CN110555779A - data processing method, data processing device, computer equipment and storage medium - Google Patents

data processing method, data processing device, computer equipment and storage medium Download PDF

Info

Publication number
CN110555779A
CN110555779A CN201910675731.9A CN201910675731A CN110555779A CN 110555779 A CN110555779 A CN 110555779A CN 201910675731 A CN201910675731 A CN 201910675731A CN 110555779 A CN110555779 A CN 110555779A
Authority
CN
China
Prior art keywords
data
verified
node
risk
risk assessment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910675731.9A
Other languages
Chinese (zh)
Inventor
刘恩科
王梦寒
高建欣
张宝
赵达悦
王瑞雪
赖骏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
OneConnect Smart Technology Co Ltd
Original Assignee
OneConnect Smart Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by OneConnect Smart Technology Co Ltd filed Critical OneConnect Smart Technology Co Ltd
Priority to CN201910675731.9A priority Critical patent/CN110555779A/en
Publication of CN110555779A publication Critical patent/CN110555779A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/08Insurance

Abstract

The present application relates to block data storage in block chain storage, and in particular, to a data processing method, apparatus, computer device, and storage medium. The method comprises the following steps: inquiring the uploaded service data from a blockchain system, and acquiring the service data from the blockchain system; acquiring a decryption logic corresponding to the service data, and decrypting the service data according to the decryption logic to obtain data to be verified; extracting a feature to be verified from the data to be verified, and obtaining a first risk assessment result according to the feature to be verified; and extracting a second risk evaluation result from the data to be verified, and obtaining a target risk evaluation result corresponding to the business data according to the first risk evaluation result and the second risk evaluation result. By adopting the method, manual checking and manual evaluation are not needed, and the processing efficiency of the service data can be improved.

Description

data processing method, data processing device, computer equipment and storage medium
Technical Field
The present application relates to the field of computer technologies, and in particular, to a data processing method and apparatus, a computer device, and a storage medium.
background
with the development of computer technology, more and more businesses can be handled through a computer, for example, a direct insurance company can transmit corresponding business data to a reinsurance company or a reinsurance broker company, so that the reinsurance company or the reinsurance broker company carries out business connection.
Conventionally, when sending corresponding service data, in order to avoid data tampering in a data transmission process, after receiving the service data, the service data needs to be manually checked, and then risk assessment is performed on the service data, so that the service data processing efficiency is low.
Disclosure of Invention
In view of the foregoing, it is desirable to provide a data processing method, an apparatus, a computer device, and a storage medium capable of improving the efficiency of business data processing.
A method of data processing, the method comprising:
Inquiring the uploaded service data from a blockchain system, and acquiring the service data from the blockchain system;
Acquiring a decryption logic corresponding to the service data, and decrypting the service data according to the decryption logic to obtain data to be verified;
Acquiring feature keywords, and extracting features to be verified from the data to be verified according to the feature keywords;
Inquiring a risk assessment identifier corresponding to the feature to be verified, extracting a risk assessment logic corresponding to the risk assessment identifier, and assessing the data to be verified by adopting the risk assessment logic to obtain a first risk assessment result;
and extracting a second risk evaluation result from the data to be verified, and obtaining a target risk evaluation result corresponding to the business data according to the first risk evaluation result and the second risk evaluation result.
In an embodiment, the verifying the data to be verified by using the risk assessment logic to obtain a first risk assessment result includes:
extracting a service data type from the feature to be verified;
and acquiring a risk evaluation logic according to the service data type, and calculating the feature to be verified according to the risk evaluation logic to generate a first risk evaluation result.
in one embodiment, after obtaining a target risk assessment result corresponding to business data according to the first risk assessment result and the second risk assessment result, the method includes:
When the target risk assessment result is that the assessment is not passed, sending a data acquisition request for acquiring detailed data to the first node;
And inquiring encrypted detailed data which is obtained by encrypting the detailed data according to the data acquisition request through the first node from a block chain system, and acquiring the encrypted detailed data.
in one embodiment, the obtaining a target risk assessment result corresponding to business data according to the first risk assessment result and the second risk assessment result includes:
inquiring a first evaluation characteristic corresponding to the first risk evaluation result and inquiring a second evaluation characteristic corresponding to the second risk evaluation result;
And acquiring a risk evaluation model, and inputting the first evaluation characteristic and the second evaluation characteristic into the detection model to obtain a target risk evaluation result.
in one embodiment, the service data is generated by acquiring detailed data through a first node, querying a lookup field included in the detailed data, encrypting the detailed data by using an encryption logic corresponding to the lookup field, and obtaining an encrypted random number. In one embodiment, the detailed data is data that is obtained by the first node as an endorsement node identifier, sent to the endorsement node according to the endorsement node identifier, obtained by the endorsement node as a data verification logic, verified by the endorsement node by using the data verification logic and the identity identifier of the first node, and passed. A data processing apparatus, the apparatus comprising:
The query module is used for querying the uploaded service data from the blockchain system and acquiring the service data from the blockchain system;
The decryption module is used for acquiring decryption logic corresponding to the service data and decrypting the service data according to the decryption logic to obtain data to be verified;
The extraction module is used for acquiring feature keywords and extracting features to be verified from the data to be verified according to the feature keywords;
The evaluation module is used for inquiring a risk evaluation identifier corresponding to the feature to be verified, extracting a risk evaluation logic corresponding to the risk evaluation identifier, and evaluating the data to be verified by adopting the risk evaluation logic to obtain a first risk evaluation result;
And the generating module is used for extracting a second risk evaluation result from the data to be verified and obtaining a target risk evaluation result corresponding to the business data according to the first risk evaluation result and the second risk evaluation result.
In one embodiment, the extraction module includes:
the extraction unit is used for extracting the service data type from the feature to be verified;
And the computing unit is used for acquiring a risk assessment logic according to the service data type and generating a first risk assessment result according to the risk assessment logic. A computer device comprising a memory and a processor, the memory storing a computer program, the processor implementing the following steps when executing the computer program:
Inquiring the uploaded service data from a blockchain system, and acquiring the service data from the blockchain system;
acquiring a decryption logic corresponding to the service data, and decrypting the service data according to the decryption logic to obtain data to be verified;
Acquiring feature keywords, and extracting features to be verified from the data to be verified according to the feature keywords;
Inquiring a risk assessment identifier corresponding to the feature to be verified, extracting a risk assessment logic corresponding to the risk assessment identifier, and assessing the data to be verified by adopting the risk assessment logic to obtain a first risk assessment result; and extracting a second risk evaluation result from the data to be verified, and obtaining a target risk evaluation result corresponding to the business data according to the first risk evaluation result and the second risk evaluation result.
a computer-readable storage medium, on which a computer program is stored which, when executed by a processor, carries out the steps of:
inquiring the uploaded service data from a blockchain system, and acquiring the service data from the blockchain system;
acquiring a decryption logic corresponding to the service data, and decrypting the service data according to the decryption logic to obtain data to be verified;
acquiring feature keywords, and extracting features to be verified from the data to be verified according to the feature keywords;
Inquiring a risk assessment identifier corresponding to the feature to be verified, extracting a risk assessment logic corresponding to the risk assessment identifier, and assessing the data to be verified by adopting the risk assessment logic to obtain a first risk assessment result;
And extracting a second risk evaluation result from the data to be verified, and obtaining a target risk evaluation result corresponding to the business data according to the first risk evaluation result and the second risk evaluation result.
According to the data processing method, the data processing device, the computer equipment and the storage medium, when the business data are received, whether the business data are falsified in the data transmission process is not required to be checked manually, the uploaded business data can be inquired from the block chain system, the business data are further acquired from the block chain system, the accurate and safe business data are ensured to be acquired from the block chain system, the decryption logic corresponding to the business data is further acquired, the business data are decrypted according to the decryption logic to obtain the data to be verified, the feature key word is acquired, the feature to be verified is extracted from the data to be verified according to the feature key word, the risk assessment identifier corresponding to the feature to be verified is inquired, the risk assessment logic corresponding to the risk assessment identifier is extracted, the data to be verified is assessed by adopting the risk assessment logic to obtain a first risk assessment result, and a second risk assessment result is extracted from the data to be verified, and obtaining a target risk evaluation result corresponding to the service data according to the first risk evaluation result and the second risk evaluation result, so that the whole process does not need manual check, and the processing efficiency of the service data can be improved by performing manual evaluation.
Drawings
FIG. 1 is a diagram of an exemplary implementation of a data processing method;
FIG. 2 is a flow diagram illustrating a method for processing data of an employee in one embodiment;
FIG. 3 is a schematic flow chart of the risk assessment steps in one embodiment;
FIG. 4 is a block diagram showing the structure of a data processing apparatus according to an embodiment;
FIG. 5 is a diagram illustrating an internal structure of a computer device according to an embodiment.
Detailed Description
in order to make the objects, technical solutions and advantages of the present application more apparent, the present application is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application.
the data processing method provided by the application can be applied to the application environment shown in fig. 1. The blockchain system 100 includes different nodes, which may include a first node 102 and a second node 104, where the first node 102 uploads service data to the blockchain system, the second node 104 queries the uploaded service data from the blockchain system, and then the second node 104 obtains the service data from the blockchain system, when the second node 104 obtains the service data, the second node 104 obtains a decryption logic corresponding to the service data and decrypts the service data according to the decryption logic to obtain data to be verified, the second node 104 obtains a feature keyword and extracts a feature to be verified from the data to be verified according to the feature keyword, the second node 104 queries a risk assessment identifier corresponding to the feature to be verified and extracts a risk assessment logic corresponding to the risk assessment identifier, and assesses the data to be verified by using the risk assessment logic to obtain a first risk assessment result, the second node 104 extracts a second risk assessment result from the data to be verified, and obtains a target risk assessment result corresponding to the business data according to the first risk assessment and the second risk assessment result. The first node 102 and the second node 104 may use independent servers, and the blockchain system 100 may be a distributed storage system including different nodes, and may connect blocks generated by different nodes to form a blockchain.
In one embodiment, as shown in fig. 2, a data processing method is provided, which is described by taking the method as an example applied to the second node in fig. 1, and includes the following steps:
S202: and inquiring the uploaded service data from the blockchain system, and acquiring the service data from the blockchain system.
Specifically, the blockchain system refers to a distributed storage system including different nodes, and the blockchain system may connect blockchains generated by different nodes. The service data refers to data corresponding to a corresponding service item, where the data is data that the second node has permission to view, and may be service data corresponding to a corresponding insurance service, such as corresponding insurance application data, and contract data related to the insurance service.
Specifically, the second node queries whether the uploaded service data is stored in the blockchain system, that is, the second node may query the corresponding block generation time in the blocks included in the blockchain system, and then the second node queries the data identifier sent by the first node, acquires the corresponding block generation time from the data identifier, matches the block generation time acquired from the data identifier with the different block generation time included in the blockchain, and then when the matching is successful, that is, the second node queries the service data uploaded by the first node in the blockchain system.
when the second node inquires that the service data uploaded by the first node is stored in the block chain system, the second node sends a service data acquisition request to the block chain system, the block chain system inquires whether the first node performs data acquisition permission configuration on a second node identifier of the second node, namely the block chain system inquires the acquisition permission corresponding to the service data, and when the block chain system inquires that the first node configures the data acquisition permission on the second node identifier corresponding to the second node, the second node is allowed to acquire the service data; when the block chain system inquires that the first node does not configure the data acquisition right for the second node identity corresponding to the second node, the prompt information rejecting to acquire the service data is returned to the second node, when the second node receives the prompt information, the configuration request requesting the configuration right is sent to the first node, when the first node receives the configuration request, whether the second node identity of the second node is a credible identity is verified, that is, whether the second node identity is stored in a credible identity library can be inquired, when the second identity is stored in the credible identity library, the first node sends the second identity to the block chain system, so that the block chain system adds the data acquisition right to the second identity, and the first node returns the successful information of the right configuration to the second node, and the second node sends a service data acquisition request to the blockchain system after receiving the return information, so that the second node acquires the service data from the blockchain system.
S204; and acquiring a decryption logic corresponding to the service data, and decrypting the service data according to the decryption logic to obtain the data to be verified.
Specifically, the decryption logic refers to a decryption rule that can decrypt the service data, and the decryption logic may be a private key or a corresponding character string. The data to be verified refers to decrypted data obtained by decrypting the service data acquired from the block chain system by the second node. Specifically, when the second node acquires the service data uploaded by the first node from the blockchain system, whether the service data carries the encryption identifier is queried, and when the second node queries that the service data carries the encryption identifier, the current service data cannot be directly read, so that the second node queries the decryption logic corresponding to the service data, and decrypts the service data according to the decryption logic, thereby obtaining the data to be verified. The second node may query whether the service data carries the encryption identifier when querying the service data from the blockchain system, query a pre-stored private key when the service data carries the encryption identifier, obtain a corresponding decryption value by using the private key for calculation, and decrypt the service data when the decryption value is correct to obtain the data to be verified.
S206: and acquiring a feature keyword, and extracting a feature to be verified from the data to be verified according to the feature keyword.
Specifically, the feature to be verified refers to data that needs risk assessment and is included in the corresponding data to be verified, and may be, when the service is an insurance application service, the feature to be verified refers to the corresponding insurance application data, contract data, and the like. The feature key is a key that can select features to be verified, and may be a field corresponding to different features, for example, the feature key is a field in corresponding data policy data to be verified and contract data, and is respectively a policy and a contract.
specifically, when the second node decrypts the service data to obtain the data to be verified, the feature key word of the feature to be verified is obtained, the data to be verified is extracted from the data to be verified according to the feature key word of the feature to be verified, and then the second node directly performs risk assessment on the feature to be verified.
the feature keyword of the feature to be verified is inquired when the second node decrypts the service data to obtain the data to be verified, so that the feature to be verified is extracted from the data to be verified according to the feature keyword of the feature to be verified. For example, the data to be verified in the insurable service is policy data and contract data, the obtained feature keywords are different data fields, the feature to be verified which needs to be verified can be inquired through the data fields, the feature keywords are a policy or a contract, and the detailed data corresponding to the policy or the contract is inquired as the feature to be verified.
S208: and inquiring a risk assessment identifier corresponding to the feature to be verified, extracting a risk assessment logic corresponding to the risk assessment identifier, and assessing the data to be verified by adopting the risk assessment logic to obtain a first risk assessment result.
specifically, the risk assessment identifier refers to a flag of the adopted risk assessment method carried by the feature to be verified, that is, the second node may select a corresponding risk assessment mode according to the risk assessment identifier. The risk assessment identifier may be policy assessment, that is, the risk assessment policy may be used for individual assessment, or the risk assessment identifier may be model assessment, and the second node may be assessed using the risk model alone, or the risk assessment identifier may be comprehensive assessment, that is, the risk assessment policy and the risk assessment model may be used in combination for assessment. The risk assessment logic refers to an assessment mode for performing risk assessment, and may be different risk assessment strategies adopted by the risk assessment logic for the second node, or may be a trained risk assessment model adopted by the risk assessment logic for the second node. The first risk assessment result is an assessment result obtained by the second node performing risk assessment on the feature to be verified. ,
Specifically, the second node queries a risk assessment identifier corresponding to the feature to be verified, acquires the risk assessment type according to the risk assessment identifier, selects a risk assessment logic according to the extracted feature to be verified and the corresponding risk assessment identifier, and performs risk assessment to obtain a first risk assessment result. The second node inquires a pre-stored risk assessment identifier corresponding to the feature to be verified, then inquires a risk assessment type according to the risk assessment identifier, when the risk assessment type is comprehensive assessment, the second node inquires a pre-stored risk assessment model, inputs the feature to be verified into the risk assessment model for risk assessment to obtain a model assessment result, further inquires a pre-stored risk assessment strategy, selects a risk assessment strategy corresponding to the feature to be verified, obtains a risk assessment result associated with the risk assessment strategy, obtains a strategy assessment result, and further obtains a first risk assessment result according to the model assessment result and the strategy assessment result. The model evaluation result and the policy evaluation result may be results that the risk evaluation passes or fails, and further, when any one of the model evaluation result and the policy evaluation result is that the evaluation does not pass, the first risk evaluation result is that the evaluation does not pass, and when both the model evaluation result and the policy evaluation result are that the evaluation passes, the first risk evaluation result is that the evaluation passes.
It should be noted that the second node may also perform risk assessment by separately using a risk assessment model or separately using a risk assessment policy for the feature to be verified according to the risk assessment type corresponding to the feature to be verified. The risk evaluation model is obtained by training according to sample data and a sample risk result, namely when the determined characteristic data is input, the determined evaluation result can be output.
S210: and extracting a second risk evaluation result from the data to be verified, and obtaining a target risk evaluation result corresponding to the business data according to the first risk evaluation result and the second risk evaluation result.
specifically, the second risk assessment result refers to a risk assessment result included in the service data and used for performing risk assessment on the feature to be verified, and may be a risk assessment result obtained by performing risk assessment on the first node, or may be a risk assessment result obtained by recording corresponding data into the block chain system by the first node, and obtaining the second risk assessment result through a risk assessment model set in the block chain system. The target risk assessment result refers to a comprehensive risk assessment result obtained by the second node according to the first risk assessment result and the second risk assessment result, namely, a final assessment result.
specifically, when the second node obtains the first risk assessment result, the second risk assessment result of pre-assessing the feature to be verified can be queried, so that the first risk assessment result and the second risk assessment result can be integrated, the risk assessment is more accurate, the second node obtains a result keyword corresponding to the second risk assessment result, the second risk assessment result is extracted from the data to be verified according to the result keyword, the second node queries the first risk assessment result and the second risk assessment result, obtains a target risk assessment result according to the first risk assessment result and the second risk assessment result, the target risk assessment result can be used as a risk assessment result for the business data, wherein the second node obtains the target risk assessment result according to the first risk assessment result and the second risk assessment result can be that the second node obtains a corresponding assessment rule, therefore, the target risk assessment result is obtained by adopting the assessment rule, for example, when the first risk assessment result is compared with the second risk assessment result, and when the results are inconsistent, the target risk assessment result is not passed, or the weights of the first risk assessment result and the second risk assessment result are inquired, the final target risk assessment result is obtained according to the weights.
In this embodiment, the second node queries the service data uploaded by the first node from the blockchain system, so as to obtain the service data from the blockchain system, and then since the data stored on the blockchain system cannot be tampered and the data is encrypted, the second node does not need to check the obtained service data, so as to improve the processing efficiency of the service data, and further the second node obtains the decryption logic corresponding to the service data, decrypts the service data according to the decryption logic to obtain the data to be verified, and further the second node obtains the feature keyword, extracts the feature to be verified from the data to be verified according to the feature keyword, queries the risk assessment identifier corresponding to the feature to be verified by the second node, extracts the risk assessment logic corresponding to the risk assessment identifier, and verifies the data to be verified by using the risk assessment logic to obtain the first risk assessment result, and then the second node extracts a second risk assessment result from the data to be verified, and the second node obtains a target risk assessment result corresponding to the service data according to the first risk assessment result and the second risk assessment result, that is, the second node can synthesize different risk assessment results to obtain a final target risk assessment result, so that the accuracy of risk assessment is improved.
In an embodiment, referring to fig. 3, a schematic flow chart of a risk assessment step is provided, where the risk assessment step, that is, obtaining a first risk assessment result according to a feature to be verified, includes: extracting a service data type from the feature to be verified; and acquiring a risk evaluation logic according to the service data type to generate a first risk evaluation result.
Specifically, the service data type refers to the kind of service represented by the service data, and may be, for example, a specific dangerous type in an insurance service, such as a financing type in a financing service. Specifically, when the second node acquires the data to be verified, extracting the feature to be verified from the data to be verified, further querying a risk assessment identifier corresponding to the feature to be verified by the second node, querying a risk assessment type according to the risk assessment identifier, when the risk assessment identifier is model assessment, extracting a business data type from the feature to be verified by the second node, so as to obtain a business data type, acquiring the risk assessment model as risk assessment logic, inputting the feature to be verified into the risk assessment model by the second node through the queried risk assessment model, assessing the data to be verified, and generating a first risk assessment result. The second node may acquire the data to be verified, further extract the feature to be verified from the data to be verified, further query the risk assessment identifier corresponding to the feature to be verified, query the risk assessment type according to the risk assessment identifier, query the service type field from the feature to be verified when the risk assessment type is model assessment, and query the service data type according to the service type field, if the service data type is queried as an accident in the insurance service, further query the risk assessment model according to the service data type, and input the feature to be verified extracted from the accident into the risk assessment model to generate a first risk assessment result. It should be noted that, when the second node queries that the risk assessment type corresponding to the feature to be verified is a policy assessment, the second node queries whether the feature to be verified corresponds to a risk assessment policy, and when the feature to be verified corresponds to a risk assessment policy, the second node queries the score associated with the risk assessment policy and then calculates a first risk score according to the associated score, wherein, calculating the first risk score may be directly summing the associated scores, or may be inquiring the maximum value of the associated scores as the first risk score, or may be obtaining the weights of the different associated scores, and calculating to obtain a first risk score according to the associated score and the weight, and then querying a score range associated with the first risk score by the second node, so as to obtain a first risk evaluation result according to the score range in which the first risk score falls.
in this embodiment, the second node may select a risk evaluation logic to perform risk evaluation on the feature to be verified, so that the risk evaluation manner is flexible, the second node may extract the service data type from the feature to be verified, and then acquire the risk evaluation logic according to the service data type, the acquired risk evaluation logic is accurate, and it is ensured that the generated first risk evaluation result is accurate.
In one embodiment, after obtaining the target risk assessment result corresponding to the business data according to the first risk assessment result and the second risk assessment result, the method includes: when the target risk assessment result is that the assessment is not passed, sending a data acquisition request for acquiring detailed data to the first node; and inquiring encrypted detailed data for encrypting the detailed data according to the data acquisition request by the first node from the block chain system, and acquiring the encrypted detailed data.
In particular, the detailed data refers to all data involved in the business, such as detailed data in the business, including data not shown to the second node for viewing, and detailed risk assessment items. The encrypted detailed data refers to detailed data encrypted by the first node using encryption logic.
Specifically, when the target risk evaluation result obtained by the second node is that evaluation is failed, the second node needs to obtain data which is not shown in the service data or further check the corresponding detailed risk evaluation item, so that the second node sends a data acquisition request for acquiring detailed data to the first node, and then when the first node receives the data acquisition request, whether the identity of the second node corresponding to the data acquisition request is a trusted identity is queried, when the identity of the second node is queried by the first node as the trusted identity, a pre-stored lookup permission corresponding to the identity of the second node is queried, and then the first node compares the lookup permission with the detailed data corresponding to the data acquisition request, and when the detailed data does not exceed the lookup permission, the first node queries a pre-stored encryption algorithm, and encrypts the data corresponding to the lookup permission of the second node in the detailed data through the encryption algorithm to generate the encrypted data And the second node inquires the detailed encrypted data from the blockchain system by using the detailed data identification, when the second node inquires the detailed encrypted data, the detailed encrypted data is obtained, and the second node adopts corresponding decryption logic and can decrypt the detailed encrypted data by using a related private key so as to check the related detailed data.
In this embodiment, when the target risk assessment result obtained by the second node is that the assessment is not passed, the second node may request the first node to obtain the detailed data, that is, the accuracy of the risk assessment may be ensured, and then the first node may encrypt and upload the detailed data to the block chain system, thereby ensuring that the uploaded encrypted detailed data is accurate.
in one embodiment, obtaining a target risk assessment result corresponding to business data according to the first risk assessment result and the second risk assessment result includes: inquiring a first evaluation characteristic corresponding to the first risk evaluation result and inquiring a second evaluation characteristic corresponding to the second risk evaluation result; and acquiring a risk evaluation model, and inputting the first evaluation characteristic and the second evaluation characteristic into the detection model to obtain a target risk evaluation result.
Specifically, the first evaluation feature refers to a feature included in the first risk evaluation result and used for calculation in the detection model, and may be a detailed result and detailed information included in the first risk evaluation result, for example, the first evaluation result is a result of passing or failing included in the first risk evaluation result, and a detailed reason. The second evaluation feature refers to a feature included in the second risk evaluation result and used for calculation in the detection model, and may be a detailed result and detailed information included in the second risk evaluation result, for example, the second evaluation result is a result of passing or failing included in the second risk evaluation result, and a detailed reason. The detection model is a model obtained by training a sample evaluation result and a sample target result, that is, weights corresponding to different sample evaluation results can be obtained through the detection model, so that when different determined risk evaluation results are input, a determined target risk evaluation result can be obtained.
Specifically, the second node extracts a first evaluation feature according to a first result field included in the first risk evaluation result, extracts a second evaluation feature according to a second result field included in the second risk evaluation result, acquires the detection model, and inputs the first risk evaluation result and the second risk evaluation result into the detection model to obtain a target risk evaluation result. For example, according to the first result field included in the first risk assessment result, if the first result field is a detailed result, the second node extracts a result of passing or failing corresponding to the detailed result, and if the first result field is also detailed information, the second node extracts a recorded reason about passing or failing, and the like, so that the second node obtains a second assessment feature from the second risk assessment result by using the detailed result and the detailed information as a first assessment feature and by adopting the same steps, and then obtains the risk assessment model, and inputs the first assessment feature and the second assessment feature into the detection model, thereby obtaining the target risk assessment result.
It should be noted that the second node may also perform evaluation by using a score calculation method to obtain a target risk evaluation result, that is, the second node obtains a first risk score associated with the first risk evaluation result, then the second node inquires a second risk assessment result contained in the data to be verified and inquires a second risk score associated with the second risk assessment result, and the second node acquires a pre-stored first weight corresponding to the first risk score and a pre-stored second weight corresponding to the second risk score, calculates a first product of the first risk score and the first weight, and calculating a second product of the second risk score and the second weight, and calculating a sum of the first product and the second product as a target risk score, and further inquiring a score range corresponding to the target risk score, and inquiring a target risk evaluation result related to the target risk score according to the score range.
The second node may compare the first risk evaluation result and the second risk evaluation result when the manner in which the second node obtains the target risk evaluation result is the comparison manner, and when both the first risk evaluation result and the second risk evaluation result pass the evaluation, the target risk evaluation result passes the evaluation, and when either one of the first risk evaluation result and the second risk evaluation result fails the evaluation, the target risk evaluation result fails the evaluation.
In this embodiment, the second node may obtain the target risk assessment result through the detection model, and the obtained target risk assessment result is simple and easy to implement, and has high accuracy.
In one embodiment, the service data is generated by acquiring the detailed data through the first node, querying a lookup field included in the detailed data, encrypting the detailed data by using an encryption logic according to an encryption logic corresponding to the lookup field, and obtaining an encrypted random number.
specifically, the reference field refers to data corresponding to the reference authority of the second node. The first node further queries the reference authority corresponding to the second node according to the detailed data related to the service, the corresponding reference field is selected from the detailed data according to the reference authority, the encryption logic corresponding to the reference field is further queried, and the detailed data is further encrypted by the encryption logic. The service data may include data to be verified and a second risk assessment result, the detailed data acquired by the first node includes related data related to the service and can be viewed by the second node, and the second risk assessment result may be obtained by performing risk assessment on the detailed data by the first node using a related assessment rule to generate a corresponding second risk assessment result, where the adopted assessment rule may be obtained by performing assessment using a risk assessment model or a risk assessment logic.
In this embodiment, the second node may acquire the encrypted detailed data uploaded by the first node, and the encrypted detailed data is data matched with the reference permission of the second node, so that it is ensured that the service data acquired by the second node is safe and reliable, and the first node may select the data with the reference permission of the second node, thereby ensuring privacy of the data.
in one embodiment, the detailed data is data which is obtained through a first node, is sent to an endorsement node according to the endorsement node identifier, is obtained through the endorsement node, is verified through the endorsement node by adopting the data verification logic, is verified through the endorsement node by adopting the detailed data and the identity identifier of the first node, and is passed through verification. Specifically, the endorsement node is a relevant node that can verify data to be uploaded to the blockchain and verify the identity of the node that uploads the data, and the node is also included in the blockchain system. The endorsement node identifier is a mark of the endorsement node queried by the second node, such as a network address corresponding to the endorsement node. The data verification logic refers to logic which is stored in the endorsement node and can verify corresponding detailed data.
specifically, when the first node acquires detailed data, an endorsement node identifier is inquired, the detailed data is sent to the endorsement node for verification according to the endorsement node identifier, when the endorsement node receives the detailed data sent by the first node, an identity corresponding to the first node is inquired, whether the identity corresponding to the first node is stored in a credible identity database is further inquired, when the identity corresponding to the first node is stored in the credible identity database, the identity of the first node is the credible identity, therefore, the endorsement node inquires a private key corresponding to the detailed data, decrypts the detailed data by using the private key, further inquires a service type corresponding to the decrypted detailed data, further inquires a verification logic corresponding to the service type, verifies the detailed data according to the verification logic, when the verification is passed, the endorsement node sends corresponding verification passing information to the first node, and the first node receives the verification passing information sent by the endorsement node and uploads the detailed data passing the verification to the block chain system.
In this embodiment, when the first node queries the detailed data, the first node may send the corresponding detailed data to the endorsement node for verification, and then upload the verified detailed data to the blockchain system, thereby ensuring that the uploaded data is reliable.
in one embodiment, the insurance service is taken as an example for explanation, for example, in the corresponding insurance service, a direct insurance company and a reinsurance company are involved, where the direct insurance company is a company directly accepting the corresponding insurance service, and the reinsurance company is a company that bears insurance responsibility of other insurers, that is, the reinsurance company can acquire related service data transmitted by the direct insurance company, and in order to ensure the authenticity and reliability of the data, the direct insurance company is taken as a first node in a block chain system, and the reinsurance company is taken as a second node in the block chain system, so that the first node acquires corresponding detailed data, such as corresponding insurance information, and acquires an endorsement node identifier, and according to the endorsement node identifier, the first node transmits the detailed data to the endorsement node, and when the endorsement node receives the detailed data, the endorsement node acquires the node identity identifier of the first node, if the network address and the like corresponding to the first node, and further according to the node identity of the first node, inquiring that the first node is a credible node, acquiring verification logic of detailed data, such as whether the insurance premium is correct or not, and further when the endorsement node verifies the detailed data, sending a prompt message of passing the verification to the first node by the endorsement node, wherein the prompt message is added with the endorsement node identity of the endorsement node, acquiring the identity of the second node when the first node receives the prompt message of passing the verification, inquiring the reference authority of the second node to look up the data according to the identity of the second node, selecting a corresponding reference field from the detailed data according to the reference authority, and further acquiring encryption logic, such as an encryption algorithm, by the first node according to the encryption logic corresponding to the reference field, the reference field can be corresponding insurance application information and a second evaluation result for risk evaluation of the insurance application information, and the encrypted data is uploaded to the block chain system.
the second node inquires whether corresponding service data exists from the block chain system, namely data encrypted by the first node, when the service data exists, the corresponding service data is acquired, when the service data is successfully acquired, the corresponding decryption logic is adopted for decryption to obtain data to be verified and a second risk assessment result, the second node acquires a feature keyword, corresponding features to be verified are extracted from the data to be verified according to the feature keyword, the second node inquires a risk assessment identifier corresponding to the features to be verified and extracts a risk assessment logic corresponding to the risk assessment identifier, the features to be verified are assessed by the risk assessment logic to obtain a first risk assessment result, the second node extracts a second risk assessment result from the service data, and the second node obtains a target risk assessment result according to the first risk assessment result and the second risk assessment result, when the second node obtains a target risk evaluation result, when the target risk evaluation result is that the evaluation is not passed, the second node sends a data acquisition request for acquiring detailed data to the first node, when the first node receives the data acquisition request, the first node inquires the reference authority of the second node again, the corresponding encrypted detailed data is uploaded to the block chain system according to the reference authority, and the second node inquires the corresponding encrypted detailed data from the block chain system again, so that the decryption can be performed and the verification can be performed.
It should be understood that although the various steps in the flow charts of fig. 2-3 are shown in order as indicated by the arrows, the steps are not necessarily performed in order as indicated by the arrows. The steps are not performed in the exact order shown and described, and may be performed in other orders, unless explicitly stated otherwise. Moreover, at least some of the steps in fig. 2-3 may include multiple sub-steps or multiple stages that are not necessarily performed at the same time, but may be performed at different times, and the order of performance of the sub-steps or stages is not necessarily sequential, but may be performed in turn or alternating with other steps or at least some of the sub-steps or stages of other steps.
In one embodiment, as shown in fig. 4, there is provided a data processing apparatus 400 comprising: a query module 410, a decryption module 420, an extraction module 430, and a generation module 440, wherein:
The query module 410 is configured to query the uploaded service data from the blockchain system, and obtain the service data from the blockchain system.
The decryption module 420 is configured to obtain a decryption logic corresponding to the service data, and decrypt the service data according to the decryption logic to obtain data to be verified.
the extracting module 430 is configured to obtain a feature keyword, and extract a feature to be verified from the data to be verified according to the feature keyword.
And the evaluation module is used for inquiring the risk evaluation identifier corresponding to the feature to be verified, extracting the risk evaluation logic corresponding to the risk evaluation identifier, and evaluating the data to be verified by adopting the risk evaluation logic to obtain a first risk evaluation result. The generating module 440 is configured to extract a second risk assessment result from the data to be verified, and obtain a target risk assessment result corresponding to the business data according to the first risk assessment result and the second risk assessment result.
In one embodiment, the extraction module 430 includes:
and the extraction unit is used for extracting the service data type from the feature to be verified.
And the computing unit is used for acquiring the risk assessment logic according to the service data type and generating a first risk assessment result according to the risk assessment logic.
In one embodiment, the data processing apparatus 400 may further include:
And the sending module is used for sending a data acquisition request for acquiring detailed data to the first node when the target risk assessment result is that the assessment is not passed.
And the acquisition module is used for inquiring the encrypted detailed data which is obtained by encrypting the detailed data according to the data acquisition request through the first node from the block chain system and acquiring the encrypted detailed data.
In one embodiment, the generation module 440 includes:
And the first query unit is used for querying the first risk score associated with the first risk assessment result and acquiring the second risk score associated with the second risk assessment result.
and the second query unit is used for querying the first weight corresponding to the first risk score and querying the second weight corresponding to the second risk score.
And the calculating unit is used for obtaining a risk total score according to the first risk score, the second risk score, the first weight and the second weight, and obtaining a target risk evaluation result corresponding to the business data according to the risk total score.
In an embodiment, the query module 410 is configured to query the uploaded service data from the blockchain system, where the service data is generated by acquiring the detailed data through the first node, querying a lookup field included in the detailed data, and encrypting the detailed data according to an encryption logic corresponding to the lookup field.
in an embodiment, the sending module is configured to send a data obtaining request for obtaining detailed data to the first node when the target risk assessment result is that the assessment is not passed, where the detailed data is data obtained by obtaining an endorsement node identifier by the first node, sending the endorsement node identifier to the endorsement node, and obtaining data verified by the data verification logic by the endorsement node.
For specific limitations of the data processing apparatus, reference may be made to the above limitations of the data processing method, which are not described herein again. The various modules in the data processing apparatus described above may be implemented in whole or in part by software, hardware, and combinations thereof. The modules can be embedded in a hardware form or independent from a processor in the computer device, and can also be stored in a memory in the computer device in a software form, so that the processor can call and execute operations corresponding to the modules.
In one embodiment, a computer device is provided, which may be a server, the internal structure of which may be as shown in fig. 5. The computer device includes a processor, a memory, a network interface, and a database connected by a system bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device comprises a nonvolatile storage medium and an internal memory. The non-volatile storage medium stores an operating system, a computer program, and a database. The internal memory provides an environment for the operation of an operating system and computer programs in the non-volatile storage medium. The database of the computer device is used for storing data processing data. The network interface of the computer device is used for communicating with an external terminal through a network connection. The computer program is executed by a processor to implement a data processing method.
it will be appreciated by those skilled in the art that the configurations shown in the figures are block diagrams of only some of the configurations relevant to the present application, and do not constitute a limitation on the computing devices to which the present application may be applied, and that a particular computing device may include more or less components than those shown in the figures, or may combine certain components, or have a different arrangement of components.
In one embodiment, there is provided a computer device comprising a memory storing a computer program and a processor implementing the following steps when the processor executes the computer program: and inquiring the uploaded service data from the blockchain system, and acquiring the service data from the blockchain system. And acquiring a decryption logic corresponding to the service data, and decrypting the service data according to the decryption logic to obtain the data to be verified. And extracting the features to be verified from the data to be verified, and obtaining a first risk assessment result according to the features to be verified. And extracting a second risk evaluation result from the data to be verified, and obtaining a target risk evaluation result corresponding to the business data according to the first risk evaluation result and the second risk evaluation result.
In one embodiment, the processor, when executing the computer program, implements obtaining a first risk assessment result according to the feature to be verified, including: and extracting the service data type from the feature to be verified. And acquiring a risk evaluation logic according to the service data type, and calculating a first risk score corresponding to the feature to be verified according to the risk evaluation logic. A first risk assessment result is generated according to the first risk score.
in one embodiment, after obtaining a target risk assessment result corresponding to business data according to a first risk assessment result and a second risk assessment result when the processor executes the computer program, the method includes: and when the target risk assessment result is that the assessment is not passed, sending a data acquisition request for acquiring detailed data to the first node. And inquiring encrypted detailed data for encrypting the detailed data according to the data acquisition request by the first node from the block chain system, and acquiring the encrypted detailed data.
In one embodiment, when the processor executes the computer program, obtaining a target risk assessment result corresponding to the business data according to the first risk assessment result and the second risk assessment result includes: and inquiring a first risk score associated with the first risk assessment result, and acquiring a second risk score associated with the second risk assessment result. And inquiring a first weight corresponding to the first risk score and inquiring a second weight corresponding to the second risk score. And obtaining a risk total score according to the first risk score, the second risk score, the first weight and the second weight, and obtaining a target risk evaluation result corresponding to the business data according to the risk total score.
In one embodiment, when the processor executes the computer program, the uploaded service data is queried from the blockchain system, and the service data is obtained from the blockchain system, wherein the service data is generated by obtaining the detailed data through the first node, querying a reference field contained in the detailed data, and encrypting the detailed data according to an encryption logic corresponding to the reference field.
In one embodiment, when the processor executes the computer program, the processor sends a data acquisition request for acquiring detailed data to the first node when the target risk assessment result is that the assessment is not passed, wherein the detailed data is data acquired by acquiring an endorsement node identifier through the first node, sending the endorsement node identifier to the endorsement node according to the endorsement node identifier, and acquiring the data for verification by the data verification logic through the endorsement node.
In one embodiment, a computer-readable storage medium is provided, having a computer program stored thereon, which when executed by a processor, performs the steps of: and inquiring the uploaded service data from the blockchain system, and acquiring the service data from the blockchain system. And acquiring a decryption logic corresponding to the service data, and decrypting the service data according to the decryption logic to obtain the data to be verified. And extracting the features to be verified from the data to be verified, and obtaining a first risk assessment result according to the features to be verified. And extracting a second risk evaluation result from the data to be verified, and obtaining a target risk evaluation result corresponding to the business data according to the first risk evaluation result and the second risk evaluation result.
In one embodiment, the computer program when executed by the processor implements obtaining a first risk assessment result based on a feature to be verified, comprising: and extracting the service data type from the feature to be verified. And acquiring a risk evaluation logic according to the service data type, and calculating a first risk score corresponding to the feature to be verified according to the risk evaluation logic. A first risk assessment result is generated according to the first risk score.
in one embodiment, the computer program, when executed by a processor, after obtaining a target risk assessment result corresponding to business data according to a first risk assessment result and a second risk assessment result, includes: and when the target risk assessment result is that the assessment is not passed, sending a data acquisition request for acquiring detailed data to the first node. And inquiring encrypted detailed data for encrypting the detailed data according to the data acquisition request by the first node from the block chain system, and acquiring the encrypted detailed data.
In one embodiment, the computer program, when executed by a processor, implements obtaining a target risk assessment result corresponding to business data according to a first risk assessment result and a second risk assessment result, including: and inquiring a first risk score associated with the first risk assessment result, and acquiring a second risk score associated with the second risk assessment result. And inquiring a first weight corresponding to the first risk score and inquiring a second weight corresponding to the second risk score. And obtaining a risk total score according to the first risk score, the second risk score, the first weight and the second weight, and obtaining a target risk evaluation result corresponding to the business data according to the risk total score.
in one embodiment, when executed by the processor, the computer program implements querying the uploaded service data from the blockchain system and obtaining the service data from the blockchain system, where the service data is generated by obtaining the detailed data through the first node, querying a lookup field included in the detailed data, and encrypting the detailed data according to an encryption logic corresponding to the lookup field.
In one embodiment, the computer program is executed by a processor to implement sending a data acquisition request for acquiring detailed data to a first node when the target risk assessment result is that the assessment is not passed, the detailed data is data acquired by acquiring an endorsement node identifier through the first node, sending the endorsement node identifier to an endorsement node according to the endorsement node identifier, and acquiring data for verification by a data verification logic through the endorsement node.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by hardware instructions of a computer program, which can be stored in a non-volatile computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. Any reference to memory, storage, database, or other medium used in the embodiments provided herein may include non-volatile and/or volatile memory, among others. Non-volatile memory can include read-only memory (ROM), Programmable ROM (PROM), Electrically Programmable ROM (EPROM), Electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms such as Static RAM (SRAM), Dynamic RAM (DRAM), Synchronous DRAM (SDRAM), Double Data Rate SDRAM (DDRSDRAM), Enhanced SDRAM (ESDRAM), Synchronous Link DRAM (SLDRAM), Rambus Direct RAM (RDRAM), direct bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM).
the technical features of the above embodiments can be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the above embodiments are not described, but should be considered as the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
the above-mentioned embodiments only express several embodiments of the present application, and the description thereof is more specific and detailed, but not construed as limiting the scope of the invention. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the concept of the present application, which falls within the scope of protection of the present application. Therefore, the protection scope of the present patent shall be subject to the appended claims.

Claims (10)

1. a method of data processing, the method comprising:
Inquiring the uploaded service data from a blockchain system, and acquiring the service data from the blockchain system;
Acquiring a decryption logic corresponding to the service data, and decrypting the service data according to the decryption logic to obtain data to be verified;
Acquiring feature keywords, and extracting features to be verified from the data to be verified according to the feature keywords;
inquiring a risk assessment identifier corresponding to the feature to be verified, extracting a risk assessment logic corresponding to the risk assessment identifier, and assessing the data to be verified by adopting the risk assessment logic to obtain a first risk assessment result;
And extracting a second risk evaluation result from the data to be verified, and obtaining a target risk evaluation result corresponding to the business data according to the first risk evaluation result and the second risk evaluation result.
2. The method of claim 1, wherein the verifying the data to be verified using the risk assessment logic to obtain a first risk assessment result comprises:
Extracting a service data type from the feature to be verified;
And acquiring a risk evaluation logic according to the service data type, and generating a first risk evaluation result according to the risk evaluation logic.
3. The method according to claim 1, wherein after obtaining the target risk assessment result corresponding to the business data according to the first risk assessment result and the second risk assessment result, the method comprises:
when the target risk assessment result is that the assessment is not passed, sending a data acquisition request for acquiring detailed data to the first node;
and inquiring encrypted detailed data which is obtained by encrypting the detailed data according to the data acquisition request through the first node from a block chain system, and acquiring the encrypted detailed data.
4. The method according to claim 1, wherein obtaining a target risk assessment result corresponding to business data according to the first risk assessment result and the second risk assessment result comprises:
Inquiring a first evaluation characteristic corresponding to the first risk evaluation result and inquiring a second evaluation characteristic corresponding to the second risk evaluation result;
and acquiring a risk evaluation model, and inputting the first evaluation characteristic and the second evaluation characteristic into the detection model to obtain a target risk evaluation result.
5. The method according to any one of claims 1 to 4, wherein the service data is generated by acquiring detailed data by a first node, querying a lookup field included in the detailed data, and encrypting the detailed data by using an encryption logic corresponding to the lookup field to obtain an encrypted random number.
6. The method according to claim 5, wherein the detailed data is data that is obtained by the first node as an endorsement node identifier, sent to an endorsement node according to the endorsement node identifier, obtained by the endorsement node as data verification logic, verified by the endorsement node by the data verification logic and the identity of the first node, and passed.
7. A service data processing apparatus, characterized in that the apparatus comprises:
The query module is used for querying the uploaded service data from the blockchain system and acquiring the service data from the blockchain system;
the decryption module is used for acquiring decryption logic corresponding to the service data and decrypting the service data according to the decryption logic to obtain data to be verified;
The extraction module is used for acquiring feature keywords and extracting features to be verified from the data to be verified according to the feature keywords;
the evaluation module is used for inquiring a risk evaluation identifier corresponding to the feature to be verified, extracting a risk evaluation logic corresponding to the risk evaluation identifier, and evaluating the data to be verified by adopting the risk evaluation logic to obtain a first risk evaluation result; and the generating module is used for extracting a second risk evaluation result from the data to be verified and obtaining a target risk evaluation result corresponding to the business data according to the first risk evaluation result and the second risk evaluation result.
8. the apparatus of claim 7, wherein the extraction module comprises:
the extraction unit is used for extracting the service data type from the feature to be verified;
And the computing unit is used for acquiring a risk assessment logic according to the service data type and generating a first risk assessment result according to the risk assessment logic.
9. A computer device comprising a memory and a processor, the memory storing a computer program, wherein the processor implements the steps of the method of any one of claims 1 to 6 when executing the computer program.
10. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the method of any one of claims 1 to 6.
CN201910675731.9A 2019-07-25 2019-07-25 data processing method, data processing device, computer equipment and storage medium Pending CN110555779A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910675731.9A CN110555779A (en) 2019-07-25 2019-07-25 data processing method, data processing device, computer equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910675731.9A CN110555779A (en) 2019-07-25 2019-07-25 data processing method, data processing device, computer equipment and storage medium

Publications (1)

Publication Number Publication Date
CN110555779A true CN110555779A (en) 2019-12-10

Family

ID=68735628

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910675731.9A Pending CN110555779A (en) 2019-07-25 2019-07-25 data processing method, data processing device, computer equipment and storage medium

Country Status (1)

Country Link
CN (1) CN110555779A (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111818095A (en) * 2020-08-28 2020-10-23 支付宝(杭州)信息技术有限公司 Tax refunding method and device based on block chain and electronic equipment
CN112351022A (en) * 2020-10-30 2021-02-09 新华三技术有限公司 Security protection method and device for trust zone
CN112446781A (en) * 2020-11-27 2021-03-05 平安普惠企业管理有限公司 Wind control data generation method, device, equipment and computer readable storage medium
CN112702410A (en) * 2020-12-18 2021-04-23 深圳赛安特技术服务有限公司 Evaluation system and method based on block chain network and related equipment
CN112861140A (en) * 2021-01-26 2021-05-28 上海德启信息科技有限公司 Business data processing method and device and readable storage medium
CN113256289A (en) * 2021-05-17 2021-08-13 网易(杭州)网络有限公司 Block chain judging method and device and electronic equipment
WO2021196780A1 (en) * 2020-03-31 2021-10-07 支付宝(杭州)信息技术有限公司 Risk control method and system based on blockchain
CN114969178A (en) * 2022-04-22 2022-08-30 广州大师明信息服务有限公司 Distributed data processing method and device
CN117171816A (en) * 2023-11-02 2023-12-05 江苏中天互联科技有限公司 Data verification method based on industrial identification and related equipment

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108154439A (en) * 2016-12-02 2018-06-12 北京金股链科技有限公司 Asset data processing unit and method
US20180225605A1 (en) * 2017-02-06 2018-08-09 American Express Travel Related Services Company, Inc. Risk assessment and alert system
CN109118378A (en) * 2018-10-29 2019-01-01 广州农联科创信息技术有限公司 Insurance risk assessment method based on enterprise process data
CN109558592A (en) * 2018-11-29 2019-04-02 上海点融信息科技有限责任公司 The method and apparatus of customer Credit Risk assessment information is obtained based on artificial intelligence
CN109670974A (en) * 2018-12-14 2019-04-23 中国平安人寿保险股份有限公司 A kind of risk monitoring and control method and device, electric terminal

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108154439A (en) * 2016-12-02 2018-06-12 北京金股链科技有限公司 Asset data processing unit and method
US20180225605A1 (en) * 2017-02-06 2018-08-09 American Express Travel Related Services Company, Inc. Risk assessment and alert system
CN109118378A (en) * 2018-10-29 2019-01-01 广州农联科创信息技术有限公司 Insurance risk assessment method based on enterprise process data
CN109558592A (en) * 2018-11-29 2019-04-02 上海点融信息科技有限责任公司 The method and apparatus of customer Credit Risk assessment information is obtained based on artificial intelligence
CN109670974A (en) * 2018-12-14 2019-04-23 中国平安人寿保险股份有限公司 A kind of risk monitoring and control method and device, electric terminal

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2021196780A1 (en) * 2020-03-31 2021-10-07 支付宝(杭州)信息技术有限公司 Risk control method and system based on blockchain
CN111818095A (en) * 2020-08-28 2020-10-23 支付宝(杭州)信息技术有限公司 Tax refunding method and device based on block chain and electronic equipment
CN112351022A (en) * 2020-10-30 2021-02-09 新华三技术有限公司 Security protection method and device for trust zone
CN112351022B (en) * 2020-10-30 2022-07-12 新华三技术有限公司 Security protection method and device for trust zone
CN112446781A (en) * 2020-11-27 2021-03-05 平安普惠企业管理有限公司 Wind control data generation method, device, equipment and computer readable storage medium
CN112702410A (en) * 2020-12-18 2021-04-23 深圳赛安特技术服务有限公司 Evaluation system and method based on block chain network and related equipment
CN112702410B (en) * 2020-12-18 2024-04-19 深圳赛安特技术服务有限公司 Evaluation system, method and related equipment based on blockchain network
CN112861140A (en) * 2021-01-26 2021-05-28 上海德启信息科技有限公司 Business data processing method and device and readable storage medium
CN112861140B (en) * 2021-01-26 2024-03-22 上海德启信息科技有限公司 Service data processing method and device and readable storage medium
CN113256289A (en) * 2021-05-17 2021-08-13 网易(杭州)网络有限公司 Block chain judging method and device and electronic equipment
CN114969178A (en) * 2022-04-22 2022-08-30 广州大师明信息服务有限公司 Distributed data processing method and device
CN114969178B (en) * 2022-04-22 2023-03-28 智筑科技(吉林省)有限公司 Distributed data processing method and device
CN117171816A (en) * 2023-11-02 2023-12-05 江苏中天互联科技有限公司 Data verification method based on industrial identification and related equipment
CN117171816B (en) * 2023-11-02 2024-01-05 江苏中天互联科技有限公司 Data verification method based on industrial identification and related equipment

Similar Documents

Publication Publication Date Title
CN110555779A (en) data processing method, data processing device, computer equipment and storage medium
WO2020048241A1 (en) Blockchain cross-chain authentication method and system, and server and readable storage medium
CN111159779B (en) Customs clearance data processing method and device, computer equipment and storage medium
CN110569389A (en) Environment monitoring method and device, computer equipment and storage medium
CN110555698A (en) data processing method, data processing device, computer equipment and storage medium
CN111553710B (en) Enterprise data processing method, device, equipment and storage medium based on block chain
CN110599137A (en) Electronic bill data processing method and device and computer equipment
CN110727949B (en) Data storage method and device, computer equipment and storage medium
CN111563365B (en) Method and device for processing modification information of test standard worksheet and computer equipment
CN110633963A (en) Electronic bill processing method, electronic bill processing device, computer-readable storage medium and equipment
EP1959372B1 (en) Distance-preserving anonymization of data
CN110826091B (en) File signature method and device, electronic equipment and readable storage medium
CN110311783B (en) User attribution verification method and device based on group signature and computer equipment
CN111124421A (en) Abnormal contract data detection method and device for intelligent contracts of block chains
KR102258700B1 (en) method and system of smart electronic contracting based on block chain
CN111597562A (en) Block chain-based on-chain data verification method, device, equipment and storage medium
CN110941861B (en) File protection method and device, computer equipment and medium
EP3742367A1 (en) Method for determining information integrity and computer system using the same
CN110569240B (en) Data storage method and device, computer equipment and storage medium
CN112329063A (en) Encryption method and device for sensitive information, computer equipment and storage medium
CN110826034B (en) File signature method and device, electronic equipment and readable storage medium
WO2012067487A1 (en) A system and method for providing integrity verification in radio frequency identification (rfid)
CN112307445B (en) Identity management method and device based on block chain
CN110598449B (en) Data processing method and device for performing insurance function, storage medium and computer equipment
CN110995440B (en) Work history confirming method, device, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination