CN113221167B - Data processing method, device, equipment and storage medium based on block chain storage certificate - Google Patents

Data processing method, device, equipment and storage medium based on block chain storage certificate Download PDF

Info

Publication number
CN113221167B
CN113221167B CN202110513294.8A CN202110513294A CN113221167B CN 113221167 B CN113221167 B CN 113221167B CN 202110513294 A CN202110513294 A CN 202110513294A CN 113221167 B CN113221167 B CN 113221167B
Authority
CN
China
Prior art keywords
energy
data
user
authorization
computing node
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110513294.8A
Other languages
Chinese (zh)
Other versions
CN113221167A (en
Inventor
朱永春
曾献瑞
叶玲玲
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alipay Hangzhou Information Technology Co Ltd
Original Assignee
Alipay Hangzhou Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alipay Hangzhou Information Technology Co Ltd filed Critical Alipay Hangzhou Information Technology Co Ltd
Priority to CN202110513294.8A priority Critical patent/CN113221167B/en
Publication of CN113221167A publication Critical patent/CN113221167A/en
Application granted granted Critical
Publication of CN113221167B publication Critical patent/CN113221167B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4016Transaction verification involving fraud or risk level assessment in transaction processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/03Credit; Loans; Processing thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/06Electricity, gas or water supply
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/46Secure multiparty computation, e.g. millionaire problem
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Abstract

One embodiment of the present specification provides a data processing method, an apparatus, a device, and a storage medium based on block chaining credential, where the method is applied to a first secure computing node deployed at an authority, and includes: and sending an energy usage data query request aiming at the energy using party to a second safety computing node deployed in the energy data center based on the authorization information of the energy usage data of the energy using party stored in the block chain system. The first secure compute node and the second secure compute node are co-located in a multi-party secure computing platform. And acquiring the energy use data of the energy user returned by the second safe computing node. And acquiring auxiliary wind control data for performing risk control on the resource prepayment amount of the energy user, and performing risk control on the resource prepayment amount of the energy user according to the auxiliary wind control data and the energy use data.

Description

Data processing method, device, equipment and storage medium based on block chain storage certificate
Technical Field
The present disclosure relates to the field of computer technologies, and in particular, to a data processing method, apparatus, device, and storage medium based on block chain storage.
Background
In order to meet the wind control requirement of the authority on the resource advance payment party, the authority usually combines various data to perform risk control on the resource advance payment party, for example, the risk level of the resource advance payment party is determined according to the profit amount and the borrowing condition of the resource advance payment party. The more relevant data of the resource prepayment party can be acquired by the authority, the more accurate the wind control result is. Based on this, it is necessary to provide a technical scheme to enable the authority to acquire enough data of the resource advance payment as much as possible, and improve the accuracy of the authority in performing wind control on the resource advance payment.
Disclosure of Invention
One embodiment of the present specification provides a data processing method based on block chain storage, which is applied to a first secure computing node deployed at an authority, and includes: based on authorization information of energy usage data of an energy user stored in the blockchain system, sending an energy usage data query request for the energy user to a second secure computing node deployed in an energy data center. The first secure computing node and the second secure computing node are co-located in a multi-party secure computing platform. And acquiring the energy use data of the energy user returned by the second safety computing node according to the energy use data query request. And acquiring auxiliary wind control data for carrying out risk control on the resource prepayment limit of the energy user. And carrying out risk control on the resource prepayment limit of the energy user according to the auxiliary wind control data and the energy use data.
Another embodiment of the present specification provides a data processing method based on block chaining verification, which is applied to a second secure computing node deployed in an energy data center, and includes: receiving an energy usage data query request which is sent by a first safety computing node deployed at an authority and aims at an energy user according to authorization information of energy usage data of the energy user stored in a blockchain system. The first secure computing node and the second secure computing node are co-located in a multi-party secure computing platform. And returning the energy use data of the energy user to the first safety computing node according to the energy use data query request. And the energy utilization data is used for combining with auxiliary wind control data for carrying out risk control on the resource prepayment amount of the energy user, and carrying out risk control on the resource prepayment amount of the energy user.
Another embodiment of the present specification provides a data processing method based on block chain storage, which is applied to a block chain node, and includes: and receiving authorization information of the energy use data of the energy user uploaded by a data authorization system of the energy user and storing the authorization information in the blockchain system. The authorization information indicates authorization of the energy usage data of the energy usage party to an authority. And issuing authorization success information corresponding to the authorization information to the authority. The authorization success information is used for the first safe computing node of the authority to send an energy usage data query request aiming at the energy user to a second safe computing node deployed in an energy data center. And issuing an authorization query certificate corresponding to the authorization information to the energy data center. The authorization query credential is used for a second secure compute node of the energy data center to query the authorization information in a blockchain system.
Another embodiment of the present specification provides a data processing method based on block chaining certification, which is applied to a data authorization system of an energy consumer, and includes: and providing a data authorization contract for the user according to the data authorization request of the user. The data authorization contract is used for authorizing the energy usage data of the energy user to an authority. And determining that the signing of the data authorization contract is finished according to the signing operation data of the user aiming at the data authorization contract. And generating authorization information of the energy use data of the energy user according to the signed operation data of the user and the signed data authorization contract. Storing authorization information for the energy usage data of the energy consumer in a blockchain system.
Another embodiment of the present specification provides a data processing apparatus based on block chaining verification, applied to a first secure computing node deployed at an authority, including: the request sending module is used for sending an energy usage data query request aiming at the energy usage party to a second safety computing node deployed in an energy data center based on the authorization information of the energy usage data of the energy usage party stored in the block chain system. The first secure computing node and the second secure computing node are co-located in a multi-party secure computing platform. And the data acquisition module is used for acquiring the energy use data of the energy user returned by the second safety computing node according to the energy use data query request. And the risk control module acquires auxiliary wind control data for carrying out risk control on the resource prepayment limit of the energy user. And carrying out risk control on the resource prepayment limit of the energy user according to the auxiliary wind control data and the energy use data.
Another embodiment of the present specification provides a data processing apparatus based on block chain storage, which is applied to a second secure computing node deployed in an energy data center, and includes: the request receiving module is used for receiving an energy use data query request which is sent by a first safety computing node deployed at an authority and aims at an energy use party according to authorization information of energy use data of the energy use party stored in the block chain system. The first secure computing node and the second secure computing node are co-located in a multi-party secure computing platform. And the data returning module is used for returning the energy use data of the energy user to the first safety computing node according to the energy use data query request. The energy utilization data is used for being combined with auxiliary wind control data for carrying out risk control on the resource prepayment quota of the energy user, and carrying out risk control on the resource prepayment quota of the energy user.
Another embodiment of the present specification provides a data processing apparatus based on block chain storage, which is applied to a block chain node, and includes: and the information receiving module is used for receiving the authorization information of the energy use data of the energy user uploaded by the data authorization system of the energy user and storing the authorization information in the block chain system. The authorization information indicates authorization of the energy usage data of the energy usage party to an authority. And the first sending module is used for sending successful authorization information corresponding to the authorization information to the authority. The authorization success information is used for the first safe computing node of the authority to send an energy usage data query request aiming at the energy user to a second safe computing node deployed in an energy data center. And the second sending module is used for issuing an authorization query certificate corresponding to the authorization information to the energy data center. The authorization query credential is used for a second secure compute node of the energy data center to query the authorization information in a blockchain system.
Another embodiment of the present disclosure provides a data processing apparatus based on block chaining verification, which is applied to a data authorization system of an energy consumer, and includes: and the data providing module is used for providing a data authorization contract for the user according to the data authorization request of the user. The data authorization contract is used for authorizing the energy usage data of the energy user to an authority. And the completion determining module is used for determining completion of signing of the data authorization contract according to signing operation data of the user aiming at the data authorization contract. And the information generation module is used for generating the authorization information of the energy use data of the energy user according to the signing operation data of the user and the signed data authorization contract. And the information storage module is used for storing the authorization information of the energy use data of the energy user in the block chain system.
Another embodiment of the present specification provides a data processing apparatus based on block chaining verification, including: a processor; and a memory arranged to store computer executable instructions. The computer executable instructions, when executed by the processor, cause the processor to implement: based on authorization information of energy usage data of an energy user stored in the blockchain system, sending an energy usage data query request for the energy user to a second secure computing node deployed in an energy data center. The first secure computing node and the second secure computing node are co-located in a multi-party secure computing platform. And acquiring the energy use data of the energy user returned by the second safety computing node according to the energy use data query request. And acquiring auxiliary wind control data for carrying out risk control on the resource prepayment limit of the energy user. And carrying out risk control on the resource prepayment limit of the energy user according to the auxiliary wind control data and the energy use data.
Another embodiment of the present specification provides a data processing apparatus based on block chain storage, including: a processor; and a memory arranged to store computer executable instructions. The computer executable instructions, when executed by the processor, cause the processor to implement: receiving an energy usage data query request which is sent by a first safety computing node deployed at an authority and aims at an energy user according to authorization information of energy usage data of the energy user stored in a blockchain system. The first secure computing node and the second secure computing node are co-located in a multi-party secure computing platform. And returning the energy usage data of the energy user to the first safety computing node according to the energy usage data query request. The energy utilization data is used for being combined with auxiliary wind control data for carrying out risk control on the resource prepayment quota of the energy user, and carrying out risk control on the resource prepayment quota of the energy user.
Another embodiment of the present specification provides a data processing apparatus based on block chain storage, including: a processor; and a memory arranged to store computer executable instructions. The computer executable instructions, when executed by the processor, cause the processor to implement: and receiving authorization information of the energy use data of the energy user uploaded by a data authorization system of the energy user and storing the authorization information in the blockchain system. The authorization information indicates authorization of the energy usage data of the energy usage party to an authority. And issuing authorization success information corresponding to the authorization information to the authority. The authorization success information is used for the first safe computing node of the authority to send an energy usage data query request aiming at the energy user to a second safe computing node deployed in an energy data center. And issuing an authorization query certificate corresponding to the authorization information to the energy data center. The authorization query credential is used for a second secure compute node of the energy data center to query the authorization information in a blockchain system.
Another embodiment of the present specification provides a data processing apparatus based on block chaining verification, including: a processor; and a memory arranged to store computer executable instructions. The computer executable instructions, when executed by the processor, cause the processor to implement: and providing a data authorization contract for the user according to the data authorization request of the user. The data authorization contract is used for authorizing the energy usage data of the energy user to an authority. And determining that the signing of the data authorization contract is finished according to the signing operation data of the user aiming at the data authorization contract. And generating authorization information of the energy use data of the energy user according to the signed operation data of the user and the signed data authorization contract. Storing authorization information for the energy usage data of the energy consumer in a blockchain system.
Another embodiment of the present specification provides a storage medium for storing computer-executable instructions. The computer executable instructions, when executed by a processor, cause the processor to implement: based on authorization information of energy usage data of an energy user stored in the blockchain system, sending an energy usage data query request for the energy user to a second secure computing node deployed in an energy data center. The first secure computing node and the second secure computing node are co-located in a multi-party secure computing platform. And acquiring the energy use data of the energy user returned by the second safety computing node according to the energy use data query request. And acquiring auxiliary wind control data for carrying out risk control on the resource prepayment limit of the energy user. And carrying out risk control on the resource prepayment limit of the energy user according to the auxiliary wind control data and the energy use data.
Another embodiment of the present specification provides a storage medium for storing computer-executable instructions. The computer executable instructions, when executed by a processor, cause the processor to implement: receiving an energy usage data query request which is sent by a first safety computing node deployed at an authority and aims at an energy user according to authorization information of energy usage data of the energy user stored in a blockchain system. The first secure computing node and the second secure computing node are co-located in a multi-party secure computing platform. And returning the energy usage data of the energy user to the first safety computing node according to the energy usage data query request. The energy utilization data is used for being combined with auxiliary wind control data for carrying out risk control on the resource prepayment quota of the energy user, and carrying out risk control on the resource prepayment quota of the energy user.
Another embodiment of the present specification provides a storage medium for storing computer-executable instructions. The computer executable instructions, when executed by a processor, cause the processor to implement: and receiving authorization information of the energy use data of the energy user uploaded by a data authorization system of the energy user and storing the authorization information in the blockchain system. The authorization information indicates authorization of the energy usage data of the energy usage party to an authority. And issuing authorization success information corresponding to the authorization information to the authority. The authorization success information is used for the first safe computing node of the authority to send an energy usage data query request aiming at the energy user to a second safe computing node deployed in an energy data center. And issuing an authorization query certificate corresponding to the authorization information to the energy data center. The authorization query certificate is used for a second safety computing node of the energy data center to query the authorization information in a block chain system.
Another embodiment of the present specification provides a storage medium for storing computer-executable instructions. The computer executable instructions, when executed by a processor, cause the processor to implement: and providing a data authorization contract for the user according to the data authorization request of the user. The data authorization contract is used for authorizing the energy usage data of the energy user to an authority. And determining that the signing of the data authorization contract is finished according to the signing operation data of the user aiming at the data authorization contract. And generating authorization information of the energy use data of the energy user according to the signed operation data of the user and the signed data authorization contract. Storing authorization information for the energy usage data of the energy consumer in a blockchain system.
Drawings
In order to more clearly illustrate the technical solutions in one or more embodiments of the present disclosure, the drawings needed to be used in the embodiments or the prior art descriptions will be briefly described below, it is obvious that the drawings in the following description are only some embodiments described in the present disclosure, and for those skilled in the art, other drawings can be obtained according to these drawings without any creative effort.
Fig. 1 is a schematic view of a scenario of a data processing method based on block chaining evidence according to an embodiment of the present disclosure;
fig. 2 is a schematic flowchart of a data processing method based on block chaining verification according to an embodiment of the present disclosure;
fig. 3 is a schematic flowchart of a data processing method based on block chain storage according to another embodiment of the present disclosure;
fig. 4 is a schematic flowchart of a data processing method based on block chain storage according to another embodiment of the present disclosure;
fig. 5 is a schematic flowchart of a data processing method based on block chaining verification according to another embodiment of the present disclosure;
fig. 6 is a flowchart illustrating a data processing method based on block chaining verification according to another embodiment of the present disclosure;
fig. 7 is a flowchart illustrating a data processing method based on block chaining verification according to another embodiment of the present disclosure;
fig. 8 is a flowchart illustrating a data processing method based on block chain storage according to another embodiment of the present disclosure;
fig. 9 is a schematic flowchart of a data processing method based on block chaining verification according to another embodiment of the present disclosure;
fig. 10 is a schematic flowchart of a data processing method based on block chain storage according to another embodiment of the present disclosure;
fig. 11 is a schematic block composition diagram of a data processing apparatus based on block chain storage provided in an embodiment of the present specification;
fig. 12 is a schematic block diagram of a data processing apparatus based on block chaining verification according to another embodiment of the present disclosure;
fig. 13 is a schematic block diagram of a data processing apparatus based on block chaining verification according to another embodiment of the present disclosure;
fig. 14 is a schematic block composition diagram of a data processing apparatus based on block chain storage provided in another embodiment of the present specification;
fig. 15 is a schematic structural diagram of a data processing device based on block chain storage according to an embodiment of the present disclosure.
Detailed Description
In order to make those skilled in the art better understand the technical solutions in one or more embodiments of the present disclosure, the technical solutions in one or more embodiments of the present disclosure will be clearly and completely described below with reference to the drawings in one or more embodiments of the present disclosure, and it is obvious that the described embodiments are only a part of the embodiments of the present disclosure, and not all embodiments. All other embodiments that can be derived by a person skilled in the art from one or more of the embodiments described herein without making any inventive step shall fall within the scope of protection of this document.
Fig. 1 is a schematic view of a scenario of a data processing method based on blockchain storage according to an embodiment of the present disclosure, where as shown in fig. 1, the scenario includes a first secure computing node deployed at an authority, a second secure computing node deployed at an energy data center, a data authorization system of an energy user, and a blockchain system. The first secure computing node may comprise a background server or a cluster of servers located at an authority. The second secure computing node may comprise a backend server or a cluster of servers located at an energy data center. The data authorization system may include a back-end server or cluster of servers located on the energy consumer.
In FIG. 1, a first secure computing node and a second secure computing node are co-located in a multi-party secure computing platform. In fig. 1, a user of an energy consumer may sign a data authorization contract using a data authorization system to authorize energy usage data of the energy consumer to an authority. The data authorization system can generate authorization information of the energy use data of the energy user according to the signing operation data of the data authorization contract signed by the user and the signed data authorization contract, and stores the authorization information of the energy use data of the energy user in the block chain system, so that the block chain certificate storage effect is achieved.
In fig. 1, after the blockchain system stores the authorization information, the blockchain node may send an authorization success information to the first secure computing node deployed at the authority to notify the authority of the energy usage party to authorize the energy usage data to the authority. The blockchain node may also send an authorization query credential to a second secure compute node deployed in the energy data center, where the authorization query credential is used for the second secure compute node to query authorization information in the blockchain system.
In fig. 1, the first secure computing node may send an energy usage data query request for the energy usage party to the second secure computing node based on the certified authorization information and the received authorization success information, so as to query the energy usage data of the energy usage party in the energy data center. After receiving the energy use data query request, the second security computing node queries the authorization information in the block chain system according to the authorization query certificate so as to judge whether the first security computing node has the authority to acquire the energy use data. And after determining that the first safe computing node has the authority to acquire the energy use data, sending the energy use data to the first safe computing node. In fig. 1, after receiving the energy usage data of the energy consumer, the first secure computing node performs risk control on the resource pre-paid amount of the energy consumer in combination with the auxiliary wind control data for performing risk control on the resource pre-paid amount of the energy consumer.
In the scenario shown in fig. 1, the authorization authority may acquire the energy usage data of the energy user in a block chain verification and authorization manner, and perform risk control on the resource pre-payment amount of the energy user in combination with the energy usage data, so that the authority may acquire enough data of the energy user as much as possible, and accuracy of performing wind control on the energy user by the authority is improved.
A data processing method based on block chain storage is described below from the perspective of the first secure computing node.
Fig. 2 is a schematic flowchart of a data processing method based on block chaining verification according to an embodiment of the present disclosure, where the flowchart is applied to a first secure computing node and executed by the first secure computing node, and as shown in fig. 2, the flowchart includes:
step S202, based on authorization information of energy usage data of the energy using party stored in the block chain system, sending an energy usage data query request aiming at the energy using party to a second safety computing node deployed in an energy data center; the first safety computing node and the second safety computing node are commonly positioned in the multi-party safety computing platform;
step S204, energy use data of the energy user returned by the second safety computing node according to the energy use data query request is obtained;
and S206, acquiring auxiliary wind control data for performing risk control on the resource prepayment amount of the energy user, and performing risk control on the resource prepayment amount of the energy user according to the auxiliary wind control data and the energy use data.
In the data processing method based on block chain storage certificate in the embodiment of the description, the authority can be authorized to acquire the energy usage data of the energy user from the energy data center in a block chain storage certificate and authorization mode, so that the authority performs risk control on the resource pre-payment amount of the energy user by combining the energy usage data, the authority can acquire enough data of the energy user as far as possible, and the accuracy of the authority performing wind control on the energy user is improved.
In step S202, the first secure computing node sends an energy usage data query request for the energy usage party to the second secure computing node based on the authorization information of the energy usage data of the energy usage party stored in the blockchain system. The method comprises the following steps:
(a1) Acquiring authorization success information which is issued to an authority after the block chain system stores the authorization information of the energy use data of the energy user; the authorization success information indicates that the energy source using party authorizes the energy source using data of the energy source using party to an authority;
(a2) And sending an energy use data query request aiming at the energy user to a second safety computing node deployed in the energy data center according to the authorization success information.
Specifically, after a user of the energy source user authorizes the energy source usage data of the energy source user to the authority through the data authorization system, authorization information is stored in the block chain system, and after the block chain system stores the authorization information, authorization success information is issued to the authority, for example, authorization success information is issued to a first safety calculation node of the authority. The content of the authorization success information indicates that the energy usage party authorizes the energy usage data of the energy usage party to the authority.
The authorization success information may carry identification information of the energy user, so that the first secure computing node can obtain the authorization success information conveniently. The first safety computing node obtains the successful authorization information, analyzes the content of the successful authorization information, and sends an energy use data query request aiming at the energy user to the second safety computing after determining that the content of the successful authorization information indicates that the energy user authorizes the energy use data of the energy user to an authority, so that the energy use data query request is sent after the authorization of the energy user is ensured, the success rate of data query is improved, and the legal use of the energy use data is ensured.
In this embodiment, the first secure computing node and the second secure computing node are both in a multi-Party secure computing (MPC) platform, and both the first secure computing node and the second secure computing node are nodes in the multi-Party secure computing platform. Based on the multi-party secure computing technology, data transmitted between the first secure computing node and the second secure computing node are in a ciphertext form, so that the security of the data processing process is ensured. Based on this, in step S202, the first secure computing node sends an energy usage data query request for the energy consumer to the second secure computing node, which is specifically: the first secure compute node sends an energy usage data query request for an energy consumer in the form of a ciphertext to the second secure compute node. Correspondingly, in step S204, the obtaining, by the first secure computing node, the energy usage data of the energy user returned by the second secure computing node according to the energy usage data query request specifically includes: and the first safety computing node acquires the energy use data of the energy user in the form of the ciphertext returned by the second safety computing node according to the energy use data query request.
In the data transmission process, the second secure computing node may decrypt the energy usage data query request in the form of the ciphertext based on a decryption algorithm predetermined by the multi-party secure computing platform, and the first secure computing node may decrypt the energy usage data in the form of the ciphertext based on a decryption algorithm predetermined by the multi-party secure computing platform.
Because the first safe computing node and the second safe computing node are both nodes in the multi-party safe computing platform, data transmitted between the first safe computing node and the second safe computing node are both in a ciphertext form, including but not limited to an energy use data query request in the ciphertext form and energy use data in the ciphertext form, so that the safety of data communication between the first safe computing node and the second safe computing node is ensured, and the data transmitted between the first safe computing node and the second safe computing node cannot be illegally cracked by a third party.
After the first secure computing node of the authority mechanism obtains the energy usage data of the energy user, step S208 is executed to obtain auxiliary wind control data for performing risk control on the resource pre-payment amount of the energy user, and according to the auxiliary wind control data and the energy usage data, the resource pre-payment amount of the energy user is subjected to risk control.
In this embodiment, the authority may be a financial institution such as a bank, the energy may be electric energy, the energy using party may be a power consumption enterprise, the energy data center may be a power grid center, the resource may be a loan or virtual digital currency, and the resource budget amount may be a loan amount or a virtual digital currency amount.
Accordingly, the energy usage data of the energy user includes, but is not limited to, electricity usage data of the energy user, and the electricity usage data of the energy user includes at least one of electricity consumption data, electricity fee payment data, arrearage data, and electricity stealing data.
Wherein the power consumption data comprises at least one of: daily power consumption data, monthly power consumption data, annual power consumption data, daily average power consumption data, monthly average power consumption data, annual average power consumption data, monthly power consumption ranking in the industry, annual power consumption ranking in the industry, monthly average power consumption data in the industry, and annual average power consumption data in the industry.
Wherein, the electric charge payment data comprises at least one item of the following data: actual monthly electric charge payment data, actual annual electric charge payment data, overdue payment times, monthly electric charge payment data of the affiliated industry and annual electric charge payment data of the affiliated industry.
Wherein the arrearage data comprises at least one of: the defaulting times within the latest preset duration, defaulting days within the latest preset duration, the maximum defaulting amount within the latest preset duration and the defaulting total amount within the latest preset time; the preset time period may be 24 months or 36 months, and each preset time period may be the same or different.
Wherein the electricity stealing data comprises at least one of: electricity stealing frequency, total amount of electricity stealing, electricity stealing times and average amount of electricity stealing each time.
The energy usage data of the energy usage party may further include basic information of the energy usage party, such as company name, social uniform credit code, address, user status, voltage class, affiliated industry category, electricity class, user category, high energy consuming industry, operation capacity, and the like.
In this embodiment, the auxiliary wind control data includes, but is not limited to, at least one of tax payment data, sales data, and business invoice data of the energy consumer. The auxiliary wind control data may also include business traffic data of the energy consumer with other enterprises or units.
In step S208, performing risk control on the resource budget limit of the energy user according to the auxiliary wind control data and the energy usage data, including:
(b1) Determining a first confidence coefficient that the energy user belongs to a specified industry according to the energy use data, and determining a first capacity scale of the energy user;
(b2) According to the auxiliary wind control data, determining a second confidence coefficient that the energy user belongs to the designated industry, and determining a second capacity scale of the energy user;
(b3) And performing risk control on the resource pre-payment amount of the energy user according to the first confidence coefficient, the first capacity scale, the second confidence coefficient and the second capacity scale.
Wherein the designated industry may include manufacturing.
In the act (b 1), a first confidence that the energy consumer belongs to the manufacturing industry may be determined based on the electricity consumption data of the energy consumer. For example, a threshold corresponding to the monthly average power consumption of the energy user is preset, if the monthly average power consumption of the energy user in the last half year is smaller than the threshold, a first confidence that the energy user belongs to the manufacturing industry is determined to be 0, if the monthly average power consumption of the energy user is greater than or equal to the threshold, a difference between the monthly average power consumption and the threshold is calculated, a value of a first confidence that the energy user belongs to the manufacturing industry is determined according to the difference and a value of a first confidence corresponding to a preset difference, and the larger the difference is, the larger the first confidence is, the more likely the energy user belongs to the manufacturing industry is indicated.
In the act (b 1), the first capacity size of the energy consumer may be determined based on the power consumption data of the energy consumer. For example, the correspondence between different monthly average power consumptions of the energy consumers and different first capacity scales is preset, and the first capacity scale can be represented by a large scale, a medium scale and a small scale, so that the first capacity scale of the energy consumers is determined according to the monthly average power consumptions of the energy consumers and the preset correspondence, and the larger the monthly average power consumption is, the larger the first capacity scale is, and the larger the first capacity scale is, the more likely the energy consumers belong to the manufacturing industry.
In act (b 2), a second confidence level that the energy consumer belongs to the manufacturing industry may be determined based on the auxiliary wind control data of the energy consumer. For example, a first quantity of finished equipment which can be purchased by a user and a second quantity of raw materials which can be purchased are obtained according to material purchasing data of the energy user, a second confidence coefficient of the energy user is determined according to a ratio between the first quantity and the second quantity and a corresponding relation between a preset ratio and the second confidence coefficient, wherein the smaller the ratio, the larger the second confidence coefficient is, the more likely the energy user belongs to the manufacturing industry.
In the act (b 2), the second capacity scale of the energy consumer may be determined according to the auxiliary wind control data of the energy consumer. For example, the second capacity scale of the energy user is determined according to the quantity of the equipment generated by the energy user per year reported to the relevant department, the second capacity scale can be represented by a large scale, a medium scale and a small scale, and the larger the second capacity scale is, the more likely the energy user belongs to the manufacturing industry.
In the action (b 3), the risk control is performed on the resource pre-payment amount of the energy user according to the first confidence level, the first capacity scale, the second confidence level and the second capacity scale. In one embodiment, the risk control of the resource budget limit of the energy consumer according to the first confidence level, the first capacity scale, the second confidence level and the second capacity scale includes: and determining the risk level of the resource pre-payment amount of the energy user according to the first confidence coefficient, the first capacity scale, the second confidence coefficient and the second capacity scale.
Specifically, a risk level calculation formula may be preset, and the risk level of the resource prepayment amount of the energy consumer may be determined by the formula. For example, the risk level = 1/((first confidence + second confidence) × first coefficient + (first capacity scale + second capacity scale) × second coefficient), i.e., the risk level is equal to (first confidence + second confidence) × first coefficient + (first capacity scale + second capacity scale) × reciprocal of the second coefficient. In the formula, the first coefficient and the second coefficient are preset coefficients. In the formula, the risk level is inversely proportional to the first confidence level, the second confidence level, the first capacity scale and the second capacity scale, and the risk level of the energy user is smaller as the energy user is predicted to belong to the manufacturing industry more likely through the first confidence level, the second confidence level, the first capacity scale and the second capacity scale.
In another embodiment, the risk control of the resource budget amount of the energy consumer according to the first confidence level, the first capacity scale, the second confidence level and the second capacity scale includes: and according to the first confidence coefficient, the first capacity scale, the second confidence coefficient and the second capacity scale, determining the risk level of the resource pre-payment amount of the energy user, and according to the risk level of the resource pre-payment amount of the energy user, evaluating the resource pre-payment amount of the energy user to obtain the resource pre-payment amount corresponding to the energy user.
Specifically, first, the risk level of the resource prepayment amount of the energy consumer is calculated by the risk level calculation formula. And then, according to the corresponding relation between the preset risk level and the resource pre-payment limit, evaluating the resource pre-payment limit of the energy user according to the risk level, and determining the resource pre-payment limit corresponding to the energy user. In the above corresponding relation, the larger the risk level is, the smaller the resource prepayment amount is, and the smaller the risk level is, the larger the resource prepayment amount is.
In another embodiment, the energy usage data and the auxiliary wind control data of the energy user can be input into a pre-trained wind control model, the risk control is performed on the energy user through the wind control model, the risk level of the resource prepayment amount of the energy user is determined, and the resource prepayment amount corresponding to the energy user is obtained.
Through the process of the embodiment, the energy usage data of the energy user and the auxiliary air control data for performing risk control on the resource prepayment limit of the energy user can be combined, the resource prepayment limit of the energy user is subjected to risk control, and the resource prepayment limit of the energy user is reasonably evaluated, so that an authority can combine data related to the energy user as much as possible, and the accuracy of air control and resource prepayment on the energy user is improved.
In this embodiment, after the resource prepayment amount of the energy user is evaluated to obtain the resource prepayment amount corresponding to the energy user, the method further includes the following actions:
(c1) Issuing the pre-paid resource data to the energy user according to the resource pre-paid quota corresponding to the energy user;
(c2) Acquiring use data of an energy user for pre-paid resource data;
(c3) And sending the use data to the second safety computing node so that the energy source data center can carry out risk control on the energy source user.
Specifically, after the resource prepayment limit corresponding to the energy consumption party is evaluated, the prepayment resource data, such as loan or digital currency, is issued to the energy consumption party according to the resource prepayment limit corresponding to the energy consumption party. Then, usage data of the energy use party for the loan or the digital currency is obtained, such as obtaining loan destination data of the energy use party and obtaining loan repayment data of the energy use party. And finally, sending the use data to a second safety computing node so that the energy source data center can carry out risk control on the energy source user. For example, loan destination data and loan repayment data of an energy user are sent to the energy data center, so that the energy data center can control risks of enterprises according to loan destination conditions and loan repayment conditions of the enterprises.
In the above, the process of performing risk control on the resource pre-payment limit of the energy user is described by taking an authoritative institution as a financial institution such as a bank, an energy source as electric energy, the energy user as an electric power enterprise, an energy data center as a power grid center, a resource as loan or virtual digital currency, and the resource pre-payment limit as a loan limit or a virtual digital currency limit. In other embodiments, the authority may also be a network resource provider, such as a network operator, the energy may be electric energy, the energy user may be a power consumption enterprise, the energy data center may be a power grid center, the resource may be network traffic, and the resource pre-payment limit may be a network traffic pre-payment limit, so that through the above processes, risk control may be performed on the network traffic pre-payment limit of the enterprise according to the power consumption condition of the enterprise, and this process may refer to the foregoing process, which is not described in detail herein.
Fig. 3 is a schematic flowchart of a data processing method based on block chaining verification according to another embodiment of the present disclosure, where the flowchart is applied to a first secure computing node and executed by the first secure computing node, and as shown in fig. 3, the flowchart includes:
step S302, obtaining authorization success information issued by the block chain system, and sending an energy use data query request aiming at an energy user in a ciphertext form to a second safety computing node according to the authorization success information;
step S304, receiving the energy consumption data of the energy using party in the form of the ciphertext returned by the second safety computing node according to the energy consumption data query request;
step S306, acquiring auxiliary wind control data for carrying out risk control on the resource prepayment limit of the energy user;
step S308, according to the energy use data, determining a first confidence coefficient that the energy user belongs to the designated industry, and determining a first capacity scale of the energy user;
step S310, according to the auxiliary wind control data, determining a second confidence coefficient that the energy user belongs to the designated industry, and determining a second capacity scale of the energy user;
step S312, determining the risk level of the resource prepayment amount of the energy user according to the first confidence coefficient, the first capacity scale, the second confidence coefficient and the second capacity scale;
step S314, evaluating the resource prepayment limit of the energy user according to the risk level of the resource prepayment limit of the energy user to obtain the resource prepayment limit corresponding to the energy user;
step S316, issuing the pre-paid resource data to the energy user according to the resource pre-paid quota corresponding to the energy user;
step S318, obtaining the use data of the energy user aiming at the pre-paid resource data;
and step S320, sending the use data to a second safety computing node so that the energy supply data center can carry out risk control on the energy user.
The specific process of the flow in fig. 3 may refer to the foregoing description, and will not be repeated here.
A data processing method based on block chain storage is described below from the perspective of the second secure computing node.
Fig. 4 is a schematic flowchart of a data processing method based on block chaining verification according to another embodiment of the present disclosure, where the flowchart is applied to a second secure computing node and executed by the second secure computing node, and as shown in fig. 4, the flowchart includes:
step S402, receiving an energy usage data query request aiming at an energy user sent by a first safety computing node deployed at an authority according to authorization information of energy usage data of the energy user stored in a blockchain system; the first safety computing node and the second safety computing node are commonly positioned in the multi-party safety computing platform;
step S404, returning energy use data of an energy user to the first safety computing node according to the energy use data query request; the energy utilization data is used for being combined with auxiliary wind control data for carrying out risk control on the resource prepayment limit of the energy user, and the risk control is carried out on the resource prepayment limit of the energy user.
In the data processing method based on block chaining evidence in the embodiment of the description, the second secure computing node returns the energy usage data of the energy user to the first secure computing node after receiving the energy usage data query request, which is sent by the first secure computing node and is directed at the energy user, so that the authority carries out risk control on the resource pre-payment amount of the energy user by combining the energy usage data, the authority can obtain enough data of the energy user as far as possible, and the accuracy of the authority in carrying out wind control on the energy user is improved.
In the above step S402, the second secure computing node receives the energy usage data query request sent by the first secure computing node, and the process may refer to the foregoing description of the flow in fig. 2, which is not repeated here.
In step S404, the returning, by the second secure computing node, the energy usage data of the energy using party to the first secure computing node according to the energy usage data query request includes:
(d1) According to the energy use data query request, acquiring an authorization query certificate which is issued to an energy data center after the block chain system stores authorization information of the energy use data of an energy user;
(d2) According to the authorization query certificate, the authorization information of the energy use data of the energy user is searched in the block chain system;
(d3) And after determining that the authorization object in the searched authorization information comprises the authority, returning the energy use data of the energy user to the first security computing node.
Specifically, first, the second secure computing node obtains, according to the energy usage data query request, an authorization query credential issued by the blockchain system to the energy data center, for example, obtains an authorization query credential issued by the blockchain system to the second secure computing node. The authorization query credential may include a hash of authorization information of the energy usage data. The energy usage data query request may carry identification information of an energy user, and the authorization query credential may also carry identification information of the energy user, so that the second secure computing node obtains the authorization query credential according to the energy usage data query request.
And then, the second secure computing node searches the authorization information of the energy use data of the energy user in the blockchain system according to the authorization query certificate. For example, when the authorization information is stored in the blockchain system, the storage format is "hash value of authorization information — authorization information", so that the second secure computing node may use the hash value as a query index according to the hash value of the authorization information included in the authorization query credential to find the authorization information.
And finally, the second security computing node analyzes the authorization information and judges whether the authorization object recorded in the authorization information is an authority or not. The authorization information comprises a data authorization contract added with an electronic signature, and an authorization object is recorded in the data authorization contract. And the second security computing node reads the authorized object and judges whether the authorized object is an authority or not. And if the second security computing node judges that the authorized object is an authority, returning energy use data of the energy user to the first security computing node, and if the second security computing node judges that the authorized object is not the authority, returning a refusal notice to the first security computing node to notify that the first security computing node does not have the authority to acquire the energy use data of the energy user. The details of the authorization information will be described later.
In this embodiment, the second secure computing node queries authorization information of the energy usage data in the blockchain system based on the authorization query credential, determines whether the authorized object is an authority according to the authorization information, and returns the energy usage data to the first secure computing node after determining that the authorized object is the authority, thereby ensuring the secure usage of the energy usage data and preventing the energy usage data from being obtained by an illegal third party.
As can be seen from the foregoing description, the first secure computing node and the second secure computing node are co-located in a multi-party secure computing platform, so that the first secure computing node and the second secure computing node communicate with each other through a ciphertext, and therefore, the second secure computing node receives an energy usage data query request for an energy usage party, sent by the first secure computing node deployed at an authority according to authorization information of energy usage data of the energy usage party, which is stored in a blockchain system, including: and receiving an energy use data query request aiming at the energy user and sent in a ciphertext form by a first safety computing node deployed at an authority according to the authorization information of the energy use data of the energy user stored in the block chain system.
Correspondingly, the second secure computing node returns the energy usage data of the energy using party to the first secure computing node according to the energy usage data query request, and the method comprises the following steps: and returning the energy use data of the energy user in a ciphertext form to the first safety computing node according to the energy use data query request.
Data communication is carried out between the first safe computing node and the second safe computing node based on a ciphertext form, safe transmission of energy use data can be guaranteed, and the energy use data are not obtained by an illegal third party.
The flows in fig. 2, 3 and 4 have at least the following effects:
(1) Through the multi-party safety computing platform, the electric power data are output in a compliance mode, privacy disclosure of users is avoided, and financial institutions are assisted to supplement the enterprise wind control data.
(2) By knowing the electricity utilization condition of the small and micro enterprises, the financial institution has a new analysis dimension when evaluating the operation condition of the entity enterprises, particularly the production and manufacturing enterprises, and the economic and micro credit of the enabled entity has one more hand grip.
The operation of the blockchain system in the scenario shown in fig. 1 is described below. Fig. 5 is a schematic flowchart of a data processing method based on block chain storage according to another embodiment of the present disclosure, where the method is applied to a block chain node and executed by the block chain node, as shown in fig. 5, the method includes:
step S502, receiving authorization information of energy use data of the energy user uploaded by a data authorization system of the energy user and storing the authorization information in a block chain system; the authorization information indicates authorization of energy usage data of the energy usage party to an authority;
step S504, authorization success information corresponding to the authorization information is issued to an authority; the authorization success information is used for a first safety computing node of an authority to send an energy usage data query request aiming at an energy user to a second safety computing node deployed in an energy data center;
step S506, an authorization query certificate corresponding to the authorization information is issued to the energy data center; the authorization query certificate is used for a second safety computing node of the energy data center to query authorization information in the blockchain system.
In the data processing method based on the block chain storage certificate in this embodiment, the block chain system can receive authorization information of the energy usage data sent by the data authorization system of the energy user and store the authorization information in the block chain system, and issue authorization success information corresponding to the authorization information to the authority, and issue an authorization query certificate corresponding to the authorization information to the energy data center, so that the authority can obtain the energy usage data of the energy user from the energy data center, and the authority can perform risk control on resource pre-payment of the energy user by combining the energy usage data, so that the authority can obtain enough data of the energy user as much as possible, and accuracy of wind control on the energy user by the authority is improved.
In this embodiment, the blockchain system is composed of blockchain link points. In step S502, the blockchain node receives the authorization information of the energy usage data of the energy user uploaded by the data authorization system of the energy user and stores the authorization information in the blockchain system. The process of generating the authorization information with respect to the data authorization system is described in detail below.
In step S504, after receiving the authorization information, the block link point generates authorization success information, and sends the authorization success information to an authority, for example, to the first secure computing node. The authorization success information may be an announcement message that informs the first secure computing node that the energy usage party authorized the energy usage data to the authority.
In step S506, after receiving the authorization information, the block link node generates an authorization query credential, and sends the authorization query credential to the energy data center, for example, to the second secure computing node. The block link node issues an authorization query certificate corresponding to the authorization information to the energy data center, and the method specifically includes:
(e1) Obtaining a hash value corresponding to the authorization information, and generating an authorization query certificate corresponding to the authorization information according to the hash value; the authorization query credential includes the hash value;
(e2) And issuing an authorization query certificate corresponding to the authorization information to the energy data center.
Specifically, the block nodes calculate hash values corresponding to the authorization information, where the hash values corresponding to the authorization information are calculated according to a preset hash value calculation method. And then, generating an authorization query credential corresponding to the authorization information according to the hash value, wherein the authorization query credential comprises the hash value. For example, the hash value is used as an authorization query credential. When the authorization information is stored in the blockchain system, the storage format can be 'hash value of the authorization information-authorization information', so that when the blockchain system receives the authorization query certificate, the blockchain system can query according to the hash value of the authorization information to obtain the authorization information. After the block link node generates the authorization query credential, the authorization query credential is sent to the energy data center, for example, to the second secure computing node.
Fig. 6 is a schematic flowchart of a data processing method based on block chain storage evidence according to another embodiment of the present disclosure, where the method is applied to a block chain node and executed by a block chain node, as shown in fig. 6, and the method further includes, on the basis of fig. 5:
step S508, receiving an authorization query certificate sent by a second safety computing node of the energy data center;
step S510, obtaining authorization information in the block chain system according to the authorization query certificate;
step S512, the authorization information is sent to the second secure computing node.
Firstly, the block chain node receives an authorization query certificate sent by the second safety computing node, then, a hash value of authorization information is extracted from the authorization query certificate, the authorization information is searched in the block chain system according to the hash value of the authorization information, and finally, the searched authorization information is sent to the second safety computing node.
In this embodiment, by storing the authorization information in the blockchain system, an effect of storing the data based on the characteristic that the data in the blockchain system cannot be tampered can be achieved. The block chain system also generates authorization success information and an authorization query certificate, so that energy use data can be conveniently transmitted between the first safety computing node and the second safety computing node, and legal use of the energy use data is guaranteed.
Referring to the operation flow of the data authorization system of the energy user, fig. 7 is a schematic flow chart of a data processing method based on block chaining certification according to another embodiment of the present disclosure, where the method is applied to the data authorization system of the energy user and executed by the data authorization system of the energy user, as shown in fig. 7, the method includes:
step S702, providing a data authorization contract for a user according to a data authorization request of the user; the data authorization contract is used for authorizing the energy use data of the energy user to an authority;
step S704, according to the signing operation data of the user aiming at the data authorization contract, the completion of the signing of the data authorization contract is determined;
step S706, generating authorization information of the energy use data of the energy user according to the signing operation data of the user and the signed data authorization contract;
in step S708, authorization information of the energy usage data of the energy user is stored in the block chain.
In the data processing method based on the block chain certificate of storage in the embodiment, after the user signs a data authorization contract for authorizing the energy usage data of the energy user to the authority, authorization information is generated and the authorization information is linked and stored according to the signed operation data of the user and the signed data authorization contract, so that the purpose of data link certificate storage is achieved based on the characteristic that the data in the block chain system cannot be tampered, the authority can conveniently obtain the energy usage data of the energy user from the energy data center, the authority can carry out risk control on the resource pre-payment amount of the energy user by combining the energy usage data, the authority can obtain enough data of the energy user as far as possible, and the accuracy of wind control on the energy user by the authority is improved.
In step S702, the data authorization system provides the data authorization contract to the user according to the data authorization request of the user. The data authorization contract is used for authorizing the energy usage data of the energy user to an authority.
Specifically, a user can initiate a data authorization request through a terminal, such as a mobile phone or a computer, or other data authorization terminals, and a data authorization system receives the data authorization request sent by the data authorization terminal and returns a data authorization contract to the data authorization terminal, so as to provide the data authorization contract for the user. The data authorization terminal can display the data authorization contract to the user. The data authorization contract is used for authorizing the energy usage data of the energy usage party to an authority.
The user can sign a data authorization contract through the data authorization terminal, for example, writing a word "agree to authorization" in the data authorization contract. And the data authorization terminal sends the signing operation data of the user to the data authorization system. In step S704, the data authorization system determines that the signing of the data authorization contract is completed according to the signing operation data of the user for the data authorization contract. The signing operation data comprises all operation data of the user in the process of signing the contract, such as writing operation data of a word of 'agreeing to authorization', clicking operation data of 'submitting' after writing is finished, and the like.
In step S706, the data authorization system may combine the signed operation data of the user and the signed data authorization contract to obtain authorization information of the energy usage data of the energy usage party. In step S708, the data authorization system uploads the authorization information to the blockchain system for storage.
In this embodiment, before determining that the signing of the data authorization contract is completed according to the signing operation data of the user for the data authorization contract, the method further includes: and acquiring signing willingness information of the user aiming at the data authorization contract in a mode of carrying out facial recognition on the user. Correspondingly, according to the signing operation data of the user for the data authorization contract, the completion of the signing of the data authorization contract is determined, and the signing comprises the following steps: and after the signing willingness information is determined to indicate that the user agrees to sign the data authorization contract, the signing of the data authorization contract is determined to be finished according to the signing operation of the user aiming at the data authorization contract.
Fig. 8 is a flowchart of a data processing method based on block chaining certification according to another embodiment of the present disclosure, where the method is applied to a data authorization system of an energy user and executed by the data authorization system of the energy user, as shown in fig. 8, the method includes:
step S802, according to the data authorization request of the user, real-name authentication is carried out on the user.
The data authorization system sends a real-name authentication instruction to the data authorization terminal after receiving a data authorization request sent by a user through the data authorization terminal, so that the data authorization terminal is instructed to perform real-name authentication on the user, the identity of the user is determined through face recognition, fingerprint recognition and the like during real-name authentication, and whether the user is an appointed user which is appointed by an energy user and can perform energy use data authorization is judged. After determining the identity of the user and determining that the user is a designated user designated by the energy using party who can perform the authorization of the energy usage data, step S804 is performed.
Step S804, providing a data authorization contract to the user according to the data authorization request of the user.
The data authorization contract records an authorized party, an authorized object and authorized content, wherein the authorized party is an energy user, the authorized object is an authority, and the authorized content is energy use data of the energy user. The data authorization contract is used for authorizing the energy usage data of the energy user to an authority.
Step S806, obtaining the signing willingness information of the user for the data authorization contract by means of face recognition of the user.
And the data authorization system sends a facial recognition instruction to the data authorization terminal to indicate the data authorization terminal to carry out facial video recording on the user. And the data authorization terminal sends the face video data obtained by video recording to a data authorization system. The facial video data may include interaction process data of a user interacting with a robot in the data authorization system. During this interaction, the robot may ask the user whether the user agrees to sign the data authorization contract. The data authorization system acquires the face video data, and takes the answer information of the user for the robot in the face video data as the signing willingness information of the user for the data authorization contract.
Step S808, determining whether the user agrees to sign the data authorization contract according to the signing willingness information.
If, in the above-mentioned face video data, the answer information of the user to the robot indicates that the user agrees to sign the data authorization contract, the data authorization system determines that the user agrees to sign the data authorization contract. If the user does not answer the question of the robot or the answer information to the robot indicates that the user does not agree to sign the data authorization contract, the data authorization system determines that the user does not agree to sign the data authorization contract. If the user agrees, step S810 is performed, and if the user disagrees, step S812 is performed.
Step S810, according to the signing operation data of the user aiming at the data authorization contract, the completion of the signing of the data authorization contract is determined.
The user can sign a data authorization contract through the data authorization terminal, for example, writing a word "agree to authorization" in the data authorization contract. And the data authorization terminal sends the signing operation data of the user to the data authorization system. In this step, the data authorization system determines that the signing of the data authorization contract is completed according to the signing operation data of the user for the data authorization contract.
In one embodiment, determining that the signing of the data authorization contract is complete according to the signing operation data of the user for the data authorization contract comprises: and according to the operation of adding the electronic signature according to the request of the user for the data authorization contract, adding the electronic signature of the energy user on the data authorization contract, and after the electronic signature is added, determining that the data authorization contract is completely signed.
Specifically, the user may send an operation of requesting to add an electronic signature, which is a special signature of an energy user pre-stored in the blockchain system, to the data authorization system through the data authorization terminal, where the electronic signature may be a public signature of the energy user. The electronic signature may include a hash of the name of the energy consumer. And after the data authorization system receives the operation that the user requests to add the electronic signature on the data authorization contract, acquiring the electronic signature from the blockchain system and adding the electronic signature on the data authorization contract. After the electronic signature is completed, the data authorization system determines that the signing of the data authorization contract is completed.
Step S812, sending a notification message to the user rejecting the user to sign the data authorization contract.
Step S814, generating authorization information of the energy usage data of the energy user according to the signed operation data of the user and the signed data authorization contract.
In one embodiment, the step may specifically be: and acquiring the signing willingness information and facial recognition behavior data of the user, wherein the facial recognition behavior data comprise facial video data obtained by recording the user by the data authorization terminal. And combining the signing operation data of the user, the data authorization contract with the electronic signature, the signing intention information and the facial recognition behavior data of the user to obtain the authorization information of the energy use data of the energy user.
In another embodiment, the step may specifically be: and acquiring the signing willingness information and facial recognition behavior data of the user, wherein the facial recognition behavior data comprises facial video data obtained by recording the user by the data authorization terminal. And combining the signing operation data of the user, the data authorization contract with the electronic signature, the signing intention information, the facial recognition behavior data of the user and the process data of real-name authentication of the user to obtain the authorization information of the energy use data of the energy user. The process data of the real-name authentication of the user comprises all behavior data of the user in the real-name authentication process, such as data of nodding, smiling, pressing fingerprints and the like.
Step S816 stores the authorization information of the energy usage data of the energy user in the block chain.
Through the processes of fig. 7 and fig. 8, based on the characteristic that the data stored in the blockchain system cannot be tampered, the authorization process of the user can be uplinked and stored, and authorization information is generated, so that the authenticity and the unforgeability of the authorization of the user are ensured, and the safe utilization of the energy usage data is further ensured.
Fig. 9 is a schematic flowchart of a data processing method based on block chain storage as provided in another embodiment of the present specification, and as shown in fig. 9, the flowchart includes:
step S902, the data authorization system uploads the authorization information of the energy usage data of the energy usage party to the blockchain node.
In step S904, the block chain node receives the authorization information and stores the authorization information in the block chain system. Wherein, the blockchain system can be composed of a plurality of blockchain nodes.
Step S906, the block chain node point sends authorization success information to the first safety computing node.
Step S908, the block link node sends an authorization query credential to the second secure computing node.
Step S910, the first security computing node sends an energy use data query request to the second security computing node according to the received authorization success information.
Step S912, the second security computing node receives the energy usage data query request, and sends an authorization query credential to the block link point.
Step S914, the blockchain node receives the authorization query credential, and searches the authorization information in the blockchain system.
In step S916, the block link node sends the found authorization information to the second secure computing node.
Step S918, the second security calculation receives the authorization information, and determines that the authorization object in the authorization information includes an authority.
And step S920, the second safety computing node sends the energy use data of the energy user to the first safety computing node.
And step S922, the first safety computing node acquires auxiliary wind control data.
And step S924, the first safety computing node performs risk control on the resource prepayment limit of the energy user according to the auxiliary wind control data and the energy use data of the energy user.
Fig. 10 is a schematic flowchart of a data processing method based on block chain storage provided in another embodiment of the present specification, and as shown in fig. 10, the flowchart includes:
step S1002, the data authorization system uploads authorization information of the energy usage data of the energy user to the block chain node.
In step S1004, the blockchain node receives the authorization information and stores the authorization information in the blockchain system. Wherein, the blockchain system can be composed of a plurality of blockchain link points.
Step S1006, the block chain node sends authorization success information to the first security computing node.
Step S1008, the block link node sends an authorization query credential to the second secure computing node.
And step S1010, the first safety computing node sends an energy use data query request to the second safety computing node according to the received authorization success information.
Step S1012, the second security computing node receives the energy usage data query request, and sends an authorization query credential to the block link node.
Step S1014, the block chain node receives the authorization query credential and searches the authorization information in the block chain system.
Step S1016, the block link node sends the found authorization information to the second secure computing node.
Step S1018, receiving the authorization information by the second secure computation, and determining that the authorization object in the authorization information does not include an authority.
Step S1020, the second secure computing node sends a notification message to the first secure computing node to refuse to send the energy usage data of the energy consumer.
The specific processes in fig. 9 and 10 can refer to the explanations given above with respect to fig. 1 to 8, and will not be repeated here.
The data processing method based on the block chain credit is described above with reference to fig. 1 to 10, and the data processing apparatus based on the block chain credit is described below.
Fig. 11 is a schematic diagram illustrating a block chaining-based data processing apparatus according to an embodiment of the present disclosure, where the apparatus is applied to a first secure computing node deployed at an authority, and as shown in fig. 11, the apparatus includes:
a request sending module 1101, configured to send an energy usage data query request for an energy usage party to a second secure computing node deployed in an energy data center, based on authorization information of energy usage data of the energy usage party stored in a blockchain system; the first secure computing node and the second secure computing node are co-located in a multi-party secure computing platform;
a data obtaining module 1102, configured to obtain energy usage data of the energy consumer, which is returned by the second secure computing node according to the energy usage data query request;
the risk control module 1103 acquires auxiliary wind control data for performing risk control on the resource prepayment amount of the energy user, and performs risk control on the resource prepayment amount of the energy user according to the auxiliary wind control data and the energy usage data.
The data processing device based on the block chain certificate of storage in the embodiment of the description can authorize the authority to acquire the energy use data of the energy user from the energy data center in a mode of block chain certificate of storage and authorization, so that the authority combines the energy use data to carry out risk control on the resource prepayment amount of the energy user, the authority can acquire enough data of the energy user as far as possible, and the accuracy of the authority in carrying out wind control on the energy user is improved.
The data processing apparatus based on block chain storage in the embodiment of the present specification can implement all the processes of the foregoing data processing method based on block chain storage applied to the first secure computing node, and has the same effects and functions, which are not repeated here.
Fig. 12 is a schematic diagram illustrating a block chain evidence based data processing apparatus according to another embodiment of the present disclosure, where the apparatus is applied to a second secure computing node deployed in an energy data center, and as shown in fig. 12, the apparatus includes:
the request receiving module 1201 receives an energy usage data query request sent by a first secure computing node deployed at an authority according to authorization information of energy usage data of an energy user certified in a blockchain system, and the energy usage data query request is directed at the energy user; the first secure computing node and the second secure computing node are co-located in a multi-party secure computing platform;
a data returning module 1202, configured to return the energy usage data of the energy consumer to the first secure computing node according to the energy usage data query request; the energy utilization data is used for being combined with auxiliary wind control data for carrying out risk control on the resource prepayment quota of the energy user, and carrying out risk control on the resource prepayment quota of the energy user.
In the data processing apparatus based on the block chaining verification in the embodiment of the present specification, after receiving the energy usage data query request for the energy user sent by the first secure computing node, the second secure computing node returns the energy usage data of the energy user to the first secure computing node, so that the authority performs risk control on the resource pre-paid amount of the energy user in combination with the energy usage data, so that the authority obtains enough data of the energy user as much as possible, and accuracy of the authority performing wind control on the energy user is improved.
The data processing apparatus based on the block chain deposit certificate in the embodiment of the present specification can implement all the processes of the foregoing data processing method based on the block chain deposit certificate applied to the second secure computing node, and has the same effects and functions, which are not repeated here.
Fig. 13 is a schematic diagram illustrating a module composition of a data processing apparatus based on blockchain evidence provided in another embodiment of the present specification, where the apparatus is applied to a blockchain node, and as shown in fig. 13, the apparatus includes:
the information receiving module 1301 is used for receiving authorization information of the energy usage data of the energy user uploaded by a data authorization system of the energy user and storing the authorization information in the block chain system; the authorization information indicates authorization of energy usage data of the energy usage party to an authority;
a first sending module 1302, configured to issue authorization success information corresponding to the authorization information to the authority; the successful authorization information is used for the first safety computing node of the authority to send an energy usage data query request aiming at the energy user to a second safety computing node deployed in an energy data center;
the second sending module 1303, which issues an authorization query credential corresponding to the authorization information to the energy data center; the authorization query certificate is used for a second safety computing node of the energy data center to query the authorization information in a block chain system.
In the data processing apparatus based on block chain storage certificate in this embodiment, the block chain system can receive authorization information of the energy usage data sent by the data authorization system of the energy user and store the authorization information in the block chain system, and issue authorization success information corresponding to the authorization information to the authority, and issue an authorization query certificate corresponding to the authorization information to the energy data center, so that the authority can obtain the energy usage data of the energy user from the energy data center, and the authority can perform risk control on resource pre-payment of the energy user by combining the energy usage data, so that the authority can obtain enough data of the energy user as much as possible, and accuracy of wind control on the energy user by the authority is improved.
The data processing apparatus based on the block chain deposit certificate in the embodiment of the present specification can implement all the processes of the aforementioned data processing method based on the block chain deposit certificate applied to the block chain node, and has the same effects and functions, which are not repeated here.
Fig. 14 is a schematic block composition diagram of a data processing apparatus based on block chaining verification according to another embodiment of the present disclosure, where the apparatus is applied to a data authorization system of an energy consumer, as shown in fig. 14, the apparatus includes:
a data providing module 1401, which provides a data authorization contract to the user according to the data authorization request of the user; the data authorization contract is used for authorizing the energy use data of the energy user to an authority;
a completion determining module 1402, configured to determine completion of signing of the data authorization contract according to signing operation data of the user for the data authorization contract;
an information generating module 1403, configured to generate authorization information of the energy usage data of the energy user according to the signed operation data of the user and the signed data authorization contract;
an information storage module 1404 that stores authorization information of the energy usage data of the energy using party in the blockchain system.
The data processing device based on the block chain deposit certificate in the embodiment can generate the authorization information and store the authorization information in a chain link mode according to signed operation data of the user and a signed data authorization contract after the user signs the data authorization contract for authorizing the energy use data of the energy user to the authority, so that the purpose of data chain link deposit certificate is achieved based on the characteristic that the data in the block chain system cannot be tampered, the authority can conveniently obtain the energy use data of the energy user from an energy data center, the authority can carry out risk control on the resource pre-payment amount of the energy user by combining the energy use data, the authority can obtain enough data of the energy user as far as possible, and the accuracy of wind control on the energy user by the authority is improved.
The data processing apparatus based on block chain storage in the embodiment of the present specification can implement all processes of the foregoing data processing method based on block chain storage applied to the data authorization system, and has the same effects and functions, which are not repeated here.
The method for processing data based on block chain credit is described above with reference to fig. 1 to 10, and the data processing device based on block chain credit is described below.
Fig. 15 is a schematic structural diagram of a data processing apparatus based on block chaining verification according to an embodiment of the present disclosure, and as shown in fig. 15, the data processing apparatus may have a relatively large difference due to different configurations or performances, and may include one or more processors 1501 and a memory 1502, and one or more stored applications or data may be stored in the memory 1502. The memory 1502 may be, for example, a transient storage or a persistent storage. The application program stored in the memory 1502 may include one or more modules (not shown), each of which may include a series of computer-executable instructions for the data processing device. Still further, the processor 1501 may be configured to communicate with the memory 1502, and execute a series of computer-executable instructions in the memory 1502 on a data processing device. The data processing apparatus may also include one or more power supplies 1503, one or more wired or wireless network interfaces 1504, one or more input/output interfaces 1505, one or more keyboards 1506, etc.
In a specific embodiment, the data processing apparatus is the first secure computing node described above, and includes a processor; and a memory arranged to store computer executable instructions that, when executed by the processor, cause the processor to implement:
sending an energy usage data query request for an energy user to a second secure computing node deployed in an energy data center based on authorization information of energy usage data of the energy user stored in a blockchain system; the first secure computing node and the second secure computing node are co-located in a multi-party secure computing platform;
acquiring energy use data of an energy user returned by the second safety computing node according to the energy use data query request;
and acquiring auxiliary wind control data for carrying out risk control on the resource prepayment quota of the energy user, and carrying out risk control on the resource prepayment quota of the energy user according to the auxiliary wind control data and the energy use data.
The data processing device based on the block chain certificate storage in the embodiment of the specification can authorize the authority to acquire the energy usage data of the energy user from the energy data center in a block chain certificate storage and authorization mode, so that the authority combines the energy usage data to carry out risk control on the resource budget amount of the energy user, the authority can acquire enough data of the energy user as far as possible, and the accuracy of wind control of the authority on the energy user is improved.
The data processing device based on the block chain deposit certificate in the embodiment of the present specification can implement all the processes of the foregoing data processing method based on the block chain deposit certificate applied to the first secure computing node, and has the same effects and functions, which are not repeated here.
In another specific embodiment, the data processing apparatus is the above second secure computing node, which includes a processor; and a memory arranged to store computer executable instructions that, when executed by the processor, cause the processor to implement:
receiving an energy usage data query request sent by a first security computing node deployed at an authority according to authorization information of energy usage data of an energy user stored in a blockchain system and aiming at the energy user; the first secure computing node and the second secure computing node are co-located in a multi-party secure computing platform;
returning the energy usage data of the energy user to the first safety computing node according to the energy usage data query request; and the energy utilization data is used for combining with auxiliary wind control data for carrying out risk control on the resource prepayment amount of the energy user, and carrying out risk control on the resource prepayment amount of the energy user.
In the data processing device based on block chaining evidence storage in the embodiment of the description, the second secure computing node returns the energy usage data of the energy user to the first secure computing node after receiving the energy usage data query request, which is sent by the first secure computing node and is directed at the energy user, so that the authority carries out risk control on the resource pre-payment amount of the energy user by combining the energy usage data, the authority can obtain enough data of the energy user as far as possible, and the accuracy of the authority in carrying out wind control on the energy user is improved.
The data processing device based on the block chain deposit certificate in the embodiment of the present specification can implement all the processes of the foregoing data processing method based on the block chain deposit certificate applied to the second secure computing node, and has the same effects and functions, which are not repeated here.
In another specific embodiment, the data processing device is the above block chain node, and includes a processor; and a memory arranged to store computer executable instructions that, when executed by the processor, cause the processor to implement:
receiving authorization information of the energy usage data of the energy user uploaded by a data authorization system of the energy user and storing the authorization information in a block chain system; the authorization information indicates authorization of energy usage data of the energy usage party to an authority;
issuing authorization success information corresponding to the authorization information to the authority; the authorization success information is used for the first safe computing node of the authority to send an energy usage data query request aiming at the energy user to a second safe computing node deployed in an energy data center;
issuing an authorization query certificate corresponding to the authorization information to the energy data center; the authorization query certificate is used for a second safety computing node of the energy data center to query the authorization information in a block chain system.
In the data processing device based on block chain storage certificate in this embodiment, the block chain system can receive authorization information of the energy usage data sent by the data authorization system of the energy user and store the authorization information in the block chain system, and issue authorization success information corresponding to the authorization information to the authority, and issue an authorization query certificate corresponding to the authorization information to the energy data center, so that the authority can obtain the energy usage data of the energy user from the energy data center conveniently, and the authority can perform risk control on resource pre-payment of the energy user by combining the energy usage data with the authority, so that the authority can obtain enough data of the energy user as far as possible, and accuracy of wind control on the energy user by the authority is improved.
The data processing device based on the block chain deposit certificate in the embodiment of the present specification can implement all the processes of the aforementioned data processing method based on the block chain deposit certificate applied to the block chain node, and has the same effects and functions, which are not repeated here.
In another specific embodiment, the data processing device is located in the data authorization system, and comprises a processor; and a memory arranged to store computer executable instructions that, when executed by the processor, cause the processor to implement:
providing a data authorization contract for a user according to a data authorization request of the user; the data authorization contract is used for authorizing the energy use data of the energy user to an authority;
according to signing operation data of the user aiming at the data authorization contract, determining that the signing of the data authorization contract is completed;
generating authorization information of the energy use data of the energy user according to the signed operation data of the user and the signed data authorization contract;
storing authorization information for the energy usage data of the energy consumer in a blockchain system.
In the data processing device based on the block chain certificate storage in the embodiment, after the user signs the data authorization contract for authorizing the energy usage data of the energy usage party to the authority, authorization information is generated and is chain-linked and stored according to the signed operation data of the user and the signed data authorization contract, so that the purpose of chain-linking and certificate storage is achieved based on the characteristic that the data in the block chain system cannot be tampered, the authority can conveniently obtain the energy usage data of the energy usage party from the energy data center, the authority can carry out risk control on the resource pre-payment amount of the energy usage party by combining the energy usage data, the authority can obtain enough data of the energy usage party as far as possible, and the accuracy of the authority in carrying out wind control on the energy usage party is improved.
The data processing device based on the block chain deposit certificate in the embodiment of the present specification can implement all the processes of the aforementioned data processing method based on the block chain deposit certificate applied to the data authorization system, and has the same effects and functions, which are not repeated here.
The data processing method based on block chaining evidence is described above with reference to fig. 1 to 10, and a storage medium is described below.
Another embodiment of the present specification further provides a storage medium, configured to store computer-executable instructions, in a specific embodiment, the storage medium is located in the first secure computing node, and may be a usb disk, an optical disk, a hard disk, or the like, and when executed by a processor, the storage medium stores computer-executable instructions that enable the processor to implement the following process:
sending an energy usage data query request for an energy user to a second secure computing node deployed in an energy data center based on authorization information of energy usage data of the energy user stored in a blockchain system; the first secure computing node and the second secure computing node are co-located in a multi-party secure computing platform;
acquiring energy use data of an energy user returned by the second safety computing node according to the energy use data query request;
and acquiring auxiliary wind control data for carrying out risk control on the resource prepayment quota of the energy user, and carrying out risk control on the resource prepayment quota of the energy user according to the auxiliary wind control data and the energy use data.
The storage medium in the embodiment of the specification can authorize the authority to acquire the energy usage data of the energy user from the energy data center in a block link evidence storage and authorization mode, so that the authority performs risk control on the resource budget amount of the energy user by combining the energy usage data, the authority acquires enough data of the energy user as far as possible, and the accuracy of performing wind control on the energy user by the authority is improved.
The storage medium in the embodiment of the present specification can implement all the processes of the foregoing block chaining evidence based data processing method applied to the first secure computing node, and has the same effects and functions, which are not repeated here.
Another embodiment of the present specification further provides a storage medium for storing computer-executable instructions, in a specific embodiment, the storage medium is located in the second secure computing node, and may be a usb disk, an optical disk, a hard disk, or the like, and when executed by a processor, the storage medium stores computer-executable instructions that enable the processor to implement the following processes:
receiving an energy usage data query request sent by a first security computing node deployed at an authority according to authorization information of energy usage data of an energy user stored in a blockchain system and aiming at the energy user; the first secure computing node and the second secure computing node are co-located in a multi-party secure computing platform;
returning the energy use data of the energy user to the first safety computing node according to the energy use data query request; the energy utilization data is used for being combined with auxiliary wind control data for carrying out risk control on the resource prepayment quota of the energy user, and carrying out risk control on the resource prepayment quota of the energy user.
In the storage medium in the embodiment of the present specification, after receiving the energy usage data query request for the energy consumer sent by the first secure computing node, the second secure computing node returns the energy usage data of the energy consumer to the first secure computing node, so that the authority performs risk control on the resource budget amount of the energy consumer in combination with the energy usage data, so that the authority acquires enough data of the energy consumer as far as possible, and accuracy of performing wind control on the energy consumer by the authority is improved.
The storage medium in this embodiment of the present specification is capable of implementing all processes of the foregoing block link evidence based data processing method applied to the second secure computing node, and has the same effects and functions, which are not repeated here.
Another embodiment of the present disclosure further provides a storage medium for storing computer-executable instructions, in a specific embodiment, the storage medium is located in the above block chain node, and may be a usb disk, an optical disk, a hard disk, or the like, and when executed by a processor, the storage medium stores computer-executable instructions that enable the processor to implement the following processes:
receiving authorization information of the energy usage data of the energy user uploaded by a data authorization system of the energy user and storing the authorization information in a block chain system; the authorization information indicates authorization of energy usage data of the energy usage party to an authority;
issuing authorization success information corresponding to the authorization information to the authority; the authorization success information is used for the first safe computing node of the authority to send an energy usage data query request aiming at the energy user to a second safe computing node deployed in an energy data center;
issuing an authorization query certificate corresponding to the authorization information to the energy data center; the authorization query certificate is used for a second safety computing node of the energy data center to query the authorization information in a block chain system.
In the storage medium in this embodiment, the blockchain system can receive authorization information of the energy usage data sent by the data authorization system of the energy user and store the authorization information in the blockchain system, and issue authorization success information corresponding to the authorization information to the authority, and issue an authorization query credential corresponding to the authorization information to the energy data center, so that the authority can obtain the energy usage data of the energy user from the energy data center, and the authority can perform risk control on the resource budget limit of the energy user by combining the energy usage data, so that the authority can obtain enough data of the energy user as far as possible, and accuracy of wind control on the energy user by the authority is improved.
The storage medium in the embodiment of the present specification can implement all the processes of the foregoing data processing method based on block chain storage certificate applied to the block chain node, and has the same effects and functions, which are not repeated here.
Another embodiment of the present disclosure further provides a storage medium for storing computer-executable instructions, in a specific embodiment, the storage medium is located in the data authorization system, and may be a usb disk, an optical disk, a hard disk, or the like, and when executed by a processor, the storage medium stores computer-executable instructions that enable the processor to implement the following processes:
providing a data authorization contract for a user according to a data authorization request of the user; the data authorization contract is used for authorizing the energy usage data of the energy user to an authority;
according to signing operation data of the user aiming at the data authorization contract, determining that the signing of the data authorization contract is completed;
generating authorization information of the energy use data of the energy user according to the signed operation data of the user and the signed data authorization contract;
storing authorization information of the energy usage data of the energy usage party in a blockchain system.
The storage medium in this embodiment may generate the authorization information and uplink the authorization information to be stored according to the signed operation data of the user and the signed data authorization contract after the user signs the data authorization contract for authorizing the energy usage data of the energy usage party to the authority, so that the purpose of data uplink storage is achieved based on the characteristic that data in the block chain system cannot be tampered, the authority is convenient to obtain the energy usage data of the energy usage party from the energy data center, and the authority performs risk control on the resource pre-payment amount of the energy usage party in combination with the energy usage data, so that the authority obtains enough data of the energy usage party as far as possible, and accuracy of the authority in performing wind control on the energy usage party is improved.
The storage medium in the embodiment of the present specification can implement all the processes of the foregoing data processing method based on block chaining storage applied to the data authorization system, and has the same effects and functions, which are not repeated here.
The foregoing description of specific embodiments has been presented for purposes of illustration and description. Other embodiments are within the scope of the following claims. In some cases, the actions or steps recited in the claims can be performed in a different order than in the embodiments and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some embodiments, multitasking and parallel processing may also be possible or may be advantageous.
In the 90 s of the 20 th century, improvements in a technology could clearly distinguish between improvements in hardware (e.g., improvements in circuit structures such as diodes, transistors, switches, etc.) and improvements in software (improvements in process flow). However, as technology advances, many of today's process flow improvements have been seen as direct improvements in hardware circuit architecture. Designers almost always obtain a corresponding hardware circuit structure by programming an improved method flow into the hardware circuit. Thus, it cannot be said that an improvement in the process flow cannot be realized by hardware physical modules. For example, a Programmable Logic Device (PLD) (e.g., a Field Programmable Gate Array (FPGA)) is an integrated circuit whose Logic functions are determined by a user programming the Device. A digital system is "integrated" on a PLD by the designer's own programming without requiring the chip manufacturer to design and fabricate application-specific integrated circuit chips. Furthermore, nowadays, instead of manually manufacturing an Integrated Circuit chip, such Programming is often implemented by "logic compiler" software, which is similar to a software compiler used in program development, but the original code before compiling is also written in a specific Programming Language, which is called Hardware Description Language (HDL), and the HDL is not only one kind but many kinds, such as abll (Advanced boot Expression Language), AHDL (alternate hard Description Language), traffic, CUPL (computer universal Programming Language), HDCal (Java hard Description Language), lava, lola, HDL, PALASM, software, rhydl (Hardware Description Language), and vhul-Language (vhyg-Language), which is currently used in the field. It will also be apparent to those skilled in the art that hardware circuitry that implements the logical method flows can be readily obtained by merely slightly programming the method flows into an integrated circuit using the hardware description languages described above.
The controller may be implemented in any suitable manner, for example, the controller may take the form of, for example, a microprocessor or processor and a computer-readable medium storing computer-readable program code (e.g., software or firmware) executable by the (micro) processor, logic gates, switches, an Application Specific Integrated Circuit (ASIC), a programmable logic controller, and an embedded microcontroller, examples of which include, but are not limited to, the following microcontrollers: ARC625D, atmel AT91SAM, microchip PIC18F26K20, and Silicone Labs C8051F320, the memory controller may also be implemented as part of the control logic for the memory. Those skilled in the art will also appreciate that, in addition to implementing the controller as pure computer readable program code, the same functionality can be implemented by logically programming method steps such that the controller is in the form of logic gates, switches, application specific integrated circuits, programmable logic controllers, embedded microcontrollers and the like. Such a controller may thus be regarded as a hardware component and the means for performing the various functions included therein may also be regarded as structures within the hardware component. Or even means for performing the functions may be conceived to be both a software module implementing the method and a structure within a hardware component.
The systems, devices, modules or units illustrated in the above embodiments may be implemented by a computer chip or an entity, or by a product with certain functions. One typical implementation device is a computer. In particular, the computer may be, for example, a personal computer, a laptop computer, a cellular telephone, a camera phone, a smartphone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or a combination of any of these devices.
For convenience of description, the above devices are described as being divided into various units by function, and are described separately. Of course, the functionality of the various elements may be implemented in the same one or more software and/or hardware implementations in implementing one or more embodiments of the present description.
As will be appreciated by one skilled in the art, embodiments of the present description may be provided as a method, system, or computer program product. Accordingly, embodiments of the present description may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, embodiments of the present description may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and so forth) having computer-usable program code embodied therein.
Embodiments of the present description are described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the description. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static Random Access Memory (SRAM), dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), read Only Memory (ROM), electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrases "comprising one of 8230; \8230;" 8230; "does not exclude the presence of additional like elements in a process, method, article, or apparatus that comprises that element.
As will be appreciated by one skilled in the art, embodiments of the present description may be provided as a method, system, or computer program product. Accordingly, embodiments of the present description may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, embodiments of the present description may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and so forth) having computer-usable program code embodied therein.
One or more embodiments of the specification may be described in the general context of computer-executable instructions, such as program modules, being executed by a computer. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types. One or more embodiments of the specification may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote computer storage media including memory storage devices.
All the embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from other embodiments. In particular, for the system embodiment, since it is substantially similar to the method embodiment, the description is simple, and for the relevant points, reference may be made to the partial description of the method embodiment.
The above description is only an example of the present specification and is not intended to limit the present document. Various modifications and alterations to the embodiments described herein will be apparent to those skilled in the art. Any modification, equivalent replacement, improvement or the like made within the spirit and principle of this document shall be included in the scope of the claims of this document.

Claims (24)

1. A data processing method based on block chain evidence is applied to a first safe computing node deployed at an authority and comprises the following steps:
sending an energy usage data query request for an energy user to a second secure computing node deployed in an energy data center based on authorization information of energy usage data of the energy user stored in a blockchain system; the first secure computing node and the second secure computing node are co-located in a multi-party secure computing platform;
acquiring energy use data of an energy user returned by the second safety computing node according to the energy use data query request;
acquiring auxiliary wind control data for performing risk control on the resource prepayment amount of the energy user, and performing risk control on the resource prepayment amount of the energy user according to the auxiliary wind control data and the energy use data; the method for controlling the risk of the resource prepayment amount of the energy user according to the auxiliary wind control data and the energy use data comprises the following steps:
determining a first confidence that the energy user belongs to a specified industry according to the energy usage data, and determining a first capacity scale of the energy user;
according to the auxiliary wind control data, determining a second confidence coefficient that the energy user belongs to the designated industry, and determining a second capacity scale of the energy user;
and performing risk control on the resource prepayment amount of the energy user according to the first confidence coefficient, the first capacity scale, the second confidence coefficient and the second capacity scale.
2. The method of claim 1, sending an energy usage data query request for an energy usage party for a certified energy usage party in a blockchain system to a second secure computing node deployed in an energy data center based on authorization information for the energy usage data of the energy usage party, comprising:
obtaining authorization success information issued to the authority by the blockchain system after the authorization information of the energy use data of the energy user is stored; the authorization success information indicates that the energy usage party authorizes the energy usage data of the energy usage party to the authority;
and sending an energy use data query request aiming at the energy user to a second safety computing node deployed in an energy data center according to the authorization success information.
3. The method of claim 1, wherein the first and second light sources are selected from the group consisting of,
the sending an energy usage data query request for the energy consumer to a second secure computing node deployed in an energy data center comprises:
sending an energy usage data query request aiming at the energy user in a ciphertext form to a second safety computing node deployed in an energy data center;
acquiring the energy usage data of the energy user returned by the second secure computing node according to the energy usage data query request, wherein the acquiring comprises the following steps:
and acquiring the energy use data of the energy user in the form of the ciphertext returned by the second secure computing node according to the energy use data query request.
4. The method of claim 1, wherein risk controlling the resource budget amount of the energy consumer based on the first confidence level, the first capacity size, the second confidence level, and the second capacity size comprises:
determining the risk level of the resource prepayment amount of the energy user according to the first confidence coefficient, the first capacity scale, the second confidence coefficient and the second capacity scale;
and evaluating the resource prepayment limit of the energy user according to the risk level of the resource prepayment limit of the energy user to obtain the resource prepayment limit corresponding to the energy user.
5. A data processing method based on block link evidence is applied to a second safety computing node deployed in an energy data center and comprises the following steps:
receiving an energy usage data query request sent by a first security computing node deployed at an authority according to authorization information of energy usage data of an energy user stored in a blockchain system and aiming at the energy user; the first secure computing node and the second secure computing node are co-located in a multi-party secure computing platform;
returning the energy use data of the energy user to the first safety computing node according to the energy use data query request; the energy utilization data is used for being combined with auxiliary wind control data for carrying out risk control on the resource prepayment quota of the energy user, and carrying out risk control on the resource prepayment quota of the energy user;
the energy consumption data is used for combining with the auxiliary wind control data for carrying out risk control on the resource prepayment limit of the energy user, and carries out risk control on the resource prepayment limit of the energy user, and the method comprises the following steps:
determining a first confidence that the energy user belongs to a specified industry according to the energy usage data, and determining a first capacity scale of the energy user;
according to the auxiliary wind control data, determining a second confidence degree that the energy user belongs to the designated industry, and determining a second capacity scale of the energy user;
and performing risk control on the resource prepayment amount of the energy user according to the first confidence coefficient, the first capacity scale, the second confidence coefficient and the second capacity scale.
6. The method of claim 5, returning energy usage data of the energy consumer to the first secure compute node in accordance with the energy usage data query request, comprising:
according to the energy use data query request, obtaining an authorization query certificate which is issued to the energy data center after the block chain system stores the authorization information of the energy use data of the energy user;
according to the authorization query certificate, the authorization information of the energy usage data of the energy user is searched in a block chain system;
and after determining that the found authorization object in the authorization information comprises the authority, returning the energy usage data of the energy user to the first secure computing node.
7. A data processing method based on block chain evidence is applied to a block chain node and comprises the following steps:
receiving authorization information of energy use data of an energy user uploaded by a data authorization system of the energy user and storing the authorization information in a blockchain system; the authorization information indicates authorization of energy usage data of the energy usage party to an authority;
issuing authorization success information corresponding to the authorization information to the authority; the authorization success information is used for the first safe computing node of the authority to send an energy usage data query request aiming at the energy user to a second safe computing node deployed in an energy data center;
issuing an authorization query certificate corresponding to the authorization information to the energy data center; the authorization query credential is used for a second secure computing node of the energy data center to query the authorization information in a blockchain system, so that the second secure computing node returns the energy usage data of the energy user to the first secure computing node; the energy usage data is used for being combined with auxiliary wind control data for carrying out risk control on the resource prepayment amount of the energy user, and carrying out risk control on the resource prepayment amount of the energy user;
the energy consumption data is used for combining with the auxiliary wind control data for carrying out risk control on the resource prepayment limit of the energy user, and carries out risk control on the resource prepayment limit of the energy user, and the method comprises the following steps:
determining a first confidence that the energy user belongs to a specified industry according to the energy usage data, and determining a first capacity scale of the energy user;
according to the auxiliary wind control data, determining a second confidence degree that the energy user belongs to the designated industry, and determining a second capacity scale of the energy user;
and performing risk control on the resource prepayment amount of the energy user according to the first confidence coefficient, the first capacity scale, the second confidence coefficient and the second capacity scale.
8. The method of claim 7, wherein issuing the authorization query credential corresponding to the authorization information to the energy data center comprises:
obtaining a hash value corresponding to the authorization information, and generating an authorization query certificate corresponding to the authorization information according to the hash value; the authorization query credential includes the hash value;
and issuing an authorization query certificate corresponding to the authorization information to the energy data center.
9. The method according to claim 7 or 8, after the authorization query credential corresponding to the authorization information is issued to the energy data center, the method further comprising:
receiving the authorization query credential sent by a second secure computing node of the energy data center;
acquiring the authorization information in a block chain system according to the authorization query certificate;
and sending the authorization information to the second secure computing node.
10. A data processing method based on block chain certificate storage is applied to a data authorization system of an energy user and comprises the following steps:
providing a data authorization contract for a user according to a data authorization request of the user; the data authorization contract is used for authorizing the energy use data of the energy user to an authority;
according to the signing operation data of the user aiming at the data authorization contract, the completion of signing the data authorization contract is determined;
generating authorization information of the energy use data of the energy user according to the signed operation data of the user and the signed data authorization contract;
storing authorization information of the energy usage data of the energy user in a blockchain system; the first safety computing node sends an energy usage data query request aiming at an energy user to a second safety computing node deployed in an energy data center based on authorization information of energy usage data of the energy user stored in the blockchain system; the first secure computing node and the second secure computing node are co-located in a multi-party secure computing platform;
acquiring energy use data of the energy user returned by the second safety computing node according to the energy use data query request;
acquiring auxiliary wind control data for performing risk control on the resource prepayment amount of the energy user, and performing risk control on the resource prepayment amount of the energy user according to the auxiliary wind control data and the energy use data; the method for carrying out risk control on the resource prepayment limit of the energy user according to the auxiliary wind control data and the energy usage data comprises the following steps:
determining a first confidence that the energy user belongs to a specified industry according to the energy usage data, and determining a first capacity scale of the energy user;
according to the auxiliary wind control data, determining a second confidence coefficient that the energy user belongs to the designated industry, and determining a second capacity scale of the energy user;
and performing risk control on the resource prepayment amount of the energy user according to the first confidence coefficient, the first capacity scale, the second confidence coefficient and the second capacity scale.
11. The method as set forth in claim 10, wherein,
before determining that the signing of the data authorization contract is completed according to the signing operation data of the user for the data authorization contract, the method further comprises:
acquiring signing willingness information of the user aiming at the data authorization contract in a mode of carrying out facial recognition on the user;
according to the signing operation data of the user aiming at the data authorization contract, the data authorization contract signing completion is determined, and the method comprises the following steps:
and after the signing willingness information is determined to indicate that the user agrees to sign the data authorization contract, the signing of the data authorization contract is determined to be finished according to signing operation data of the user aiming at the data authorization contract.
12. The method of claim 11, determining that signing of the data authorization contract is complete based on a signing operation of a user for the data authorization contract, comprising:
according to the operation of adding the electronic signature to the request of the user for the data authorization contract, adding the electronic signature of the energy user on the data authorization contract;
and after the electronic signature is completed, determining that the signing of the data authorization contract is completed.
13. A data processing device based on block chain evidence is applied to a first safe computing node deployed at an authority and comprises:
the request sending module is used for sending an energy use data query request aiming at an energy user to a second safety computing node deployed in an energy data center based on authorization information of energy use data of the energy user stored in the block chain system; the first secure computing node and the second secure computing node are co-located in a multi-party secure computing platform;
the data acquisition module is used for acquiring the energy use data of the energy user, which is returned by the second safety computing node according to the energy use data query request;
the risk control module is used for acquiring auxiliary wind control data for carrying out risk control on the resource prepayment quota of the energy user and carrying out risk control on the resource prepayment quota of the energy user according to the auxiliary wind control data and the energy use data;
the method for controlling the risk of the resource prepayment amount of the energy user according to the auxiliary wind control data and the energy use data comprises the following steps:
determining a first confidence that the energy user belongs to a specified industry according to the energy usage data, and determining a first capacity scale of the energy user;
according to the auxiliary wind control data, determining a second confidence degree that the energy user belongs to the designated industry, and determining a second capacity scale of the energy user;
and performing risk control on the resource prepayment amount of the energy user according to the first confidence coefficient, the first capacity scale, the second confidence coefficient and the second capacity scale.
14. A data processing device based on block link evidence is applied to a second safety computing node deployed in an energy data center and comprises:
the request receiving module is used for receiving an energy use data query request aiming at an energy user and sent by a first safety computing node deployed at an authority according to authorization information of energy use data of the energy user stored in a block chain system; the first secure computing node and the second secure computing node are co-located in a multi-party secure computing platform;
the data returning module is used for returning the energy use data of the energy user to the first safety computing node according to the energy use data query request; the energy utilization data is used for being combined with auxiliary wind control data for carrying out risk control on the resource prepayment quota of the energy user, and carrying out risk control on the resource prepayment quota of the energy user;
the energy consumption data is used for combining with the auxiliary wind control data for carrying out risk control on the resource prepayment limit of the energy user, and carries out risk control on the resource prepayment limit of the energy user, and the method comprises the following steps:
determining a first confidence that the energy user belongs to a specified industry according to the energy usage data, and determining a first capacity scale of the energy user;
according to the auxiliary wind control data, determining a second confidence coefficient that the energy user belongs to the designated industry, and determining a second capacity scale of the energy user;
and performing risk control on the resource prepayment amount of the energy user according to the first confidence coefficient, the first capacity scale, the second confidence coefficient and the second capacity scale.
15. A data processing device based on block chain evidence is applied to block chain nodes, and comprises:
the information receiving module is used for receiving the authorization information of the energy use data of the energy user uploaded by the data authorization system of the energy user and storing the authorization information in the block chain system; the authorization information indicates authorization of energy usage data of the energy usage party to an authority;
the first sending module is used for sending authorization success information corresponding to the authorization information to the authority; the authorization success information is used for the first safe computing node of the authority to send an energy usage data query request aiming at the energy user to a second safe computing node deployed in an energy data center;
the second sending module is used for issuing an authorization query certificate corresponding to the authorization information to the energy data center; the authorization query credential is used for a second secure computing node of the energy data center to query the authorization information in a blockchain system, so that the second secure computing node returns energy usage data of the energy user to the first secure computing node; the energy usage data is used for being combined with auxiliary wind control data for carrying out risk control on the resource prepayment amount of the energy user, and carrying out risk control on the resource prepayment amount of the energy user;
the energy consumption data is used for combining with the auxiliary wind control data for carrying out risk control on the resource prepayment amount of the energy user, and the resource prepayment amount of the energy user is subjected to risk control, and the method comprises the following steps:
determining a first confidence that the energy user belongs to a specified industry according to the energy usage data, and determining a first capacity scale of the energy user;
according to the auxiliary wind control data, determining a second confidence degree that the energy user belongs to the designated industry, and determining a second capacity scale of the energy user;
and performing risk control on the resource prepayment amount of the energy user according to the first confidence coefficient, the first capacity scale, the second confidence coefficient and the second capacity scale.
16. A data processing device based on block chain certificate storage is applied to a data authorization system of an energy user and comprises:
the data providing module is used for providing a data authorization contract for the user according to the data authorization request of the user; the data authorization contract is used for authorizing the energy use data of the energy user to an authority;
the completion determining module is used for determining completion of signing of the data authorization contract according to signing operation data of the user aiming at the data authorization contract;
the information generating module is used for generating authorization information of the energy use data of the energy user according to the signing operation data of the user and the signed data authorization contract;
the information storage module is used for storing the authorization information of the energy use data of the energy user in a block chain system; the first safety computing node sends an energy usage data query request aiming at an energy user to a second safety computing node deployed in an energy data center based on authorization information of energy usage data of the energy user stored in the blockchain system; the first secure computing node and the second secure computing node are co-located in a multi-party secure computing platform;
acquiring energy use data of an energy user returned by the second safety computing node according to the energy use data query request;
acquiring auxiliary wind control data for performing risk control on the resource prepayment amount of the energy user, and performing risk control on the resource prepayment amount of the energy user according to the auxiliary wind control data and the energy use data; the method for carrying out risk control on the resource prepayment limit of the energy user according to the auxiliary wind control data and the energy usage data comprises the following steps:
determining a first confidence that the energy user belongs to a specified industry according to the energy usage data, and determining a first capacity scale of the energy user;
according to the auxiliary wind control data, determining a second confidence coefficient that the energy user belongs to the designated industry, and determining a second capacity scale of the energy user;
and performing risk control on the resource prepayment amount of the energy user according to the first confidence coefficient, the first capacity scale, the second confidence coefficient and the second capacity scale.
17. A data processing apparatus based on blockchain credentialing, comprising: a processor; and a memory arranged to store computer executable instructions which, when executed by the processor, cause the processor to effect:
sending an energy usage data query request for an energy user to a second secure computing node deployed in an energy data center based on authorization information of energy usage data of the energy user stored in a blockchain system; the first secure computing node and the second secure computing node are co-located in a multi-party secure computing platform;
acquiring energy use data of an energy user returned by the second safety computing node according to the energy use data query request;
acquiring auxiliary wind control data for performing risk control on the resource prepayment quota of the energy user, performing risk control on the resource prepayment quota of the energy user according to the auxiliary wind control data and the energy use data, and performing risk control on the resource prepayment quota of the energy user according to the auxiliary wind control data and the energy use data, wherein the risk control on the resource prepayment quota of the energy user comprises the following steps:
determining a first confidence that the energy user belongs to a specified industry according to the energy usage data, and determining a first capacity scale of the energy user;
according to the auxiliary wind control data, determining a second confidence coefficient that the energy user belongs to the designated industry, and determining a second capacity scale of the energy user;
and performing risk control on the resource prepayment amount of the energy user according to the first confidence coefficient, the first capacity scale, the second confidence coefficient and the second capacity scale.
18. A data processing apparatus based on block chaining attestation, comprising: a processor; and a memory arranged to store computer executable instructions that, when executed by the processor, cause the processor to implement:
receiving an energy usage data query request sent by a first security computing node deployed at an authority according to authorization information of energy usage data of an energy user stored in a block chain system and aiming at the energy user; the first secure computing node and the second secure computing node are co-located in a multi-party secure computing platform;
returning the energy use data of the energy user to the first safety computing node according to the energy use data query request; the energy utilization data is used for being combined with auxiliary wind control data for carrying out risk control on the resource prepayment quota of the energy user, and carrying out risk control on the resource prepayment quota of the energy user;
the energy consumption data is used for combining with the auxiliary wind control data for carrying out risk control on the resource prepayment amount of the energy user, and the resource prepayment amount of the energy user is subjected to risk control, and the method comprises the following steps:
determining a first confidence that the energy user belongs to a specified industry according to the energy usage data, and determining a first capacity scale of the energy user;
according to the auxiliary wind control data, determining a second confidence coefficient that the energy user belongs to the designated industry, and determining a second capacity scale of the energy user;
and performing risk control on the resource prepayment amount of the energy user according to the first confidence coefficient, the first capacity scale, the second confidence coefficient and the second capacity scale.
19. A data processing apparatus based on block chaining attestation, comprising: a processor; and a memory arranged to store computer executable instructions that, when executed by the processor, cause the processor to implement:
receiving authorization information of energy use data of an energy user uploaded by a data authorization system of the energy user and storing the authorization information in a blockchain system; the authorization information indicates authorization of energy usage data of the energy usage party to an authority;
issuing authorization success information corresponding to the authorization information to the authority; the successful authorization information is used for the first safety computing node of the authority to send an energy usage data query request aiming at the energy user to a second safety computing node deployed in an energy data center;
issuing an authorization query certificate corresponding to the authorization information to the energy data center; the authorization query credential is used for a second secure computing node of the energy data center to query the authorization information in a blockchain system, so that the second secure computing node returns the energy usage data of the energy user to the first secure computing node; the energy utilization data is used for being combined with auxiliary wind control data for carrying out risk control on the resource prepayment quota of the energy user, and carrying out risk control on the resource prepayment quota of the energy user;
the energy consumption data is used for combining with the auxiliary wind control data for carrying out risk control on the resource prepayment limit of the energy user, and carries out risk control on the resource prepayment limit of the energy user, and the method comprises the following steps:
determining a first confidence that the energy user belongs to a specified industry according to the energy usage data, and determining a first capacity scale of the energy user;
according to the auxiliary wind control data, determining a second confidence degree that the energy user belongs to the designated industry, and determining a second capacity scale of the energy user;
and performing risk control on the resource prepayment amount of the energy user according to the first confidence coefficient, the first capacity scale, the second confidence coefficient and the second capacity scale.
20. A data processing apparatus based on blockchain credentialing, comprising: a processor; and a memory arranged to store computer executable instructions that, when executed by the processor, cause the processor to implement:
providing a data authorization contract for the user according to the data authorization request of the user; the data authorization contract is used for authorizing the energy use data of the energy user to an authority;
according to signing operation data of the user aiming at the data authorization contract, determining that the signing of the data authorization contract is completed;
generating authorization information of the energy use data of the energy user according to the signed operation data of the user and the signed data authorization contract;
storing authorization information of the energy usage data of the energy user in a blockchain system; the first safety computing node sends an energy usage data query request aiming at an energy user to a second safety computing node deployed in an energy data center based on authorization information of energy usage data of the energy user stored in the blockchain system; the first secure computing node and the second secure computing node are co-located in a multi-party secure computing platform;
acquiring energy use data of an energy user returned by the second safety computing node according to the energy use data query request;
acquiring auxiliary wind control data for performing risk control on the resource prepayment amount of the energy user, and performing risk control on the resource prepayment amount of the energy user according to the auxiliary wind control data and the energy use data; the method for carrying out risk control on the resource prepayment limit of the energy user according to the auxiliary wind control data and the energy usage data comprises the following steps:
determining a first confidence that the energy user belongs to a specified industry according to the energy usage data, and determining a first capacity scale of the energy user;
according to the auxiliary wind control data, determining a second confidence degree that the energy user belongs to the designated industry, and determining a second capacity scale of the energy user;
and performing risk control on the resource prepayment amount of the energy user according to the first confidence coefficient, the first capacity scale, the second confidence coefficient and the second capacity scale.
21. A storage medium storing computer-executable instructions that, when executed by a processor, cause the processor to implement:
sending an energy usage data query request for an energy usage party to a second secure computing node deployed in an energy data center based on authorization information of energy usage data of the energy usage party certified in a block chain system; the first secure computing node and the second secure computing node are co-located in a multi-party secure computing platform;
acquiring energy use data of the energy user returned by the second safety computing node according to the energy use data query request;
acquiring auxiliary wind control data for performing risk control on the resource prepayment amount of the energy user, and performing risk control on the resource prepayment amount of the energy user according to the auxiliary wind control data and the energy use data; the method for controlling the risk of the resource prepayment amount of the energy user according to the auxiliary wind control data and the energy use data comprises the following steps:
determining a first confidence that the energy user belongs to a specified industry according to the energy usage data, and determining a first capacity scale of the energy user;
according to the auxiliary wind control data, determining a second confidence coefficient that the energy user belongs to the designated industry, and determining a second capacity scale of the energy user;
and performing risk control on the resource prepayment amount of the energy user according to the first confidence coefficient, the first capacity scale, the second confidence coefficient and the second capacity scale.
22. A storage medium storing computer-executable instructions that, when executed by a processor, cause the processor to implement:
receiving an energy usage data query request sent by a first security computing node deployed at an authority according to authorization information of energy usage data of an energy user stored in a blockchain system and aiming at the energy user; the first secure computing node and the second secure computing node are co-located in a multi-party secure computing platform;
returning the energy usage data of the energy user to the first safety computing node according to the energy usage data query request; the energy usage data is used for being combined with auxiliary wind control data for carrying out risk control on the resource prepayment amount of the energy user, and carrying out risk control on the resource prepayment amount of the energy user;
the energy consumption data is used for combining with the auxiliary wind control data for carrying out risk control on the resource prepayment amount of the energy user, and the resource prepayment amount of the energy user is subjected to risk control, and the method comprises the following steps:
determining a first confidence that the energy user belongs to a specified industry according to the energy usage data, and determining a first capacity scale of the energy user;
according to the auxiliary wind control data, determining a second confidence degree that the energy user belongs to the designated industry, and determining a second capacity scale of the energy user;
and performing risk control on the resource prepayment amount of the energy user according to the first confidence coefficient, the first capacity scale, the second confidence coefficient and the second capacity scale.
23. A storage medium storing computer-executable instructions that, when executed by a processor, cause the processor to implement:
receiving authorization information of energy use data of an energy user uploaded by a data authorization system of the energy user and storing the authorization information in a blockchain system; the authorization information indicates authorization of energy usage data of the energy usage party to an authority;
issuing authorization success information corresponding to the authorization information to the authority; the authorization success information is used for the first safe computing node of the authority to send an energy usage data query request aiming at the energy user to a second safe computing node deployed in an energy data center;
issuing an authorization query certificate corresponding to the authorization information to the energy data center; the authorization query credential is used for a second secure computing node of the energy data center to query the authorization information in a blockchain system, so that the second secure computing node returns energy usage data of the energy user to the first secure computing node; the energy usage data is used for being combined with auxiliary wind control data for carrying out risk control on the resource prepayment amount of the energy user, and carrying out risk control on the resource prepayment amount of the energy user;
the energy consumption data is used for combining with the auxiliary wind control data for carrying out risk control on the resource prepayment amount of the energy user, and the resource prepayment amount of the energy user is subjected to risk control, and the method comprises the following steps:
determining a first confidence that the energy user belongs to a specified industry according to the energy usage data, and determining a first capacity scale of the energy user;
according to the auxiliary wind control data, determining a second confidence coefficient that the energy user belongs to the designated industry, and determining a second capacity scale of the energy user;
and performing risk control on the resource prepayment amount of the energy user according to the first confidence coefficient, the first capacity scale, the second confidence coefficient and the second capacity scale.
24. A storage medium storing computer-executable instructions that, when executed by a processor, cause the processor to implement:
providing a data authorization contract for a user according to a data authorization request of the user; the data authorization contract is used for authorizing the energy use data of the energy user to an authority;
according to the signing operation data of the user aiming at the data authorization contract, the completion of signing the data authorization contract is determined;
generating authorization information of the energy use data of the energy user according to the signed operation data of the user and the signed data authorization contract;
storing authorization information of the energy usage data of the energy user in a blockchain system; the first safety computing node sends an energy usage data query request aiming at an energy user to a second safety computing node deployed in an energy data center based on authorization information of energy usage data of the energy user stored in the blockchain system; the first secure computing node and the second secure computing node are co-located in a multi-party secure computing platform;
acquiring energy use data of the energy user returned by the second safety computing node according to the energy use data query request;
acquiring auxiliary wind control data for performing risk control on the resource prepayment amount of the energy user, and performing risk control on the resource prepayment amount of the energy user according to the auxiliary wind control data and the energy use data; the method for controlling the risk of the resource prepayment amount of the energy user according to the auxiliary wind control data and the energy use data comprises the following steps:
determining a first confidence that the energy user belongs to a specified industry according to the energy usage data, and determining a first capacity scale of the energy user;
according to the auxiliary wind control data, determining a second confidence coefficient that the energy user belongs to the designated industry, and determining a second capacity scale of the energy user;
and performing risk control on the resource prepayment amount of the energy user according to the first confidence coefficient, the first capacity scale, the second confidence coefficient and the second capacity scale.
CN202110513294.8A 2021-05-11 2021-05-11 Data processing method, device, equipment and storage medium based on block chain storage certificate Active CN113221167B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110513294.8A CN113221167B (en) 2021-05-11 2021-05-11 Data processing method, device, equipment and storage medium based on block chain storage certificate

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110513294.8A CN113221167B (en) 2021-05-11 2021-05-11 Data processing method, device, equipment and storage medium based on block chain storage certificate

Publications (2)

Publication Number Publication Date
CN113221167A CN113221167A (en) 2021-08-06
CN113221167B true CN113221167B (en) 2022-10-11

Family

ID=77095056

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110513294.8A Active CN113221167B (en) 2021-05-11 2021-05-11 Data processing method, device, equipment and storage medium based on block chain storage certificate

Country Status (1)

Country Link
CN (1) CN113221167B (en)

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109584043A (en) * 2018-10-25 2019-04-05 平安科技(深圳)有限公司 Loan data processing method, device, equipment and storage medium based on block chain
CN111738844A (en) * 2020-07-17 2020-10-02 浙江网商银行股份有限公司 Resource allocation system, method and device based on block chain
CN111818095A (en) * 2020-08-28 2020-10-23 支付宝(杭州)信息技术有限公司 Tax refunding method and device based on block chain and electronic equipment
CN111881487A (en) * 2020-08-07 2020-11-03 北京静宁数据科技有限公司 Data application system and data application method based on block chain
CN111951060A (en) * 2020-08-31 2020-11-17 航天信息股份有限公司 Safety tax control invoice data transaction system and method based on block chain
CN112001586A (en) * 2020-07-16 2020-11-27 航天科工网络信息发展有限公司 Enterprise networking big data audit risk control architecture based on block chain consensus mechanism
CN112016924A (en) * 2020-10-21 2020-12-01 支付宝(杭州)信息技术有限公司 Data evidence storage method, device and equipment based on block chain
CN112184191A (en) * 2020-09-21 2021-01-05 支付宝(杭州)信息技术有限公司 Resource transaction method, device and system based on block chain
CN112215601A (en) * 2020-05-29 2021-01-12 支付宝(杭州)信息技术有限公司 Service processing method, device and equipment based on block chain
CN112347517A (en) * 2021-01-07 2021-02-09 南京区盟链信息科技有限公司 KYC compliance supervision system based on multi-party safety calculation
CN112581253A (en) * 2020-12-08 2021-03-30 爱信诺征信有限公司 Method for determining credit limit and secure multiparty computing system

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190311443A1 (en) * 2018-04-05 2019-10-10 Russell Blades Methods, systems, apparatuses and devices for facilitating provisioning of audit data related to energy consumption, water consumption, water quality, greenhouse gas emissions, and air emissions using blockchain
CN109858783B (en) * 2019-01-16 2021-04-09 国能日新科技股份有限公司 Wind power plant electric power transaction assistant decision support system and assistant decision support method
CN112613077B (en) * 2021-01-22 2021-07-23 支付宝(杭州)信息技术有限公司 Privacy-protecting multi-party data processing method, device and system

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109584043A (en) * 2018-10-25 2019-04-05 平安科技(深圳)有限公司 Loan data processing method, device, equipment and storage medium based on block chain
CN112215601A (en) * 2020-05-29 2021-01-12 支付宝(杭州)信息技术有限公司 Service processing method, device and equipment based on block chain
CN112001586A (en) * 2020-07-16 2020-11-27 航天科工网络信息发展有限公司 Enterprise networking big data audit risk control architecture based on block chain consensus mechanism
CN111738844A (en) * 2020-07-17 2020-10-02 浙江网商银行股份有限公司 Resource allocation system, method and device based on block chain
CN111881487A (en) * 2020-08-07 2020-11-03 北京静宁数据科技有限公司 Data application system and data application method based on block chain
CN111818095A (en) * 2020-08-28 2020-10-23 支付宝(杭州)信息技术有限公司 Tax refunding method and device based on block chain and electronic equipment
CN111951060A (en) * 2020-08-31 2020-11-17 航天信息股份有限公司 Safety tax control invoice data transaction system and method based on block chain
CN112184191A (en) * 2020-09-21 2021-01-05 支付宝(杭州)信息技术有限公司 Resource transaction method, device and system based on block chain
CN112016924A (en) * 2020-10-21 2020-12-01 支付宝(杭州)信息技术有限公司 Data evidence storage method, device and equipment based on block chain
CN112581253A (en) * 2020-12-08 2021-03-30 爱信诺征信有限公司 Method for determining credit limit and secure multiparty computing system
CN112347517A (en) * 2021-01-07 2021-02-09 南京区盟链信息科技有限公司 KYC compliance supervision system based on multi-party safety calculation

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
数据驱动电能质量分析现状及其支撑技术与展望;张宇帆等;《电力自动化设备》;20181101(第11期);全文 *
汤敏:物联网+区块链助力供应链金融智能化;汤敏;《中国储运》;20200601(第06期);全文 *

Also Published As

Publication number Publication date
CN113221167A (en) 2021-08-06

Similar Documents

Publication Publication Date Title
CN107451485B (en) Data processing method and device based on block chain
CN109584079B (en) Resource processing system, and method, device and equipment for approving resource project declaration
CN111401902B (en) Service processing method, device and equipment based on block chain
CN109614823B (en) Data processing method, device and equipment
CN110166442B (en) Data processing method and device based on block chain
WO2021114937A1 (en) Blockchain-based service processing method, apparatus and device
CN111008709A (en) Federal learning and data risk assessment method, device and system
TW201947436A (en) Data processing method and apparatus of blockchain member management, server and system
CN108364223A (en) A kind of method and device of Data Audit
CN111159304A (en) Data processing method, device, equipment and system based on block chain
CN112232795B (en) Transaction processing method, device, equipment and system
CN110619526A (en) Business service providing method, device, equipment and system based on block chain
CN108241979A (en) More account book transfer account methods, electronic device and readable storage medium storing program for executing based on block chain
CN111815420B (en) Matching method, device and equipment based on trusted asset data
CN113222726B (en) Electronic certificate processing method, device and equipment
CN113076527B (en) Block chain-based digital asset processing method and device
CN112150221A (en) Live broadcast room service processing method, device and equipment based on federal learning
CN113221167B (en) Data processing method, device, equipment and storage medium based on block chain storage certificate
CN111259430A (en) Data processing method and device, electronic equipment and computer storage medium
CN107528822A (en) A kind of business performs method and device
CN113095828B (en) Data storage method and device based on blockchain
CN112085469B (en) Data approval method, device, equipment and storage medium based on vector machine model
CN112967044B (en) Payment service processing method and device
CN111738705A (en) Resource transfer method, device and equipment
CN112434347A (en) Rental business processing method, device, equipment and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant