CN116932525A - Data processing method, apparatus, device, medium, and program product - Google Patents

Data processing method, apparatus, device, medium, and program product Download PDF

Info

Publication number
CN116932525A
CN116932525A CN202311107866.8A CN202311107866A CN116932525A CN 116932525 A CN116932525 A CN 116932525A CN 202311107866 A CN202311107866 A CN 202311107866A CN 116932525 A CN116932525 A CN 116932525A
Authority
CN
China
Prior art keywords
data
processing data
processing
transaction
identifier
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202311107866.8A
Other languages
Chinese (zh)
Inventor
王正庚
罗东晓
梁伟健
任鹏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Industrial and Commercial Bank of China Ltd ICBC
Original Assignee
Industrial and Commercial Bank of China Ltd ICBC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Industrial and Commercial Bank of China Ltd ICBC filed Critical Industrial and Commercial Bank of China Ltd ICBC
Priority to CN202311107866.8A priority Critical patent/CN116932525A/en
Publication of CN116932525A publication Critical patent/CN116932525A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/21Design, administration or maintenance of databases
    • G06F16/215Improving data quality; Data cleansing, e.g. de-duplication, removing invalid entries or correcting typographical errors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/22Indexing; Data structures therefor; Storage structures
    • G06F16/2282Tablespace storage structures; Management thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/25Integrating or interfacing systems involving database management systems
    • G06F16/252Integrating or interfacing systems involving database management systems between a Database Management System and a front-end application
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/02Banking, e.g. interest calculation or account maintenance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Data Mining & Analysis (AREA)
  • General Engineering & Computer Science (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • General Business, Economics & Management (AREA)
  • Software Systems (AREA)
  • Quality & Reliability (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The present disclosure provides a data processing method, which may be applied to the field of computer technology or the field of finance. The method comprises the following steps: acquiring first processing data; registering the first processing data to a first database to generate a first data table; acquiring second processing data; registering the second processing data to a second database to generate a second data table, wherein the second identifier comprises the same identification data as the first identifier; forming a mapping relation between the first processing data and the second processing data by using the first identifier and the second identifier; and splitting the first processing data by utilizing the mapping relation to acquire transaction path information associated with the first processing data. The present disclosure also provides a data processing apparatus, device, storage medium, and program product.

Description

Data processing method, apparatus, device, medium, and program product
Technical Field
The present disclosure relates to the field of computer technology, and in particular, to a data processing method, apparatus, device, medium, and program product.
Background
Tracking of transaction paths is an important issue in ensuring data security in the face of massive amounts of transaction data. For example, in banking, the settlement and sales operations of loans may typically involve multiple bank accounts, accurately tracking the sales path of the loans, quickly locating the counterparty, and obtaining clear and definite funds flow information is of great importance to the security and compliance of the data. At present, it is needed to construct a method for quickly and accurately tracking transaction paths, so as to reduce the consumption of computing resources as much as possible while ensuring data security and compliance.
Disclosure of Invention
In view of the foregoing, embodiments of the present disclosure provide a data processing method, apparatus, device, medium, and program product.
According to a first aspect of the present disclosure, there is provided a data processing method comprising: acquiring first processing data; registering the first processing data to a first database to generate a first data table, wherein the first data table comprises a first identifier associated with the first processing data, and the first identifier comprises a plurality of identifier data; acquiring second processing data; registering the second processing data to a second database to generate a second data table, wherein the second data table comprises a second identifier associated with the second processing data, the second identifier comprises a plurality of identifier data, and the second identifier comprises the same identifier data as the first identifier; forming a mapping relation between the first processing data and the second processing data by using the first identifier and the second identifier; and splitting the first processing data by utilizing the mapping relation to acquire transaction path information associated with the first processing data, wherein the first processing data and the second processing data both comprise transaction data, the second processing data also comprise transaction opponent data, and the first processing data and the second processing data are associated with different transaction accounts.
According to an embodiment of the present disclosure, the second processing data includes transaction data that is less than or equal to the transaction data included in the first processing data.
According to an embodiment of the disclosure, the forming the mapping relationship between the first processing data and the second processing data using the first identifier and the second identifier includes: and associating the first processing data with at least one piece of second processing data based on the same identification data in the first identification and the second identification, wherein when the first processing data is associated with a plurality of pieces of second processing data, transaction data contained in the first processing data is the sum of transaction data contained in the plurality of pieces of second processing data.
According to an embodiment of the disclosure, splitting the first processing data, and acquiring transaction path information associated with the first processing data includes: splitting the first processing data by utilizing the transaction opponent information contained in the second processing data; and registering the split first processing data to a third database to generate a third data table, wherein the third data table contains the transaction path information, and the transaction path information contains transaction opponent information associated with the split first processing data.
According to an embodiment of the disclosure, the splitting the first processing data using the mapping relationship further includes: splitting the first processing data based on a preset time point.
According to an embodiment of the disclosure, the transaction data contained in the first processing data is associated with a transaction preparation account; the second processing data includes transaction data associated with a transaction actual account.
A second aspect of the present disclosure provides a data processing apparatus comprising: a first acquisition module configured to acquire first processing data; a first generation module configured to register the first processing data to a first database, generating a first data table, wherein the first data table includes a first identification associated with the first processing data, wherein the first identification includes a plurality of identification data; a second acquisition module configured to acquire second processing data; a second generation module configured to register the second processing data to a second database, generating a second data table, wherein the second data table includes a second identifier associated with the second processing data, the second identifier including a plurality of identifier data, wherein the second identifier includes the same identifier data as the first identifier; a first computing module configured to form a mapping relationship between the first processing data and the second processing data using the first identifier and the second identifier; and a second calculation module configured to split the first processing data by using the mapping relation to obtain transaction path information associated with the first processing data, wherein the first processing data and the second processing data both comprise transaction data, the second processing data also comprises transaction opponent data, and the first processing data and the second processing data are associated with different transaction accounts.
According to an embodiment of the present disclosure, the second computing module may further include a tear-down sub-module and a registration sub-module. The splitting module is used for splitting the first processing data by utilizing the transaction opponent information contained in the second processing data. The registration submodule is used for registering the split first processing data to a third database to generate a third data table, wherein the third data table contains the transaction path information, and the transaction path information contains transaction opponent information associated with the split first processing data.
A third aspect of the present disclosure provides an electronic device, comprising: one or more processors; and a memory for storing one or more programs, wherein the one or more programs, when executed by the one or more processors, cause the one or more processors to perform the data processing method described above.
A fourth aspect of the present disclosure also provides a computer-readable storage medium having stored thereon executable instructions that, when executed by a processor, cause the processor to perform the above-described data processing method.
A fifth aspect of the present disclosure also provides a computer program product comprising a computer program which, when executed by a processor, implements the above-described data processing method.
The method provided by the embodiment of the disclosure realizes splitting of the first processing data by using the same or crossed identification information in the first processing data and the second processing data so as to acquire transaction path information, thereby rapidly and accurately positioning and tracking the transaction paths when the data management of different transaction accounts is involved.
Drawings
The foregoing and other objects, features and advantages of the disclosure will be more apparent from the following description of embodiments of the disclosure with reference to the accompanying drawings, in which:
fig. 1 schematically illustrates an application scenario diagram of a data processing method, apparatus, device, medium and program product according to an embodiment of the present disclosure.
Fig. 2 schematically illustrates a flow chart of a data processing method according to an embodiment of the present disclosure.
Fig. 3 schematically illustrates a flow chart of a method of mapping the first processed data with the second processed data using the first and second identifications in accordance with an embodiment of the disclosure.
Fig. 4 schematically illustrates a flowchart of a method of splitting the first processing data to obtain transaction path information associated with the first processing data, according to an embodiment of the present disclosure.
Fig. 5 schematically illustrates a flowchart of a method of splitting the first processed data using the mapping relationship according to an embodiment of the disclosure.
Fig. 6 schematically shows a block diagram of a data processing apparatus according to an embodiment of the present disclosure.
Fig. 7 schematically illustrates a block diagram of a second computing module according to an embodiment of the disclosure.
Fig. 8 schematically illustrates a block diagram of an electronic device adapted to implement a data processing method according to an embodiment of the disclosure.
Detailed Description
Hereinafter, embodiments of the present disclosure will be described with reference to the accompanying drawings. It should be understood that the description is only exemplary and is not intended to limit the scope of the present disclosure. In the following detailed description, for purposes of explanation, numerous specific details are set forth in order to provide a thorough understanding of the embodiments of the present disclosure. It may be evident, however, that one or more embodiments may be practiced without these specific details. In addition, in the following description, descriptions of well-known structures and techniques are omitted so as not to unnecessarily obscure the concepts of the present disclosure.
The terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the disclosure. The terms "comprises," "comprising," and/or the like, as used herein, specify the presence of stated features, steps, operations, and/or components, but do not preclude the presence or addition of one or more other features, steps, operations, or components.
All terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art unless otherwise defined. It should be noted that the terms used herein should be construed to have meanings consistent with the context of the present specification and should not be construed in an idealized or overly formal manner.
Where expressions like at least one of "A, B and C, etc. are used, the expressions should generally be interpreted in accordance with the meaning as commonly understood by those skilled in the art (e.g.," a system having at least one of A, B and C "shall include, but not be limited to, a system having a alone, B alone, C alone, a and B together, a and C together, B and C together, and/or A, B, C together, etc.).
Tracking of transaction paths is an important aspect of ensuring data security when processing transaction data. For example, in banking, the settlement and sales operations of loans may typically involve multiple bank accounts, how to accurately track the sales paths of the loans, and quickly locate the opponents of the transaction, with clear and definite funds flow information having great significance to the security and compliance of the data. In one specific example, the borrower does not open a settlement account at the loan bank, and the loan funds are released into the internal account of the loan bank, and the business person transfers the financing funds to the borrower or the borrower's opponent account by way of transfer, i.e., funds are transferred from the internal account. Since the two operations of the transfer-out operation and the loan funds release are not strongly related, it is difficult for the loan funds to track the actual flow direction, and there is a risk of security and compliance of the transaction data. There is a need to construct a method for quickly and accurately tracking transaction paths to minimize the consumption of computing resources while ensuring data security and compliance.
Based on the foregoing problems in the prior art, an embodiment of the present disclosure provides a data processing method, including: acquiring first processing data; registering the first processing data to a first database to generate a first data table, wherein the first data table comprises a first identifier associated with the first processing data, and the first identifier comprises a plurality of identifier data; acquiring second processing data; registering the second processing data to a second database to generate a second data table, wherein the second data table comprises a second identifier associated with the second processing data, the second identifier comprises a plurality of identifier data, and the second identifier comprises the same identifier data as the first identifier; forming a mapping relation between the first processing data and the second processing data by using the first identifier and the second identifier; and splitting the first processing data by utilizing the mapping relation to acquire transaction path information associated with the first processing data, wherein the first processing data and the second processing data both comprise transaction data, the second processing data also comprise transaction opponent data, and the first processing data and the second processing data are associated with different transaction accounts.
The method provided by the embodiment of the disclosure realizes splitting of the first processing data by using the same or crossed identification information in the first processing data and the second processing data so as to acquire transaction path information, thereby rapidly and accurately positioning and tracking the transaction paths when the data management of different transaction accounts is involved.
It should be noted that the data processing method, apparatus, device, medium and program product provided in the embodiments of the present disclosure may be used in the field of data processing in the field of computer technology, for example, transaction data processing, and may also be used in various fields other than the field of computer technology, such as the field of finance, etc., where the application fields of the data processing method, apparatus, device, medium and program product provided in the present disclosure are not limited.
In the technical scheme of the invention, the related user information (including but not limited to user personal information, user image information, user equipment information, such as position information and the like) and data (including but not limited to data for analysis, stored data, displayed data and the like) are information and data authorized by a user or fully authorized by all parties, and the processing of the related data such as collection, storage, use, processing, transmission, provision, disclosure, application and the like are all conducted according to the related laws and regulations and standards of related countries and regions, necessary security measures are adopted, no prejudice to the public welfare is provided, and corresponding operation inlets are provided for the user to select authorization or rejection.
The above-described operations for accomplishing at least one object of the present disclosure will be described below in conjunction with the accompanying drawings and their description.
Fig. 1 schematically illustrates an application scenario diagram of a data processing method, apparatus, device, medium and program product according to an embodiment of the present disclosure.
As shown in fig. 1, an application scenario 100 according to this embodiment may include terminal devices 101, 102, 103, a network 104, and a server 105. The network 104 is used as a medium to provide communication links between the terminal devices 101, 102, 103 and the server 105. The network 104 may include various connection types, such as wired, wireless communication links, or fiber optic cables, among others.
The user may interact with the server 105 via the network 104 using the terminal devices 101, 102, 103 to receive or send messages or the like. Various communication client applications, such as shopping class applications, web browser applications, search class applications, instant messaging tools, mailbox clients, social platform software, etc. (by way of example only) may be installed on the terminal devices 101, 102, 103.
The terminal devices 101, 102, 103 may be a variety of electronic devices having a display screen and supporting web browsing, including but not limited to smartphones, tablets, laptop and desktop computers, and the like.
The server 105 may be a server providing various services, such as a background management server (by way of example only) providing support for websites browsed by users using the terminal devices 101, 102, 103. The background management server may analyze and process the received data such as the user request, and feed back the processing result (e.g., the web page, information, or data obtained or generated according to the user request) to the terminal device.
It should be noted that the data processing method provided in the embodiments of the present disclosure may be generally performed by the server 105. Accordingly, the data processing apparatus provided by the embodiments of the present disclosure may be generally provided in the server 105. The data processing method provided by the embodiments of the present disclosure may also be performed by a server or a server cluster that is different from the server 105 and is capable of communicating with the terminal devices 101, 102, 103 and/or the server 105. Accordingly, the data processing apparatus provided by the embodiments of the present disclosure may also be provided in a server or a server cluster different from the server 105 and capable of communicating with the terminal devices 101, 102, 103 and/or the server 105.
It should be understood that the number of terminal devices, networks and servers in fig. 1 is merely illustrative. There may be any number of terminal devices, networks, and servers, as desired for implementation.
The data processing method of the disclosed embodiment will be described in detail below with reference to fig. 2 to 5 based on the scenario described in fig. 1.
Fig. 2 schematically illustrates a flow chart of a data processing method according to an embodiment of the present disclosure.
As shown in fig. 2, the data processing method of this embodiment includes operations S21O to S260, and the data processing method may be executed by a processor or may be executed by any electronic device including a processor.
In operation S210, first processing data is acquired.
In operation S220, the first processing data is registered in a first database, and a first data table is generated.
According to an embodiment of the present disclosure, the first processing data may include transaction data, for example, the first processing data may be loan issuing data of a bank. Specifically, when the bank performs loan issuing, the bank can choose to issue the loan to the internal account based on whether the borrower opens the settlement account in the bank, so as to facilitate subsequent sales. For example, when a borrower opens a settlement account at a loan bank, loan funds are released in the borrower settlement account and are reserved, and then the financing funds can be transferred to an opponent account of the borrower by means of reserving payment or directing trusted payment, and the flow direction of the loan funds can be tracked by means of reserving payment details or information of trusted payment opponents. And when the borrower does not open a settlement account in the loan bank, the loan funds are distributed in the internal account of the loan bank, and the business personnel transfer the financing funds to the borrower or the opponent account of the borrower in a transfer mode. After the first processing data is acquired, the first processing data may be registered to a first database, generating a first data table. Wherein the first data table includes a first identification associated with the first processing data, the first identification comprising a plurality of identification data. The plurality of identification data may be key information associated with the first processing data. For example, when the first processing data is loan issuing data, the first data table may include a plurality of loan issuing data records. In particular, the loan issue data may include key information for loan issue, including, but not limited to, loan contract number, loan account number, loan borrowing serial number, currency, loan account number, loan issue date, loan issue amount, sales number, and the like. One or more of the above-mentioned loan key information may be used as the identification data.
In operation S230, second processing data is acquired.
In operation S240, the second processing data is registered to a second database, and a second data table is generated.
In an embodiment of the present disclosure, the second processing data may comprise transaction data. Further, the second processed data may also include transaction opponent data. The values illustrate that the first process data and the second process data may be associated with different transaction accounts. Thus, the second processing data may include transaction flow data to track a transaction path.
For example, in a banking loan business, the second processing data may be loan posting data corresponding to the aforementioned first processing data. Specifically, when the loan is sold, key data including the sales and the paying of the loan is generated, including information of the paying-associated borrowing, information of the paying, and information of an adversary account. For example, it may include, but is not limited to, account number, currency, date of posting, amount, sales number, opponent account type, opponent account line number, opponent account line name, and the like. It will be appreciated that the second data table may include a plurality of items of second processed data. Further, the second data table may include a second identifier associated with the second processing data, the second identifier including a plurality of identifier data, wherein the second identifier includes the same identifier data as the first identifier. In the above example, the second data table may be a loan posting data table. Further, the second identifier may be a key data type for the sales payment. Thus, the first data table and the second data table may have the same identification data, e.g., may contain at least a loan account number, a borrowing serial number, etc. It will be appreciated that, to save computing resources, the second identifier may include the same type and number of identifier data as the first identifier.
In operation S250, the first processing data and the second processing data are mapped using the first identifier and the second identifier.
According to the embodiment of the present disclosure, as described above, the first identifier and the second identifier have the same identifier data, and the first processing data and the second processing data may be mapped based on the same identifier data. In the above example, the loan issuing and sales data may be associated with the identification data of the loan account number, borrowing serial number, etc.
Further, in operation S260, the first processing data may be split using the mapping relationship, and transaction path information associated with the first processing data may be acquired. It should be understood that after the mapping relationship between the first processing data and the second processing data is formed, the association relationship information of one transaction when different transaction account processes are involved can be obtained, so that tracking of a transaction path can be realized. For example, in the above example, at the time of sales, a loan may be sold through a plurality of different accounts, so that a first processing data may be associated with a plurality of second processing data. Further, the first processing data may be split by using information of the plurality of second processing data to obtain transaction path information associated with the first processing data, for example, splitting a loan may be implemented by sales information of a plurality of different accounts associated with the loan data, for example, splitting a 500 ten thousand loan into 100 ten thousand, 200 ten thousand and 200 ten thousand sales items. The fund flow data of each loan, namely transaction path information, can be obtained based on the split loan information and the transaction opponent data corresponding to each sales sub-item.
In some specific embodiments, the second processed data includes transaction data less than or equal to the transaction data included in the first processed data. It will be appreciated that the transaction has a unique output path when the second processed data is equal to the first processed data. For example, when a loan is to be debited, only a unique debiting account is associated. When the second processed data is smaller than the first processed data, the transaction has a plurality of output paths. For example, when a loan is to be posted, a plurality of posting accounts are corresponding.
Further, fig. 3 schematically illustrates a flowchart of a method for forming a mapping relationship between the first processing data and the second processing data using the first identifier and the second identifier according to an embodiment of the disclosure.
As shown in fig. 3, the method of forming a mapping relationship between the first processing data and the second processing data using the first identifier and the second identifier of this embodiment includes operation S310.
In operation S310, the first processing data is associated with at least one second processing data based on the same identification data in the first identification and the second identification. When the first processing data is associated with a plurality of pieces of second processing data, the transaction data contained in the first processing data is the sum of the transaction data contained in the plurality of pieces of second processing data. As in the above example, when there are a plurality of sales accounts corresponding to one loan, the total amount of the loan is equal to the sum of sales amounts of the plurality of sales accounts. When there is only one sales account corresponding to one loan, the total amount of the loan is equal to the sales amount corresponding to the sales account.
Fig. 4 schematically illustrates a flowchart of a method of splitting the first processing data to obtain transaction path information associated with the first processing data, according to an embodiment of the present disclosure.
As shown in fig. 4, the method of splitting the first processing data and acquiring transaction path information associated with the first processing data according to this embodiment includes operations S410 to S420.
In operation S410, the first processing data is split using the transaction opponent information included in the second processing data.
In operation S420, the split first processing data is registered to a third database, and a third data table is generated.
Wherein the third data table contains the transaction path information including transaction opponent information associated with the split first processing data.
According to embodiments of the present disclosure, splitting the first processing data may be implemented based on the transaction opponent information associated with each item of second processing data when the first processing data is associated with a plurality of items of second processing data. For example, in the above example, one loan corresponds to three sales accounts, each sales account corresponding to one transaction opponent. After splitting the first processing data, three transaction paths may be obtained, each of which may contain several transaction information. For convenience of data management, the split first processing data may be stored in the form of a data table. Typically, the split first processing data may be registered to a third database, and a third data table, i.e. a transaction path table, is generated. It includes transaction path information including at least transaction adversary information associated with the split first processing data. As in the example above, the transaction path information may include at least sales account information. In addition, the transaction path information may include, but is not limited to, a transaction opponent number, a loan contract number, a loan account number, a loan borrowing number, a currency, a cash-out account number, a loan issue date, a sales account number, a transfer order number, an opponent account type, an opponent account number, an opponent account opening party, an opponent account name, and the like.
Fig. 5 schematically illustrates a flowchart of a method of splitting the first processed data using the mapping relationship according to an embodiment of the disclosure.
As shown in fig. 5, the method for splitting the first processing data using the mapping relationship of this embodiment includes operation S510.
In operation S510, the first processing data is split based on a preset time point.
According to the embodiment of the disclosure, the first processing data can be split based on a preset time point, so as to save computing resources. For example, the execution time of the data processing method of the embodiment of the present disclosure may be set based on expert experience. For example, in the above example, for the payment operation, the opponent account recorded in the statement of the loan account is a payment transition internal account, the background batch scanning is performed on the day evening on the payment record of the history statement of the loan account, namely, the first processing data, and the sales data of the loan fund sales transfer register record, namely, the second processing data, are related according to the loan account, the borrowing number and the borrowing serial number, and if the crossed borrowing exists, one record in the history statement of the loan account is split into one or more pieces based on the transaction opponent, so that the data processing method is only executed at leisure time, and the risk of overload of the system is reduced.
In some particular embodiments, the transaction data contained in the first processing data may be associated with a transaction preparation account and the transaction data contained in the second processing data may be associated with a transaction actual account. Therefore, the full-flow transaction path tracking can be rapidly and accurately performed. For example, in the above example, the borrower did not open a settlement account at the loan bank, and the loan funds were released into the internal account of the loan bank, and the business person transferred the financing funds to the borrower or the borrower's opponent account by way of transfer. The bank internal account is a transaction preparation account, and the opponent account is a transaction actual account. By the data processing method, the actual flow direction of transaction funds can be tracked quickly, simply and clearly, and the safety and compliance of transaction data management are improved.
Based on the data processing method, the disclosure also provides a data processing device. The device will be described in detail below in connection with fig. 6.
Fig. 6 schematically shows a block diagram of a data processing apparatus according to an embodiment of the present disclosure.
As shown in fig. 6, the data processing apparatus 600 of this embodiment includes a first acquisition module 610, a first generation module 620, a second acquisition module 630, a second generation module 640, a first calculation module 650, and a second calculation module 660.
The first acquiring module 610 is configured to acquire first processing data. In an embodiment, the first obtaining module 610 may be configured to perform the operation S210 described above, which is not described herein.
The first generation module 620 is configured to register the first processing data to a first database, and generate a first data table, where the first data table includes a first identifier associated with the first processing data, and the first identifier includes a plurality of identifier data. In an embodiment, the first generating module 620 may be used to perform the operation S220 described above, which is not described herein.
The second acquisition module 630 is configured to acquire second processing data. In an embodiment, the second obtaining module 630 may be configured to perform the operation S230 described above, which is not described herein.
The second generation module 640 is configured to register the second processing data to a second database, and generate a second data table, where the second data table includes a second identifier associated with the second processing data, the second identifier includes a plurality of identifier data, and the second identifier includes the same identifier data as the first identifier. In an embodiment, the second generating module 640 may be configured to perform the operation S240 described above, which is not described herein.
The first computing module 650 is configured to form a mapping relationship between the first processing data and the second processing data using the first identifier and the second identifier. In an embodiment, the first computing module 650 may be configured to perform the operation S250 described above, which is not described herein.
The second calculating module 660 is configured to split the first processing data by using the mapping relationship, and obtain transaction path information associated with the first processing data. In an embodiment, the second calculating module 660 may be configured to perform the operation S260 described above, which is not described herein.
Wherein the first processing data and the second processing data both comprise transaction data, the second processing data further comprises transaction adversary data, wherein the first processing data and the second processing data are associated with different transaction accounts.
According to an embodiment of the present disclosure, the second computing module may further include a tear-down sub-module and a registration sub-module.
Fig. 7 schematically illustrates a block diagram of a second computing module according to an embodiment of the disclosure.
As shown in fig. 7, the second calculation module 660 of this embodiment includes a splitting submodule 6601 and a registration submodule 6602.
The splitting module 6601 is used for splitting the first processing data by using the transaction opponent information contained in the second processing data.
The registration submodule 6602 is used for registering the split first processing data to a third database to generate a third data table, wherein the third data table contains the transaction path information, and the transaction path information contains transaction opponent information associated with the split first processing data.
According to embodiments of the present disclosure, any of the first acquisition module 610, the first generation module 620, the second acquisition module 630, the second generation module 640, the first calculation module 650, the second calculation module 660, and the splitting submodule 6601 and the registration submodule 6602 may be incorporated in one module to be implemented, or any of the modules may be split into a plurality of modules. Alternatively, at least some of the functionality of one or more of the modules may be combined with at least some of the functionality of other modules and implemented in one module. According to embodiments of the present disclosure, at least one of the first acquisition module 610, the first generation module 620, the second acquisition module 630, the second generation module 640, the first calculation module 650, the second calculation module 660, and the split submodule 6601 and the registration submodule 6602 may be implemented at least in part as hardware circuitry, such as a Field Programmable Gate Array (FPGA), a Programmable Logic Array (PLA), a system on a chip, a system on a substrate, a system on a package, an Application Specific Integrated Circuit (ASIC), or may be implemented in hardware or firmware in any other reasonable way of integrating or packaging circuitry, or in any one of or a suitable combination of three of software, hardware, and firmware. Alternatively, at least one of the first acquisition module 610, the first generation module 620, the second acquisition module 630, the second generation module 640, the first calculation module 650, the second calculation module 660, and the splitting submodule 6601 and the registration submodule 6602 may be at least partially implemented as a computer program module, which may perform the respective functions when being executed.
Fig. 8 schematically illustrates a block diagram of an electronic device adapted to implement a data processing method according to an embodiment of the disclosure.
As shown in fig. 8, an electronic device 900 according to an embodiment of the present disclosure includes a processor 901 that can perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM) 902 or a program loaded from a storage portion 908 into a Random Access Memory (RAM) 903. The processor 901 may include, for example, a general purpose microprocessor (e.g., a CPU), an instruction set processor and/or an associated chipset and/or a special purpose microprocessor (e.g., an Application Specific Integrated Circuit (ASIC)), or the like. Processor 901 may also include on-board memory for caching purposes. Processor 901 may include a single processing unit or multiple processing units for performing the different actions of the method flows according to embodiments of the present disclosure.
In the RAM 903, various programs and data necessary for the operation of the electronic device 900 are stored. The processor 901, the ROM 902, and the RAM 903 are connected to each other by a bus 904. The processor 901 performs various operations of the method flow according to the embodiments of the present disclosure by executing programs in the ROM 902 and/or the RAM 903. Note that the program may be stored in one or more memories other than the ROM 902 and the RAM 903. The processor 901 may also perform various operations of the method flow according to embodiments of the present disclosure by executing programs stored in the one or more memories.
According to an embodiment of the disclosure, the electronic device 900 may also include an input/output (I/O) interface 905, the input/output (I/O) interface 905 also being connected to the bus 904. The electronic device 900 may also include one or more of the following components connected to the I/O interface 905: an input section 906 including a keyboard, a mouse, and the like; an output portion 907 including a display such as a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), and a speaker; a storage portion 908 including a hard disk or the like; and a communication section 909 including a network interface card such as a LAN card, a modem, or the like. The communication section 909 performs communication processing via a network such as the internet. The drive 910 is also connected to the I/O interface 905 as needed. A removable medium 911 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is installed as needed on the drive 910 so that a computer program read out therefrom is installed into the storage section 908 as needed.
The present disclosure also provides a computer-readable storage medium that may be embodied in the apparatus/device/system described in the above embodiments; or may exist alone without being assembled into the apparatus/device/system. The computer-readable storage medium carries one or more programs which, when executed, implement methods in accordance with embodiments of the present disclosure.
According to embodiments of the present disclosure, the computer-readable storage medium may be a non-volatile computer-readable storage medium, which may include, for example, but is not limited to: a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the context of this disclosure, a computer-readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. For example, according to embodiments of the present disclosure, the computer-readable storage medium may include ROM 902 and/or RAM 903 and/or one or more memories other than ROM 902 and RAM 903 described above.
Embodiments of the present disclosure also include a computer program product comprising a computer program containing program code for performing the methods shown in the flowcharts. The program code, when executed in a computer system, causes the computer system to perform the methods provided by embodiments of the present disclosure.
The above-described functions defined in the system/apparatus of the embodiments of the present disclosure are performed when the computer program is executed by the processor 901. The systems, apparatus, modules, units, etc. described above may be implemented by computer program modules according to embodiments of the disclosure.
In one embodiment, the computer program may be based on a tangible storage medium such as an optical storage device, a magnetic storage device, or the like. In another embodiment, the computer program may also be transmitted, distributed, and downloaded and installed in the form of a signal on a network medium, via communication portion 909, and/or installed from removable medium 911. The computer program may include program code that may be transmitted using any appropriate network medium, including but not limited to: wireless, wired, etc., or any suitable combination of the foregoing.
In such an embodiment, the computer program may be downloaded and installed from the network via the communication portion 909 and/or installed from the removable medium 911. The above-described functions defined in the system of the embodiments of the present disclosure are performed when the computer program is executed by the processor 901. The systems, devices, apparatus, modules, units, etc. described above may be implemented by computer program modules according to embodiments of the disclosure.
According to embodiments of the present disclosure, program code for performing computer programs provided by embodiments of the present disclosure may be written in any combination of one or more programming languages, and in particular, such computer programs may be implemented in high-level procedural and/or object-oriented programming languages, and/or assembly/machine languages. Programming languages include, but are not limited to, such as Java, c++, python, "C" or similar programming languages. The program code may execute entirely on the user's computing device, partly on the user's device, partly on a remote computing device, or entirely on the remote computing device or server. In the case of remote computing devices, the remote computing device may be connected to the user computing device through any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to an external computing device (e.g., connected via the Internet using an Internet service provider).
The flowcharts and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams or flowchart illustration, and combinations of blocks in the block diagrams or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
Those skilled in the art will appreciate that the features recited in the various embodiments of the disclosure and/or in the claims may be provided in a variety of combinations and/or combinations, even if such combinations or combinations are not explicitly recited in the disclosure. In particular, the features recited in the various embodiments of the present disclosure and/or the claims may be variously combined and/or combined without departing from the spirit and teachings of the present disclosure. All such combinations and/or combinations fall within the scope of the present disclosure.
The embodiments of the present disclosure are described above. However, these examples are for illustrative purposes only and are not intended to limit the scope of the present disclosure. Although the embodiments are described above separately, this does not mean that the measures in the embodiments cannot be used advantageously in combination. The scope of the disclosure is defined by the appended claims and equivalents thereof. Various alternatives and modifications can be made by those skilled in the art without departing from the scope of the disclosure, and such alternatives and modifications are intended to fall within the scope of the disclosure.

Claims (10)

1. A method of data processing, comprising:
acquiring first processing data;
registering the first processing data to a first database to generate a first data table, wherein the first data table comprises a first identifier associated with the first processing data, and the first identifier comprises a plurality of identifier data;
Acquiring second processing data;
registering the second processing data to a second database to generate a second data table, wherein the second data table comprises a second identifier associated with the second processing data, the second identifier comprises a plurality of identifier data, and the second identifier comprises the same identifier data as the first identifier;
forming a mapping relation between the first processing data and the second processing data by using the first identifier and the second identifier; and
splitting the first processing data by using the mapping relation, obtaining transaction path information associated with the first processing data,
wherein the first processing data and the second processing data both comprise transaction data, the second processing data further comprises transaction adversary data, wherein the first processing data and the second processing data are associated with different transaction accounts.
2. The method of claim 1, wherein the second processed data includes transaction data less than or equal to transaction data included in the first processed data.
3. The method of claim 2, wherein the mapping the first processed data with the second processed data using the first identification and the second identification comprises:
Associating the first processed data with at least one second processed data based on the same identification data in the first identification and the second identification,
when the first processing data is associated with a plurality of pieces of second processing data, the transaction data contained in the first processing data is the sum of the transaction data contained in the plurality of pieces of second processing data.
4. The method of claim 1, wherein the splitting the first processed data to obtain transaction path information associated with the first processed data comprises:
splitting the first processing data by utilizing the transaction opponent information contained in the second processing data; and
registering the split first processing data to a third database to generate a third data table, wherein the third data table contains the transaction path information, and the transaction path information contains transaction opponent information associated with the split first processing data.
5. The method of claim 4, wherein the splitting the first processed data using the mapping relationship further comprises:
splitting the first processing data based on a preset time point.
6. The method of any of claims 1-4, wherein the transaction data contained in the first processing data is associated with a transaction preparation account; the second processing data includes transaction data associated with a transaction actual account.
7. A data processing apparatus, comprising:
a first acquisition module configured to acquire first processing data;
a first generation module configured to register the first processing data to a first database, generating a first data table, wherein the first data table includes a first identification associated with the first processing data, wherein the first identification includes a plurality of identification data;
a second acquisition module configured to acquire second processing data;
a second generation module configured to register the second processing data to a second database, generating a second data table, wherein the second data table includes a second identifier associated with the second processing data, the second identifier including a plurality of identifier data, wherein the second identifier includes the same identifier data as the first identifier;
a first computing module configured to form a mapping relationship between the first processing data and the second processing data using the first identifier and the second identifier; and
A second calculation module configured to split the first-processed data using the mapping relationship, obtain transaction path information associated with the first-processed data,
wherein the first processing data and the second processing data both comprise transaction data, the second processing data further comprises transaction adversary data, wherein the first processing data and the second processing data are associated with different transaction accounts.
8. An electronic device, comprising:
one or more processors;
storage means for storing one or more programs,
wherein the one or more programs, when executed by the one or more processors, cause the one or more processors to perform the method of any of claims 1-6.
9. A computer readable storage medium having stored thereon executable instructions which, when executed by a processor, cause the processor to perform the method according to any of claims 1-6.
10. A computer program product comprising a computer program which, when executed by a processor, implements the method according to any one of claims 1 to 6.
CN202311107866.8A 2023-08-30 2023-08-30 Data processing method, apparatus, device, medium, and program product Pending CN116932525A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311107866.8A CN116932525A (en) 2023-08-30 2023-08-30 Data processing method, apparatus, device, medium, and program product

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311107866.8A CN116932525A (en) 2023-08-30 2023-08-30 Data processing method, apparatus, device, medium, and program product

Publications (1)

Publication Number Publication Date
CN116932525A true CN116932525A (en) 2023-10-24

Family

ID=88380978

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311107866.8A Pending CN116932525A (en) 2023-08-30 2023-08-30 Data processing method, apparatus, device, medium, and program product

Country Status (1)

Country Link
CN (1) CN116932525A (en)

Similar Documents

Publication Publication Date Title
CN109584079B (en) Resource processing system, and method, device and equipment for approving resource project declaration
Allam The forceful reevaluation of cash-based transactions by COVID-19 and its opportunities to transition to cashless systems in digital urban networks
US9392012B2 (en) Application security testing system
US20220130005A1 (en) Digital asset management systems and methods
US11270313B2 (en) Real-time resource account verification processing system
KR102160612B1 (en) System for providing closed platform based condition matching type realestate brokerage service
CN113507419B (en) Training method of traffic distribution model, traffic distribution method and device
US20200302407A1 (en) Real-time resource split distribution network
CN111859049B (en) Method for realizing differential display of enterprise salary information and message generation method
US20210256524A1 (en) Real-time resource tracking and lookup facility
CN116932214A (en) Instruction sending method and device, electronic equipment and computer storage medium
CN117033431A (en) Work order processing method, device, electronic equipment and medium
US20200242509A1 (en) System for event data extraction for real-time event modeling and resolution
Rakhmawati et al. Indonesia’s Public Application Programming Interface (API)
WO2023091082A1 (en) Methods and systems for transaction processing using a blockchain
US20190043037A1 (en) System and method for providing secured services
CN116932525A (en) Data processing method, apparatus, device, medium, and program product
CN114444120A (en) Financing method and device based on block chain, electronic equipment and storage medium
CN110807689A (en) Processing method, system thereof, electronic device, and medium
CN113706045B (en) Funds payment method, apparatus, device, medium and program product
CN113643014B (en) Block chain-based transaction management method, apparatus, device, medium, and program
US20240062247A1 (en) Marketing support apparatus, system, and method, and non-transitory computer readable medium
CN115689737A (en) Service processing method and device, electronic equipment and storage medium
TW202230261A (en) E-commerce platform server and method for assisting suppliers in obtaining loan
CN114971620A (en) Card information management, apparatus, device, medium, and program product

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination