CN111104649A - Data processing method, server and storage medium - Google Patents

Data processing method, server and storage medium Download PDF

Info

Publication number
CN111104649A
CN111104649A CN201911414708.0A CN201911414708A CN111104649A CN 111104649 A CN111104649 A CN 111104649A CN 201911414708 A CN201911414708 A CN 201911414708A CN 111104649 A CN111104649 A CN 111104649A
Authority
CN
China
Prior art keywords
data
value
information
participating
pricing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911414708.0A
Other languages
Chinese (zh)
Inventor
吴栋
周胜平
林俊杰
仲景武
吴敏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alpha Cloud Computing Shenzhen Co Ltd
Original Assignee
Alpha Cloud Computing Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alpha Cloud Computing Shenzhen Co Ltd filed Critical Alpha Cloud Computing Shenzhen Co Ltd
Priority to CN201911414708.0A priority Critical patent/CN111104649A/en
Publication of CN111104649A publication Critical patent/CN111104649A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/389Keeping log of transactions for guaranteeing non-repudiation of a transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Accounting & Taxation (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Finance (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Technology Law (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Multimedia (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The embodiment of the application provides a data processing method, a server and a storage medium, wherein the method comprises the following steps: the method comprises the steps of obtaining the property composition information and the value distribution characteristic information of data; and value distribution is carried out according to the property composition information and the value distribution characteristic information to obtain a value distribution result, so that the property of the data can be more definite through the property composition information of the data, and the value distribution of the data participating in the main body is more intelligent and reasonable.

Description

Data processing method, server and storage medium
Technical Field
The present application relates to the field of data transaction technologies, and in particular, to a data processing method, a server, and a storage medium.
Background
Data transaction is an important means for data circulation and data representation, and an important means for increasing data value. The existing data transaction system is mainly based on an enterprise private buying and selling and intermediary service platform, and has the following problems: the ownership of the data is difficult to determine, the data has the visible and available characteristics and is easy to copy, and the copied data is not different from the original data in nature; after the data is traded to generate value, the value distribution of the data is completely controlled by a data collector, fairness and transparency are lacked, even a data owner and a supervisor do not obtain any value distribution, the data resources of the conventional data trading system are lacked in supervision in the circulation process and cannot be tracked, once infringement behaviors such as data leakage, data embezzlement and the like occur in the data circulation process, the ownership change of the data in the trading process cannot be given through tracing, and the infringement behaviors are difficult to trace.
Disclosure of Invention
The embodiment of the application provides a data processing method, a server and a storage medium, which can enable the value distribution of data transaction to be more intelligent and reasonable.
A first aspect of an embodiment of the present application provides a data processing method, where the method includes:
acquiring the energy composition information and the value distribution characteristic information of the data;
and performing value distribution according to the capability construction information and the value distribution characteristic information to obtain a value distribution result.
A second aspect of an embodiment of the present application provides a server, including:
an information acquisition unit for acquiring the capability composition information and the value distribution characteristic information of the data;
and the value distribution unit is used for carrying out value distribution according to the capability construction information and the value distribution characteristic information to obtain a value distribution result.
A third aspect of the present application provides a computer-readable storage medium, wherein the computer-readable storage medium is used for storing a computer program, and the computer program is used for causing a computer to execute some or all of the steps described in the first aspect of the embodiments of the present application.
A fourth aspect of the present application provides a computer program product comprising a non-transitory computer readable storage medium having a computer program stored thereon, the computer program being operable to cause a computer to perform some or all of the steps as described in the first aspect of an embodiment of the present application. The computer program product may be a software installation package.
The embodiment of the application has the following beneficial effects:
it can be seen that, with the data processing method, server, and storage medium described in the embodiments of the present application, the information and the value distribution characteristic information are formed by acquiring the capabilities of the data; and value distribution is carried out according to the property composition information and the value distribution characteristic information to obtain a value distribution result, so that the property of the data can be more definite through the property composition information of the data, and the value distribution of the data participating in the main body is more intelligent and reasonable.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
Fig. 1 is a system architecture diagram of a data transaction system according to an embodiment of the present application;
fig. 2 is a schematic flowchart of an embodiment of a data processing method provided in an embodiment of the present application;
FIG. 3 is a schematic flow chart diagram illustrating an embodiment of another data processing method provided by an embodiment of the present application;
FIG. 4 is a flowchart illustrating an embodiment of another data processing method provided by an embodiment of the present application;
fig. 5A is a schematic structural diagram of a server according to an embodiment of the present application;
FIG. 5B is a modified architecture of the server depicted in FIG. 5A;
FIG. 5C is a diagram illustrating the structure of the data authority unit depicted in FIG. 5B;
FIG. 5D is a schematic diagram of the structure of the data pricing unit depicted in FIG. 5B;
FIG. 5E is a schematic diagram of the structure of the data authorization unit depicted in FIG. 5B;
FIG. 5F is a modified structure of the data authorization unit depicted in FIG. 5E;
fig. 5G is a modified architecture of the server depicted in fig. 5B.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some, but not all, embodiments of the present application. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The terms "first," "second," "third," and "fourth," etc. in the description and claims of this application and in the accompanying drawings are used for distinguishing between different objects and not for describing a particular order. Furthermore, the terms "include" and "have," as well as any variations thereof, are intended to cover non-exclusive inclusions. For example, a process, method, system, article, or apparatus that comprises a list of steps or elements is not limited to only those steps or elements listed, but may alternatively include other steps or elements not listed, or inherent to such process, method, article, or apparatus.
Reference herein to "an embodiment" means that a particular feature, structure, or characteristic described in connection with the embodiment can be included in at least one embodiment of the application. The appearances of the phrase in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments. It is explicitly and implicitly understood by one skilled in the art that the embodiments described herein can be combined with other embodiments.
In order to better understand the technical solutions described in the present application, the following explains the technical terms related to the embodiments of the present application:
block chains: the method is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, consensus mechanism and encryption algorithm. Specifically, the method is to cryptographically concatenate and protect the concatenated text records (also called blocks) of the content, each block includes the encrypted hash of the previous block, the corresponding timestamp and the transaction data, so that the block content has the characteristic of being difficult to tamper.
Winding: refers to the process of recording information or data onto a blockchain.
Data right confirmation: the method is used for defining the property, content and attribution of the right of the data and defining the property composition of the ownership, the usage right, the transfer right, the profit right and the like of the data.
Value allocation: the value or benefit generated by the data is distributed to each participating main body of the data (data owner, data processor, data consanguineous relation object, B/C end user, government, etc.) fairly and reasonably
Digital tax: the value brought by each data transaction is added around the circulation activities such as data cooperation or transaction, and the value-added part needs to deduct a certain amount of digital value-added tax.
Referring to fig. 1, a system architecture diagram of a data transaction system for implementing a data processing method according to an embodiment of the present application is shown. The data transaction system 1000 described in this embodiment may include a server 1020 and a blockchain 1010, where the server 1020 is connected to the blockchain 1010, where the server 1020 includes an information obtaining unit 21 and a value allocating unit 22, where,
an information acquisition unit 21 for acquiring capability configuration information and value assignment characteristic information of data;
and the value distribution unit 22 is used for performing value distribution according to the capability composition information and the value distribution characteristic information to obtain a value distribution result.
Therefore, the ownership of the data can be more definite by the information formed by the ownership of the data, so that the value distribution of the data participating main body is more intelligent and reasonable.
Optionally, the server 1020 further includes a data right determining unit 23, a data pricing unit 24, a data authorizing unit 25, and a monitoring unit 26, where the data right determining unit 23 is configured to perform a data right determining operation on data to obtain the capability configuration information; the data pricing unit 24 is used for pricing the data to obtain a pricing result, and the pricing result is used for data transaction; and the data authorization unit 25 is used for auditing the data transaction and authorizing data access when the data transaction is carried out.
Therefore, the ownership of the data can be more definite by determining the ownership constitution information of the data, the data can be priced more reasonably, the data transaction is more intelligent, and the data transaction is safer by auditing and authorizing the data transaction.
Optionally, the server 1020 further includes a supervision unit 26, configured to generate an authority confirmation log for recording an authority confirmation process, and record the capability configuration information and the authority confirmation log onto a block chain; generating a pricing log for recording a pricing process, and recording the pricing log and the pricing result on the block chain; generating a transaction log for recording a data transaction process, and recording the transaction log on the block chain; and generating a value distribution log recording the value distribution process, and recording the value distribution result and the value distribution log on the block chain.
Therefore, the authority forming information, the right determining log, the pricing result, the transaction log, the value distribution result, the value distribution log and the like are recorded on the block chain, and the block chain has special effects of controllability, supervision and non-falsification, so that the data transaction is safer, the supervision and traceability are realized, and the value distribution after the data transaction is more reasonable, transparent and safe.
Please refer to fig. 2, which is a flowchart illustrating an embodiment of a data processing method according to an embodiment of the present application. The data processing method described in this embodiment is applied to a server in a data transaction system, and includes the following steps:
201. and acquiring the capability composition information and the value distribution characteristic information of the data.
Wherein, the capability configuration information may include at least one of the following: the nature of the rights, the content of the rights, the ownership, the usage rights, the transfer rights, and the profit rights, and not limited thereto.
Wherein the value allocation characteristic information may include at least one of: value generated by data transaction, resource consumption of data development, data consanguinity of participating subjects, value of participating subjects in relying on data, credit information of participating subjects, and the like, without limitation, wherein participating subjects may include at least one of: data owner, data processor, data relationship object, B (browser)/C (city) end user, government, etc., without limitation, B/C refers to browser on client.
In a specific implementation, the capability configuration information and the value assignment feature information may be recorded in a blockchain in advance, so that the capability configuration information and the value assignment feature information of data may be extracted from the blockchain when value assignment is performed.
Optionally, in this embodiment of the application, before the step 201, the following step is further included:
11. performing data right determination operation on the data to obtain right construction information;
12. pricing the data to obtain a pricing result, wherein the pricing result is used for data transaction;
13. when data transaction is carried out, the data transaction is audited and data access authorization is carried out.
In the embodiment of the application, in order to ensure that the ownership of the traded data is more definite when data is traded, before the data is traded, the data can be subjected to a data authorization operation to obtain the ownership constitution information, so that the ownership information such as the right property, the right content, the right ownership, the use right, the transfer right, the profit right and the like of the data can be determined, and the participation subject of the data is definite. In addition, before data transaction, data can be priced, so that when data transaction is carried out, data transaction can be carried out according to the obtained pricing result, and the data transaction is more intelligent and convenient. In the process of data transaction, the data transaction can be audited and authorized for data access, so that the privacy and the safety of the data transaction are guaranteed.
Optionally, in the step 11, performing a data authorization operation on the data to obtain the capability composition information may include the following steps:
1101. auditing the data according to a right-confirming rule to obtain at least one of the following right-ability composition information of the data: rights nature, rights content, rights attribution, ownership, usage rights, transfer rights, and revenue rights;
1102. and performing registration authentication on the capability constitution information to obtain the authenticated capability constitution information.
In a specific implementation, the right-confirming rule may be a right-confirming rule specified in a legal regulation or a regulation issued by a government or an official professional department, so that the data can be audited according to the right-confirming rule to obtain the right-constituting information of the data, and then the right-constituting information is subjected to level certification to protect the right of the data participating in the subject.
Therefore, the right of the data can be more definite by performing the right determining operation on the data, the data security can be protected, and the data transaction is safer and more transparent.
Optionally, in step 12, pricing the data to obtain a pricing result may include the following steps:
1201. obtaining pricing characteristic information of the data;
1202. and inputting the pricing characteristic information into a pricing model to obtain the pricing result.
Wherein the pricing characteristic information may include at least one of: the point information, the data history value and the data history point of the participating subject, the number/duration of the used data, the data use evaluation information, the industry attribute of the data, the resource consumption of the data development, etc., are not limited herein.
In specific implementation, the pricing influence factor can be determined according to the pricing characteristic information of the multiple dimensions, and then the pricing result of the data is determined according to the pricing influence factor and the historical data value, so that the pricing result can be more accurate and reasonable by determining the pricing result according to the pricing characteristic information of the multiple dimensions.
Optionally, in step 13, the auditing the data transaction and authorizing data access may include the following steps:
1301. receiving a first payment request initiated by a consumer, wherein the first payment request carries transaction information;
1302. auditing the transaction information according to the intelligent contract;
1303. if the audit is not passed, ending the transaction;
1304. and if the verification is passed, performing data access authorization on the consumer according to the intelligent contract.
The first payment request is a payment request which is sent by a consumer and carries transaction information when data transaction is carried out, wherein the transaction information can comprise at least one of the following: payment by the consumer, credit by the consumer, data transaction rights by the data seller, etc., without limitation.
In the specific implementation, the intelligent contract can be extracted from the block chain, then the transaction information is audited according to the intelligent contract, if the audit is not passed, the transaction is ended, and if the audit is passed, the data access authorization is carried out on the consumer according to the intelligent contract, so that the security of the data transaction can be ensured.
Optionally, in step 1304, after the authorizing data access to the consumer according to the smart contract, the following steps may be included:
1305. encrypting the attribute information of the data to obtain encrypted attribute information, and sending the encrypted attribute information to the consumer;
1306. receiving a development and execution code operation instruction of the consumer, wherein the code is used for data calculation; executing the code developed by the consumer according to the code development and execution operation instruction to obtain a data calculation result; and calculating the resource consumption cost for executing the code;
1307. sending a second payment request to the consumer, wherein the second payment request carries the resource consumption cost;
1308. after the consumer pays the resource consumption cost, performing data desensitization processing on the data calculation result to obtain a data calculation result after desensitization processing;
1309. encrypting the desensitized data calculation result to obtain an encrypted data calculation result; and sending the encrypted data calculation result to the consumer.
Wherein, the attribute information may include at least one of the following: data address, account number, password, authorization time limit, metadata information and the like, so that a data consumer can operate the data according to the attribute information of the data. In specific implementation, the data provided by the seller may not be the final data result required by the consumer, and data processing needs to be performed on the data to obtain the data required by the consumer.
The second payment request is a payment request initiated by a consumer according to resource consumption generated by data processing, after the consumer pays the resource consumption cost, data desensitization processing can be carried out on the data calculation result to obtain a data calculation result after desensitization processing, the data calculation result is encrypted, and finally the encrypted data calculation result is sent to the consumer, so that data transaction can be completed, and the data transaction is more intelligent and safer.
202. And performing value distribution according to the capability construction information and the value distribution characteristic information to obtain a value distribution result.
The participation main body needing value distribution can be determined according to the capability constitution information, and the distribution value obtained for the participation main body can be determined according to the value distribution characteristic information, so that the value generated by the data transaction can be more accurately and reasonably distributed.
Optionally, in step 202, performing value allocation according to the capability configuration information and the value allocation feature information to obtain a value allocation result, may include the following steps:
21. determining whether the capability of the data belongs to a plurality of participating agents according to the capability composition information;
22. if the data right belongs to a plurality of participating bodies, calculating the distributed value obtained by each participating body in the participating bodies according to the value distribution characteristic information and the value distribution model to obtain a plurality of distributed values;
23. determining digital tax corresponding to the participating subject according to each distribution value and the tax rate in the distribution values to obtain a plurality of digital tax;
24. and settling each assigned value of the plurality of assigned values and the corresponding digital tax to the corresponding participating subject.
The data participating subject can be determined according to the right property, right content, right attribution, ownership, right of use, transfer right, right of return and the like of the data, if the data participating subject is a single subject, namely, all right of the data belongs to one participating subject, and the value generated by the data transaction is owned by the participating subject. If the participating entity of the data is a plurality of participating entities, for example, at least two or more of the following participating entities may be included: data owners, data processors, data relationship objects, b (browser)/c (cilent) end users, governments, etc., can distribute the value generated by the data transaction to a plurality of participating entities, respectively.
In the specific implementation, the distribution value obtained by each participating subject in the plurality of participating subjects can be calculated according to the value distribution characteristic information and the value distribution model to obtain a plurality of distribution values, then the digital tax corresponding to the participating subject is determined according to each distribution value and the tax rate in the plurality of distribution values to obtain a plurality of digital taxes, and each distribution value and the corresponding digital tax in the plurality of distribution values are settled to the corresponding participating subject, so that the value generated by the data transaction can be distributed more accurately and reasonably.
Optionally, the value allocation feature information includes a plurality of feature information sets corresponding to the plurality of participating subjects, each feature information set includes feature information of a plurality of dimensions associated with the corresponding participating subject, and in the step 22, the calculating, according to the value allocation feature information and the value allocation model, an allocation value obtained by each participating subject in the plurality of participating subjects to obtain a plurality of allocation values may include:
2201. determining a value influence factor of a participating subject j according to the plurality of characteristic information associated with the participating subject j and a plurality of value weights corresponding to the plurality of characteristic information, wherein the participating subject j is any one of the participating subjects;
2202. determining the value distribution proportion of the participating subject j according to the value influence factor;
2203. and determining the allocated value obtained by the participating subject j according to the value allocation proportion and the total value generated by the data transaction.
The feature information set corresponding to any participant j may include the following feature information of multiple dimensions: the value generated by data transaction, the resource consumption of data development, the data consanguinity relationship of the participating subject, the value of the participating subject depending on data, and the point information of the participating subject, and further, the value influence factor of the participating subject j can be determined according to a plurality of feature information and a plurality of value weights corresponding to the plurality of feature information, and the calculation formula is as follows:
z=w1*x1+w2*x2+…wi*xi+…wn*xn+b,
wherein z is a value influence factor of the participating subject j; x is the number ofiFor feature information (value generated by data transaction, resource consumption of data development, data consanguinity of the participating subject, value of the participating subject depending on data, point information of the participating subject, etc.), i e [1, n ∈];wiA value weight for the corresponding feature information; b is an adjustable parameter.
The calculation formula for determining the value distribution proportion of the participating subject j according to the value influence factor is as follows:
Pj=f(z),
wherein, PjAllocating proportions to the value of the participating subject j; z is a value influence factor of the participating subject, f (z) is an activation function, which may be: (z) 1/1+ e-z
Finally, the formula for determining the assigned value obtained by the participating entity j according to the value assignment proportion and the total value generated by the data transaction is as follows:
Sj=SUM*Pj
wherein S isjThe assigned value obtained for participating principal j; the SUM is the value generated for the data transaction.
Optionally, in this embodiment of the present application, a value distribution log that records the value distribution process may be further generated, and the value distribution result and the value distribution log are recorded on the block chain, because data on the block chain has characteristics of being monitorable and being not falsifiable, it is possible to ensure that the value distribution is real, credible and effective, and it is motivated that each participating subject shares and builds high-quality data together more actively.
Optionally, in this embodiment of the present application, an authorization log for recording an authorization process may also be generated, and the authorization composition information and the authorization log are recorded on a block chain; generating a pricing log for recording a pricing process, and recording the pricing log and the pricing result on the block chain; and generating a transaction log for recording the data transaction process, and recording the transaction log on the block chain, so that the data transaction process can be monitored, and the data transaction is more safe and transparent.
It can be seen that, with the data processing method described in the embodiments of the present application, the information of the right and energy composition and the information of the value distribution characteristics are obtained; and value distribution is carried out according to the property composition information and the value distribution characteristic information to obtain a value distribution result, so that the property of the data can be more definite through the property composition information of the data, and the value distribution of the data participating in the main body is more intelligent and reasonable.
In accordance with the above, please refer to fig. 3, which is a flowchart illustrating an embodiment of a data processing method according to an embodiment of the present application. The data processing method described in this embodiment includes the steps of:
301. and acquiring the capability composition information and the value distribution characteristic information of the data.
302. Determining whether the capability of the data belongs to a plurality of participating principals according to the capability composition information.
303. And if the capacity of the data belongs to a plurality of participating main bodies, calculating the distributed value obtained by each participating main body in the plurality of participating main bodies according to the value distribution characteristic information and the value distribution model to obtain a plurality of distributed values.
304. And determining the digital tax of the corresponding participating main body according to each distribution value and the tax rate in the distribution values to obtain a plurality of digital taxes.
305. And settling each assigned value of the plurality of assigned values and the corresponding digital tax to the corresponding participating subject.
The specific implementation process of steps 301-305 can refer to the corresponding description in steps 201-202, and will not be described herein again.
It can be seen that, in the data processing method provided by the embodiment of the application, the right energy composition information and the value distribution characteristic information of the data are acquired; determining whether the capability of the data belongs to a plurality of participating agents according to the capability composition information; if the data capacity belongs to a plurality of participating bodies, calculating the distribution value obtained by each participating body in the plurality of participating bodies according to the value distribution characteristic information and the value distribution model to obtain a plurality of distribution values; determining a digital tax corresponding to the participating subject according to each of the plurality of assigned values and the tax rate to obtain a plurality of digital taxes; and calculating the distribution value obtained by each participation main body in the plurality of participation main bodies according to the value distribution characteristic information and the value distribution model, so that the value distribution of the data participation main bodies is more accurate and reasonable.
In accordance with the above, please refer to fig. 4, which is a flowchart illustrating an embodiment of a data processing method according to an embodiment of the present application. The data processing method described in this embodiment includes the steps of:
401. and performing data authorization operation on the data to obtain the capability composition information.
402. And pricing the data to obtain a pricing result, wherein the pricing result is used for data transaction.
403. When data transaction is carried out, a first payment request initiated by a consumer is received, wherein the first payment request carries transaction information.
404. And auditing the transaction information according to the intelligent contract.
405. If the audit is not passed, the transaction is ended.
406. And if the verification is passed, performing data access authorization on the consumer according to the intelligent contract.
407. And encrypting the attribute information of the data to obtain encrypted attribute information, and sending the encrypted attribute information to the consumer.
408. Receiving a development and execution code operation instruction of the consumer, wherein the code is used for data calculation; executing the code developed by the consumer according to the code development and execution operation instruction to obtain a data calculation result; and calculating a resource consumption cost for executing the code.
409. And sending a second payment request to the consumer, wherein the second payment request carries the resource consumption cost.
410. And after the consumer pays the resource consumption cost, performing data desensitization processing on the data calculation result to obtain a data calculation result after desensitization processing.
411. Encrypting the desensitized data calculation result to obtain an encrypted data calculation result; and sending the encrypted data calculation result to the consumer.
412. And acquiring value distribution characteristic information of the data.
413. Determining whether the capability of the data belongs to a plurality of participating principals according to the capability composition information.
414. And if the capacity of the data belongs to a plurality of participating main bodies, calculating the distributed value obtained by each participating main body in the plurality of participating main bodies according to the value distribution characteristic information and the value distribution model to obtain a plurality of distributed values.
415. And determining the digital tax of the corresponding participating main body according to each distribution value and the tax rate in the distribution values to obtain a plurality of digital taxes.
416. And settling each assigned value of the plurality of assigned values and the corresponding digital tax to the corresponding participating subject.
The specific implementation process of steps 401-416 may refer to the corresponding description in steps 201-202, and will not be described herein again.
It can be seen that, by the data processing method provided by the embodiment of the present application, the capability composition information is obtained by performing the data authorization operation on the data; pricing data to obtain a pricing result, auditing the data transaction and authorizing data access when the data transaction is carried out, and acquiring the energy composition information and the value distribution characteristic information of the data; determining whether the capability of the data belongs to a plurality of participating agents according to the capability composition information; if the data capacity belongs to a plurality of participating bodies, calculating the distribution value obtained by each participating body in the plurality of participating bodies according to the value distribution characteristic information and the value distribution model to obtain a plurality of distribution values; determining a digital tax corresponding to the participating subject according to each of the plurality of assigned values and the tax rate to obtain a plurality of digital taxes; and calculating the distribution value obtained by each participation main body in the plurality of participation main bodies according to the value distribution characteristic information and the value distribution model, so that the value distribution of the data participation main bodies is more accurate and reasonable.
Further, please refer to fig. 5A, which is a schematic structural diagram of a server 500 according to an embodiment of the present application. As shown in fig. 5A, the server 500 may include: an information acquisition unit 501 and a value assignment unit 502; wherein,
the information obtaining unit 501 is configured to obtain the capability configuration information and the value allocation feature information of the data;
the value allocating unit 502 is configured to perform value allocation according to the capability configuration information and the value allocation feature information to obtain a value allocation result.
Optionally, the value allocation unit is specifically configured to:
determining whether the capability of the data belongs to a plurality of participating agents according to the capability composition information;
if the data right belongs to a plurality of participating bodies, calculating the distributed value obtained by each participating body in the participating bodies according to the value distribution characteristic information and the value distribution model to obtain a plurality of distributed values;
determining digital tax corresponding to the participating subject according to each distribution value and the tax rate in the distribution values to obtain a plurality of digital tax;
and settling each assigned value of the plurality of assigned values and the corresponding digital tax to the corresponding participating subject.
Optionally, the value allocation feature information includes a plurality of feature information sets corresponding to the plurality of participating subjects, each feature information set includes feature information of a plurality of dimensions associated with the corresponding participating subject, and in the aspect of calculating, according to the value allocation feature information and a value allocation model, an allocation value obtained by each participating subject in the plurality of participating subjects to obtain a plurality of allocation values, the value allocation unit is specifically configured to:
determining a value influence factor of a participating subject j according to the plurality of characteristic information associated with the participating subject j and a plurality of value weights corresponding to the plurality of characteristic information, wherein the participating subject j is any one of the participating subjects;
determining the value distribution proportion of the participating subject j according to the value influence factor;
and determining the allocated value obtained by the participating subject j according to the value allocation proportion and the total value generated by the data transaction.
Optionally, as shown in fig. 5B, fig. 5B is a modified structure of the server depicted in fig. 5A, which may further include, compared with fig. 5A: a data right determining unit 503, a data pricing unit 504 and a data authorization unit 505, wherein,
the data right determining unit 503 is configured to perform a data right determining operation on the data to obtain right composition information;
the data pricing unit 504 is configured to price the data to obtain a pricing result, where the pricing result is used for data transaction;
the data authorization unit 505 is configured to, when performing data transaction, perform auditing and data access authorization on the data transaction.
Optionally, as shown in fig. 5C, fig. 5C is a schematic structural diagram of the data right determining unit depicted in fig. 5B, where the data right determining unit 503 includes:
an auditing module 5031, configured to audit the data according to a right-determining rule, to obtain at least one of the following right composition information of the data: rights nature, rights content, rights attribution, ownership, usage rights, transfer rights, and revenue rights;
a level authentication module 5032, configured to perform registration authentication on the capability configuration information to obtain the authenticated capability configuration information.
Optionally, as shown in fig. 5D, fig. 5D is a schematic structural diagram of the data pricing unit described in fig. 5B, where the data pricing unit 504 includes:
a pricing information obtaining module 5041, configured to obtain pricing characteristic information of the data;
and the pricing module 5042 is used for inputting the pricing characteristic information into a pricing model to obtain the pricing result.
Optionally, as shown in fig. 5E, fig. 5E is a schematic structural diagram of the data authorization unit depicted in fig. 5B, where the data authorization unit 505 includes:
a transaction module 5051, configured to receive a first payment request initiated by a consumer, where the first payment request carries transaction information;
the auditing module 5052 is used for auditing the transaction information according to the intelligent contract; if the audit is not passed, ending the transaction;
and the authorization module 5053 is configured to authorize data access to the consumer according to the intelligent contract if the audit is passed.
Optionally, as shown in fig. 5F, fig. 5F is a modified structure of the data authorization unit depicted in fig. 5E, which may further include, compared with fig. 5E: the data-manipulation module 5054, where,
the data operation module 5054 is configured to encrypt the attribute information of the data to obtain encrypted attribute information, and send the encrypted attribute information to the consumer; receiving a development and execution code operation instruction of the consumer, wherein the code is used for data calculation; executing the code developed by the consumer according to the code development and execution operation instruction to obtain a data calculation result; and calculating the resource consumption cost for executing the code;
the transaction module 5051 is configured to send a second payment request to the consumer, where the second payment request carries the resource consumption fee;
the data operation module 5054 is further configured to perform data desensitization processing on the data calculation result to obtain a data calculation result after desensitization processing; encrypting the desensitized data calculation result to obtain an encrypted data calculation result; and sending the encrypted data calculation result to the consumer.
Optionally, as shown in fig. 5G, fig. 5G is a modified structure of the server depicted in fig. 5B, and compared with fig. 5B, the modified structure may further include a supervision unit 506, specifically configured to:
generating an authority-confirming log for recording the authority-confirming process, and recording the authority-constituting information and the authority-confirming log on a block chain;
generating a pricing log for recording a pricing process, and recording the pricing log and the pricing result on the block chain;
generating a transaction log for recording a data transaction process, and recording the transaction log on the block chain;
and generating a value distribution log for recording the value distribution process, and recording the value distribution result and the value distribution log to the block chain.
It can be seen that, with the server described in the embodiments of the present application, the information and the value distribution characteristic information are formed by acquiring the right of the data; and value distribution is carried out according to the property composition information and the value distribution characteristic information to obtain a value distribution result, so that the property of the data can be more definite through the property composition information of the data, and the value distribution of the data participating in the main body is more intelligent and reasonable.
The present application further provides a computer storage medium, where the computer storage medium may store a program, and the program includes some or all of the steps of any one of the data processing methods described in the above method embodiments when executed.
Embodiments of the present application provide a computer program product, wherein the computer program product comprises a non-transitory computer-readable storage medium storing a computer program operable to cause a computer to perform some or all of the steps described in any one of the data processing methods described in the embodiments of the present application. The computer program product may be a software installation package.
While the present application has been described in connection with various embodiments, other variations to the disclosed embodiments can be understood and effected by those skilled in the art in practicing the claimed application, from a review of the drawings, the disclosure, and the appended claims. In the claims, the word "comprising" does not exclude other elements or steps, and the word "a" or "an" does not exclude a plurality. A single processor or other unit may fulfill the functions of several items recited in the claims. The mere fact that certain measures are recited in mutually different dependent claims does not indicate that a combination of these measures cannot be used to advantage.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, apparatus (device), or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein. A computer program stored/distributed on a suitable medium supplied together with or as part of other hardware, may also take other distributed forms, such as via the Internet or other wired or wireless telecommunication systems.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (devices) and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable human vehicle trajectory analysis device to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable human vehicle trajectory analysis device, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable human vehicle trajectory analysis device to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable human vehicle trajectory analysis device to cause a series of operational steps to be performed on the computer or other programmable device to produce a computer implemented process such that the instructions which execute on the computer or other programmable device provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
Although the present application has been described in conjunction with specific features and embodiments thereof, it will be evident that various modifications and combinations can be made thereto without departing from the spirit and scope of the application. Accordingly, the specification and figures are merely exemplary of the present application as defined in the appended claims and are intended to cover any and all modifications, variations, combinations, or equivalents within the scope of the present application. It will be apparent to those skilled in the art that various changes and modifications may be made in the present application without departing from the spirit and scope of the application. Thus, if such modifications and variations of the present application fall within the scope of the claims of the present application and their equivalents, the present application is intended to include such modifications and variations as well.

Claims (18)

1. A method of data processing, the method comprising:
acquiring the energy composition information and the value distribution characteristic information of the data;
and performing value distribution according to the capability construction information and the value distribution characteristic information to obtain a value distribution result.
2. The method according to claim 1, wherein said performing value distribution according to the capability composition information and the value distribution characteristic information to obtain a value distribution result comprises:
determining whether the capability of the data belongs to a plurality of participating agents according to the capability composition information;
if the data right belongs to a plurality of participating bodies, calculating the distributed value obtained by each participating body in the participating bodies according to the value distribution characteristic information and the value distribution model to obtain a plurality of distributed values;
determining digital tax corresponding to the participating subject according to each distribution value and the tax rate in the distribution values to obtain a plurality of digital tax;
and settling each assigned value of the plurality of assigned values and the corresponding digital tax to the corresponding participating subject.
3. The method of claim 2, wherein the value allocation characteristic information comprises a plurality of characteristic information sets corresponding to the plurality of participating agents, each characteristic information set comprising a plurality of dimensions of characteristic information associated with the corresponding participating agent, and wherein calculating the allocated value obtained by each participating agent of the plurality of participating agents according to the value allocation characteristic information and a value allocation model, resulting in a plurality of allocated values comprises:
determining a value influence factor of a participating subject j according to the plurality of characteristic information associated with the participating subject j and a plurality of value weights corresponding to the plurality of characteristic information, wherein the participating subject j is any one of the participating subjects;
determining the value distribution proportion of the participating subject j according to the value influence factor;
and determining the allocated value obtained by the participating subject j according to the value allocation proportion and the total value generated by the data transaction.
4. The method according to any one of claims 1 to 3, wherein before the acquiring the capability composition information and the value allocation characteristic information of the data, the method further comprises:
performing data right determination operation on the data to obtain right construction information;
pricing the data to obtain a pricing result, wherein the pricing result is used for data transaction;
when data transaction is carried out, the data transaction is audited and data access authorization is carried out.
5. The method of claim 4, wherein the performing the data authorization operation on the data to obtain the capability composition information comprises:
auditing the data according to a right-confirming rule to obtain at least one of the following right-ability composition information of the data: rights nature, rights content, rights attribution, ownership, usage rights, transfer rights, and revenue rights; and performing registration authentication on the capability constitution information to obtain the authenticated capability constitution information.
6. The method according to claim 4 or 5, wherein said pricing said data, resulting in a pricing result, comprises:
obtaining pricing characteristic information of the data;
and inputting the pricing characteristic information into a pricing model to obtain the pricing result.
7. The method of any one of claims 4-6, wherein auditing and authorizing data access to the data transaction comprises:
receiving a first payment request initiated by a consumer, wherein the first payment request carries transaction information;
auditing the transaction information according to the intelligent contract;
if the audit is not passed, ending the transaction;
and if the verification is passed, performing data access authorization on the consumer according to the intelligent contract.
8. The method of claim 7, wherein after the authorizing data access to the consumer according to the smart contract, the method further comprises:
encrypting the attribute information of the data to obtain encrypted attribute information, and sending the encrypted attribute information to the consumer;
receiving a development and execution code operation instruction of the consumer, wherein the code is used for data calculation; executing the code developed by the consumer according to the code development and execution operation instruction to obtain a data calculation result; and calculating the resource consumption cost for executing the code;
sending a second payment request to the consumer, wherein the second payment request carries the resource consumption cost;
after the consumer pays the resource consumption cost, performing data desensitization processing on the data calculation result to obtain a data calculation result after desensitization processing;
encrypting the desensitized data calculation result to obtain an encrypted data calculation result; and sending the encrypted data calculation result to the consumer.
9. A server, characterized in that the server comprises:
an information acquisition unit for acquiring the capability composition information and the value distribution characteristic information of the data;
and the value distribution unit is used for carrying out value distribution according to the capability construction information and the value distribution characteristic information to obtain a value distribution result.
10. The server according to claim 9, wherein the value allocation unit is specifically configured to:
determining whether the capability of the data belongs to a plurality of participating agents according to the capability composition information;
if the data right belongs to a plurality of participating bodies, calculating the distributed value obtained by each participating body in the participating bodies according to the value distribution characteristic information and the value distribution model to obtain a plurality of distributed values;
determining digital tax corresponding to the participating subject according to each distribution value and the tax rate in the distribution values to obtain a plurality of digital tax;
and settling each assigned value of the plurality of assigned values and the corresponding digital tax to the corresponding participating subject.
11. The server according to claim 10, wherein the value allocation feature information includes a plurality of feature information sets corresponding to the plurality of participating agents, each feature information set including feature information of a plurality of dimensions associated with the corresponding participating agent, and the value allocation unit is specifically configured to, in the calculating of the allocated value obtained by each of the plurality of participating agents according to the value allocation feature information and a value allocation model, obtain a plurality of allocated values:
determining a value influence factor of a participating subject j according to the plurality of characteristic information associated with the participating subject j and a plurality of value weights corresponding to the plurality of characteristic information, wherein the participating subject j is any one of the participating subjects;
determining the value distribution proportion of the participating subject j according to the value influence factor;
and determining the allocated value obtained by the participating subject j according to the value allocation proportion and the total value generated by the data transaction.
12. A server according to any of claims 9-11, characterized in that the server further comprises:
the data right determining unit is used for performing data right determining operation on the data to obtain the right forming information;
the data pricing unit is used for pricing the data to obtain a pricing result, and the pricing result is used for data transaction;
and the data authorization unit is used for auditing the data transaction and authorizing data access when the data transaction is carried out.
13. The server according to claim 12, wherein the data authority unit comprises:
the auditing module is used for auditing the data according to the right-confirming rule to obtain at least one of the following right-ability composition information of the data: rights nature, rights content, rights attribution, ownership, usage rights, transfer rights, and revenue rights;
and the level authentication module is used for performing registration authentication on the capability constitution information to obtain the registered and authenticated capability constitution information.
14. The server according to claim 12 or 13, wherein the data pricing unit comprises:
the pricing information acquisition module is used for acquiring pricing characteristic information of the data;
and the pricing module is used for inputting the pricing characteristic information into a pricing model to obtain the pricing result.
15. A server according to any of claims 12-14, wherein the data authorization unit comprises:
the transaction module is used for receiving a first payment request initiated by a consumer, wherein the first payment request carries transaction information;
the auditing module is used for auditing the transaction information according to the intelligent contract; if the audit is not passed, ending the transaction;
and the authorization module is used for carrying out data access authorization on the consumer according to the intelligent contract if the audit is passed.
16. The server according to claim 15, wherein the data authorization unit further comprises a data manipulation module, wherein,
the data operation module is used for encrypting the attribute information of the data to obtain encrypted attribute information and sending the encrypted attribute information to the consumer; receiving a development and execution code operation instruction of the consumer, wherein the code is used for data calculation; executing the code developed by the consumer according to the code development and execution operation instruction to obtain a data calculation result; and calculating the resource consumption cost for executing the code;
the transaction module is used for sending a second payment request to the consumer, wherein the second payment request carries the resource consumption cost;
the data operation module is also used for carrying out data desensitization treatment on the data calculation result to obtain a data calculation result after desensitization treatment; encrypting the desensitized data calculation result to obtain an encrypted data calculation result; and sending the encrypted data calculation result to the consumer.
17. A computer-readable storage medium, characterized in that a computer program for electronic data exchange is stored, wherein the computer program causes a computer to perform the method according to any one of claims 1-8.
18. A computer program product, characterized in that the computer program product comprises a non-transitory computer readable storage medium storing a computer program operable to cause a computer to perform the method according to any one of claims 1-8.
CN201911414708.0A 2019-12-31 2019-12-31 Data processing method, server and storage medium Pending CN111104649A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911414708.0A CN111104649A (en) 2019-12-31 2019-12-31 Data processing method, server and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911414708.0A CN111104649A (en) 2019-12-31 2019-12-31 Data processing method, server and storage medium

Publications (1)

Publication Number Publication Date
CN111104649A true CN111104649A (en) 2020-05-05

Family

ID=70425936

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911414708.0A Pending CN111104649A (en) 2019-12-31 2019-12-31 Data processing method, server and storage medium

Country Status (1)

Country Link
CN (1) CN111104649A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113269562A (en) * 2021-03-30 2021-08-17 苏州企业征信服务有限公司 Credit investigation supervision system and method based on block chain

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107395649A (en) * 2017-09-07 2017-11-24 成都密脉数据科技有限公司 A kind of data grant method and system based on ownership
CN108090769A (en) * 2017-12-19 2018-05-29 苗放 A kind of data safety method of commerce and system based on ownership
CN109242636A (en) * 2018-09-26 2019-01-18 盈盈(杭州)网络技术有限公司 A kind of data transacting system and its implementation based on block chain
CN109299944A (en) * 2018-11-05 2019-02-01 百富计算机技术(深圳)有限公司 Data ciphering method, system and terminal in a kind of process of exchange
CN110298643A (en) * 2019-08-22 2019-10-01 深圳市先河系统技术有限公司 Service charge distribution method, device and storage medium based on block chain
CN110473096A (en) * 2019-07-31 2019-11-19 阿里巴巴集团控股有限公司 Data grant method and device based on intelligent contract

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107395649A (en) * 2017-09-07 2017-11-24 成都密脉数据科技有限公司 A kind of data grant method and system based on ownership
CN108090769A (en) * 2017-12-19 2018-05-29 苗放 A kind of data safety method of commerce and system based on ownership
CN109242636A (en) * 2018-09-26 2019-01-18 盈盈(杭州)网络技术有限公司 A kind of data transacting system and its implementation based on block chain
CN109299944A (en) * 2018-11-05 2019-02-01 百富计算机技术(深圳)有限公司 Data ciphering method, system and terminal in a kind of process of exchange
CN110473096A (en) * 2019-07-31 2019-11-19 阿里巴巴集团控股有限公司 Data grant method and device based on intelligent contract
CN110298643A (en) * 2019-08-22 2019-10-01 深圳市先河系统技术有限公司 Service charge distribution method, device and storage medium based on block chain

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
许璐: "基于区块链的服务数据资源交易研究", 《中国优秀硕士学位论文全文数据库 经济与管理科学辑》 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113269562A (en) * 2021-03-30 2021-08-17 苏州企业征信服务有限公司 Credit investigation supervision system and method based on block chain

Similar Documents

Publication Publication Date Title
CN109544160B (en) Transaction authenticity verification method and system based on block chain and intelligent contract
CN108734576B (en) Block chain-based educational resource sharing method and system
CN108573381B (en) Data processing method and device
CN110795767B (en) Electric power transaction method, device and system and trusted cloud platform
KR102255287B1 (en) Physical identity management system using One-time-password on Blockchain
JP2020528222A (en) Handling of transaction activities based on smart contracts in blockchain Caution Methods and devices for protecting data
CN107507091A (en) Enhanced data Right protection method based on block chain and intelligent contract
CN111027028A (en) Copyright data processing method and device based on intelligent contract
CN110335147A (en) A kind of digital asset Information Exchange System and method based on block chain
CN112364305B (en) Digital content copyright protection method and device based on blockchain platform
JP2006522413A (en) Rights trading system
EP2973153A1 (en) Controlled application distribution
CN111967860A (en) Transaction system, method and node in transaction system
CN111709029A (en) Data operation and privacy transaction method based on block chain and trusted computing network
CN111414434B (en) Block chain-based data transaction management network, transaction device and storage medium
CN113987080A (en) Block chain excitation method and device based on reputation consensus and related products
CN112288555A (en) Anonymous auction method, device and medium based on block chain
CN112235109B (en) Block chain-based account recovery method and system
CN111460400A (en) Data processing method and device and computer readable storage medium
CN117240605B (en) Data transaction method, device, equipment and storage medium
TWI675336B (en) System of smart ticket, method for issuing ticket and computer-readable storage device
CN111104649A (en) Data processing method, server and storage medium
KR20220095957A (en) Blockchain-based secure and trusted data trading methods and platform system
CN116308903A (en) Digital asset right-determining protection method based on block chain
KR20210090519A (en) SLA-Based Sharing Economy Service with Smart Contract for Resource Integrity in the Internet of Things

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200505

RJ01 Rejection of invention patent application after publication