CN117077210B - Financial data query method and system - Google Patents

Financial data query method and system Download PDF

Info

Publication number
CN117077210B
CN117077210B CN202311336649.6A CN202311336649A CN117077210B CN 117077210 B CN117077210 B CN 117077210B CN 202311336649 A CN202311336649 A CN 202311336649A CN 117077210 B CN117077210 B CN 117077210B
Authority
CN
China
Prior art keywords
query
data
content
identification
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202311336649.6A
Other languages
Chinese (zh)
Other versions
CN117077210A (en
Inventor
邹仁山
吕杨
门雪燕
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Deyixin Technology Co ltd
Original Assignee
Beijing Deyixin Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Deyixin Technology Co ltd filed Critical Beijing Deyixin Technology Co ltd
Priority to CN202311336649.6A priority Critical patent/CN117077210B/en
Publication of CN117077210A publication Critical patent/CN117077210A/en
Application granted granted Critical
Publication of CN117077210B publication Critical patent/CN117077210B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2453Query optimisation
    • G06F16/24534Query rewriting; Transformation
    • G06F16/24549Run-time optimisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/248Presentation of query results
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/316User authentication by observing the pattern of computer usage, e.g. typical user behaviour
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/12Accounting
    • G06Q40/125Finance or payroll
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Abstract

The invention discloses a financial data query method and a system, which comprise a data acquisition unit, an identity recognition unit and a query information output unit, and relate to the technical field of financial data query, and solve the technical problems that whether an access person operates by himself or herself cannot be well recognized, and a non-professional person has unsmooth query when querying.

Description

Financial data query method and system
Technical Field
The invention relates to the technical field of financial data query, in particular to a financial data query method and a financial data query system.
Background
Data centers have also evolved. Today's data center is not just a simple server unified hosting and maintaining place, it has been derived into a centralized place of high performance computers integrating large data volume calculation and storage, and financial data is an important ring in company management, and special personnel management is needed for financial data.
According to the patent with the application number of CN201410188923.4, the query method of the patent comprises the following steps: the user node receives a query request submitted by a user; analyzing the query request and checking the query request; decomposing the query request into a plurality of sub-queries; converting the sub-queries into query languages for the data sources based on the data sources to be accessed by the sub-queries; respectively executing the plurality of query languages and obtaining a plurality of intermediate results; and forming the plurality of intermediate results into a query result. The invention can obtain more comprehensive query results in the cloud computing network, avoid unnecessary query operation, more reasonably utilize computing resources and reduce data transmission cost.
When some existing financial data are managed, the access to the financial data can be performed only by a specific authority, but the access to the financial data can be performed by personnel who obtain account numbers and passwords, so that the problem of financial data leakage exists in the process of accessing the financial data without the personnel, and the situation of unsmooth access exists when the non-professional personnel accesses the financial data when the financial data is queried.
Disclosure of Invention
Aiming at the defects of the prior art, the invention provides a financial data query method and a financial data query system, which solve the problem that non-professional staff have unsmooth query when querying, and can not well identify whether an accessor is operated by the person.
In order to achieve the above purpose, the invention is realized by the following technical scheme: a financial data query system, comprising:
the data acquisition unit is used for acquiring basic data of a target object and transmitting the basic data to the identity recognition unit, and the target object comprises: query personnel and query data, the base data comprising: account numbers, passwords and data contents;
the identification unit is used for acquiring and analyzing the transmitted basic data of the target object, judging whether the inquiring authority exists or not by analyzing the account number and the password of the inquirer, and generating an identification result, wherein the identification result comprises the following steps: the method comprises the steps of transmitting authority inquiry information and non-authority inquiry information to a normal access unit and transmitting the non-authority inquiry information to an abnormal identification unit;
the normal access unit is used for acquiring and analyzing the transmitted authorized query information, analyzing and calculating the speed of inputting the account number and the password by the query personnel to obtain the input value, comparing the input value with the true value to judge whether the operation is the operation of the user or not, and generating a judging result, wherein the judging result comprises the following steps: the normal operation signal and the abnormal operation signal are transmitted to the data query unit, and the abnormal operation signal is transmitted to the abnormal identification unit;
the identification abnormal unit acquires and analyzes the transmitted unauthorized query information and abnormal operation signals respectively, generates an unauthorized query signal by analyzing the unauthorized query information, generates an unauthorized query signal and an allowable query signal by analyzing the abnormal operation signals, transmits the unauthorized query signal and the unauthorized query signal to the query information output unit, and transmits the allowable query signal to the data query unit;
the data query unit is used for acquiring and analyzing the transmitted normal operation signals and the transmitted query permission signals, obtaining corresponding identification content by carrying out identification analysis on the data content of query data, and then carrying out corresponding query according to the identification content and generating corresponding query results, wherein the query results comprise: inquiring the existence results and the non-existence results, and transmitting the inquiring results to an inquiring information output unit;
the query information output unit is used for acquiring the transmitted query result, the unauthorized query signal and the unauthorized query signal, displaying the query result, the unauthorized query signal and the unauthorized query signal to an operator through the display equipment, and the data storage unit is used for storing the history record and transmitting the history record to the normal access unit.
As a further aspect of the invention: the specific mode of the identification unit generating the identification result is as follows:
p1: acquiring an account number and a password of a inquirer, checking the account number and the password through a stored checking template, generating a matching success signal when the account number and the password are matched with the checking template, judging the inquiry authority of the inquirer at the same time, generating no-authority inquiry information by the system if the inquirer does not have the corresponding inquiry authority, otherwise, generating the authority inquiry information by the system if the inquirer has the corresponding inquiry authority;
p2: when the account number and the password of the inquirer are not matched with the verification template, a matching unsuccessful signal is generated, and meanwhile unauthorized inquiry information is generated.
As a further aspect of the invention: the specific way of the normal access unit generating the judging result is as follows:
s1: a history record stored in the data storage unit is acquired, wherein the history record comprises: the input times, the single account input speed and the single password input speed, and then respectively calculating an account input value and a password input value according to the history record;
s2: the account input value is calculated in the following way: the number of inputs is obtained and noted as ia, and ia=1, 2, …, n, and a is denoted as the account number, the single account input speed is noted as Sia, the average value of the account input speeds is calculated and noted as Spa, and then substituted into the formulaCalculating to obtain an account input speed discrete value Q1, and taking the account input speed discrete value Q1 as an account input value;
s3: the calculation mode of the password input value is as follows: the number of inputs is obtained and recorded as ob, and ob=1, 2, …, m, and b is expressed as a password label, the single account input speed is recorded as Sob, the average value of the account input speeds is calculated and recorded as Spb, and then substituted into the formulaCalculating to obtain a password input speed discrete value Q2, and taking the password input speed discrete value Q2 as a password input value; what needs to be explained here is: the value range of m is the same as that of n, and when the account number and the password are input, the account number and the password are only input at the same time and are calculated once, and no record is made under any condition.
S4: then substituting the account input value Q1 and the password input value Q2 into a formula Q=Q1×Q2×k to calculate an input value Q of the inquirer, wherein k is an influence proportionality coefficient, a specific numerical value is set by an operator, the calculation modes in the same way S2 and S3 calculate the input value of the inquirer as SR, and the SR is compared with the input value Q, wherein the specific comparison mode is as follows:
when the SR-Q is located in the interval value YS, the input value SR of the inquiring person is matched with the input value Q, and a normal operation signal is generated at the same time, otherwise, when the SR-Q is not located in the interval value YS, the input value SR of the inquiring person is not matched with the input value Q, and an abnormal operation signal is generated at the same time. It should be noted that, when the password and the account number are correctly input, two situations exist, one is operated by the user, the other is operated instead of the other, the two situations are analyzed, the speed of inputting the account number and the password is used for identification, and when the user operates and inputs the password under normal conditions, the user is familiar with the account number and the password, so that the speed of inputting each time is almost the same, but when the user does not operate, the password is required to be input at intervals, and therefore the input speeds are different.
As a further aspect of the invention: the specific mode of the abnormal identification unit for analyzing the unauthorized inquiry information and the abnormal operation information is as follows:
b1: when the unauthorized inquiry information is acquired, the system automatically generates an unauthorized inquiry signal and transmits the unauthorized inquiry signal to an inquiry information transmission unit;
b2: when the abnormal operation signal is obtained, the system randomly generates a verification code and sends the verification code to a query person, the query person inputs the verification code to perform subsequent query operation, if the input verification code is correct, a query permission signal is generated and is transmitted to the data query unit, otherwise, if the input verification code is incorrect, a query impermissible signal is generated and is transmitted to the query information output unit.
As a further aspect of the invention: the specific way of the data query unit generating the query result is as follows:
a1: acquiring data content of query data, identifying the data content to obtain identification content, then carrying out corresponding query searching according to the identification content, marking the corresponding content as a searching result when the identification content is queried and searched, and integrating the corresponding content to generate query result information, otherwise marking the identification content as content to be analyzed when the identification content is not queried and searched; what needs to be explained here is: the content query is identified as a first query, the first query is directly searched by the system according to the identified content, and the system cannot identify that secondary search query processing is needed due to the fact that the professional terms are not matched.
A2: then obtaining the content to be analyzed, carrying out sectional processing on the content to be analyzed to generate Y-section content to be analyzed, wherein Y=1, 2, … and h, respectively judging whether the Y-section content to be analyzed has corresponding retrieval content, when any Y-section content to be analyzed has the retrieval content, marking the Y-section content to be analyzed as a characteristic information section, otherwise, marking the Y-section content to be analyzed as a reject information section when the retrieval content does not exist; what needs to be explained here is: the principle of segmenting the content to be analyzed is obtained according to big data, and the segmentation is carried out aiming at specific nouns and sentences.
A3: acquiring all the characteristic information segments, carrying out recombination processing on the characteristic information segments to generate recombined characteristic information segments, then searching according to the recombined characteristic data segments, acquiring corresponding search contents and recording the corresponding search contents as search results when the recombined characteristic data segments have search contents, and simultaneously integrating and generating query result information, otherwise, marking the recombined data segments as secondary analysis data segments when the recombined data segments do not have the search contents;
a4: and acquiring a secondary analysis data segment, acquiring the search times of Y segments of contents to be analyzed corresponding to the secondary analysis data segment, recording the search times as TY, and recombining the Y segments of contents to be analyzed into a secondary recombined data segment according to the search times TY from small to large, and searching according to the secondary recombined data segment, when the searched contents exist in the secondary recombined data segment, acquiring the corresponding search contents, recording the corresponding search contents as search results, and simultaneously integrating and generating query result information, otherwise, when the searched contents do not exist in the secondary recombined data segment, generating query no-result information.
A financial data query method specifically comprises the following steps:
step one: verifying the inquirer according to the account number and the password of the inquirer, and identifying the inquiry authority of the inquirer to generate an identification result;
step two: then, according to the identification result, carrying out operation verification on the inquirer to judge whether the inquirer operates himself or not, and carrying out calculation and identification on the input values of the account number and the password to generate a corresponding judgment result;
step three: searching the query data according to the judging result, and generating a query result by identifying the data content of the query data and then searching;
step four: and outputting the corresponding query result through the display device.
Advantageous effects
The invention provides a financial data query method and a system. Compared with the prior art, the method has the following beneficial effects:
the invention judges whether the access right exists or not by checking the right of the inquirer, the inquirer with no access right does not inquire, the inquirer with right checks the person again through the input values of the account number and the password, and judges whether the person operates, and the security of the financial data inquiry is ensured by further checking the verification code under the condition that the person does not operate, the analysis is further carried out according to the data content of the inquired data, and the retrieval in different modes is carried out by extracting and analyzing the characteristic data of the inquirer, so that the inquiry speed can be improved, and the access smoothness of non-professional staff can be facilitated.
Drawings
FIG. 1 is a block diagram of a system of the present invention;
FIG. 2 is a process diagram of the present invention.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and completely with reference to the accompanying drawings, in which it is apparent that the embodiments described are only some embodiments of the present invention, but not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
Referring to fig. 1 and 2, in a first embodiment, the present application provides a financial data query system, including:
the data acquisition unit is used for acquiring basic data of a target object and transmitting the basic data to the identity recognition unit, and the target object comprises: query personnel and query data, the base data comprising: account number, password, data content.
The identification unit is used for acquiring and analyzing the transmitted basic data of the target object, judging whether the inquiring authority exists or not by analyzing the account number and the password of the inquirer, and generating an identification result, wherein the identification result comprises the following steps: the specific modes of transmitting the authorized inquiry information and the unauthorized inquiry information to the normal access unit and transmitting the unauthorized inquiry information to the identification abnormal unit and generating the identification result are as follows:
p1: acquiring an account number and a password of a inquirer, checking the account number and the password through a stored checking template, generating a matching success signal when the account number and the password are matched with the checking template, judging the inquiry authority of the inquirer at the same time, generating no-authority inquiry information by the system if the inquirer does not have the corresponding inquiry authority, otherwise, generating the authority inquiry information by the system if the inquirer has the corresponding inquiry authority;
p2: when the account number and the password of the inquirer are not matched with the verification template, a matching unsuccessful signal is generated, and meanwhile unauthorized inquiry information is generated. What needs to be explained here is: the verification template is expressed as verification of the logged-in account number and password, and because the financial data is confidential data of a company, corresponding personnel are required to inquire when inquiring the financial data, verification of the account number and the password is required, and then the access authority of the personnel is required to be accessed, and if the access authority is not available, the personnel with the access authority can only access.
The normal access unit is used for acquiring and analyzing the transmitted authorized query information, analyzing and calculating the speed of inputting the account number and the password by the query personnel to obtain the input value, comparing the input value with the true value to judge whether the operation is the operation of the user or not, and generating a judging result, wherein the judging result comprises the following steps: the normal operation signal and the abnormal operation signal are transmitted to the data query unit, the abnormal operation signal is transmitted to the abnormal identification unit, and the specific mode for generating the judging result is as follows:
s1: a history record stored in the data storage unit is acquired, wherein the history record comprises: the input times, the single account input speed and the single password input speed, and then respectively calculating an account input value and a password input value according to the history record;
s2: the account input value is calculated in the following way: the number of inputs is obtained and noted as ia, and ia=1, 2, …, n, and a is denoted as the account number, the single account input speed is noted as Sia, the average value of the account input speeds is calculated and noted as Spa, and then substituted into the formulaCalculating to obtain an account input speed discrete value Q1, and taking the account input speed discrete value Q1 as an account input value;
s3: the calculation mode of the password input value is as follows: the number of inputs is obtained and recorded as ob, and ob=1, 2, …, m, and b is expressed as a password label, the single account input speed is recorded as Sob, the average value of the account input speeds is calculated and recorded as Spb, and then substituted into the formulaCalculating to obtain a password input speed discrete value Q2, and taking the password input speed discrete value Q2 as a password input value; what needs to be explained here is: m and nIs the same, and when the account number and the password are input, the account number and the password are only input once, and no record is made under any other condition.
S4: then substituting the account input value Q1 and the password input value Q2 into a formula Q=Q1×Q2×k to calculate an input value Q of the inquirer, wherein k is an influence proportionality coefficient, a specific numerical value is set by an operator, the calculation modes in the same way S2 and S3 calculate the input value of the inquirer as SR, and the SR is compared with the input value Q, wherein the specific comparison mode is as follows:
when the SR-Q is located in the interval value YS, the input value SR of the inquiring person is matched with the input value Q, and a normal operation signal is generated at the same time, otherwise, when the SR-Q is not located in the interval value YS, the input value SR of the inquiring person is not matched with the input value Q, and an abnormal operation signal is generated at the same time. It should be noted that, when the password and the account number are correctly input, two situations exist, one is operated by the user, the other is operated instead of the other, the two situations are analyzed, the speed of inputting the account number and the password is used for identification, and when the user operates and inputs the password under normal conditions, the user is familiar with the account number and the password, so that the speed of inputting each time is almost the same, but when the user does not operate, the password is required to be input at intervals, and therefore the input speeds are different.
The data query unit is used for acquiring and analyzing the transmitted normal operation signal, obtaining corresponding identification content by carrying out identification analysis on the data content of query data, and then carrying out corresponding query according to the identification content and generating a corresponding query result, wherein the query result comprises the following steps: the query has results and query does not have results, and the query results are transmitted to the query information output unit at the same time, and the specific mode for generating the query results is as follows:
a1: acquiring data content of query data, identifying the data content to obtain identification content, then carrying out corresponding query searching according to the identification content, marking the corresponding content as a searching result when the identification content is queried and searched, and integrating the corresponding content to generate query result information, otherwise marking the identification content as content to be analyzed when the identification content is not queried and searched; what needs to be explained here is: the content query is identified as a first query, the first query is directly searched by the system according to the identified content, and the system cannot identify that secondary search query processing is needed due to the fact that the professional terms are not matched.
A2: then obtaining the content to be analyzed, carrying out sectional processing on the content to be analyzed to generate Y-section content to be analyzed, wherein Y=1, 2, … and h, respectively judging whether the Y-section content to be analyzed has corresponding retrieval content, when any Y-section content to be analyzed has the retrieval content, marking the Y-section content to be analyzed as a characteristic information section, otherwise, marking the Y-section content to be analyzed as a reject information section when the retrieval content does not exist; what needs to be explained here is: the principle of segmenting the content to be analyzed is obtained according to big data, and the segmentation is carried out aiming at specific nouns and sentences.
A3: acquiring all the characteristic information segments, carrying out recombination processing on the characteristic information segments to generate recombined characteristic information segments, then searching according to the recombined characteristic data segments, acquiring corresponding search contents and recording the corresponding search contents as search results when the recombined characteristic data segments have search contents, and simultaneously integrating and generating query result information, otherwise, marking the recombined data segments as secondary analysis data segments when the recombined data segments do not have the search contents;
a4: and acquiring a secondary analysis data segment, acquiring the search times of Y segments of contents to be analyzed corresponding to the secondary analysis data segment, recording the search times as TY, and recombining the Y segments of contents to be analyzed into a secondary recombined data segment according to the search times TY from small to large, and searching according to the secondary recombined data segment, when the searched contents exist in the secondary recombined data segment, acquiring the corresponding search contents, recording the corresponding search contents as search results, and simultaneously integrating and generating query result information, otherwise, when the searched contents do not exist in the secondary recombined data segment, generating query no-result information.
And the query information output unit is used for acquiring the transmitted query result and displaying the query result to an operator through the display equipment.
The second embodiment of the present invention is different from the first embodiment in that the identification abnormality unit acquires and analyzes the transmitted unauthorized inquiry information and abnormal operation signal, respectively.
B1: when the unauthorized inquiry information is acquired, the system automatically generates an unauthorized inquiry signal and transmits the unauthorized inquiry signal to an inquiry information transmission unit;
b2: when the abnormal operation signal is obtained, the system randomly generates a verification code and sends the verification code to a query person, the query person inputs the verification code to perform subsequent query operation, if the input verification code is correct, a query permission signal is generated and is transmitted to the data query unit, otherwise, if the input verification code is incorrect, a query impermissible signal is generated and is transmitted to the query information output unit. What needs to be explained here is: the generated verification code is transmitted to the bound mobile phone for display.
And the inquiry information output unit is used for acquiring the transmitted unauthorized inquiry signal and the unauthorized inquiry signal and displaying the signals to an operator through the display equipment.
A financial data query method specifically comprises the following steps:
step one: verifying the inquirer according to the account number and the password of the inquirer, and identifying the inquiry authority of the inquirer to generate an identification result;
step two: then, according to the identification result, carrying out operation verification on the inquirer to judge whether the inquirer operates himself or not, and carrying out calculation and identification on the input values of the account number and the password to generate a corresponding judgment result;
step three: searching the query data according to the judging result, and generating a query result by identifying the data content of the query data and then searching;
step four: and outputting the corresponding query result through the display device.
And all that is not described in detail in this specification is well known to those skilled in the art.
The above embodiments are only for illustrating the technical method of the present invention and not for limiting the same, and it should be understood by those skilled in the art that the technical method of the present invention may be modified or substituted without departing from the spirit and scope of the technical method of the present invention.

Claims (5)

1. A financial data query system, comprising:
the data acquisition unit is used for acquiring basic data of a target object and transmitting the basic data to the identity recognition unit, and the target object comprises: query personnel and query data, the base data comprising: account numbers, passwords and data contents;
the identification unit is used for acquiring and analyzing the transmitted basic data of the target object, judging whether the inquiring authority exists or not by analyzing the account number and the password of the inquirer, and generating an identification result, wherein the identification result comprises the following steps: the method comprises the steps of transmitting the authorized inquiry information and the unauthorized inquiry information to a normal access unit, and transmitting the unauthorized inquiry information to an identification abnormal unit, wherein the specific mode of generating an identification result by the identification unit is as follows:
p1: acquiring an account number and a password of a inquirer, checking the account number and the password through a stored checking template, generating a matching success signal when the account number and the password are matched with the checking template, judging the inquiry authority of the inquirer at the same time, generating no-authority inquiry information by the system if the inquirer does not have the corresponding inquiry authority, otherwise, generating the authority inquiry information by the system if the inquirer has the corresponding inquiry authority;
p2: when the account number and the password of the inquirer are not matched with the verification template, generating a matching unsuccessful signal, and generating unauthorized inquiry information at the same time;
the normal access unit is used for acquiring and analyzing the transmitted authorized query information, analyzing and calculating the speed of inputting the account number and the password by the query personnel to obtain the input value, comparing the input value with the true value to judge whether the operation is the operation of the user or not, and generating a judging result, wherein the judging result comprises the following steps: the normal operation signal and the abnormal operation signal are transmitted to the data query unit, the abnormal operation signal is transmitted to the abnormal identification unit, and the normal access unit generates the judging result in the following specific mode:
s1: a history record stored in the data storage unit is acquired, wherein the history record comprises: the input times, the single account input speed and the single password input speed, and then respectively calculating an account input value and a password input value according to the history record;
s2: the account input value is calculated in the following way: the number of inputs is obtained and noted as ia, and ia=1, 2, …, n, and a is denoted as the account number, the single account input speed is noted as Sia, the average value of the account input speeds is calculated and noted as Spa, and then substituted into the formulaCalculating to obtain an account input speed discrete value Q1, and taking the account input speed discrete value Q1 as an account input value;
s3: the calculation mode of the password input value is the calculation mode of the account input value in the same theory S2, and the password input value is recorded as Q2;
s4: then substituting the account input value Q1 and the password input value Q2 into a formula Q=Q1×Q2×k to calculate an input value Q of the inquirer, wherein k is an influence proportionality coefficient, a specific numerical value is set by an operator, the calculation modes in the same way S2 and S3 calculate the input value of the inquirer as SR, and the SR is compared with the input value Q, wherein the specific comparison mode is as follows:
when the SR-Q is positioned in the interval value YS, the input value SR of the inquiring person is matched with the input value Q, and a normal operation signal is generated at the same time, otherwise, when the SR-Q is not positioned in the interval value YS, the input value SR of the inquiring person is not matched with the input value Q, and an abnormal operation signal is generated at the same time;
the identification abnormal unit acquires and analyzes the transmitted unauthorized query information and abnormal operation signals respectively, generates an unauthorized query signal by analyzing the unauthorized query information, generates an unauthorized query signal and an allowable query signal by analyzing the abnormal operation signals, transmits the unauthorized query signal and the unauthorized query signal to the query information output unit, and transmits the allowable query signal to the data query unit;
the data query unit is used for acquiring and analyzing the transmitted normal operation signals and the transmitted query permission signals, obtaining corresponding identification content by carrying out identification analysis on the data content of query data, and then carrying out corresponding query according to the identification content and generating corresponding query results, wherein the query results comprise: the query has results and the query has no results, and the query results are transmitted to the query information output unit.
2. A financial data query system as claimed in claim 1, wherein said identifying anomaly unit analyses unauthorized query information and anomaly operation information in the following manner:
b1: when the unauthorized inquiry information is acquired, the system automatically generates an unauthorized inquiry signal and transmits the unauthorized inquiry signal to an inquiry information transmission unit;
b2: when the abnormal operation signal is obtained, the system randomly generates a verification code and sends the verification code to a query person, the query person inputs the verification code to perform subsequent query operation, if the input verification code is correct, a query permission signal is generated and is transmitted to the data query unit, otherwise, if the input verification code is incorrect, a query impermissible signal is generated and is transmitted to the query information output unit.
3. A financial data query system as claimed in claim 1, wherein said data query unit generates query results in the following manner:
a1: acquiring data content of query data, identifying the data content to obtain identification content, then carrying out corresponding query searching according to the identification content, marking the corresponding content as a searching result when the identification content is queried and searched, and integrating the corresponding content to generate query result information, otherwise marking the identification content as content to be analyzed when the identification content is not queried and searched;
a2: then obtaining the content to be analyzed, carrying out sectional processing on the content to be analyzed to generate Y-section content to be analyzed, wherein Y=1, 2, … and h, respectively judging whether the Y-section content to be analyzed has corresponding retrieval content, when any Y-section content to be analyzed has the retrieval content, marking the Y-section content to be analyzed as a characteristic information section, otherwise, marking the Y-section content to be analyzed as a reject information section when the retrieval content does not exist;
a3: acquiring all the characteristic information segments, carrying out recombination processing on the characteristic information segments to generate recombined characteristic information segments, then searching according to the recombined characteristic data segments, acquiring corresponding search contents and recording the corresponding search contents as search results when the recombined characteristic data segments have search contents, and simultaneously integrating and generating query result information, otherwise, marking the recombined data segments as secondary analysis data segments when the recombined data segments do not have the search contents;
a4: and acquiring a secondary analysis data segment, acquiring the search times of Y segments of contents to be analyzed corresponding to the secondary analysis data segment, recording the search times as TY, and recombining the Y segments of contents to be analyzed into a secondary recombined data segment according to the search times TY from small to large, and searching according to the secondary recombined data segment, when the searched contents exist in the secondary recombined data segment, acquiring the corresponding search contents, recording the corresponding search contents as search results, and simultaneously integrating and generating query result information, otherwise, when the searched contents do not exist in the secondary recombined data segment, generating query no-result information.
4. A financial data query system as claimed in claim 1, wherein said query information output unit is adapted to obtain the transmitted query result, the unauthorized query signal and to display them to the operator via the display device, and the data storage unit is adapted to store the history record while transmitting the history record to the normal access unit.
5. A method of performing a financial data query system as claimed in any one of claims 1 to 4, the method comprising the steps of:
step one: verifying the inquirer according to the account number and the password of the inquirer, and identifying the inquiry authority of the inquirer to generate an identification result;
step two: then, according to the identification result, carrying out operation verification on the inquirer to judge whether the inquirer operates himself or not, and carrying out calculation and identification on the input values of the account number and the password to generate a corresponding judgment result;
step three: searching the query data according to the judging result, and generating a query result by identifying the data content of the query data and then searching;
step four: and outputting the corresponding query result through the display device.
CN202311336649.6A 2023-10-17 2023-10-17 Financial data query method and system Active CN117077210B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311336649.6A CN117077210B (en) 2023-10-17 2023-10-17 Financial data query method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311336649.6A CN117077210B (en) 2023-10-17 2023-10-17 Financial data query method and system

Publications (2)

Publication Number Publication Date
CN117077210A CN117077210A (en) 2023-11-17
CN117077210B true CN117077210B (en) 2024-01-23

Family

ID=88704656

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311336649.6A Active CN117077210B (en) 2023-10-17 2023-10-17 Financial data query method and system

Country Status (1)

Country Link
CN (1) CN117077210B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104796275A (en) * 2014-01-21 2015-07-22 腾讯科技(深圳)有限公司 Abnormal state processing method, system and device
CN110442566A (en) * 2019-06-20 2019-11-12 贵州电网有限责任公司 A kind of management method of the financial data of power supply bureau
CN113055377A (en) * 2021-03-10 2021-06-29 泓诚实业(深圳)有限公司 Network security protection system based on authority authentication
CN113094473A (en) * 2021-04-30 2021-07-09 平安国际智慧城市科技股份有限公司 Keyword weight calculation method and device, computer equipment and storage medium
CN116800490A (en) * 2023-06-14 2023-09-22 广东中思拓大数据研究院有限公司 Authority control method, device, server and storage medium for user account

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7761591B2 (en) * 2005-12-16 2010-07-20 Jean A. Graham Central work-product management system for coordinated collaboration with remote users

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104796275A (en) * 2014-01-21 2015-07-22 腾讯科技(深圳)有限公司 Abnormal state processing method, system and device
CN110442566A (en) * 2019-06-20 2019-11-12 贵州电网有限责任公司 A kind of management method of the financial data of power supply bureau
CN113055377A (en) * 2021-03-10 2021-06-29 泓诚实业(深圳)有限公司 Network security protection system based on authority authentication
CN113094473A (en) * 2021-04-30 2021-07-09 平安国际智慧城市科技股份有限公司 Keyword weight calculation method and device, computer equipment and storage medium
CN116800490A (en) * 2023-06-14 2023-09-22 广东中思拓大数据研究院有限公司 Authority control method, device, server and storage medium for user account

Also Published As

Publication number Publication date
CN117077210A (en) 2023-11-17

Similar Documents

Publication Publication Date Title
KR100856771B1 (en) Real time data warehousing
CN102598007B (en) Effective detection fingerprints the system and method for data and information
CN111291070A (en) Abnormal SQL detection method, equipment and medium
CN110084053A (en) Data desensitization method, device, electronic equipment and storage medium
CN116934285B (en) Visual intelligent system and equipment for realizing digitization and entity file management
CN112199677A (en) Data processing method and device
CN113132311A (en) Abnormal access detection method, device and equipment
CN109062965B (en) Big data analysis system, server, data processing method and storage medium
CN116032464A (en) Property data encryption system based on quantum communication
CN115698977A (en) Context-driven data profiling
JPWO2007105273A1 (en) Confidential information management program, method and apparatus
CN112084474A (en) Enterprise archive management method, system, storage medium and electronic equipment
CN114791981A (en) Internet-based data query management system for file consultation
CN116644825B (en) Big data-based outpatient information inquiry reservation management system
CN117077210B (en) Financial data query method and system
KR20200066428A (en) A unit and method for processing rule based action
KR102252863B1 (en) Things identity authentication system and method thereof
CN113312258A (en) Interface testing method, device, equipment and storage medium
JP2008210043A (en) Server device and conversion rule creation program
US20090083840A1 (en) Inference search engine security
CN110737677B (en) Data searching system and method
CN114611127B (en) Database data security management system
CN115174205B (en) Network space safety real-time monitoring method, system and computer storage medium
JP2019200582A (en) Search device, search method, and search program
CN113037555B (en) Risk event marking method, risk event marking device and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant