audit platform, and the content of the audit template is filled according to a first audit result generated by an audit algorithm and a second audit result generated by manual audit, so as to obtain an audit report (i.e., target audit data).
According to the data auditing method provided by the embodiment of the application, manual auditing is carried out according to the second auditing request returned by the request terminal, so that the combination of machine auditing and manual auditing is realized, and the accuracy of auditing the original data content is improved. And the preset audit template is filled with the first audit result and the second audit result, so that an audit report is automatically generated, and a user can conveniently check the content audit operation subsequently.
Referring to fig. 7, in some embodiments, the data auditing method provided in the embodiments of the present application further includes, but is not limited to, steps S701 to S703:
step S701, acquiring the actual concurrency number of the original data and the processing time consumption of the original data;
step S702, if the actual concurrency number is larger than a preset concurrency threshold value and the processing time consumption is smaller than a preset time consumption threshold value, synchronously sending an audit result to a request terminal;
and step S703, if the actual concurrency number is smaller than the concurrency threshold value or the processing time consumption is larger than the time consumption threshold value, asynchronously sending the auditing result to the request terminal.
In step S701 of some embodiments, the actual concurrency number of the original data sent by the request terminal is obtained, and the processing time is consumed when the original data is subjected to content verification. It is understood that the manner of calculating the actual concurrency number by different pieces of audit content data may be the same or different, for example, a plurality of pieces of audit content data all obtain the actual concurrency number by calculating the number of connections with the original data. Or, for the audit content data for performing content audit on the original data of the image type, the audit content data acquires the original data by adopting a synchronous calling mode, so that the audit content data calculates the actual concurrency number according to the HTTP request, and the completion of the request is indicated when a single HTTP call is finished; for the auditing content data for auditing the content of the original data of the video type, the auditing content data adopts an asynchronous calling mode to obtain the original data, and because the HTTP calling in the asynchronous request returns the receiving result of the data auditing platform instead of the auditing result, the auditing content data completes the calculation of the actual concurrent number according to the auditing algorithm. It can be understood that the manner of obtaining the original data by using synchronous call or asynchronous call for the audit content data may be preset according to the audit requirement of the request terminal, or may be set according to other manners, and the embodiment of the present application is not particularly limited.
In step S702 of some embodiments, if the actual concurrency number is greater than the preset concurrency threshold and the processing time consumption is less than the preset time consumption threshold, it indicates that the auditing of the corresponding original data by the auditing content data has the characteristics of low time consumption and strong concurrency, and at this time, the auditing result is recalled to the request terminal in a synchronous invocation manner. It can be understood that specific values of the concurrency threshold and the time-consuming threshold may be adaptively set according to actual needs, and the embodiment of the present application is not specifically limited.
In step S703 of some embodiments, if the actual concurrency number is smaller than the concurrency threshold or the processing time consumption is greater than the time consumption threshold, it indicates that the auditing of the auditing content data to the corresponding original data has the characteristic of high time consumption or weak concurrency capability, and at this time, the auditing result is called back to the request terminal in an asynchronous calling manner.
According to the method and the device, the mode of recalling the audit result is determined according to the actual concurrency number of the original data and the processing time consumption of the audit content data on the original data, so that the timeliness and the accuracy of the recalling of the audit result are guaranteed.
Referring to fig. 8, an embodiment of the present application further provides a data auditing apparatus, which can implement the data auditing method, and the apparatus includes:
a request obtaining module 810, configured to obtain a first audit request sent by a request terminal;
a first data obtaining module 820, configured to obtain a terminal identifier of the requesting terminal and data to be verified according to the first audit request;
the response judgment module 830 is configured to verify the data to be verified according to a preset response condition to obtain a verification result;
the extracting module 840 is configured to extract a target audit template from a preset audit library if the verification result is that the data to be verified meet the response condition; the target auditing template comprises auditing content data and data storage information;
a second data obtaining module 850, configured to obtain original data from the requesting terminal according to the data storage information; wherein the raw data comprises at least one of the following data: original text data, original image data, original video data;
and the auditing module 860 is used for auditing the original data according to the auditing content data to obtain a first auditing result.
It can be seen that the contents in the data auditing method embodiment are all applicable to the embodiment of the data auditing device, the functions specifically implemented by the data auditing device embodiment are the same as those of the data auditing method embodiment, and the beneficial effects achieved by the data auditing method embodiment are also the same as those achieved by the data auditing method embodiment.
The embodiment of the application further provides electronic equipment, which comprises a memory and a processor, wherein the memory stores a computer program, and the processor executes the computer program to realize the data auditing method. The electronic equipment can be any intelligent terminal including a tablet computer, a vehicle-mounted computer and the like.
Referring to fig. 9, fig. 9 illustrates a hardware structure of an electronic device according to another embodiment, where the electronic device includes:
the processor 901 may be implemented by a general-purpose CPU (central processing unit), a microprocessor, an Application Specific Integrated Circuit (ASIC), or one or more integrated circuits, and is configured to execute a relevant program to implement the technical solution provided in the embodiment of the present application;
the memory 902 may be implemented in the form of a Read Only Memory (ROM), a static storage device, a dynamic storage device, or a Random Access Memory (RAM). The memory 902 may store an operating system and other application programs, and when the technical solution provided in the embodiments of the present specification is implemented by software or firmware, related program codes are stored in the memory 902, and the processor 901 is used to call and execute the data auditing method according to the embodiments of the present application;
an input/output interface 903 for inputting and outputting information;
a communication interface 904, configured to implement communication interaction between the device and another device, where communication may be implemented in a wired manner (e.g., USB, network cable, etc.), or in a wireless manner (e.g., mobile network, WIFI, bluetooth, etc.);
a bus 905 that transfers information between various components of the device (e.g., the processor 901, the memory 902, the input/output interface 903, and the communication interface 904);
wherein the processor 901, the memory 902, the input/output interface 903 and the communication interface 904 enable a communication connection within the device with each other through a bus 905.
The embodiment of the present application further provides a storage medium, which is a computer-readable storage medium, where a computer program is stored, and when the computer program is executed by a processor, the data auditing method is implemented.
The memory, which is a non-transitory computer readable storage medium, may be used to store non-transitory software programs as well as non-transitory computer executable programs. Further, the memory may include high speed random access memory, and may also include non-transitory memory, such as at least one disk storage device, flash memory device, or other non-transitory solid state storage device. In some embodiments, the memory optionally includes memory located remotely from the processor, and these remote memories may be connected to the processor through a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
According to the data auditing method and device, the electronic equipment and the storage medium, machine auditing of original data is achieved through an auditing algorithm in auditing content data, and therefore the problems of low auditing efficiency, low auditing accuracy and the like caused by manual auditing in the related technology are solved. And performing response judgment on the data to be verified according to a preset response condition, realizing permission verification for calling the data verification platform by the request terminal to perform content verification, and realizing reasonable allocation of verification resources of the data verification platform. Prompt information for prompting manual review is generated through review results indicating review timeout, review failure, review exception and the like, so that the combination of machine review and manual review is realized, and the validity of original data content review is further ensured.
The embodiments described in the embodiments of the present application are for more clearly illustrating the technical solutions of the embodiments of the present application, and do not constitute a limitation to the technical solutions provided in the embodiments of the present application, and it is obvious to those skilled in the art that the technical solutions provided in the embodiments of the present application are also applicable to similar technical problems with the evolution of technology and the emergence of new application scenarios.
It will be appreciated by those skilled in the art that the embodiments shown in the figures are not intended to limit the embodiments of the present application and may include more or fewer steps than those shown, or some of the steps may be combined, or different steps may be included.
The above-described embodiments of the apparatus are merely illustrative, wherein the units illustrated as separate components may or may not be physically separate, i.e. may be located in one place, or may also be distributed over a plurality of network elements. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment.
It will be understood by those of ordinary skill in the art that all or some of the steps of the methods, systems, and functional modules/units in the devices disclosed above may be implemented as software, firmware, hardware, and suitable combinations thereof.
The terms "first," "second," "third," "fourth," and the like in the description of the application and the above-described figures, if any, are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the application described herein are capable of operation in sequences other than those illustrated or described herein. Moreover, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
It should be understood that in the present application, "at least one" means one or more, "a plurality" means two or more. "and/or" is used to describe the association relationship of the associated object, indicating that there may be three relationships, for example, "a and/or B" may indicate: only A, only B and both A and B are present, wherein A and B may be singular or plural. The character "/" generally indicates that the former and latter associated objects are in an "or" relationship. "at least one of the following" or similar expressions refer to any combination of these items, including any combination of the singular or plural items. For example, at least one (one) of a, b, or c, may represent: a, b, c, "a and b", "a and c", "b and c", or "a and b and c", wherein a, b, c may be single or plural.
In the several embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the above-described units is only one type of logical functional division, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit may be implemented in the form of hardware, or may also be implemented in the form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a separate product, may be stored in a computer readable storage medium. Based on such understanding, the technical solutions of the present application, which are essential or part of the technical solutions contributing to the prior art, or all or part of the technical solutions, may be embodied in the form of a software product stored in a storage medium, which includes multiple instructions for enabling a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the methods of the embodiments of the present application. And the aforementioned storage medium includes: various media capable of storing programs, such as a usb disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk.
The preferred embodiments of the present application have been described above with reference to the accompanying drawings, and the scope of the claims of the embodiments of the present application is not limited thereby. Any modifications, equivalents and improvements that may occur to those skilled in the art without departing from the scope and spirit of the embodiments of the present application are intended to be within the scope of the claims of the embodiments of the present application.

Claims (10)

1. A data auditing method is characterized by comprising the following steps:
acquiring a first checking request sent by a request terminal;
acquiring a terminal identifier and to-be-verified data of the request terminal according to the first audit request;
verifying the data to be verified according to a preset response condition to obtain a verification result;
if the verification result is that the data to be verified meet the response condition, extracting a target verification template from a preset verification library according to the terminal identification; the target auditing template comprises data storage information and auditing content data;
acquiring original data from the request terminal according to the data storage information; wherein the raw data comprises at least one of: original text data, original image data, original video data;
and auditing the original data according to the audit content data to obtain a first audit result.
2. The data auditing method according to claim 1, characterized in that the data to be authenticated includes identity encryption data, and the response condition includes an authentication identification;
the verifying the data to be verified according to the preset response condition to obtain a verification result, comprising:
obtaining a request identifier according to the identity encryption data and a preset secret key;
and verifying the request identification according to the verification identification to obtain a verification result.
3. A data auditing method according to claim 1 where the data to be validated comprises a request concurrency number and the response condition comprises a concurrency range;
the verifying the data to be verified according to the preset response condition to obtain a verification result, comprising:
acquiring a total concurrency number;
obtaining proportion data according to the request concurrency number and the total concurrency number;
and verifying the proportion data according to the concurrent range to obtain the verification result.
4. The data auditing method according to any one of claims 1 to 3, characterized in that the auditing content data comprises an auditing algorithm, and before extracting a target auditing template from a preset auditing base according to the terminal identification if the verification result is that the data to be verified conforms to the response condition, the data auditing method further comprises the steps of constructing the target auditing template, specifically comprising:
acquiring the type of the original data;
extracting the auditing algorithm from a preset algorithm library according to the type of the original data;
acquiring address parameters of the original data, and acquiring data storage information according to the address parameters;
constructing the target audit template according to the data storage information, the audit algorithm and a preset template identifier; and the template identification is matched with the terminal identification.
5. A data auditing method according to any one of claims 1 to 3, characterised in that the data auditing method further comprises:
if the first audit result is audit overtime, audit failure or audit abnormity, generating prompt information for prompting manual audit;
and sending the prompt information to the request terminal.
6. The data auditing method of claim 5, further comprising:
acquiring a second review request returned by the request terminal according to the prompt message;
sending the second audit request to an audit terminal, and obtaining a second audit result returned by the audit terminal according to the second audit request;
and filling a preset auditing template according to the second auditing result and the first auditing result to obtain target auditing data.
7. A data auditing method according to any one of claims 1 to 3, characterised in that the data auditing method further comprises:
acquiring actual concurrency number of the original data and time consumption for processing the original data;
if the actual concurrency number is larger than a preset concurrency threshold value and the processing time consumption is smaller than a preset time consumption threshold value, synchronously sending the auditing result to the request terminal;
and if the actual concurrency number is smaller than the concurrency threshold value or the processing consumed time is larger than the consumed time threshold value, the auditing result is asynchronously sent to the request terminal.
8. A data auditing apparatus, characterized in that the data auditing apparatus comprises:
the request acquisition module is used for acquiring a first audit request sent by a request terminal;
the first data acquisition module is used for acquiring the terminal identification and the data to be verified of the request terminal according to the first audit request;
the response judgment module is used for verifying the data to be verified according to a preset response condition to obtain a verification result;
the extraction module is used for extracting a target audit template from a preset audit library if the verification result is that the data to be verified meet the response condition; the target auditing template comprises data storage information and auditing content data;
the second data acquisition module is used for acquiring original data from the request terminal according to the data storage information; wherein the raw data comprises at least one of: original text data, original image data, original video data;
and the auditing module is used for auditing the original data according to the auditing content data to obtain a first auditing result.
9. An electronic device, comprising a memory and a processor, wherein the memory stores a computer program, and the processor implements the data auditing method according to any one of claims 1 to 7 when executing the computer program.
10. A storage medium storing a computer program, wherein the computer program, when executed by a processor, implements a data auditing method according to any one of claims 1 to 7.
CN202211120462.8A 2022-09-15 2022-09-15 Data auditing method and device, electronic equipment and storage medium Pending CN115563600A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211120462.8A CN115563600A (en) 2022-09-15 2022-09-15 Data auditing method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211120462.8A CN115563600A (en) 2022-09-15 2022-09-15 Data auditing method and device, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN115563600A true CN115563600A (en) 2023-01-03

Family

ID=84741622

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211120462.8A Pending CN115563600A (en) 2022-09-15 2022-09-15 Data auditing method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN115563600A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115880705A (en) * 2023-02-17 2023-03-31 佰聆数据股份有限公司 Material auditing method, device and equipment based on image recognition and storage medium
CN116562823A (en) * 2023-05-22 2023-08-08 上海铭垚信息科技有限公司 Internal control intelligent auditing method and system based on data processing

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115880705A (en) * 2023-02-17 2023-03-31 佰聆数据股份有限公司 Material auditing method, device and equipment based on image recognition and storage medium
CN115880705B (en) * 2023-02-17 2023-06-02 佰聆数据股份有限公司 Material auditing method, device, equipment and storage medium based on image recognition
CN116562823A (en) * 2023-05-22 2023-08-08 上海铭垚信息科技有限公司 Internal control intelligent auditing method and system based on data processing

Similar Documents

Publication Publication Date Title
CN107665233B (en) Database data processing method and device, computer equipment and storage medium
CN115563600A (en) Data auditing method and device, electronic equipment and storage medium
CN107784552B (en) Information push task execution method and device, computer equipment and storage medium
CN110490721B (en) Financial voucher generating method and related product
CN105956469A (en) Method and device for identifying file security
CN112733057A (en) Network content security detection method, electronic device and storage medium
CN114422271B (en) Data processing method, device, equipment and readable storage medium
CN113364784B (en) Detection parameter generation method and device, electronic equipment and storage medium
CN114443135A (en) Model deployment method and prediction method, device, electronic equipment and storage medium
CN109544165B (en) Resource transfer processing method, device, computer equipment and storage medium
CN113742547A (en) Service data processing method, uploading method, device, equipment and storage medium
CN112925711A (en) Local joint debugging test method and related device
CN112286815A (en) Interface test script generation method and related equipment thereof
CN110442582B (en) Scene detection method, device, equipment and medium
US9904661B2 (en) Real-time agreement analysis
CN111666298A (en) Method and device for detecting user service class based on flink, and computer equipment
CN111294347A (en) Safety management method and system for industrial control equipment
CN107995167B (en) Equipment identification method and server
CN111159509B (en) Data processing method and related product
CN115410201A (en) Method, device and related equipment for processing verification code characters
CN114915566A (en) Application identification method, device, equipment and computer readable storage medium
CN113824644A (en) Method, device and equipment for identifying HTTPS (hypertext transfer protocol secure) service content
CN115604000B (en) Override detection method, device, equipment and storage medium
CN116415237B (en) Risk device identification method, apparatus, computer device and storage medium
CN110119337A (en) A kind of data analysing method, device and server

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination