CN110705998A - Block chain based information auditing method and device, electronic equipment and storage medium - Google Patents

Block chain based information auditing method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN110705998A
CN110705998A CN201910822830.5A CN201910822830A CN110705998A CN 110705998 A CN110705998 A CN 110705998A CN 201910822830 A CN201910822830 A CN 201910822830A CN 110705998 A CN110705998 A CN 110705998A
Authority
CN
China
Prior art keywords
information
auditing
audit
audited
block chain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910822830.5A
Other languages
Chinese (zh)
Inventor
赵达悦
王梦寒
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
OneConnect Smart Technology Co Ltd
Original Assignee
OneConnect Smart Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by OneConnect Smart Technology Co Ltd filed Critical OneConnect Smart Technology Co Ltd
Priority to CN201910822830.5A priority Critical patent/CN110705998A/en
Publication of CN110705998A publication Critical patent/CN110705998A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • G06Q30/0185Product, service or business identity fraud
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2458Special types of queries, e.g. statistical queries, fuzzy queries or distributed queries
    • G06F16/2462Approximate or statistical queries
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/16Arrangements for providing special services to substations
    • H04L12/18Arrangements for providing special services to substations for broadcast or conference, e.g. multicast
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Probability & Statistics with Applications (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Physics & Mathematics (AREA)
  • Marketing (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Strategic Management (AREA)
  • Finance (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Accounting & Taxation (AREA)
  • General Business, Economics & Management (AREA)
  • Fuzzy Systems (AREA)
  • Mathematical Physics (AREA)
  • Software Systems (AREA)
  • Computational Linguistics (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The disclosure provides an information auditing method based on a block chain, an information auditing device based on the block chain, electronic equipment and a computer-readable storage medium, and belongs to the technical field of block chains. The method comprises the following steps: acquiring information to be audited; broadcasting an audit requirement in a block chain so that other nodes in the block chain provide audit reference information about the information to be audited in response to the audit requirement; receiving audit reference information sent by each other node; determining audit standard information based on each audit reference information; and auditing the information to be audited according to the auditing standard information. The method and the device can enable the information sources of the auditing standard information to be more comprehensive, thereby enhancing the accuracy of information auditing and improving the efficiency of information auditing.

Description

Block chain based information auditing method and device, electronic equipment and storage medium
Technical Field
The present disclosure relates to the field of block chain technologies, and in particular, to an information auditing method based on a block chain, an information auditing apparatus based on a block chain, an electronic device, and a computer-readable storage medium.
Background
With the coming of the information age, each enterprise organization acquires a lot of business information from the inside or the outside, wherein a lot of false information inevitably occurs to influence the normal business process. For example, when customs clearance is performed on goods, the normal clearance flow of the goods is influenced because a declaration person falsify clearance information of the goods privately. Therefore, in order to ensure that the information to be audited can meet the predetermined standard, it is necessary to adopt a proper information auditing method.
In the existing information auditing method, in the absence of clear auditing standards, the auditing standards are usually determined by branch departments responsible for auditing (such as customs branch units of various provinces and cities, branch companies of enterprises and the like) according to information grasped by the branch departments. However, when the method is adopted, the acquisition of the audit reference information only depends on the branch department responsible for auditing, the information source is single, and when the information of the branch department is deficient or wrong information appears, the audit standard can not be accurately obtained, so that the result of information auditing is influenced.
It is to be noted that the information disclosed in the above background section is only for enhancement of understanding of the background of the present disclosure, and thus may include information that does not constitute prior art known to those of ordinary skill in the art.
Disclosure of Invention
The disclosure provides an information auditing method based on a block chain, an information auditing device based on the block chain, electronic equipment and a computer readable storage medium, thereby overcoming the problem of single auditing reference information source in the existing information auditing method at least to a certain extent.
Additional features and advantages of the disclosure will be set forth in the detailed description which follows, or in part will be obvious from the description, or may be learned by practice of the disclosure.
According to an aspect of the present disclosure, there is provided an information auditing method based on a block chain, including: acquiring information to be audited; broadcasting an audit requirement in a block chain so that other nodes in the block chain provide audit reference information about the information to be audited in response to the audit requirement; receiving audit reference information sent by each other node; determining audit standard information based on each audit reference information; and auditing the information to be audited according to the auditing standard information.
In an exemplary embodiment of the present disclosure, after acquiring the to-be-audited information, the method further includes: checking reference information corresponding to the information to be checked is searched in the block chain; if the auditing reference information corresponding to the information to be audited is found, determining the auditing standard information according to the auditing reference information; and if the auditing reference information corresponding to the information to be audited is not found, executing the step of broadcasting the auditing requirement in the block chain.
In an exemplary embodiment of the disclosure, after broadcasting the audit request in the blockchain, the method further includes: creating a new block in the blockchain to cause the other nodes to write the audit reference information to the new block.
In an exemplary embodiment of the present disclosure, each tile in the tile chain contains a type identifier of an object; the searching for the auditing reference information corresponding to the information to be audited in the block chain includes: extracting the type identification of the object to be audited from the information to be audited; searching a block containing the type identifier of the object to be checked in the block chain; and acquiring auditing reference information corresponding to the information to be audited from the block.
In an exemplary embodiment of the present disclosure, the determining audit criterion information based on each piece of audit reference information includes: extracting a value of a preset attribute from the information to be audited; and determining the condition of the auditing standard information according to the value of the preset attribute, and determining the auditing standard information according to the auditing reference information under the condition.
In an exemplary embodiment of the disclosure, the audit requirement includes the information to be audited, and after acquiring the audit requirement, each of the other nodes extracts a group of keyword sets from the information to be audited, and crawls the audit reference information from the internet according to the keyword sets.
In an exemplary embodiment of the present disclosure, the receiving audit reference information sent by each of the other nodes includes: receiving the keyword set sent by each other node and the auditing reference information corresponding to the keyword set; determining audit standard information based on each of the audit reference information, including: determining a keyword reference set according to each keyword set; determining the weight of each other node according to the similarity between the keyword set provided by each other node and the keyword reference set; and performing weighted calculation on the auditing reference information provided by the other nodes through the weight to obtain the auditing standard information.
According to an aspect of the present disclosure, there is provided an information auditing apparatus based on a block chain, including: the acquisition module is used for acquiring information to be audited; the broadcast module is used for broadcasting the auditing requirement in the block chain so that other nodes in the block chain can provide auditing reference information related to the information to be audited in response to the auditing requirement; the receiving module is used for receiving the auditing reference information sent by each other node; the determining module is used for determining auditing standard information based on the auditing reference information; and the auditing module is used for auditing the information to be audited according to the auditing standard information.
In an exemplary embodiment of the present disclosure, the block chain based information auditing apparatus further includes: the information searching module is used for searching the auditing reference information corresponding to the information to be audited in the block chain after the information to be audited is acquired; a search result determining module, configured to determine, if the audit reference information corresponding to the to-be-audited information is found, the audit standard information according to the audit reference information; and if the auditing reference information corresponding to the information to be audited is not found, executing the step of broadcasting the auditing requirement in the block chain.
In an exemplary embodiment of the present disclosure, the block chain based information auditing apparatus further includes: a block creating module, configured to create a new block in the block chain after the audit request is broadcast in the block chain, so that the other nodes write the audit reference information into the new block.
In an exemplary embodiment of the present disclosure, each tile in the tile chain contains a type identifier of an object; the information searching module comprises: a type identifier extracting unit, configured to extract a type identifier of an object to be checked from the information to be checked; a block searching unit, configured to search a block including the type identifier of the object to be checked in the block chain; and the corresponding information acquisition unit is used for acquiring the auditing reference information corresponding to the information to be audited from the block.
In an exemplary embodiment of the present disclosure, the determining module includes: the attribute value extraction unit is used for extracting the value of a preset attribute from the information to be audited; and the auditing standard information determining unit is used for determining the condition of auditing standard information according to the value of the preset attribute, and determining the auditing standard information according to the auditing reference information under the condition.
In an exemplary embodiment of the disclosure, the audit requirement includes the information to be audited, and after acquiring the audit requirement, each of the other nodes extracts a group of keyword sets from the information to be audited, and crawls the audit reference information from the internet according to the keyword sets.
In an exemplary embodiment of the present disclosure, the receiving module includes: the standard information receiving unit is used for receiving the keyword set sent by each other node and the auditing reference information corresponding to the keyword set; the determining module comprises: a reference set determining unit, configured to determine a keyword reference set according to each keyword set; the weight determining unit is used for determining the weight of each other node according to the similarity between the keyword set provided by each other node and the keyword reference set; and the information calculation unit is used for performing weighted calculation on the auditing reference information provided by the other nodes through the weights to obtain the auditing standard information.
According to an aspect of the present disclosure, there is provided an electronic device including: a processor; and a memory for storing executable instructions of the processor; wherein the processor is configured to perform the method of any one of the above via execution of the executable instructions.
According to an aspect of the present disclosure, there is provided a computer readable storage medium having stored thereon a computer program which, when executed by a processor, implements the method of any one of the above.
Exemplary embodiments of the present disclosure have the following advantageous effects:
by broadcasting the auditing requirement in the block chain, each node provides auditing reference information related to the information to be audited, auditing standard information is determined according to the auditing reference information, and auditing of the information to be audited is completed according to the auditing standard information. On one hand, the auditing standard information is determined by the auditing reference information sent by a plurality of nodes in the block chain, so that the determined auditing standard information has more comprehensive and abundant information sources, thereby overcoming the information limitation of a single node, increasing the validity of the auditing standard information and improving the accuracy of information auditing; on the other hand, the auditing requirement is broadcasted to the block chain, and the auditing reference information sent by other nodes is received, so that the information can be guaranteed to be public and transparent based on the block chain technology, and the reliability of information auditing is improved.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present disclosure and together with the description, serve to explain the principles of the disclosure. It is to be understood that the drawings in the following description are merely exemplary of the disclosure, and that other drawings may be derived from those drawings by one of ordinary skill in the art without the exercise of inventive faculty.
Fig. 1 schematically shows an architecture diagram of a block chain system of the present exemplary embodiment;
fig. 2 schematically shows a flowchart of an information auditing method based on a block chain in the present exemplary embodiment;
fig. 3 schematically illustrates a sub-flowchart of an information auditing method based on a block chain in the present exemplary embodiment;
fig. 4 schematically shows a sub-flowchart of another block chain-based information auditing method in the present exemplary embodiment;
fig. 5 schematically illustrates a sub-flowchart of another block chain-based information auditing method in the present exemplary embodiment;
fig. 6 is a block diagram schematically illustrating a structure of an information auditing apparatus based on a block chain in the present exemplary embodiment;
fig. 7 schematically illustrates an electronic device for implementing the above method in the present exemplary embodiment;
fig. 8 schematically illustrates a computer-readable storage medium for implementing the above-described method in the present exemplary embodiment.
Detailed Description
Example embodiments will now be described more fully with reference to the accompanying drawings. Example embodiments may, however, be embodied in many different forms and should not be construed as limited to the examples set forth herein; rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the concept of example embodiments to those skilled in the art. The described features, structures, or characteristics may be combined in any suitable manner in one or more embodiments.
An exemplary embodiment of the present disclosure first provides an information auditing method based on a block chain.
Fig. 1 shows an architecture diagram of the blockchain system. Referring to fig. 1, the blockchain system 100 may include a plurality of nodes (101, 102, 103, 104), where the nodes (101, 102, 103, 104) are peer-to-peer, numbers 101, 102, 103, 104 are used only as labels, and are not limitations on the order of the nodes, the nodes (101, 102, 103, 104) together form the blockchain system 100, which may be a federation chain or a private chain, and are used to store and manage related information data of the nodes (101, 102, 103, 104), each node (101, 102, 103, 104) may represent a unit or organization performing information audit, and may specifically be a terminal or a server provided by the unit or organization, for example, in a scenario in which customs audits a shipment, a customs branch unit in a province may be regarded as a node, and all customs branch units in each region may be organized as a blockchain; or in a scene of auditing the logistics service information, the logistics nodes of each region can also be regarded as a plurality of nodes, and are organized together into a block chain and the like.
It should be understood that the number of nodes shown in fig. 1 is only exemplary, and any number of nodes (101, 102, 103, 104) may be provided according to actual needs, and the disclosure is not particularly limited thereto.
The execution subject of the present exemplary embodiment may be a node 101 (hereinafter, referred to as an audit node), which may be any node in a block chain, for example, each regional customs branch unit may be a node of the execution subject, and perform the information audit method of the present exemplary embodiment. The execution subject may also be a specific node designated in the blockchain, for example, a unit configured by an enterprise organization and performing overall management on subordinate departments, such as a customs administration, and the unit in which the customs administration is located may be the node 101. The nodes 102, 103, 104, etc. in the blockchain 100 other than the node 101 are collectively referred to as other nodes.
The exemplary embodiment is further described with reference to fig. 2, and as shown in fig. 2, the block chain based information auditing method may include the following steps S210 to S250:
step S210, obtaining the information to be audited.
The information to be audited may include original service data, such as generation time of a goods declaration form when the customs audits goods information, or transportation start time and transportation completion time obtained when the logistics network examines the transportation service. The information to be audited may also be data obtained by statistics from specific business contents, for example, information such as the type, price, tax, etc. of the goods obtained by statistics according to the customs file about the goods provided by the shipper or the declaration when the customs audits the goods; or when the logistics business information is checked, the dispatch time, the transportation time or the quantity of the dispatches are obtained according to the statistics of the dispatches, the transportation and other businesses. Since the information to be audited is generally not completely numerical data, in order to facilitate calculation and audit, if necessary, the non-numerical data in the information to be audited may be subjected to numerical conversion, for example, when the customs audits inspects the quality of goods, text description information (such as "rare" and "valuable" may appear in the information to be audited) or represented in a letter form (such as "S" represents valuable goods and "a" represents common goods, etc.), at this time, the information to be audited may be appropriately encoded and subjected to numerical conversion. The information to be audited may be obtained by uploading the information to be audited through a terminal corresponding to each node of the block chain, for example, when the declaration person applies for a customs clearance cargo, the information to be audited about the cargo may be uploaded to a terminal of a customs branch unit, and the like.
In step S220, the audit request is broadcasted in the blockchain, so that other nodes in the blockchain provide audit reference information about the information to be audited in response to the audit request.
The auditing reference information of the information to be audited refers to standard information used for judging whether the information to be audited meets the requirements or is normal, such as historical transaction prices or reasonable prices of customs clearance goods; or normal transportation time, average transportation time or reasonable transportation volume of the logistics transportation business and the like. The audit requirement refers to a request for obtaining audit reference information about to-be-audited information from each node in the block chain, for example, a request for obtaining a reasonable price of a to-be-passed good, or normal transportation time of logistics business, and the like. In this exemplary embodiment, after the auditing node acquires the information to be audited, the information to be audited may be broadcast to the whole block chain to notify all nodes of the request for acquiring the auditing reference information about the information to be audited, so that each node provides the corresponding auditing reference information after receiving the request and returns the auditing reference information to the auditing node.
Step S230, receiving the audit reference information sent by each other node.
In this exemplary embodiment, after sending the audit request to each node in the block chain, the audit node may receive the audit reference information sent by each node. In consideration of the fact that the number of the returned audit reference information is large when the number of the nodes is too large, in order to process a plurality of audit reference information, the audit node can receive the audit reference information sent by all the nodes in the block chain, and can also receive the audit reference information sent by a part of the nodes. For example, each region may have a certain influence on the price of some goods due to regional factors, and therefore, in order to improve the auditing accuracy, when a customs branch department in a certain province and city broadcasts to a block chain and requests to acquire auditing reference information, the auditing reference information sent by a part of customs branch units close to the current customs branch unit can be selected to be received, so as to improve the validity of processing the auditing reference information.
In step S240, audit standard information is determined based on each audit reference information.
In this exemplary embodiment, audit reference information sent by each node in the block chain to the audit node may not be unique, and each node may send one or more pieces of audit reference information to the audit node according to different standards, for example, when a customs audits a price of a good, each node may send a historical transaction price of the good or a reasonable price in the market to the audit node, and in a logistics service, each node may send a normal transportation time or an average transportation time of a logistics transportation to the audit node. Therefore, the auditing node may receive the multiple pieces of auditing reference information sent by each node, and in order to reasonably and accurately audit the information to be audited, the multiple pieces of auditing reference information need to be analyzed and calculated to obtain standard information, i.e., auditing standard information, which can be used for judging whether the information to be audited can pass the audit. In the present exemplary embodiment, the audit standard information may be a numerical value, and the determination method thereof is multiple, for example, the audit standard information may be obtained by performing weighted average calculation on a plurality of audit reference information; all audit reference information can be analyzed, the maximum value and the minimum value are ignored, and the average calculation is carried out on the rest audit reference information; the median of the multiple pieces of audit reference information can also be used as audit standard information and the like. In addition, the audit standard information may also be a numerical range, for example, after a weighted average value of a plurality of audit reference information is calculated, a preset fluctuation range is set for the value, and the determined numerical range is used as the audit standard information. Other methods of determining audit standard information that would be readily apparent to one skilled in the art are intended to be included within the scope of the present disclosure.
And step S250, auditing the information to be audited according to the auditing standard information.
In this exemplary embodiment, the information to be audited may be audited according to the audit standard information determined in step S240, specifically, the information to be audited may be matched with the audit standard information, and if the matching is successful, it indicates that the information to be audited passes the audit. When matching is carried out, if the auditing standard information is a specific numerical value, when the information to be audited is consistent with the numerical value, the auditing is considered to be passed; and if the audit standard information is in a numerical range, the audit is considered to be passed when the information to be audited is included in the numerical range.
Based on the above description, in the present exemplary embodiment, by broadcasting the audit requirement in the block chain, each node provides audit reference information about the information to be audited, determines audit standard information according to the audit reference information, and completes the audit of the information to be audited according to the audit standard information. On one hand, the auditing standard information is determined by the auditing reference information sent by a plurality of nodes in the block chain, so that the determined auditing standard information has more comprehensive and abundant information sources, thereby overcoming the information limitation of a single node, increasing the validity of the auditing standard information and improving the accuracy of information auditing; on the other hand, the auditing requirement is broadcasted to the block chain, and the auditing reference information sent by other nodes is received, so that the information can be guaranteed to be public and transparent based on the block chain technology, and the reliability of information auditing is improved.
In an exemplary embodiment, after step S210, as shown in fig. 3, the method for auditing information based on a block chain may further include the following steps:
step S310, checking reference information corresponding to the information to be checked is searched in the block chain;
step S320, if the auditing reference information corresponding to the information to be audited is found, determining auditing standard information according to the auditing reference information;
step S330, if the audit reference information corresponding to the to-be-audited information is not found, executing the step of broadcasting the audit requirement in the block chain.
In the exemplary embodiment, a plurality of pieces of audit reference information may be stored in the block chain, for example, historical transaction prices or reasonable prices of a plurality of types of customs goods may be stored in the block chain composed of customs branch units in each region, and reasonable transportation time, reasonable delivery time, or reasonable number of deliveries of a plurality of types of goods may be stored in the block chain composed of logistics outlets. According to the difference of the information to be audited, the audit reference information may be stored in the block chain, and therefore, in the exemplary embodiment, in order to facilitate quick and accurate audit on the information to be audited, the audit reference information corresponding to the information to be audited may be found in the block chain after step S210, for example, when the customs audits the price of the customs clearance goods, if the information to be audited is the price of a certain watch, the audit reference information corresponding to the watch about the price may be found in the block chain; or when the logistics business is checked, if the information to be checked is the transportation time, checking reference information about the transportation time in the transportation business can be searched in the block chain, and the like.
It should be noted that if the audit reference information corresponding to the to-be-audited information can be found in the block chain, it may be considered that the same or similar to-be-audited information is audited in the historical audit record, that is, it may be considered that the block chain already includes the audit reference information corresponding to the to-be-audited information, and it may be directly used as the audit standard information, and if the audit reference information corresponding to the to-be-audited information cannot be found in the block chain, it may be considered that the current to-be-audited information is new to-be-audited information that does not appear in the historical audit record, that is, step S220 may be executed, the audit requirement is broadcast to the entire network, and the node provides the audit reference information. For example, in a scenario where customs audits the prices of goods, when audit reference information of the prices of a certain brand watch has been stored in a block chain, and a certain applicant applies for customs clearance of the brand watch, the audit reference information of the prices of the brand watch can be directly found in the block chain and used as audit standard information; if a certain nameplate watch of the declaration applying for clearance cannot be found in the block chain, and the price of the nameplate watch can be regarded as information to be audited appearing for the first time, step S220 can be executed to send an audit request to each node.
Further, in an exemplary embodiment, in step S220, after broadcasting the audit request in the blockchain, the method for auditing information based on the blockchain may further include:
a new block is created in the blockchain so that other nodes write audit reference information to the new block quickly.
In order to enrich the audit reference information of various to-be-audited information in the block chain, so that the existing audit reference information can be found when step S310 is executed, a new block related to the audit reference information may be established in the block chain. In step S330, if the audit reference information corresponding to the to-be-audited information cannot be found in the block chain, step S220 needs to be executed, the audit reference information is determined according to the audit reference information provided by each node, and the audit reference information sent by each node to the audit node can be written into a new block of the block chain, so that when the same or similar to-be-audited information is obtained again later, the corresponding audit reference information can be determined, and thus step S320 is executed, the audit reference information can be determined according to the existing audit reference information in the block chain, and the efficiency of information audit is increased. For example, in the scenario of auditing the watch by customs, the applicant applies for a certain brand of watch for the first time, and fails to find the auditing reference information corresponding to the price in the block chain, and after step S220 is executed, the auditing reference information sent by each node may be stored in the block chain, and when the applicant requests to clearance the watch of the brand again, the corresponding auditing reference information may be directly found in the block chain. In this exemplary embodiment, when a new block is added to the blockchain, the system may broadcast the entire blockchain to inform all nodes of the latest blockchain status, and send information such as the public key and digital signature of the new block.
In an exemplary embodiment, each block in the block chain comprises a type identifier containing an object; as shown in fig. 4, step S310 may include the following steps:
step S410, extracting the type identification of the object to be checked from the information to be checked;
step S420, searching a block containing the type identifier of the object to be checked in the block chain;
step S430, obtaining the auditing reference information corresponding to the information to be audited from the block.
In this exemplary embodiment, the check object to be checked is a content object that needs to be checked in the information to be checked, for example, when the customs checks a customs declaration form of a certain imported brand watch, the main checked content is the price of the watch, and the watch is the object to be checked. In a block chain, a block is a basic structural unit of the block chain, and is composed of a block header containing metadata and a block body containing specific data. The block header comprises three groups of metadata, the first group of metadata is used for connecting the previous blocks and indexing data of hash values from parent blocks, wherein the hash algorithm is a one-way cryptographic mechanism for ensuring that information is not tampered in a block chain; the second set of metadata is a difficulty value, a random number (a counter for the workload attestation algorithm), and a timestamp; the third set of metadata is the Mercker root data that can summarize and quickly summarize all the transaction data in the parity chunk. In the present exemplary embodiment, the block header may include data regarding the type identification of the object in addition to the above. In the present exemplary embodiment, the type of the object may be encoded in advance, for example, the cosmetic class is labeled as 1, the daily product class is labeled as 2, the clothing class is labeled as 3, and the like, or the object in each category may be further classified in a more detailed manner, for example, the color cosmetic class is labeled as 11, the skin care product class is labeled as 12, or the lipstick color cosmetic class is labeled as 111, and the like. It should be noted that there may be various identification information capable of representing the type of the object, for example, barcode information of goods, and in general, barcodes of a type of objects may include the same or similar several digits to determine the type thereof, and the disclosure is not limited thereto. Each block in the block chain may generate a corresponding block according to the type identifier thereof, for example, the type identifier in the block a represents audit reference information of the watch, and the type identifier in the block B represents audit reference information of the lipstick, and the like.
In this exemplary embodiment, when searching for the auditing reference information of the information to be audited in the block chain, the type identifier of the object to be audited may be extracted first to determine which type of object to search for the auditing reference information corresponding to the information to be audited in the block chain, and then the block corresponding to the type identifier is determined in the block chain, so as to obtain the auditing reference information corresponding to the information to be audited in the block. For example, in a scenario of a customs review price, when a plurality of blocks exist in a front block chain, and each block stores review reference information of different types of objects (for example, a type identifier in a block header of the block a is 11, and a type identifier in a block header of the block B is 12), when the type identifier 11 of the object to be reviewed is extracted, it may be determined that the review reference information corresponding to the information to be reviewed of the object to be reviewed is in the block a, and therefore, the review reference information may be obtained from the block a.
In an exemplary embodiment, step S240 may include the steps of:
extracting a value of a preset attribute from the information to be audited;
and determining the condition of the auditing standard information according to the value of the preset attribute, and determining the auditing standard information according to each piece of auditing reference information under the condition.
The preset attribute is used for representing the strictness of the auditing standard, for example, in a scenario that customs audits clearance goods, if the historical price fluctuation of the goods is large, the standard for auditing the clearance price can be properly relaxed, otherwise, the strict auditing standard can be adopted, wherein the historical price fluctuation degree is the preset attribute. Accordingly, the value of the preset attribute may be "fluctuation large" or "fluctuation small". By determining the value of the preset attribute, it can be determined under which condition the audit standard information is more suitable when the current information to be audited is audited, for example, when customs audits prices of goods, some goods have nationwide uniform prices, and the fluctuation of historical prices is small, the audit standard information in a unique or small interval can be determined through each audit reference information, and whether the information to be audited passes the audit or not is judged according to the audit standard information; or when the historical price of some goods fluctuates greatly, it can be considered that the auditing standard information about the price of the goods can have fluctuation in a certain reasonable range, and at this time, it can be determined that a large interval range is used as the auditing standard information according to the auditing reference information, so as to judge whether the information to be audited passes the auditing. In the exemplary embodiment, the auditing standard information under different conditions is determined according to the value of the preset attribute of the information to be audited, so that the information auditing can be effectively performed, and the pertinence of different information to be audited during auditing is increased.
In an exemplary embodiment, the audit requirement may include information to be audited, and after acquiring the audit requirement, each other node extracts a group of keyword sets from the information to be audited, and crawls audit reference information from the internet according to the keyword sets.
In this exemplary embodiment, the information to be audited may include a plurality of information about the object to be audited, for example, information about the material, the place of production, the color, the weight, and the like of the object to be audited, and after each node receives the audit requirement sent by the audit node, a plurality of keywords may be extracted according to the information to be audited of the object to be audited, and a keyword set may be generated, for example, the information to be audited of the watch may include keywords such as usa, gold, and machinery. The keywords in the keyword combination extracted by each node may be different, and the number of the keywords may also be different. In this exemplary embodiment, each node may respectively crawl, through the determined keyword combination, data related to the review information of the object to be reviewed from the internet as review reference information, for example, when the price of a certain brand of watch is reviewed, a review requirement is sent to the whole network, node a determines that the keyword set is "usa, gold, and machinery" according to the information of the watch in the declaration form, crawls the price data "1600, 1650, 1800" from the internet, the keyword set determined by node b is "usa, cortex, and machinery", crawls the price data "1500, 1550, 1600" from the internet, and so on, and then the price data "1600, 1650, 1800" and "1500, 1550, 1600" may all be used as the review reference information.
After each node in the block chain receives the auditing requirement and generates the keyword set, the auditing reference information corresponding to the keyword set crawled from the Internet through the web crawler and the keyword set can be sent to the auditing node. Specifically, in an exemplary embodiment, step S230 may include the following steps:
step S510, receiving the keyword set sent by each other node and the auditing reference information corresponding to the keyword set;
further, step S330 may include:
step S520, determining a keyword reference set according to each keyword set;
step S530, determining the weight of each other node according to the similarity between the keyword set provided by each other node and the keyword reference set;
and step S540, performing weighted calculation on the auditing reference information provided by other nodes through the weights to obtain auditing standard information.
Considering that the auditing reference information crawled by each node has difference, and the proportion of the auditing reference information crawled by different nodes is inconsistent when the auditing standard information is determined, for example, the prices of the same goods crawled by each customs branch unit are different according to different regions. Therefore, in order to improve the accuracy of the audit standard information, different weights may be given to each node when determining the audit standard information.
In this exemplary embodiment, after receiving the keyword sets sent by the nodes, the auditing node may perform statistics on all keywords, for example, may perform statistics on the occurrence frequency of all the keywords appearing in each keyword set or the number of keywords in each keyword set. According to the occurrence frequency of each keyword obtained through statistics, keywords with the occurrence frequency exceeding a preset threshold can be extracted, and a new keyword set, namely a keyword reference set, is generated and used for determining the weight of each node. Because the keyword reference set is determined by the keyword set of each node, the weight of other nodes is determined by taking the keyword reference set as a standard, and the reliability is higher. Further, similarity calculation can be performed on each keyword set and the keyword reference set to determine the weight of each node in the block chain. Keywords may be encoded, such as us-1, cortex-2, machine-3, gold-4, etc., taking into account that each keyword in the set of keywords may not be numeric data. And converting each encoded keyword set and the keyword reference set into a vector form, and determining the similarity between each keyword and the keyword reference set by calculating the similarity between vectors so as to determine the weight of each node. The similarity calculation may be performed in various ways, such as cosine similarity, euclidean distance, manhattan distance, etc., and this disclosure is not limited thereto. And according to the determined weight, performing weighted calculation on the auditing reference information sent by each node to obtain auditing standard information.
The exemplary embodiment of the present disclosure also provides an information auditing apparatus based on a block chain. Referring to fig. 6, the apparatus 600 may include an acquisition module 610, a broadcast module 620, a reception module 630, a determination module 640, and an audit module 650. The acquiring module 610 is configured to acquire information to be audited; a broadcasting module 620, configured to broadcast the audit requirement in the blockchain, so that other nodes in the blockchain provide audit reference information about the information to be audited in response to the audit requirement; a receiving module 630, configured to receive audit reference information sent by each other node; a determining module 640, configured to determine audit standard information based on each audit reference information; and the auditing module 650 is configured to audit the information to be audited according to the auditing standard information.
In an exemplary embodiment, the block chain based information auditing apparatus further includes: the information searching module is used for searching the auditing reference information corresponding to the information to be audited in the block chain after the information to be audited is acquired; the search result determining module is used for determining the auditing standard information according to the auditing reference information if the auditing reference information corresponding to the information to be audited is searched; and if the auditing reference information corresponding to the information to be audited is not found, executing the step of broadcasting the auditing requirement in the block chain.
In an exemplary embodiment, the block chain based information auditing apparatus further includes: and the block creating module is used for creating a new block in the block chain after the audit requirement is broadcasted in the block chain, so that other nodes write the audit reference information into the new block.
In an exemplary embodiment, each block in the block chain contains a type identifier of an object; the information searching module comprises: the type identifier extraction unit is used for extracting the type identifier of the object to be checked from the information to be checked; the block searching unit is used for searching a block containing the type identifier of the object to be checked in the block chain; and the corresponding information acquisition unit is used for acquiring the auditing reference information corresponding to the information to be audited from the block.
In an exemplary embodiment, the determining module includes: the attribute value extraction unit is used for extracting the value of the preset attribute from the information to be audited; and the auditing standard information determining unit is used for determining the condition of the auditing standard information according to the value of the preset attribute, and determining the auditing standard information according to each piece of auditing reference information under the condition.
In an exemplary embodiment, the audit requirement includes information to be audited, and after acquiring the audit requirement, each other node extracts a group of keyword sets from the information to be audited, and crawls audit reference information from the internet according to the keyword sets.
In an exemplary embodiment, the receiving module includes: the standard information receiving unit is used for receiving the keyword set sent by each other node and the auditing reference information corresponding to the keyword set; the determining module comprises: a reference set determining unit, configured to determine a keyword reference set according to each keyword set; the weight determining unit is used for determining the weight of each other node according to the similarity between the keyword set provided by each other node and the keyword reference set; and the information calculation unit is used for performing weighted calculation on the auditing reference information provided by other nodes through weights to obtain auditing standard information.
The specific details of each module/unit have been described in detail in the corresponding method embodiment, and therefore are not described herein again.
Exemplary embodiments of the present disclosure also provide an electronic device capable of implementing the above method.
As will be appreciated by one skilled in the art, aspects of the present disclosure may be embodied as a system, method or program product. Accordingly, various aspects of the present disclosure may be embodied in the form of: an entirely hardware embodiment, an entirely software embodiment (including firmware, microcode, etc.) or an embodiment combining hardware and software aspects that may all generally be referred to herein as a "circuit," module "or" system.
An electronic device 700 according to such an exemplary embodiment of the present disclosure is described below with reference to fig. 7. The electronic device 700 shown in fig. 7 is only an example and should not bring any limitation to the functions and the scope of use of the embodiments of the present disclosure.
As shown in fig. 7, electronic device 700 is embodied in the form of a general purpose computing device. The components of the electronic device 700 may include, but are not limited to: the at least one processing unit 710, the at least one memory unit 720, a bus 730 connecting different system components (including the memory unit 720 and the processing unit 710), and a display unit 740.
Where the memory unit stores program code, the program code may be executed by the processing unit 710 such that the processing unit 710 performs the steps according to various exemplary embodiments of the present disclosure as described in the above-mentioned "exemplary methods" section of this specification. For example, the processing unit 710 may execute steps S210 to S250 shown in fig. 2, or may execute steps S310 to S330 shown in fig. 3, or the like.
The storage unit 720 may include readable media in the form of volatile memory units, such as a random access memory unit (RAM)721 and/or a cache memory unit 722, and may further include a read only memory unit (ROM) 723.
The memory unit 720 may also include programs/utilities 724 having a set (at least one) of program modules 725, such program modules 725 including, but not limited to: an operating system, one or more application programs, other program modules, and program data, each of which, or some combination thereof, may comprise an implementation of a network environment.
Bus 730 may be any representation of one or more of several types of bus structures, including a memory unit bus or memory unit controller, a peripheral bus, an accelerated graphics port, a processing unit, or a local bus using any of a variety of bus architectures.
The electronic device 700 may also communicate with one or more external devices 900 (e.g., keyboard, pointing device, bluetooth device, etc.), with one or more devices that enable a user to interact with the electronic device 700, and/or with any devices (e.g., router, modem, etc.) that enable the electronic device 700 to communicate with one or more other computing devices. Such communication may occur via an input/output (I/O) interface 750. Also, the electronic device 700 may communicate with one or more networks (e.g., a Local Area Network (LAN), a Wide Area Network (WAN), and/or a public network such as the internet) via the network adapter 760. As shown, the network adapter 760 communicates with the other modules of the electronic device 700 via the bus 730. It should be appreciated that although not shown in the figures, other hardware and/or software modules may be used in conjunction with the electronic device 700, including but not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, RAID systems, tape drives, and data backup storage systems, among others.
Through the above description of the embodiments, those skilled in the art will readily understand that the exemplary embodiments described herein may be implemented by software, or by software in combination with necessary hardware. Therefore, the technical solution according to the embodiments of the present disclosure may be embodied in the form of a software product, which may be stored in a non-volatile storage medium (which may be a CD-ROM, a usb disk, a removable hard disk, etc.) or on a network, and includes several instructions to enable a computing device (which may be a personal computer, a server, a terminal device, or a network device, etc.) to execute the method according to the exemplary embodiments of the present disclosure.
Exemplary embodiments of the present disclosure also provide a computer-readable storage medium having stored thereon a program product capable of implementing the above-described method of the present specification. In some possible embodiments, various aspects of the disclosure may also be implemented in the form of a program product comprising program code for causing a terminal device to perform the steps according to various exemplary embodiments of the disclosure described in the above-mentioned "exemplary methods" section of this specification, when the program product is run on the terminal device.
Referring to fig. 8, a program product 800 for implementing the above method according to an exemplary embodiment of the present disclosure is described, which may employ a portable compact disc read only memory (CD-ROM) and include program code, and may be run on a terminal device, such as a personal computer. However, the program product of the present disclosure is not limited thereto, and in this document, a readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
The program product may employ any combination of one or more readable media. The readable medium may be a readable signal medium or a readable storage medium. A readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples (a non-exhaustive list) of the readable storage medium include: an electrical connection having one or more wires, a portable disk, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
A computer readable signal medium may include a propagated data signal with readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A readable signal medium may also be any readable medium that is not a readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device.
Program code embodied on a readable medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing.
Program code for carrying out operations for the present disclosure may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computing device, partly on the user's device, as a stand-alone software package, partly on the user's computing device and partly on a remote computing device, or entirely on the remote computing device or server. In the case of a remote computing device, the remote computing device may be connected to the user computing device through any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to an external computing device (e.g., through the internet using an internet service provider).
Furthermore, the above-described figures are merely schematic illustrations of processes included in methods according to exemplary embodiments of the present disclosure, and are not intended to be limiting. It will be readily understood that the processes shown in the above figures are not intended to indicate or limit the chronological order of the processes. In addition, it is also readily understood that these processes may be performed synchronously or asynchronously, e.g., in multiple modules.
It should be noted that although in the above detailed description several modules or units of the device for action execution are mentioned, such a division is not mandatory. Indeed, the features and functions of two or more modules or units described above may be embodied in one module or unit according to an exemplary embodiment of the present disclosure. Conversely, the features and functions of one module or unit described above may be further divided into embodiments by a plurality of modules or units.
Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure disclosed herein. This application is intended to cover any variations, uses, or adaptations of the disclosure following, in general, the principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims.
It will be understood that the present disclosure is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the present disclosure is to be limited only by the terms of the appended claims.

Claims (10)

1. An information auditing method based on a block chain is characterized by comprising the following steps:
acquiring information to be audited;
broadcasting an audit requirement in a block chain so that other nodes in the block chain provide audit reference information about the information to be audited in response to the audit requirement;
receiving audit reference information sent by each other node;
determining audit standard information based on each audit reference information;
and auditing the information to be audited according to the auditing standard information.
2. The method according to claim 1, wherein after obtaining the information to be audited, the method further comprises:
checking reference information corresponding to the information to be checked is searched in the block chain;
if the auditing reference information corresponding to the information to be audited is found, determining the auditing standard information according to the auditing reference information;
and if the auditing reference information corresponding to the information to be audited is not found, executing the step of broadcasting the auditing requirement in the block chain.
3. The method of claim 2, wherein after broadcasting the audit request in the blockchain, the method further comprises:
creating a new block in the blockchain to cause the other nodes to write the audit reference information to the new block.
4. The method of claim 2, wherein each tile in the tile chain contains a type identifier of an object;
the searching for the auditing reference information corresponding to the information to be audited in the block chain includes:
extracting the type identification of the object to be audited from the information to be audited;
searching a block containing the type identifier of the object to be checked in the block chain;
and acquiring auditing reference information corresponding to the information to be audited from the block.
5. The method of claim 1, wherein determining audit criteria information based on each of the audit reference information comprises:
extracting a value of a preset attribute from the information to be audited;
and determining the condition of the auditing standard information according to the value of the preset attribute, and determining the auditing standard information according to the auditing reference information under the condition.
6. The method according to claim 1, wherein the audit requirement includes the information to be audited, and after acquiring the audit requirement, each of the other nodes respectively extracts a group of keyword sets from the information to be audited, and crawls the audit reference information from the internet according to the keyword sets.
7. The method according to claim 6, wherein the receiving audit reference information sent by each of the other nodes comprises:
receiving the keyword set sent by each other node and the auditing reference information corresponding to the keyword set;
determining audit standard information based on each of the audit reference information, including:
determining a keyword reference set according to each keyword set;
determining the weight of each other node according to the similarity between the keyword set provided by each other node and the keyword reference set;
and performing weighted calculation on the auditing reference information provided by the other nodes through the weight to obtain the auditing standard information.
8. An information auditing device based on a block chain is characterized by comprising:
the acquisition module is used for acquiring information to be audited;
the broadcast module is used for broadcasting the auditing requirement in the block chain so that other nodes in the block chain can provide auditing reference information related to the information to be audited in response to the auditing requirement;
the receiving module is used for receiving the auditing reference information sent by each other node;
the determining module is used for determining auditing standard information based on the auditing reference information;
and the auditing module is used for auditing the information to be audited according to the auditing standard information.
9. An electronic device, comprising:
a processor; and
a memory for storing executable instructions of the processor;
wherein the processor is configured to perform the method of any of claims 1-7 via execution of the executable instructions.
10. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the method of any one of claims 1 to 7.
CN201910822830.5A 2019-09-02 2019-09-02 Block chain based information auditing method and device, electronic equipment and storage medium Pending CN110705998A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910822830.5A CN110705998A (en) 2019-09-02 2019-09-02 Block chain based information auditing method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910822830.5A CN110705998A (en) 2019-09-02 2019-09-02 Block chain based information auditing method and device, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN110705998A true CN110705998A (en) 2020-01-17

Family

ID=69194048

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910822830.5A Pending CN110705998A (en) 2019-09-02 2019-09-02 Block chain based information auditing method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN110705998A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111291394A (en) * 2020-01-31 2020-06-16 腾讯科技(深圳)有限公司 False information management method, false information management device and storage medium
CN111582832A (en) * 2020-05-12 2020-08-25 海南大学 Fair competition examination method and system based on block chain
CN111882289A (en) * 2020-07-01 2020-11-03 国网河北省电力有限公司经济技术研究院 Device and method for measuring and calculating item data audit index interval
CN114598699A (en) * 2020-12-07 2022-06-07 国家广播电视总局广播电视科学研究院 File content auditing method and device and electronic equipment
CN116340418A (en) * 2022-12-01 2023-06-27 苏州思萃区块链技术研究所有限公司 Method for consensus of multiple account books for prophetic machine

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105224807A (en) * 2015-10-14 2016-01-06 东软集团股份有限公司 Case auditing rule extracting method and device, case checking method and system
CN108133008A (en) * 2017-12-22 2018-06-08 平安养老保险股份有限公司 The processing method of business datum, device, equipment and storage medium in database
CN109284974A (en) * 2018-08-30 2019-01-29 西交利物浦大学 A kind of checking method based on block chain, device, audit equipment and storage medium
CN109409836A (en) * 2018-10-23 2019-03-01 网易(杭州)网络有限公司 Data application processing method and device, electronic equipment, storage medium
CN109447599A (en) * 2018-09-30 2019-03-08 中链科技有限公司 Digital asset distributing method and system based on block chain

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105224807A (en) * 2015-10-14 2016-01-06 东软集团股份有限公司 Case auditing rule extracting method and device, case checking method and system
CN108133008A (en) * 2017-12-22 2018-06-08 平安养老保险股份有限公司 The processing method of business datum, device, equipment and storage medium in database
CN109284974A (en) * 2018-08-30 2019-01-29 西交利物浦大学 A kind of checking method based on block chain, device, audit equipment and storage medium
CN109447599A (en) * 2018-09-30 2019-03-08 中链科技有限公司 Digital asset distributing method and system based on block chain
CN109409836A (en) * 2018-10-23 2019-03-01 网易(杭州)网络有限公司 Data application processing method and device, electronic equipment, storage medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
解现令;: "基于区块链的合同管理系统的设计与实现", 电子技术与软件工程, no. 19, 17 October 2018 (2018-10-17) *

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111291394A (en) * 2020-01-31 2020-06-16 腾讯科技(深圳)有限公司 False information management method, false information management device and storage medium
CN111582832A (en) * 2020-05-12 2020-08-25 海南大学 Fair competition examination method and system based on block chain
CN111882289A (en) * 2020-07-01 2020-11-03 国网河北省电力有限公司经济技术研究院 Device and method for measuring and calculating item data audit index interval
CN111882289B (en) * 2020-07-01 2023-11-14 国网河北省电力有限公司经济技术研究院 Device and method for measuring and calculating project data auditing index interval
CN114598699A (en) * 2020-12-07 2022-06-07 国家广播电视总局广播电视科学研究院 File content auditing method and device and electronic equipment
CN114598699B (en) * 2020-12-07 2023-07-28 国家广播电视总局广播电视科学研究院 File content auditing method and device and electronic equipment
CN116340418A (en) * 2022-12-01 2023-06-27 苏州思萃区块链技术研究所有限公司 Method for consensus of multiple account books for prophetic machine

Similar Documents

Publication Publication Date Title
CN110705998A (en) Block chain based information auditing method and device, electronic equipment and storage medium
CN111488363A (en) Data processing method, device, electronic equipment and medium
CN107909493B (en) Policy information processing method and device, computer equipment and storage medium
US20230289828A1 (en) Data processing method, computer device, and readable storage medium
CN109933514B (en) Data testing method and device
CN111327514B (en) WeChat image-text message group sending method, system, server and storage medium
CN110798567A (en) Short message classification display method and device, storage medium and electronic equipment
CN111209351B (en) Object relation prediction method, object recommendation method, object relation prediction device, object recommendation device, electronic equipment and medium
CN104579909A (en) Method and equipment for classifying user information and acquiring user grouping information
CN113450075A (en) Work order processing method and device based on natural language technology
CN115168460A (en) Data processing method, data transaction system, device and storage medium
CN111104590A (en) Information recommendation method, device, medium and electronic equipment
CN112925664A (en) Target user determination method and device, electronic equipment and storage medium
US11308044B2 (en) Rule based decisioning on metadata layers
CN113297287A (en) User policy automatic deployment method and device and electronic equipment
CN113792039B (en) Data processing method and device, electronic equipment and storage medium
CN106156904B (en) Cross-platform virtual asset tracing method based on eID
CN113361920A (en) Hotel service optimization index recommendation method, system, equipment and storage medium
CN110895548A (en) Method and apparatus for processing information
CN116304352A (en) Message pushing method, device, equipment and storage medium
CN110895536A (en) Big data-based power information retrieval method and power information retrieval device
CN116128287A (en) Grade risk prevention and control method and device, equipment, medium and product thereof
CN115114073A (en) Alarm information processing method and device, storage medium and electronic equipment
CN114817162A (en) Data flow direction analysis method and device and server
CN114666574A (en) Video stream detection method, device, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination