CN111898926A - Food safety assessment method and device - Google Patents

Food safety assessment method and device Download PDF

Info

Publication number
CN111898926A
CN111898926A CN202010810552.4A CN202010810552A CN111898926A CN 111898926 A CN111898926 A CN 111898926A CN 202010810552 A CN202010810552 A CN 202010810552A CN 111898926 A CN111898926 A CN 111898926A
Authority
CN
China
Prior art keywords
assessment
node
function
business data
uplink
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010810552.4A
Other languages
Chinese (zh)
Inventor
张曙华
杨安荣
杨铁党
卢苗苗
路斌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Xinlian Information Development Co Ltd
Original Assignee
Shanghai Xinlian Information Development Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Xinlian Information Development Co Ltd filed Critical Shanghai Xinlian Information Development Co Ltd
Priority to CN202010810552.4A priority Critical patent/CN111898926A/en
Publication of CN111898926A publication Critical patent/CN111898926A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0639Performance analysis of employees; Performance analysis of enterprise or organisation operations
    • G06Q10/06393Score-carding, benchmarking or key performance indicator [KPI] analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Human Resources & Organizations (AREA)
  • Theoretical Computer Science (AREA)
  • Development Economics (AREA)
  • Educational Administration (AREA)
  • Economics (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Strategic Management (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Tourism & Hospitality (AREA)
  • Health & Medical Sciences (AREA)
  • Operations Research (AREA)
  • General Business, Economics & Management (AREA)
  • Marketing (AREA)
  • Game Theory and Decision Science (AREA)
  • Databases & Information Systems (AREA)
  • Quality & Reliability (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention provides a food safety assessment and evaluation method and a device, which relate to the technical field of safety supervision and comprise the following steps of applying to a to-be-examined enterprise node: determining a business data abstract based on original business data, chaining the business data abstract, and receiving a chaining certificate; receiving an assessment evaluation function and an attestation key sent by a supervision node, calculating an assessment evaluation result according to original service data and the assessment evaluation function, and generating zero-knowledge attestation information based on the attestation key; and the cochain certificate, the assessment result and the zero knowledge proof information are sent to the supervision node, so that the supervision node verifies the validity of the assessment result according to the cochain certificate and the zero knowledge proof information, and a supervision department can obtain the assessment result and verify the credibility of the assessment result under the condition that an enterprise in a downstream link does not need to report original service data, thereby solving the worry of the enterprise, improving the data accuracy and further facilitating the enhancement of supervision.

Description

Food safety assessment method and device
Technical Field
The invention relates to the technical field of safety supervision, in particular to a food safety assessment method and device.
Background
In the food industry, safety assessment of food upstream and downstream link enterprises is mainly based on business data actively reported by participating enterprises. However, enterprises may have a fear of exposing their core confidential information, so that reporting will not be strong, and even the problems of missing report and concealing data for the enterprises to cope with, so that the monitoring effect of the food industry is not in place.
Disclosure of Invention
The invention aims to provide a food safety assessment method and a device, which enable a supervision department to obtain assessment results and verify the credibility of the assessment results under the condition that an enterprise does not need to report original business data in a downstream link, solve the worry of the enterprise, improve the data accuracy and further facilitate the enhancement of supervision.
In a first aspect, an embodiment of the present invention provides a food safety assessment and evaluation method, applied to an enterprise node to be checked, including:
based on original service data, determining a service data abstract, chaining the service data abstract, and receiving a chaining certificate;
receiving an assessment evaluation function and an attestation key sent by a supervision node, calculating an assessment evaluation result according to the original service data and the assessment evaluation function, and generating zero knowledge attestation information based on the attestation key;
and sending the uplink voucher, the examination evaluation result and the zero knowledge proof information to the supervision node so that the supervision node verifies the validity of the examination evaluation result according to the uplink voucher and the zero knowledge proof information.
With reference to the first aspect, an embodiment of the present invention provides a first possible implementation manner of the first aspect, where the step of determining a service data digest based on original service data, uplink the service data digest, and receive an uplink certificate includes:
acquiring original service data and storing the original service data;
performing abstract calculation on the original service data to generate a service data abstract, and submitting the service data abstract to uplink;
and after the block chain system successfully links the chain, receiving a returned chain link certificate, wherein the chain link certificate is used for inquiring the chain link certificate of the business data abstract and comprises a block number and a transaction Mercker tree path.
With reference to the first aspect, an embodiment of the present invention provides a second possible implementation manner of the first aspect, where the step of receiving an assessment evaluation function and an attestation key sent by a supervisory node, calculating an assessment evaluation result according to the original service data and the assessment evaluation function, and generating zero-knowledge attestation information based on the attestation key includes:
receiving an assessment evaluation function and an attestation key sent by a supervision node;
and inputting the original business data, the business data abstract and the certification key into the assessment evaluation function, verifying the matching of the original business data and the business data abstract, and obtaining assessment evaluation results and zero knowledge certification information.
With reference to the first aspect, an embodiment of the present invention provides a third possible implementation manner of the first aspect, where the step of sending the uplink credential, the assessment evaluation result, and the zero knowledge proof information to the supervising node, so that the supervising node verifies the validity of the assessment evaluation result according to the uplink credential and the zero knowledge proof information includes:
and sending the uplink certificate, the examination evaluation result and the zero knowledge proof information to the supervision node so that the supervision node obtains the business data abstract according to the uplink certificate, and inputting the business data abstract, the zero knowledge proof information and a verification key corresponding to the proof key into a verification function to verify the validity of the examination evaluation result.
With reference to the first aspect, an embodiment of the present invention provides a fourth possible implementation manner of the first aspect, where the service data digest includes a one-way hash function.
With reference to the first aspect, an embodiment of the present invention provides a fifth possible implementation manner of the first aspect, where the assessment evaluation function is a general assessment function defined by the supervisory node.
With reference to the first aspect, an embodiment of the present invention provides a sixth possible implementation manner of the first aspect, where the assessment function is a specific assessment function defined by the supervisory node for the enterprise node to be assessed.
With reference to the first aspect, an embodiment of the present invention provides a seventh possible implementation manner of the first aspect, where the attestation key and the verification key are generated by the supervisory node based on the general qualification function in a preprocessing process.
With reference to the first aspect, an embodiment of the present invention provides an eighth possible implementation manner of the first aspect, where the attestation key and the verification key are generated by the supervisory node based on the specific qualifying function in a preprocessing process.
In a second aspect, an embodiment of the present invention further provides a food safety assessment and evaluation device, which is applied to an enterprise node to be assessed, and includes:
the uplink module is used for determining a business data abstract based on original business data, uplinking the business data abstract and receiving uplink certificates;
the assessment module is used for receiving an assessment evaluation function and an attestation key sent by the supervision node, calculating an assessment evaluation result according to the original service data and the assessment evaluation function, and generating zero-knowledge attestation information based on the attestation key;
the verification module is used for sending the uplink voucher, the examination evaluation result and the zero knowledge proof information to the supervision node so that the supervision node verifies the validity of the examination evaluation result according to the uplink voucher and the zero knowledge proof information.
The embodiment of the invention provides a food safety assessment method and a device, wherein enterprise nodes of all links submit assessment results calculated according to assessment functions provided by supervision nodes, and meanwhile, abstracts of original business data are stored and certified. The supervision node can obtain the assessment result and verify the credibility of the assessment result without the original business data, thereby solving the worry of enterprises, improving the data accuracy and further facilitating the reinforcement of supervision.
Additional features and advantages of the invention will be set forth in the description which follows, and in part will be obvious from the description, or may be learned by practice of the invention. The objectives and other advantages of the invention will be realized and attained by the structure particularly pointed out in the written description and drawings.
In order to make the aforementioned and other objects, features and advantages of the present invention comprehensible, preferred embodiments accompanied with figures are described in detail below.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and other drawings can be obtained by those skilled in the art without creative efforts.
FIG. 1 is a flow chart of a food safety assessment method according to an embodiment of the present invention;
fig. 2 is a schematic diagram of a service data summary uplink according to an embodiment of the present invention;
FIG. 3 is a schematic diagram illustrating assessment result generation according to an embodiment of the present invention;
FIG. 4 is a schematic diagram illustrating examination result verification provided by an embodiment of the present invention;
FIG. 5 is a schematic diagram of a zero knowledge proof provided by an embodiment of the present invention;
FIG. 6 is a functional block diagram of a food safety assessment device according to an embodiment of the present invention.
Detailed Description
To make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions of the present invention will be clearly and completely described below with reference to the accompanying drawings, and it is apparent that the described embodiments are some, but not all embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
In the existing food safety assessment and evaluation, business data are reported by enterprises in all links, and a supervision organization carries out regular food safety assessment and evaluation according to the reported data. The food safety assessment proposed by the prior or other patents mainly comprises the following two types:
the first scheme is as follows: a supervision organization builds a unified assessment platform, and link enterprises report data;
and each enterprise reports data through a unified data reporting interface provided by a supervision organization. The data is collected into a database of a supervisory authority, and the supervisory authority periodically generates assessment results according to a unified assessment method.
Scheme II: establishing a food tracing alliance chain, and linking data in enterprises in all links;
and (3) establishing a food tracing alliance by enterprises in each link, linking business data by the enterprises, and generating assessment results periodically by a supervision organization according to a unified assessment method by taking the linked data as a basis.
The two existing food safety assessment and evaluation schemes mentioned above have certain limitations:
the first scheme is as follows: a supervision organization builds a unified assessment platform, and a link enterprise reports data through a reporting interface;
reporting data to a centralized database of a supervision organization, wherein the business data comprises enterprise core secrets, and the possibility of leakage exists, so that the enterprise has low willingness to report the data, and the situations of missing report, withholding report or mistakenly reporting the data occur.
Scheme II: establishing a food tracing alliance chain, and chaining data by enterprises in all links respectively;
enterprises link up their business data, and worry about the problem that the data is acquired by other enterprises on the link and is misused. The existing block chain platform cannot support large business data volume of the food industry, and has higher requirements on resources and performance of the block chain platform.
Based on this, the food safety assessment method and device provided by the embodiment of the invention enable a supervision department to obtain assessment results and verify the credibility of the assessment results without reporting original business data by a downstream link enterprise, thereby solving the worry of the enterprise, improving the data accuracy and further facilitating the enhancement of supervision.
In order to understand the embodiment, firstly, a detailed description is given to the food safety assessment method disclosed by the embodiment of the invention, and the scheme mainly comprises two participating main bodies, an enterprise node and a supervision node, wherein the enterprise node is an assessed person, participates in enterprises in each link of the food industry, and a producer and an owner of business data; the supervision node is an evaluator, a supervision department for providing business data for each enterprise for examination, and a supervisor for examining the enterprise node.
Fig. 1 is a flow chart of a food safety assessment method provided by an embodiment of the invention.
Referring to fig. 1, an embodiment of the present invention provides a food safety assessment method, applied to an enterprise node to be checked, including:
step S102, based on original service data, determining a service data abstract, chaining the service data abstract, and receiving a chaining certificate;
step S104, receiving an assessment evaluation function and an attestation key sent by a supervision node, calculating an assessment evaluation result according to the original service data and the assessment evaluation function, and generating zero-knowledge attestation information based on the attestation key;
step S106, the uplink certificate, the examination evaluation result and the zero knowledge proof information are sent to the supervision node, so that the supervision node verifies the validity of the examination evaluation result according to the uplink certificate and the zero knowledge proof information.
In a preferred embodiment of practical application, enterprise nodes of each link submit assessment results calculated according to assessment functions provided by the supervision nodes, and meanwhile, abstracts of original business data are stored and certified. The supervision node can obtain the assessment result and verify the credibility of the assessment result without the original business data, thereby solving the worry of enterprises, improving the data accuracy and further facilitating the reinforcement of supervision.
In some embodiments, step S102 further includes the following steps:
step 1.1), acquiring original service data and storing the original service data;
the enterprise node generates original service data in a service system, and the original data is stored in the service system of the enterprise node;
step 1.2), performing abstract calculation on the original service data to generate a service data abstract, and submitting the service data abstract to uplink;
the service system calculates the abstract of the original service data to generate an original data abstract and submits the abstract to the uplink;
step 1.3), after the block chain system successfully links the chain, receiving a returned chain link certificate, wherein the chain link certificate is used for inquiring the chain link certificate of the business data abstract and comprises a block number and a transaction Mercker tree path.
Here, the block chain system returns the uplink credentials after successful uplink, and the uplink credentials include the block number (block digest) and the transaction tacher tree path (consisting of a series of digests up to the tacher tree root node along with the associated transaction). By means of which the corresponding original data digest can be queried on the blockchain.
In the process, the enterprise node only needs to provide the following contents: a business data digest and an on-chain credential for the business data digest.
In the embodiment of the invention, the enterprise node is required to submit the abstract of the business data for assessment (participating in the zero-knowledge proof process as public data) to the block chain, and the certificate on the chain is used for positioning and acquiring the public data on the chain. The on-chain voucher includes the block number of the exchange, the summary of the transaction and the corresponding path of the Mercker tree. The Mercker tree path is formed from the transaction summary, the adjacent transaction summary and the Mercker tree root summary. The path shown by the bold lined box in FIG. 4 is the Merck tree path for transaction Tx-D.
The enterprise node does not need to directly submit the original business data to the uplink, and only needs to store the uplink certificate of the abstract a of the business data to obtain the uplink certificate b. In some embodiments, wherein the traffic data digest comprises a one-way hash function. The expression form of a can be a one-way hash function in the form of HASH (data), and the one-way hash function is used as public data to participate in the generation and verification of the assessment result. b is used for indicating the position of the summary a on the chain, recording the block position (represented by the block summary) of the summary, and the transaction index (generally represented by the Mercker tree path of the positioning transaction in the block).
In some embodiments, step S104, among others, includes:
step 2.1), receiving an assessment evaluation function and an attestation secret key sent by a supervision node;
and 2.2) inputting the original business data, the business data abstract and the certification key into the assessment function, verifying the matching of the original business data and the business data abstract, and obtaining assessment results and zero knowledge certification information.
As shown in fig. 2, during assessment, the corresponding assessment function f () and the certification key for generating the certification are sent to the enterprise node by the supervisory node, the enterprise node only needs to autonomously calculate the assessment result to be verified by the local original service data through the food security assessment function of the supervisory node, and generates zero-knowledge certification information of the assessment result and the original data storage certificate to be submitted to the supervisory node, and the supervisory node verifies the assessment result according to the information and the summary information of the service data on the chain, so as to ensure the real validity of the assessment result.
In some embodiments, the assessment evaluation function is a general assessment function defined by the supervisory node.
In some embodiments, the assessment evaluation function is a specific assessment function defined by the supervisory node for the enterprise node to be assessed.
The assessment function f () is provided by an assessment party, receives original data from an enterprise (the original data are generated by daily operation of the enterprise, and the abstracts of the original data are submitted to a block chain), and calculates assessment results according to corresponding assessment rules. The assessment functions are executed on the enterprise nodes to avoid leaking the original data of the enterprise. The assessment function can be a general assessment function defined by a supervision institution or a specific assessment function defined for an assessed enterprise.
The evaluation function is a function that has been converted into a quadratic computing equation (QAP), i.e., a problem equation.
Before applying zero knowledge proof, we need to convert the computation function (here, the evaluation function f ()) into a QAP, which essentially transforms a computation into a polynomial NP problem, introducing polynomial computation with its solution unchanged. Based on the QAP problem, the subsequent zero-knowledge proof algorithm can simplify the verification calculation in a sampling mode, and meanwhile, because the QAP problem has the calculation completeness, a prover cannot construct a false proof under the limited calculation resources.
In some embodiments, wherein the attestation key and the verification key are generated by the supervisory node during a pre-processing procedure based on the generic qualification function.
In some embodiments, wherein the attestation key and the verification key are generated by the supervisory node during pre-processing based on the particular qualifying function.
The certification key is generated through a preprocessing process, and the certification key is generated by a supervisor and is sent to the enterprise as a public parameter. The supervisor can set different assessment functions for different enterprises and generate corresponding certification keys and verification keys, and can also set a general assessment function and generate a public certification key and a verification key.
The generation process of the certification is essentially the execution process of the assessment function, during which the enterprise needs to provide private raw data, public data (raw data abstract) and a certification key as parameters to obtain the assessment result and corresponding zero-knowledge certification. The zero-knowledge proof (including the declarative output information of the function) is passed to the examiner for verification, along with the evidence about the public data.
As shown in fig. 5, zk-SNARKs is a variant of zero-knowledge proof that enables a prover to concisely convince any verifier of the validity of a given argument and to achieve computation of zero-knowledge without requiring interaction between the prover and any verifier. zk-SNARKs may be used to prove and verify the integrity of the computation and are represented as NP declarations. A prover with partial knowledge of verification of NP statements can generate a compact proof that verifies the authenticity of NP statements. The following schematic diagram illustrates the relevant concepts and processes of zk-SNARK:
in the preprocessing, the function G () accepts a secret parameter λ and a calculation equation (here, QAP equation converted from an evaluation function), and generates a pair of keys, which are a certification key and a verification key, respectively. This pair of keys is a public parameter and needs to be generated only once for one calculation equation. The secret parameter λ needs to be kept secret in order to avoid constructing a false proof by this parameter. Different algorithms adopt different preprocessing modes, for example, the GM17 algorithm adopts a multi-party computing technology, and the Groth16 adopts a prime order bidirectional linear mapping method.
During the proof generation algorithm, function P () is executed by the prover to produce a corresponding zero knowledge proof. The parameters include the certification key generated in the preprocessing process, the declaration output of the function, the public data, the private data and the like.
In the proof validation process, the function V () is executed by the verifier. The parameters of the method comprise a verification key generated by a preprocessing process, function output, public data and zero-knowledge proof provided by a prover.
In some embodiments, step S106 can be further implemented by the following steps, including:
and 3.1) sending the uplink certificate, the assessment evaluation result and the zero knowledge certification information to the supervision node so that the supervision node obtains the service data abstract according to the uplink certificate, and inputting the service data abstract, the zero knowledge certification information and a verification key corresponding to the certification key into a verification function to verify the validity of the assessment evaluation result.
The input content during the verification process includes: the obtained abstract a', the zero knowledge proof submitted by the enterprise and the checking function verification key are inquired on the chain through the certificate-storing certificate submitted by the enterprise, the verification result is obtained through the input content, and the validity of the checking result can be judged.
In the embodiment of the present invention, as shown in fig. 3, the monitoring party is a verifier, the public data parameter is an on-chain summary a' of the private data of the enterprise, and the monitoring party can independently obtain from the block chain according to the on-chain voucher of the public data transmitted by the enterprise. The supervisor performs the verification function with the verification key (generated during preprocessing), the public data digest a' and the zero-knowledge proof (containing the assessment result data) as parameters. According to the characteristic of the zero-knowledge algorithm, when the verification passes successfully, the verification means that the enterprise uses correct private data parameters and faithfully executes the assessment function, so the assessment result is credible and effective.
Based on the block chain and zero knowledge proving technology, the embodiment of the invention can ensure that a supervision organization can obtain the assessment result and verify the credibility of the assessment result without the need of submitting original transaction data by an enterprise, meets the requirement of protecting core data of the enterprise, solves the problem that the enterprise worrys that the core secret leaks due to the reported data, and improves the authenticity of the data participating in the assessment; the assessment mechanism and the verification mechanism are transparent, so that the assessment effectiveness is improved, and the responsibility tracing of the assessment result is facilitated; the original data chaining is not needed, and the resource and performance pressure of the block chain platform is reduced.
As shown in fig. 6, an embodiment of the present invention further provides a food safety assessment evaluation apparatus, which is applied to an enterprise node to be assessed, and includes:
the uplink module is used for determining a business data abstract based on original business data, uplinking the business data abstract and receiving uplink certificates;
the assessment module is used for receiving an assessment evaluation function and an attestation key sent by the supervision node, calculating an assessment evaluation result according to the original service data and the assessment evaluation function, and generating zero-knowledge attestation information based on the attestation key;
the verification module is used for sending the uplink voucher, the examination evaluation result and the zero knowledge proof information to the supervision node so that the supervision node verifies the validity of the examination evaluation result according to the uplink voucher and the zero knowledge proof information.
In some embodiments, the uplink module is further specifically configured to obtain original service data and store the original service data; performing abstract calculation on the original service data to generate a service data abstract, and submitting the service data abstract to uplink; and after the block chain system successfully links the chain, receiving a returned chain link certificate, wherein the chain link certificate is used for inquiring the chain link certificate of the business data abstract and comprises a block number and a transaction Mercker tree path.
In some embodiments, the assessment module is further specifically configured to receive an assessment function and an attestation key sent by the supervisory node; and inputting the original business data, the business data abstract and the certification key into the assessment evaluation function, verifying the matching of the original business data and the business data abstract, and obtaining assessment evaluation results and zero knowledge certification information.
In some embodiments, the verification module is further specifically configured to send the uplink credential, the assessment evaluation result, and the zero knowledge certification information to the supervisory node, so that the supervisory node obtains the service data digest according to the uplink credential, and inputs the service data digest, the zero knowledge certification information, and a verification key corresponding to the certification key into a verification function to verify the validity of the assessment evaluation result.
In some embodiments, wherein the traffic data digest comprises a one-way hash function.
In some embodiments, the assessment evaluation function is a general assessment function defined by the supervisory node.
In some embodiments, the assessment evaluation function is a specific assessment function defined by the supervisory node for the enterprise node to be assessed.
In some embodiments, wherein the attestation key and the verification key are generated by the supervisory node during a pre-processing procedure based on the generic qualification function.
In some embodiments, wherein the attestation key and the verification key are generated by the supervisory node during pre-processing based on the particular qualifying function.
The food safety assessment and evaluation device provided by the embodiment of the invention has the same technical characteristics as the food safety assessment and evaluation method provided by the embodiment, so that the same technical problems can be solved, and the same technical effects can be achieved.
The computer program product of the food safety assessment and evaluation method and device provided by the embodiment of the invention comprises a computer readable storage medium storing program codes, wherein instructions included in the program codes can be used for executing the method described in the previous method embodiment, and specific implementation can refer to the method embodiment, and is not described herein again.
It is clear to those skilled in the art that, for convenience and brevity of description, the specific working processes of the system and the apparatus described above may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In addition, in the description of the embodiments of the present invention, unless otherwise explicitly specified or limited, the terms "mounted," "connected," and "connected" are to be construed broadly, e.g., as meaning either a fixed connection, a removable connection, or an integral connection; can be mechanically or electrically connected; they may be connected directly or indirectly through intervening media, or they may be interconnected between two elements. The specific meanings of the above terms in the present invention can be understood in specific cases to those skilled in the art.
The functions, if implemented in the form of software functional units and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
In the description of the present invention, it should be noted that the terms "center", "upper", "lower", "left", "right", "vertical", "horizontal", "inner", "outer", etc., indicate orientations or positional relationships based on the orientations or positional relationships shown in the drawings, and are only for convenience of description and simplicity of description, but do not indicate or imply that the device or element being referred to must have a particular orientation, be constructed and operated in a particular orientation, and thus, should not be construed as limiting the present invention. Furthermore, the terms "first," "second," and "third" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance.
The embodiment of the invention also provides electronic equipment which comprises a memory, a processor and a computer program which is stored on the memory and can run on the processor, wherein the processor realizes the steps of the food safety assessment and evaluation method provided by the embodiment when executing the computer program.
The embodiment of the invention also provides a computer-readable storage medium, wherein a computer program is stored on the computer-readable storage medium, and when the computer program is executed by a processor, the steps of the food safety assessment and evaluation method of the embodiment are executed.
Finally, it should be noted that: the above-mentioned embodiments are only specific embodiments of the present invention, which are used for illustrating the technical solutions of the present invention and not for limiting the same, and the protection scope of the present invention is not limited thereto, although the present invention is described in detail with reference to the foregoing embodiments, those skilled in the art should understand that: any person skilled in the art can modify or easily conceive the technical solutions described in the foregoing embodiments or equivalent substitutes for some technical features within the technical scope of the present disclosure; such modifications, changes or substitutions do not depart from the spirit and scope of the embodiments of the present invention, and they should be construed as being included therein.

Claims (10)

1. A food safety assessment and evaluation method is applied to an enterprise node to be assessed, and comprises the following steps:
based on original service data, determining a service data abstract, chaining the service data abstract, and receiving a chaining certificate;
receiving an assessment evaluation function and an attestation key sent by a supervision node, calculating an assessment evaluation result according to the original service data and the assessment evaluation function, and generating zero knowledge attestation information based on the attestation key;
and sending the uplink voucher, the examination evaluation result and the zero knowledge proof information to the supervision node so that the supervision node verifies the validity of the examination evaluation result according to the uplink voucher and the zero knowledge proof information.
2. The method of claim 1, wherein the step of determining a business data summary based on the original business data, linking the business data summary, and receiving a link-up certificate comprises:
acquiring original service data and storing the original service data;
performing abstract calculation on the original service data to generate a service data abstract, and submitting the service data abstract to uplink;
and after the block chain system successfully links the chain, receiving a returned chain link certificate, wherein the chain link certificate is used for inquiring the chain link certificate of the business data abstract and comprises a block number and a transaction Mercker tree path.
3. The food safety assessment method according to claim 2, wherein the step of receiving an assessment function and an attestation key sent by a supervisory node, calculating an assessment result according to the original service data and the assessment function, and generating zero-knowledge attestation information based on the attestation key comprises:
receiving an assessment evaluation function and an attestation key sent by a supervision node;
and inputting the original business data, the business data abstract and the certification key into the assessment evaluation function, verifying the matching of the original business data and the business data abstract, and obtaining assessment evaluation results and zero knowledge certification information.
4. The food safety assessment method according to claim 3, wherein the step of sending the uplink certificate, the assessment result and the zero-knowledge proof information to the supervisory node so that the supervisory node verifies the validity of the assessment result according to the uplink certificate and the zero-knowledge proof information comprises:
and sending the uplink certificate, the examination evaluation result and the zero knowledge proof information to the supervision node so that the supervision node obtains the business data abstract according to the uplink certificate, and inputting the business data abstract, the zero knowledge proof information and a verification key corresponding to the proof key into a verification function to verify the validity of the examination evaluation result.
5. The food safety assessment evaluation method of claim 2, wherein the business data digest comprises a one-way hash function.
6. The food safety assessment method according to claim 4, wherein the assessment function is a general assessment function defined by the supervision node.
7. The food safety assessment method according to claim 4, wherein the assessment function is a specific assessment function defined by the supervision node for the enterprise node to be assessed.
8. The food safety assessment evaluation method according to claim 6, wherein the certification key and the verification key are generated by the supervisory node based on the universal assessment function during a pre-processing procedure.
9. The food safety assessment evaluation method of claim 7, wherein said proof key and said verification key are generated by said supervisory node during a pre-processing procedure based on said specific assessment function.
10. A food safety assessment and evaluation device is applied to an enterprise node to be assessed, and comprises:
the uplink module is used for determining a business data abstract based on original business data, uplinking the business data abstract and receiving uplink certificates;
the assessment module is used for receiving an assessment evaluation function and an attestation key sent by the supervision node, calculating an assessment evaluation result according to the original service data and the assessment evaluation function, and generating zero-knowledge attestation information based on the attestation key;
the verification module is used for sending the uplink voucher, the examination evaluation result and the zero knowledge proof information to the supervision node so that the supervision node verifies the validity of the examination evaluation result according to the uplink voucher and the zero knowledge proof information.
CN202010810552.4A 2020-08-12 2020-08-12 Food safety assessment method and device Pending CN111898926A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010810552.4A CN111898926A (en) 2020-08-12 2020-08-12 Food safety assessment method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010810552.4A CN111898926A (en) 2020-08-12 2020-08-12 Food safety assessment method and device

Publications (1)

Publication Number Publication Date
CN111898926A true CN111898926A (en) 2020-11-06

Family

ID=73230185

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010810552.4A Pending CN111898926A (en) 2020-08-12 2020-08-12 Food safety assessment method and device

Country Status (1)

Country Link
CN (1) CN111898926A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114257381A (en) * 2021-12-21 2022-03-29 四川启睿克科技有限公司 Non-knowledge proof based yield calculation method

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109559224A (en) * 2018-10-26 2019-04-02 阿里巴巴集团控股有限公司 Reference appraisal procedure and device, electronic equipment
US20190251270A1 (en) * 2018-11-07 2019-08-15 Alibaba Group Holding Limited Regulating blockchain confidential transactions
CN110855631A (en) * 2019-10-24 2020-02-28 南京可信区块链与算法经济研究院有限公司 Monitorable zero knowledge verification method and system in block chain and storage medium
CN111160909A (en) * 2019-12-31 2020-05-15 深圳市网心科技有限公司 Block chain supply chain transaction hiding static supervision system and method
CN111444550A (en) * 2020-03-24 2020-07-24 腾讯科技(深圳)有限公司 Block chain-based service data verification method and device and readable storage medium

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109559224A (en) * 2018-10-26 2019-04-02 阿里巴巴集团控股有限公司 Reference appraisal procedure and device, electronic equipment
US20190251270A1 (en) * 2018-11-07 2019-08-15 Alibaba Group Holding Limited Regulating blockchain confidential transactions
CN110855631A (en) * 2019-10-24 2020-02-28 南京可信区块链与算法经济研究院有限公司 Monitorable zero knowledge verification method and system in block chain and storage medium
CN111160909A (en) * 2019-12-31 2020-05-15 深圳市网心科技有限公司 Block chain supply chain transaction hiding static supervision system and method
CN111444550A (en) * 2020-03-24 2020-07-24 腾讯科技(深圳)有限公司 Block chain-based service data verification method and device and readable storage medium

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114257381A (en) * 2021-12-21 2022-03-29 四川启睿克科技有限公司 Non-knowledge proof based yield calculation method
CN114257381B (en) * 2021-12-21 2023-11-21 四川启睿克科技有限公司 Yield calculation method based on zero knowledge proof

Similar Documents

Publication Publication Date Title
Leng et al. Blockchain security: A survey of techniques and research directions
CN108683669B (en) Data verification method and secure multi-party computing system
KR102173426B1 (en) Privacy preserving public key infrastructure based self sign and verification system and method in decentralized identity
CN111435349A (en) Automated architecture network security based on blockchains
GB2615460A (en) Distributed ledgers in process control system
CN111435242A (en) System for secure metering from a system of untrusted data sources obtained from a common source
CN111435240A (en) Maintaining quality control, regulatory, and parameter measurement data using distributed ledger in a process control system
Kakei et al. Cross-certification towards distributed authentication infrastructure: A case of hyperledger fabric
CN112152797B (en) Block chain remote data auditing and monitoring method and system, computer equipment and terminal
US20210263909A1 (en) Tracking and fault determination in complex service environment
AU2023226639A1 (en) Apparatus and system for zero-knowledge proof performed in multi-party computation
Dadeau et al. Model‐based mutation testing from security protocols in HLPSL
CN111898926A (en) Food safety assessment method and device
Ferraiuolo et al. Policy transparency: Authorization logic meets general transparency to prove software supply chain integrity
Baniata et al. Prifob: a privacy-aware fog-enhanced blockchain-based system for global accreditation and credential verification
CN112436944A (en) POW-based block chain consensus method and device
Kramer et al. Formal definitions and complexity results for trust relations and trust domains fit for TTPs, the Web of Trust, PKIs, and ID-Based Cryptography
CN113407981A (en) Energy consumption data processing method based on zero knowledge proof
CN114546857A (en) Interface test case generation method and device, electronic equipment and storage medium
CN112804066A (en) Method and device for transferring message in cross-link mode based on relay equipment
CN113159774A (en) Monitorable zero-knowledge proof verification method and system in block chain
Tang et al. Privacy-Preserving and Trustless Verifiable Fairness Audit of Machine Learning Models
Lohr et al. Ensuring genuineness for selectively disclosed confidential data using distributed ledgers: Applications to rail wayside monitoring
CN112700327A (en) User confirmation method, device and system in financial scene
CN114026586A (en) Zero knowledge or pay protocol for granting access to encrypted assets

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination