CN116933290A - Data query method, device, computer equipment and storage medium - Google Patents

Data query method, device, computer equipment and storage medium Download PDF

Info

Publication number
CN116933290A
CN116933290A CN202311010255.1A CN202311010255A CN116933290A CN 116933290 A CN116933290 A CN 116933290A CN 202311010255 A CN202311010255 A CN 202311010255A CN 116933290 A CN116933290 A CN 116933290A
Authority
CN
China
Prior art keywords
identity information
encrypted identity
target
encrypted
service
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202311010255.1A
Other languages
Chinese (zh)
Inventor
唐炳武
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An Property and Casualty Insurance Company of China Ltd
Original Assignee
Ping An Property and Casualty Insurance Company of China Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An Property and Casualty Insurance Company of China Ltd filed Critical Ping An Property and Casualty Insurance Company of China Ltd
Priority to CN202311010255.1A priority Critical patent/CN116933290A/en
Publication of CN116933290A publication Critical patent/CN116933290A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/08Insurance
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Business, Economics & Management (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Accounting & Taxation (AREA)
  • Software Systems (AREA)
  • Finance (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • General Business, Economics & Management (AREA)
  • Storage Device Security (AREA)

Abstract

The application belongs to the field of artificial intelligence and financial science and technology, and relates to a data query method, which comprises the following steps: receiving a target service inquiry request; acquiring first encrypted identity information of target identity information; transmitting the first encrypted identity information to a target service system; receiving second encrypted identity information and an encrypted identity information set returned by the target service system; encrypting the encrypted identity information set to obtain fourth encrypted identity information; and matching the fourth encrypted identity information based on the second encrypted identity information, and generating a service query result of the target user based on the matching result. The application also provides a data query device, computer equipment and a storage medium. In addition, the application also relates to a block chain technology, and service inquiry results can be stored in the block chain. The application can be applied to business inquiry scenes in the financial field, effectively avoids the risk of leakage of the personal privacy information of the client in the business processing process, and improves the safety of the personal privacy information of the client.

Description

Data query method, device, computer equipment and storage medium
Technical Field
The present application relates to the field of artificial intelligence development technology and financial technology, and in particular, to a data query method, apparatus, computer device, and storage medium.
Background
With the continuous development of computer technology and internet technology, information explosion is brought, so that personal information collection and processing are more common and universal, potential threat is caused to personal rights, and even basic security protection rights of personal privacy information are impacted seriously.
In the application of car insurance, in the process of processing car insurance business of a customer, the personal accident insurance purchasing condition of the customer is required to be further known, and reasonable out is performed based on the personal accident insurance purchasing condition. Premium discounts may be considered, for example, if a customer purchases personal accident risk, the car risk involves a risk of personal liability. In the prior art, the vehicle insurance system and the personal insurance system can be determined to be the same customer according to the name-identity card number of the customer. However, the name-identification card number is personal privacy information of the customer, if plain text query is directly performed between two service systems to obtain insurance purchase conditions, the personal privacy information is mutually exposed to the other party, so that risk of leakage of the personal privacy information of the customer is brought, and the security of the personal privacy information of the customer is lower.
Disclosure of Invention
The embodiment of the application aims to provide a data query method, a data query device, computer equipment and a storage medium, which are used for solving the technical problems that personal privacy information is mutually exposed to the other party when the existing two service systems directly perform clear text query to acquire insurance purchase conditions, so that the risk of leakage of the personal privacy information of a client is brought, and the safety of the personal privacy information of the client is lower.
In order to solve the above technical problems, the embodiment of the present application provides a data query method, which adopts the following technical schemes:
judging whether a target service inquiry request corresponding to a target user triggered by a service operator is received or not; the target service inquiry request carries target identity information of the target user;
if yes, acquiring first encrypted identity information corresponding to the target identity information;
determining a target service system corresponding to a target service, and sending the first encrypted identity information and preset processing reminding information to the target service system;
receiving second encrypted identity information returned by the target service system and an internally stored encrypted identity information set; the second encrypted identity information is obtained by performing secondary encryption on the first encrypted identity information by using a preset first encryption function by the target service system;
Performing secondary encryption on all third encrypted identity information in the encrypted identity information set based on a preset second encryption function to obtain a plurality of corresponding fourth encrypted identity information; wherein, the second encryption function and the first encryption function meet the preset exchange encryption condition;
performing matching processing on all the fourth encrypted identity information based on the second encrypted identity information to obtain a corresponding matching result;
and generating a service query result corresponding to the target user based on the matching result.
Further, if yes, the step of obtaining the first encrypted identity information corresponding to the target identity information specifically includes:
calling a preset encryption identity information table;
acquiring appointed identity information matched with the target identity information from the encrypted identity information table;
acquiring appointed encrypted identity information corresponding to the appointed identity information from the encrypted identity information table;
and taking the appointed encryption identity information as the first encryption identity information.
Further, the step of performing matching processing on all the fourth encrypted identity information based on the second encrypted identity information to obtain a corresponding matching result specifically includes:
Calling a preset parallel data matching instruction;
and based on the parallel data matching instruction, respectively performing matching processing on the second encrypted identity information and each fourth encrypted identity information to obtain a corresponding matching result.
Further, the step of generating the service query result corresponding to the target user based on the matching result specifically includes:
if the matching result is that the target encrypted identity information matched with the second encrypted identity information does not exist in all the fourth encrypted identity information, generating a first service query result that the target user does not transact the target service;
and if the matching result is that the target encrypted identity information matched with the second encrypted identity information exists in all the fourth encrypted identity information, generating a second service query result that the target user transacts the target service.
Further, before the step of obtaining the first encrypted identity information corresponding to the target identity information if yes, the method further includes:
acquiring identity information of a service user;
encrypting the identity information based on the second encryption function to obtain corresponding encrypted identity information;
Constructing a corresponding relation between the identity information and the encrypted identity information;
and storing the identity information and the encrypted identity information based on the corresponding relation.
Further, the step of storing the identity information and the encrypted identity information based on the correspondence relation specifically includes:
acquiring a target storage mode corresponding to the encrypted identity information;
determining a target storage medium corresponding to the target storage mode;
and storing the identity information and the encrypted identity information into the target storage medium based on the corresponding relation.
Further, after the step of generating the service query result corresponding to the target user based on the matching result, the method further includes:
acquiring communication information of the salesmen;
generating corresponding service information based on the service result;
and pushing the service information to the service staff based on the communication information.
In order to solve the above technical problems, the embodiment of the present application further provides a data query device, which adopts the following technical scheme:
the first acquisition module is used for judging whether a target service inquiry request corresponding to a target user triggered by a service operator is received or not; the target service inquiry request carries target identity information of the target user;
The second acquisition module is used for acquiring first encrypted identity information corresponding to the target identity information if yes;
the sending module is used for determining a target service system corresponding to the target service and sending the first encrypted identity information and preset processing reminding information to the target service system;
the receiving module is used for receiving the second encrypted identity information returned by the target service system and the encrypted identity information set stored in the target service system; the second encrypted identity information is obtained by performing secondary encryption on the first encrypted identity information by using a preset first encryption function by the target service system;
the first processing module is used for carrying out secondary encryption on all third encrypted identity information in the encrypted identity information set based on a preset second encryption function to obtain a plurality of corresponding fourth encrypted identity information; wherein, the second encryption function and the first encryption function meet the preset exchange encryption condition;
the second processing module is used for carrying out matching processing on all the fourth encrypted identity information based on the second encrypted identity information to obtain a corresponding matching result;
And the first generation module is used for generating a service query result corresponding to the target user based on the matching result.
In order to solve the above technical problems, the embodiment of the present application further provides a computer device, which adopts the following technical schemes:
judging whether a target service inquiry request corresponding to a target user triggered by a service operator is received or not; the target service inquiry request carries target identity information of the target user;
if yes, acquiring first encrypted identity information corresponding to the target identity information;
determining a target service system corresponding to a target service, and sending the first encrypted identity information and preset processing reminding information to the target service system;
receiving second encrypted identity information returned by the target service system and an internally stored encrypted identity information set; the second encrypted identity information is obtained by performing secondary encryption on the first encrypted identity information by using a preset first encryption function by the target service system;
performing secondary encryption on all third encrypted identity information in the encrypted identity information set based on a preset second encryption function to obtain a plurality of corresponding fourth encrypted identity information; wherein, the second encryption function and the first encryption function meet the preset exchange encryption condition;
Performing matching processing on all the fourth encrypted identity information based on the second encrypted identity information to obtain a corresponding matching result;
and generating a service query result corresponding to the target user based on the matching result.
In order to solve the above technical problems, an embodiment of the present application further provides a computer readable storage medium, which adopts the following technical schemes:
judging whether a target service inquiry request corresponding to a target user triggered by a service operator is received or not; the target service inquiry request carries target identity information of the target user;
if yes, acquiring first encrypted identity information corresponding to the target identity information;
determining a target service system corresponding to a target service, and sending the first encrypted identity information and preset processing reminding information to the target service system;
receiving second encrypted identity information returned by the target service system and an internally stored encrypted identity information set; the second encrypted identity information is obtained by performing secondary encryption on the first encrypted identity information by using a preset first encryption function by the target service system;
Performing secondary encryption on all third encrypted identity information in the encrypted identity information set based on a preset second encryption function to obtain a plurality of corresponding fourth encrypted identity information; wherein, the second encryption function and the first encryption function meet the preset exchange encryption condition;
performing matching processing on all the fourth encrypted identity information based on the second encrypted identity information to obtain a corresponding matching result;
and generating a service query result corresponding to the target user based on the matching result.
Compared with the prior art, the embodiment of the application has the following main beneficial effects:
the embodiment of the application firstly judges whether to receive a target service inquiry request which is triggered by a salesman and corresponds to a target user; if yes, acquiring first encrypted identity information corresponding to the target identity information; then determining a target service system corresponding to the target service, and sending the first encrypted identity information and preset processing reminding information to the target service system; then receiving second encrypted identity information returned by the target service system and an internally stored encrypted identity information set; performing secondary encryption on all third encrypted identity information in the encrypted identity information set based on a preset second encryption function to obtain a plurality of corresponding fourth encrypted identity information; and finally, carrying out matching processing on all the fourth encrypted identity information based on the second encrypted identity information to obtain a corresponding matching result, and generating a service query result corresponding to the target user based on the matching result. The service inquiry method based on the encryption function, which is provided by the embodiment of the application, can quickly realize the acquisition of the service inquiry result in the service processing process of service inquiry between service systems, can effectively avoid the situation that the functions in the service systems are not allowed by users to acquire the personal identity information, effectively avoids the risk of leakage of the personal privacy information of the clients in the service processing process, and improves the safety of the personal privacy information of the clients.
Drawings
In order to more clearly illustrate the solution of the present application, a brief description will be given below of the drawings required for the description of the embodiments of the present application, it being apparent that the drawings in the following description are some embodiments of the present application, and that other drawings may be obtained from these drawings without the exercise of inventive effort for a person of ordinary skill in the art.
FIG. 1 is an exemplary system architecture diagram in which the present application may be applied;
FIG. 2 is a flow chart of one embodiment of a data query method according to the present application;
FIG. 3 is a schematic diagram of an embodiment of a data querying device in accordance with the present application;
FIG. 4 is a schematic structural diagram of one embodiment of a computer device in accordance with the present application.
Detailed Description
Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this application belongs; the terminology used in the description of the applications herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the application; the terms "comprising" and "having" and any variations thereof in the description of the application and the claims and the description of the drawings above are intended to cover a non-exclusive inclusion. The terms first, second and the like in the description and in the claims or in the above-described figures, are used for distinguishing between different objects and not necessarily for describing a sequential or chronological order.
Reference herein to "an embodiment" means that a particular feature, structure, or characteristic described in connection with the embodiment may be included in at least one embodiment of the application. The appearances of such phrases in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments. Those of skill in the art will explicitly and implicitly appreciate that the embodiments described herein may be combined with other embodiments.
In order to make the person skilled in the art better understand the solution of the present application, the technical solution of the embodiment of the present application will be clearly and completely described below with reference to the accompanying drawings.
As shown in fig. 1, a system architecture 100 may include terminal devices 101, 102, 103, a network 104, and a server 105. The network 104 is used as a medium to provide communication links between the terminal devices 101, 102, 103 and the server 105. The network 104 may include various connection types, such as wired, wireless communication links, or fiber optic cables, among others.
The user may interact with the server 105 via the network 104 using the terminal devices 101, 102, 103 to receive or send messages or the like. Various communication client applications, such as a web browser application, a shopping class application, a search class application, an instant messaging tool, a mailbox client, social platform software, etc., may be installed on the terminal devices 101, 102, 103.
The terminal devices 101, 102, 103 may be various electronic devices having a display screen and supporting web browsing, including but not limited to smartphones, tablet computers, electronic book readers, MP3 players (Moving Picture Experts Group Audio Layer III, dynamic video expert compression standard audio plane 3), MP4 (Moving Picture Experts Group Audio Layer IV, dynamic video expert compression standard audio plane 4) players, laptop and desktop computers, and the like.
The server 105 may be a server providing various services, such as a background server providing support for pages displayed on the terminal devices 101, 102, 103.
It should be noted that, the data query method provided by the embodiment of the present application is generally executed by a server/terminal device, and accordingly, the data query device is generally disposed in the server/terminal device.
The embodiment of the application can acquire and process the related data based on the artificial intelligence technology. Among these, artificial intelligence (Artificial Intelligence, AI) is the theory, method, technique and application system that uses a digital computer or a digital computer-controlled machine to simulate, extend and extend human intelligence, sense the environment, acquire knowledge and use knowledge to obtain optimal results.
Artificial intelligence infrastructure technologies generally include technologies such as sensors, dedicated artificial intelligence chips, cloud computing, distributed storage, big data processing technologies, operation/interaction systems, mechatronics, and the like. The artificial intelligence software technology mainly comprises a computer vision technology, a robot technology, a biological recognition technology, a voice processing technology, a natural language processing technology, machine learning/deep learning and other directions.
It should be understood that the number of terminal devices, networks and servers in fig. 1 is merely illustrative. There may be any number of terminal devices, networks, and servers, as desired for implementation.
With continued reference to FIG. 2, a flow chart of one embodiment of a data query method in accordance with the present application is shown. The order of the steps in the flowchart may be changed and some steps may be omitted according to various needs. The data query method provided by the embodiment of the application can be applied to any scene needing to carry out user business handling information query, and can be applied to products of the scenes, such as user insurance business handling information query in the field of financial insurance. The data query method comprises the following steps:
Step S201, judging whether a target service inquiry request corresponding to a target user triggered by a service operator is received; the target service inquiry request carries target identity information of the target user.
In this embodiment, the electronic device (for example, the server/terminal device shown in fig. 1) on which the data query method operates may acquire the image to be queried through a wired connection manner or a wireless connection manner. It should be noted that the wireless connection may include, but is not limited to, 3G/4G/5G connection, wiFi connection, bluetooth connection, wiMAX connection, zigbee connection, UWB (ultra wideband) connection, and other now known or later developed wireless connection. The execution subject of the data query method may be a specified business system within the electronic device. In the application scenario of the insurance treatment of the car insurance, the appointed service system is specifically a car insurance service system, the target service inquiry request is specifically a request for inquiring whether a target user purchases personal accident insurance or not to the personal insurance system, and the target service is the personal accident insurance. The target identity information of the target user comprises an identity card and a name of the target user, and the identity information can be represented by adopting a (UID, name) binary structure.
Step S202, if yes, obtaining first encrypted identity information corresponding to the target identity information.
In this embodiment, the above specific implementation process of obtaining the first encrypted identity information corresponding to the target identity information will be described in further detail in the following specific embodiments, which will not be described herein. Specifically, a second encryption function f (y) applied to a specified service system (i.e., a vehicle risk system) is preset. For example, if the target user is the client a, and the target identity information of the client a is (uid_x) or (name_x), the obtained first encrypted identity information corresponding to the target identity information is a second encrypted function f (y) generated in advance in the vehicle risk system, and the target identity information (uid_x) is encrypted by the obtained first encrypted identity information E [ f (uid_x), f (name_x)) ].
Step S203, determining a target service system corresponding to the target service, and sending the first encrypted identity information and the preset processing reminding information to the target service system.
In this embodiment, the target service is specifically a personal accident risk. The target service system is specifically a personal risk system. The processing reminding information is information which is generated in advance and used for indicating the personal risk system to carry out business interaction processing of the personal risk inquiry of the user.
Step S204, receiving second encrypted identity information returned by the target service system and an internally stored encrypted identity information set;
in this embodiment, the second encrypted identity information is obtained by performing secondary encryption on the first encrypted identity information by using a preset first encryption function by the target service system. A first encryption function g (y) applied to the target business system, i.e., the personal risk system, is preset. With the foregoing example, if the first encrypted identity information is E [ f (uid_a), f (name_a)) ], the personal risk system encrypts the first encrypted identity information E [ f (uid_a), f (name_a)) ] using the first encryption function g (y) to obtain second encrypted identity information (g (f (uid_a), g (f (name_a))), and returns the second encrypted identity information and the internally stored encrypted identity information set to the specified service system. The generation mode of the encryption identity information set stored in the target service system comprises the following steps: acquiring specific identity information of a specific service user in a target service system; and encrypting the specific identity information based on the first encryption function to obtain corresponding specific encrypted identity information, namely the encrypted identity information set. Illustratively, if the specific identity information is (uid_y), (name_y), the target service system encrypts the target identity information (uid_y), (name_y) using a first encryption function g (y) generated in advance to obtain an encrypted identity information set E [ (g (uid_y), g (name_y)) ]. In addition, a preset exchange encryption condition is satisfied between the second encryption function and the first encryption function, and the exchange encryption condition refers to that when x=y, f (g (y))=g (f (x)). In addition, the specific algorithm selection of the second encryption function and the first encryption function is not limited, and only the above exchange encryption condition is required to be satisfied.
Step S205, carrying out secondary encryption on all third encrypted identity information in the encrypted identity information set based on a preset second encryption function to obtain a plurality of corresponding fourth encrypted identity information; and the second encryption function and the first encryption function meet preset exchange encryption conditions.
In this embodiment, in the above example, after receiving the encrypted identity information set, the designated service system performs secondary encryption on the encrypted identity information set E [ (g (uid_y), g (name_y)) ] by using the second encryption function f (x) to obtain a set E [ (f (g (uid_y)), f (g (name_y))) ] including a plurality of fourth encrypted identity information.
Step S206, performing a matching process on all the fourth encrypted identity information based on the second encrypted identity information, to obtain a corresponding matching result.
In this embodiment, the content of the matching result includes that the matching result is that the target encrypted identity information matched with the second encrypted identity information does not exist in all the fourth encrypted identity information or that the matching result is that the target encrypted identity information matched with the second encrypted identity information exists in all the fourth encrypted identity information. The specific implementation process of performing the matching processing on all the fourth encrypted identity information based on the second encrypted identity information to obtain the corresponding matching result will be described in further detail in the following specific embodiments, which will not be described herein.
Step S207, generating a service inquiry result corresponding to the target user based on the matching result.
In this embodiment, the foregoing specific implementation process of generating the service query result corresponding to the target user based on the matching result will be described in further detail in the following specific embodiments, which are not described herein.
Firstly judging whether a target service inquiry request corresponding to a target user triggered by a service operator is received; if yes, acquiring first encrypted identity information corresponding to the target identity information; then determining a target service system corresponding to the target service, and sending the first encrypted identity information and preset processing reminding information to the target service system; then receiving second encrypted identity information returned by the target service system and an internally stored encrypted identity information set; performing secondary encryption on all third encrypted identity information in the encrypted identity information set based on a preset second encryption function to obtain a plurality of corresponding fourth encrypted identity information; and finally, carrying out matching processing on all the fourth encrypted identity information based on the second encrypted identity information to obtain a corresponding matching result, and generating a service query result corresponding to the target user based on the matching result. The service inquiry method based on the encryption function, which is provided by the application, can rapidly realize the acquisition of the service inquiry result in the service processing process of service inquiry between service systems, can effectively avoid the situation that the functions in the service systems are not allowed by users to acquire the personal identity information, effectively avoid the risk of leakage of the personal privacy information of the clients in the service processing process, and improve the safety of the personal privacy information of the clients.
In some alternative implementations, step S202 includes the steps of:
and calling a preset encryption identity information table.
In this embodiment, the encrypted identity information table is a pre-constructed encrypted identity information table storing identity information and encrypted identity information of a service user, and the identity information and encrypted identity information of the same user have correspondence.
And acquiring the appointed identity information matched with the target identity information from the encrypted identity information table.
In this embodiment, the target identity information may be matched with all the identity information stored in the encrypted identity information table, so that the encrypted identity information table may be queried for the designated identity information matched with the target identity information.
And acquiring appointed encryption identity information corresponding to the appointed identity information from the encryption identity information table.
And taking the appointed encryption identity information as the first encryption identity information.
The application calls a preset encryption identity information table; then acquiring appointed identity information matched with the target identity information from the encrypted identity information table; and acquiring appointed encryption identity information corresponding to the appointed identity information from the encryption identity information table, and taking the appointed encryption identity information as the first encryption identity information. According to the application, the target identity information is inquired and processed by calling the encrypted identity information table, so that the first encrypted identity information corresponding to the target identity information can be rapidly and accurately acquired from the encrypted identity information table, and the acquisition efficiency of the first encrypted identity information is improved.
In some alternative implementations of the present embodiment, step S206 includes the steps of:
and calling a preset parallel data matching instruction.
In this embodiment, the parallel data matching instruction is a pre-constructed instruction suitable for performing parallel data matching processing between a plurality of data. In particular, single Instruction Multiple Data (SIMD) technology may be utilized such that one instruction may perform the same or different operations on multiple data simultaneously, thereby increasing the processing capacity of the data. For example, one SIMD instruction may match each of the fourth encrypted identity information with the second encrypted identity information at the same time, without having to loop through each of the fourth encrypted identity information.
And based on the parallel data matching instruction, respectively performing matching processing on the second encrypted identity information and each fourth encrypted identity information to obtain a corresponding matching result.
The method and the device call a preset parallel data matching instruction; and further, based on the parallel data matching instruction, performing matching processing on the second encrypted identity information and each fourth encrypted identity information respectively to obtain a corresponding matching result. According to the application, the parallel data matching instruction is used for carrying out the matching processing between the second encrypted identity information and each fourth encrypted identity information so as to generate the corresponding matching result, so that the matching processing between the second encrypted identity information and each fourth encrypted identity information can be overhauled at the same time, the processing efficiency of the data matching processing is effectively improved, and the generation rate of the matching result is improved.
In some alternative implementations, step S207 includes the steps of:
and if the matching result is that the target encrypted identity information matched with the second encrypted identity information does not exist in all the fourth encrypted identity information, generating a first service query result that the target user does not transact the target service.
In this embodiment, if the matching result is that the target encrypted identity information matched with the second encrypted identity information does not exist in all the fourth encrypted identity information, it indicates that record data of the target user handling the target service is not stored in the target service system, so that a first service query result that the target user does not handle the target service may be generated.
And if the matching result is that the target encrypted identity information matched with the second encrypted identity information exists in all the fourth encrypted identity information, generating a second service query result that the target user transacts the target service.
In this embodiment, if the matching result is that the target encrypted identity information matched with the second encrypted identity information exists in all the fourth encrypted identity information, it indicates that record data of the target user handling the target service is stored in the target service system, so that a first service query result that the target user handles the target service may be generated.
If the matching result is detected to be that the target encrypted identity information matched with the second encrypted identity information does not exist in all the fourth encrypted identity information, a first service query result that the target user does not transact the target service is generated; and if the matching result is detected to be that the target encrypted identity information matched with the second encrypted identity information exists in all the fourth encrypted identity information, generating a second service query result that the target user has transacted the target service. By analyzing the obtained matching result, the application can accurately generate the service inquiry result corresponding to the target user, and ensure the accuracy of the generated service inquiry result.
In some alternative implementations, before step S202, the electronic device may further perform the following steps:
and acquiring the identity information of the service user.
In this embodiment, the service user may be a relevant user stored in a designated service system. The identity information may include an identity card and a name, and the identity information may adopt a (UID, name) binary structure.
And encrypting the identity information based on the second encryption function to obtain corresponding encrypted identity information.
In this embodiment, the second encryption function is specifically f (x), and the second encryption function f (x) is used to encrypt the identity information, so that a corresponding encrypted identity information set E [ f (uid_x), f (name_x)) ] can be obtained, where the encrypted identity information set includes a plurality of encrypted identity information.
And constructing a corresponding relation between the identity information and the encrypted identity information.
And storing the identity information and the encrypted identity information based on the corresponding relation.
In this embodiment, the foregoing specific implementation process of storing the identity information and the encrypted identity information based on the correspondence relationship will be described in further detail in the following specific embodiments, which are not described herein.
The application obtains the identity information of the service user; then, encrypting the identity information based on the second encryption function to obtain corresponding encrypted identity information; then constructing a corresponding relation between the identity information and the encrypted identity information; and storing the identity information and the encrypted identity information based on the corresponding relation. The application carries out encryption processing on the identity information of the service user in advance by using the second encryption function and correspondingly stores the generated encrypted identity information and the identity information, thereby being beneficial to quickly inquiring the first encrypted identity information of the target user from the prestored data and improving the acquisition efficiency of the first encrypted identity information.
In some optional implementations of this embodiment, the storing the identity information and the encrypted identity information based on the correspondence includes the following steps:
and acquiring a target storage mode corresponding to the encrypted identity information.
In this embodiment, for different types of information, different storage modes are adopted according to the importance of the information. For the encrypted data with high importance, a storage mode of a blockchain is adopted for storage so as to improve the storage safety of the encrypted data, and for the common data, a storage mode of a cloud is adopted for storage. For data with lower importance, a local database is adopted for storage, and timing cleaning is performed, so that the storage efficiency of the database is improved.
And determining a target storage medium corresponding to the target storage mode.
In this embodiment, the target storage mode is specifically blockchain storage, and the corresponding target storage medium is blockchain.
And storing the identity information and the encrypted identity information into the target storage medium based on the corresponding relation.
In this embodiment, a storage sub-block named by the identity information of the target user may be generated in the blockchain, and then the identity information and the encrypted identity information may be stored in the storage sub-block in the blockchain, so as to improve standardization and independence of data storage.
The target storage mode corresponding to the encrypted identity information is obtained; then determining a target storage medium corresponding to the target storage mode; and storing the identity information and the encrypted identity information into the target storage medium based on the corresponding relation. According to the method and the device, the target storage mode corresponding to the encrypted identity information of the service user is determined, and the identity information and the encrypted identity information are further stored in the target storage medium corresponding to the target storage mode, so that standardized storage of the identity information and the encrypted identity information of the service user is realized, the intelligence and the standardization of data storage are improved, and the subsequent data extraction efficiency is improved.
In some optional implementations of this embodiment, after step S207, the electronic device may further perform the following steps:
and acquiring the communication information of the salesman.
In this embodiment, the communication information may include a phone number or a mail address of the attendant.
And generating corresponding service information based on the service result.
In this embodiment, the service information template may be obtained, and then the service result of the target user may be filled into the service information template to generate the corresponding service information. The service information template is a template which is obtained by compiling in advance according to actual service information informing requirements, the content of the information template is not specific, and corresponding setting can be carried out according to actual service requirements.
And pushing the service information to the service staff based on the communication information.
The application obtains the communication information of the salesman; then generating corresponding service information based on the service result; and pushing the service information to the service staff based on the communication information. After the service query result corresponding to the target user is generated based on the matching result, the application also intelligently generates the corresponding service information based on the service result and pushes the service information to the service personnel based on the communication information of the service personnel, so that the service personnel can accurately know the service handling information of the target user about the target service according to the service information, and can accurately execute subsequent service processing based on the service handling information, thereby effectively improving the working experience of the service personnel.
It should be understood that the sequence number of each step in the foregoing embodiment does not mean that the execution sequence of each process should be determined by the function and the internal logic, and should not limit the implementation process of the embodiment of the present application.
It should be emphasized that, to further ensure the privacy and security of the service query results, the service query results may also be stored in a node of a blockchain.
The blockchain is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, consensus mechanism, encryption algorithm and the like. The Blockchain (Blockchain), which is essentially a decentralised database, is a string of data blocks that are generated by cryptographic means in association, each data block containing a batch of information of network transactions for verifying the validity of the information (anti-counterfeiting) and generating the next block. The blockchain may include a blockchain underlying platform, a platform product services layer, an application services layer, and the like.
The embodiment of the application can acquire and process the related data based on the artificial intelligence technology. Among these, artificial intelligence (Artificial Intelligence, AI) is the theory, method, technique and application system that uses a digital computer or a digital computer-controlled machine to simulate, extend and extend human intelligence, sense the environment, acquire knowledge and use knowledge to obtain optimal results.
Artificial intelligence infrastructure technologies generally include technologies such as sensors, dedicated artificial intelligence chips, cloud computing, distributed storage, big data processing technologies, operation/interaction systems, mechatronics, and the like. The artificial intelligence software technology mainly comprises a computer vision technology, a robot technology, a biological recognition technology, a voice processing technology, a natural language processing technology, machine learning/deep learning and other directions.
Those skilled in the art will appreciate that implementing all or part of the above described methods may be accomplished by computer readable instructions stored in a computer readable storage medium that, when executed, may comprise the steps of the embodiments of the methods described above. The storage medium may be a nonvolatile storage medium such as a magnetic disk, an optical disk, a Read-Only Memory (ROM), or a random access Memory (Random Access Memory, RAM).
It should be understood that, although the steps in the flowcharts of the figures are shown in order as indicated by the arrows, these steps are not necessarily performed in order as indicated by the arrows. The steps are not strictly limited in order and may be performed in other orders, unless explicitly stated herein. Moreover, at least some of the steps in the flowcharts of the figures may include a plurality of sub-steps or stages that are not necessarily performed at the same time, but may be performed at different times, the order of their execution not necessarily being sequential, but may be performed in turn or alternately with other steps or at least a portion of the other steps or stages.
With further reference to fig. 3, as an implementation of the method shown in fig. 2, the present application provides an embodiment of a data query device, where the embodiment of the device corresponds to the embodiment of the method shown in fig. 2, and the device is specifically applicable to various electronic devices.
As shown in fig. 3, the data query device 300 in this embodiment includes: a first acquisition module 301, a second acquisition module 302, a transmission module 303, a reception module 304, a first processing module 305, a second processing module 306, and a first generation module 307. Wherein:
a first obtaining module 301, configured to determine whether to receive a target service query request triggered by a service operator and corresponding to a target user; the target service inquiry request carries target identity information of the target user;
a second obtaining module 302, configured to obtain, if yes, first encrypted identity information corresponding to the target identity information;
a sending module 303, configured to determine a target service system corresponding to a target service, and send the first encrypted identity information and preset processing reminding information to the target service system;
a receiving module 304, configured to receive second encrypted identity information returned by the target service system and an internally stored encrypted identity information set; the second encrypted identity information is obtained by performing secondary encryption on the first encrypted identity information by using a preset first encryption function by the target service system;
The first processing module 305 is configured to perform secondary encryption on all third encrypted identity information in the encrypted identity information set based on a preset second encryption function, so as to obtain a plurality of corresponding fourth encrypted identity information; wherein, the second encryption function and the first encryption function meet the preset exchange encryption condition;
a second processing module 306, configured to perform matching processing on all the fourth encrypted identity information based on the second encrypted identity information, so as to obtain a corresponding matching result;
a first generating module 307, configured to generate a service query result corresponding to the target user based on the matching result.
In this embodiment, the operations performed by the modules or units respectively correspond to the steps of the data query method in the foregoing embodiment one by one, which is not described herein again.
In some optional implementations of this embodiment, the second obtaining module 302 includes:
the first calling sub-module is used for calling a preset encryption identity information table;
the first acquisition sub-module is used for acquiring appointed identity information matched with the target identity information from the encrypted identity information table;
the second acquisition sub-module is used for acquiring appointed encrypted identity information corresponding to the appointed identity information from the encrypted identity information table;
And the first determining submodule is used for taking the appointed encryption identity information as the first encryption identity information.
In this embodiment, the operations performed by the modules or units respectively correspond to the steps of the data query method in the foregoing embodiment one by one, which is not described herein again.
In some alternative implementations of the present embodiment, the second processing module 306 includes:
the second calling sub-module is used for calling a preset parallel data matching instruction;
and the matching sub-module is used for calling the parallel data matching instruction and respectively carrying out matching processing on the second encrypted identity information and the fourth encrypted identity information to obtain a corresponding matching result.
In this embodiment, the operations performed by the modules or units respectively correspond to the steps of the data query method in the foregoing embodiment one by one, which is not described herein again.
In some alternative implementations of the present embodiment, the first generating module 307 includes:
a first generating sub-module, configured to generate a first service query result that the target user does not transact the target service if the matching result is that the target encrypted identity information matched with the second encrypted identity information does not exist in all the fourth encrypted identity information;
And the second generation sub-module is used for generating a second service query result of the target user handling the target service if the matching result is that the target encrypted identity information matched with the second encrypted identity information exists in all the fourth encrypted identity information.
In this embodiment, the operations performed by the modules or units respectively correspond to the steps of the data query method in the foregoing embodiment one by one, which is not described herein again.
In some optional implementations of this embodiment, the data query device further includes:
the third acquisition module is used for acquiring the identity information of the service user;
the third processing module is used for carrying out encryption processing on the identity information based on the second encryption function to obtain corresponding encrypted identity information;
the construction module is used for constructing the corresponding relation between the identity information and the encrypted identity information;
and the storage module is used for storing the identity information and the encrypted identity information based on the corresponding relation.
In this embodiment, the operations performed by the modules or units respectively correspond to the steps of the data query method in the foregoing embodiment one by one, which is not described herein again.
In some optional implementations of this embodiment, the storage module includes:
the third acquisition sub-module is used for acquiring a target storage mode corresponding to the encrypted identity information;
the second determining submodule is used for determining a target storage medium corresponding to the target storage mode;
and the storage sub-module is used for storing the identity information and the encrypted identity information into the target storage medium based on the corresponding relation.
In this embodiment, the operations performed by the modules or units respectively correspond to the steps of the data query method in the foregoing embodiment one by one, which is not described herein again.
In some optional implementations of this embodiment, the data query device further includes:
a fourth obtaining module, configured to obtain communication information of the salesman;
the second generation module is used for generating corresponding service information based on the service result;
and the pushing module is used for pushing the service information to the service staff based on the communication information.
In this embodiment, the operations performed by the modules or units respectively correspond to the steps of the data query method in the foregoing embodiment one by one, which is not described herein again.
In order to solve the technical problems, the embodiment of the application also provides computer equipment. Referring specifically to fig. 4, fig. 4 is a basic structural block diagram of a computer device according to the present embodiment.
The computer device 4 comprises a memory 41, a processor 42, a network interface 43 communicatively connected to each other via a system bus. It should be noted that only computer device 4 having components 41-43 is shown in the figures, but it should be understood that not all of the illustrated components are required to be implemented and that more or fewer components may be implemented instead. It will be appreciated by those skilled in the art that the computer device herein is a device capable of automatically performing numerical calculations and/or information processing in accordance with predetermined or stored instructions, the hardware of which includes, but is not limited to, microprocessors, application specific integrated circuits (Application Specific Integrated Circuit, ASICs), programmable gate arrays (fields-Programmable Gate Array, FPGAs), digital processors (Digital Signal Processor, DSPs), embedded devices, etc.
The computer equipment can be a desktop computer, a notebook computer, a palm computer, a cloud server and other computing equipment. The computer equipment can perform man-machine interaction with a user through a keyboard, a mouse, a remote controller, a touch pad or voice control equipment and the like.
The memory 41 includes at least one type of readable storage medium including flash memory, hard disk, multimedia card, card memory (e.g., SD or DX memory, etc.), random Access Memory (RAM), static Random Access Memory (SRAM), read Only Memory (ROM), electrically Erasable Programmable Read Only Memory (EEPROM), programmable Read Only Memory (PROM), magnetic memory, magnetic disk, optical disk, etc. In some embodiments, the storage 41 may be an internal storage unit of the computer device 4, such as a hard disk or a memory of the computer device 4. In other embodiments, the memory 41 may also be an external storage device of the computer device 4, such as a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash Card (Flash Card) or the like, which are provided on the computer device 4. Of course, the memory 41 may also comprise both an internal memory unit of the computer device 4 and an external memory device. In this embodiment, the memory 41 is typically used to store an operating system and various application software installed on the computer device 4, such as computer readable instructions of a data query method. Further, the memory 41 may be used to temporarily store various types of data that have been output or are to be output.
The processor 42 may be a central processing unit (Central Processing Unit, CPU), controller, microcontroller, microprocessor, or other data processing chip in some embodiments. The processor 42 is typically used to control the overall operation of the computer device 4. In this embodiment, the processor 42 is configured to execute computer readable instructions stored in the memory 41 or process data, such as computer readable instructions for executing the data query method.
The network interface 43 may comprise a wireless network interface or a wired network interface, which network interface 43 is typically used for establishing a communication connection between the computer device 4 and other electronic devices.
Compared with the prior art, the embodiment of the application has the following main beneficial effects:
in the embodiment of the application, whether a target service inquiry request corresponding to a target user triggered by a service operator is received is firstly judged; if yes, acquiring first encrypted identity information corresponding to the target identity information; then determining a target service system corresponding to the target service, and sending the first encrypted identity information and preset processing reminding information to the target service system; then receiving second encrypted identity information returned by the target service system and an internally stored encrypted identity information set; performing secondary encryption on all third encrypted identity information in the encrypted identity information set based on a preset second encryption function to obtain a plurality of corresponding fourth encrypted identity information; and finally, carrying out matching processing on all the fourth encrypted identity information based on the second encrypted identity information to obtain a corresponding matching result, and generating a service query result corresponding to the target user based on the matching result. The service inquiry method based on the encryption function, which is provided by the embodiment of the application, can quickly realize the acquisition of the service inquiry result in the service processing process of service inquiry between service systems, can effectively avoid the situation that the functions in the service systems are not allowed by users to acquire the personal identity information, effectively avoids the risk of leakage of the personal privacy information of the clients in the service processing process, and improves the safety of the personal privacy information of the clients.
The present application also provides another embodiment, namely, a computer-readable storage medium storing computer-readable instructions executable by at least one processor to cause the at least one processor to perform the steps of the data query method as described above.
Compared with the prior art, the embodiment of the application has the following main beneficial effects:
in the embodiment of the application, whether a target service inquiry request corresponding to a target user triggered by a service operator is received is firstly judged; if yes, acquiring first encrypted identity information corresponding to the target identity information; then determining a target service system corresponding to the target service, and sending the first encrypted identity information and preset processing reminding information to the target service system; then receiving second encrypted identity information returned by the target service system and an internally stored encrypted identity information set; performing secondary encryption on all third encrypted identity information in the encrypted identity information set based on a preset second encryption function to obtain a plurality of corresponding fourth encrypted identity information; and finally, carrying out matching processing on all the fourth encrypted identity information based on the second encrypted identity information to obtain a corresponding matching result, and generating a service query result corresponding to the target user based on the matching result. The service inquiry method based on the encryption function, which is provided by the embodiment of the application, can quickly realize the acquisition of the service inquiry result in the service processing process of service inquiry between service systems, can effectively avoid the situation that the functions in the service systems are not allowed by users to acquire the personal identity information, effectively avoids the risk of leakage of the personal privacy information of the clients in the service processing process, and improves the safety of the personal privacy information of the clients.
From the above description of the embodiments, it will be clear to those skilled in the art that the above-described embodiment method may be implemented by means of software plus a necessary general hardware platform, but of course may also be implemented by means of hardware, but in many cases the former is a preferred embodiment. Based on such understanding, the technical solution of the present application may be embodied essentially or in a part contributing to the prior art in the form of a software product stored in a storage medium (e.g. ROM/RAM, magnetic disk, optical disk) comprising instructions for causing a terminal device (which may be a mobile phone, a computer, a server, an air conditioner, or a network device, etc.) to perform the method according to the embodiments of the present application.
It is apparent that the above-described embodiments are only some embodiments of the present application, but not all embodiments, and the preferred embodiments of the present application are shown in the drawings, which do not limit the scope of the patent claims. This application may be embodied in many different forms, but rather, embodiments are provided in order to provide a thorough and complete understanding of the present disclosure. Although the application has been described in detail with reference to the foregoing embodiments, it will be apparent to those skilled in the art that modifications may be made to the embodiments described in the foregoing description, or equivalents may be substituted for elements thereof. All equivalent structures made by the content of the specification and the drawings of the application are directly or indirectly applied to other related technical fields, and are also within the scope of the application.

Claims (10)

1. A data query method, comprising the steps of:
judging whether a target service inquiry request corresponding to a target user triggered by a service operator is received or not; the target service inquiry request carries target identity information of the target user;
if yes, acquiring first encrypted identity information corresponding to the target identity information;
determining a target service system corresponding to a target service, and sending the first encrypted identity information and preset processing reminding information to the target service system;
receiving second encrypted identity information returned by the target service system and an internally stored encrypted identity information set; the second encrypted identity information is obtained by performing secondary encryption on the first encrypted identity information by using a preset first encryption function by the target service system;
performing secondary encryption on all third encrypted identity information in the encrypted identity information set based on a preset second encryption function to obtain a plurality of corresponding fourth encrypted identity information; wherein, the second encryption function and the first encryption function meet the preset exchange encryption condition;
Performing matching processing on all the fourth encrypted identity information based on the second encrypted identity information to obtain a corresponding matching result;
and generating a service query result corresponding to the target user based on the matching result.
2. The method of claim 1, wherein if yes, the step of obtaining first encrypted identity information corresponding to the target identity information specifically includes:
calling a preset encryption identity information table;
acquiring appointed identity information matched with the target identity information from the encrypted identity information table;
acquiring appointed encrypted identity information corresponding to the appointed identity information from the encrypted identity information table;
and taking the appointed encryption identity information as the first encryption identity information.
3. The data query method according to claim 1, wherein the step of performing matching processing on all the fourth encrypted identity information based on the second encrypted identity information to obtain a corresponding matching result specifically includes:
calling a preset parallel data matching instruction;
and based on the parallel data matching instruction, respectively performing matching processing on the second encrypted identity information and each fourth encrypted identity information to obtain a corresponding matching result.
4. The data query method according to claim 1, wherein the step of generating the service query result corresponding to the target user based on the matching result specifically comprises:
if the matching result is that the target encrypted identity information matched with the second encrypted identity information does not exist in all the fourth encrypted identity information, generating a first service query result that the target user does not transact the target service;
and if the matching result is that the target encrypted identity information matched with the second encrypted identity information exists in all the fourth encrypted identity information, generating a second service query result that the target user transacts the target service.
5. The data query method of claim 1, wherein prior to the step of obtaining first encrypted identity information corresponding to the target identity information if so, further comprising:
acquiring identity information of a service user;
encrypting the identity information based on the second encryption function to obtain corresponding encrypted identity information;
constructing a corresponding relation between the identity information and the encrypted identity information;
And storing the identity information and the encrypted identity information based on the corresponding relation.
6. The method of claim 5, wherein the step of storing the identity information and the encrypted identity information based on the correspondence relation specifically comprises:
acquiring a target storage mode corresponding to the encrypted identity information;
determining a target storage medium corresponding to the target storage mode;
and storing the identity information and the encrypted identity information into the target storage medium based on the corresponding relation.
7. The data query method according to claim 1, further comprising, after the step of generating a service query result corresponding to the target user based on the matching result:
acquiring communication information of the salesmen;
generating corresponding service information based on the service result;
and pushing the service information to the service staff based on the communication information.
8. A data query device, comprising:
the first acquisition module is used for judging whether a target service inquiry request corresponding to a target user triggered by a service operator is received or not; the target service inquiry request carries target identity information of the target user;
The second acquisition module is used for acquiring first encrypted identity information corresponding to the target identity information if yes;
the sending module is used for determining a target service system corresponding to the target service and sending the first encrypted identity information and preset processing reminding information to the target service system;
the receiving module is used for receiving the second encrypted identity information returned by the target service system and the encrypted identity information set stored in the target service system; the second encrypted identity information is obtained by performing secondary encryption on the first encrypted identity information by using a preset first encryption function by the target service system;
the first processing module is used for carrying out secondary encryption on all third encrypted identity information in the encrypted identity information set based on a preset second encryption function to obtain a plurality of corresponding fourth encrypted identity information; wherein, the second encryption function and the first encryption function meet the preset exchange encryption condition;
the second processing module is used for carrying out matching processing on all the fourth encrypted identity information based on the second encrypted identity information to obtain a corresponding matching result;
And the first generation module is used for generating a service query result corresponding to the target user based on the matching result.
9. A computer device comprising a memory having stored therein computer readable instructions which when executed by a processor implement the steps of the data querying method of any of claims 1 to 7.
10. A computer readable storage medium having stored thereon computer readable instructions which when executed by a processor implement the steps of the data querying method according to any of claims 1 to 7.
CN202311010255.1A 2023-08-10 2023-08-10 Data query method, device, computer equipment and storage medium Pending CN116933290A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311010255.1A CN116933290A (en) 2023-08-10 2023-08-10 Data query method, device, computer equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311010255.1A CN116933290A (en) 2023-08-10 2023-08-10 Data query method, device, computer equipment and storage medium

Publications (1)

Publication Number Publication Date
CN116933290A true CN116933290A (en) 2023-10-24

Family

ID=88389746

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311010255.1A Pending CN116933290A (en) 2023-08-10 2023-08-10 Data query method, device, computer equipment and storage medium

Country Status (1)

Country Link
CN (1) CN116933290A (en)

Similar Documents

Publication Publication Date Title
CN110351672B (en) Information pushing method and device and electronic equipment
CN114996675A (en) Data query method and device, computer equipment and storage medium
CN112328486A (en) Interface automation test method and device, computer equipment and storage medium
CN116956326A (en) Authority data processing method and device, computer equipment and storage medium
CN112507141A (en) Investigation task generation method and device, computer equipment and storage medium
CN117094729A (en) Request processing method, device, computer equipment and storage medium
CN116860805A (en) Data processing method, device, computer equipment and storage medium
CN117114901A (en) Method, device, equipment and medium for processing insurance data based on artificial intelligence
CN116681045A (en) Report generation method, report generation device, computer equipment and storage medium
CN116933290A (en) Data query method, device, computer equipment and storage medium
CN114221964A (en) Access request processing method and device, computer equipment and storage medium
CN117094827A (en) Data generation method, device, computer equipment and storage medium
CN117034173A (en) Data processing method, device, computer equipment and storage medium
CN117390241A (en) Data display method, device, computer equipment and storage medium
CN117035851A (en) Data processing method, device, computer equipment and storage medium
CN117422523A (en) Product online method and device, computer equipment and storage medium
CN117390119A (en) Task processing method, device, computer equipment and storage medium
CN117112665A (en) Link data processing method and device, computer equipment and storage medium
CN116775187A (en) Data display method, device, computer equipment and storage medium
CN117407420A (en) Data construction method, device, computer equipment and storage medium
CN117632331A (en) Data display method, device, computer equipment and storage medium
CN116643884A (en) Data computing method, device, equipment and storage medium based on rule engine
CN116820443A (en) Data analysis method, device, computer equipment and storage medium
CN117217684A (en) Index data processing method and device, computer equipment and storage medium
CN115080045A (en) Link generation method and device, computer equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination