CN114626078B - Data security management method and system for material purchase - Google Patents

Data security management method and system for material purchase Download PDF

Info

Publication number
CN114626078B
CN114626078B CN202210274188.3A CN202210274188A CN114626078B CN 114626078 B CN114626078 B CN 114626078B CN 202210274188 A CN202210274188 A CN 202210274188A CN 114626078 B CN114626078 B CN 114626078B
Authority
CN
China
Prior art keywords
decryption
information
bidding
purchasing
bid
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210274188.3A
Other languages
Chinese (zh)
Other versions
CN114626078A (en
Inventor
史亚洲
张舒
周磊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangsu Yihua Information Technology Co ltd
Original Assignee
Jiangsu Yihua Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiangsu Yihua Information Technology Co ltd filed Critical Jiangsu Yihua Information Technology Co ltd
Priority to CN202210274188.3A priority Critical patent/CN114626078B/en
Publication of CN114626078A publication Critical patent/CN114626078A/en
Application granted granted Critical
Publication of CN114626078B publication Critical patent/CN114626078B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/08Auctions
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02PCLIMATE CHANGE MITIGATION TECHNOLOGIES IN THE PRODUCTION OR PROCESSING OF GOODS
    • Y02P90/00Enabling technologies with a potential contribution to greenhouse gas [GHG] emissions mitigation
    • Y02P90/30Computing systems specially adapted for manufacturing

Abstract

The invention discloses a data security management method and a system for material purchasing, wherein the method comprises the following steps: obtaining a first purchasing task of a first material purchasing item, wherein the first purchasing task comprises a first purchasing material and a first purchasing quantity; generating a first bidding document by using a task management module; generating a first bid information set comprising a plurality of bid information for a plurality of providers; extracting first bidding information and second bidding information; determining first decryption information of a second decryption station and second decryption information of the second decryption station by using a bid management module; comparing and evaluating by using an expert review module to determine first winning bid information and determine a first purchasing contract; and the purchasing management module carries out the first purchasing task according to the first purchasing contract. The technical problems that in the prior art, when material purchasing is carried out, the online environment safety is insufficient, the stability is poor, the data privacy safety of both parties is influenced, and even the fairness and the reliability of bidding are influenced are solved.

Description

Data security management method and system for material purchase
Technical Field
The invention relates to the technical field of computer application, in particular to a data security management method and system for material purchasing.
Background
With the rapid development of computer technology, technical support and technical carriers are provided for improving the working efficiency of various industries. The computer technology is used for on-line material purchasing, and the on-line material purchasing is gradually replaced by the off-line material purchasing due to the advantages of high transparency, high-quality process management, high efficiency and low cost. Then, when online material purchasing is carried out in the prior art, due to the fact that safety protection means are insufficient and encryption and decryption algorithms are rapidly updated, the vicious problems that private data of bidding parties and bidding parties are leaked and tampered due to attack and decryption means exist, accordingly, the bidding fairness is unbalanced, and meanwhile the purchasing cost is increased. The research utilizes the computer technology to strengthen the safety protection of online material purchasing, and has important significance for ensuring the stability and the good operation of the online material purchasing environment, further ensuring the purchasing data safety, reducing the purchasing cost and the like.
However, in the prior art, when material purchasing is performed, online purchasing has many advantages compared with offline purchasing, but the online environment security is insufficient and the stability is poor, so that the data privacy security of both parties of bidding and submitting is influenced, and even the fairness and reliability of bidding and submitting are influenced.
Disclosure of Invention
The invention aims to provide a data security management method and system for material purchasing, which are used for solving the technical problems that the online purchasing has many advantages compared with the offline purchasing in the prior art, but the online environment security is insufficient and the stability is poor, so that the data privacy security of both sides of bidding and throwing is influenced, and even the fairness and the reliability of bidding are influenced.
In view of the above problems, the present invention provides a data security management method and system for material procurement.
In a first aspect, the present invention provides a data security management method for material procurement, where the method is implemented by a data security management system for material procurement, and the method includes: the method comprises the steps of obtaining a first purchasing task of a first material purchasing item, wherein the first purchasing task comprises a first purchasing material and a first purchasing quantity; analyzing the first procurement materials and the first procurement quantity by using a task management module to generate a first bid inviting file; collecting bidding information of the first bidding document to form a first bidding information set, wherein the first bidding information set comprises a plurality of bidding information of a plurality of suppliers; extracting first bidding information and second bidding information of the plurality of bidding information; sequentially determining a first decryption station of the first bidding information and a second decryption station of the second bidding information by using a bidding management module, and respectively obtaining first decryption information of the first decryption station and second decryption information of the second decryption station; comparing and evaluating the first decryption information and the second decryption information by using an expert review module, determining first winning bid information, and determining a first purchasing contract according to the first winning bid information; and the purchasing management module carries out the first purchasing task according to the first purchasing contract.
In another aspect, the present invention further provides a data security management system for material procurement, configured to execute the data security management method for material procurement according to the first aspect, where the system includes: a first obtaining unit: the first obtaining unit is used for obtaining a first purchasing task of a first material purchasing item, wherein the first purchasing task comprises a first purchasing material and a first purchasing quantity; a first generation unit: the first generation unit is used for analyzing the first procurement materials and the first procurement quantity by utilizing a task management module to generate a first bid inviting file; a first constituent unit: the first composition unit is used for collecting the bidding information of the first bidding document to form a first bidding information set, wherein the first bidding information set comprises a plurality of bidding information of a plurality of suppliers; a first extraction unit: the first extraction unit is used for extracting first bidding information and second bidding information of the plurality of bidding information; a second obtaining unit: the second obtaining unit is used for sequentially determining a first decryption stage of the first bidding information and a second decryption stage of the second bidding information by using a bidding management module, and respectively obtaining first decryption information of the first decryption stage and second decryption information of the second decryption stage; a first determination unit: the first determining unit is used for comparing and evaluating the first decryption information and the second decryption information by using an expert review module, determining first winning bid information and determining a first purchasing contract according to the first winning bid information; a first execution unit: the first execution unit is used for the purchasing management module to perform the first purchasing task according to the first purchasing contract.
In a third aspect, an electronic device comprises a processor and a memory;
the memory is used for storing;
the processor is configured to execute the method according to any one of the first aspect above by calling.
In a fourth aspect, a computer program product comprises a computer program and/or instructions which, when executed by a processor, performs the steps of the method of any of the first aspect described above.
One or more technical schemes provided by the invention at least have the following technical effects or advantages:
1. determining the types and the quantity of materials to be purchased through a purchasing task issued by a project, and automatically generating a first bidding document by utilizing a task management module; the bidding information of all suppliers is collected, and in order to ensure the safety of data exchange, the bidding information of each supplier is encrypted, so that each bidding information is issued to each decryption station to decrypt the data, thereby determining the bidding data of each supplier; then, evaluating the bidding data of each supplier by an expert review module, and counting and determining the winning suppliers; and finally, generating a first purchasing contract according to the data provided by the winning bid supplier, and purchasing the material according to the contract. The effects of improving standardization and high efficiency of material purchasing are achieved by online purchase requesting, bid inviting, bid making, contract generation and the like based on a computer; the encryption and decryption data exchange technology is utilized in the bidding process, so that the risks of data leakage and tampering are effectively reduced, and the effect of ensuring the safety and effectiveness of bidding data is achieved; the bid-winning information is determined through the evaluation and analysis of the expert review module, and the effect of improving the fairness of the bidding environment is achieved.
2. The bidding information is automatically collected and sequentially decrypted when bidding is cut off to obtain the bidding data of a plurality of suppliers, so that the bidding documents are kept in a confidential and safe state before bidding opening, the requirements of relevant laws and regulations are met, the privacy of the bidding data of the suppliers is guaranteed, and the technical effects of improving the safety of the material purchasing process are achieved.
3. The subdivision mechanism of decryption sequencing arranged by a decryption table is formed by integrating the correlation indexes based on the data size of the ciphertext and various purposes in the ciphertext, so that the technical effects of refining the decryption mechanism and improving the stability and the decryption orderliness of the system are achieved.
4. The decryption algorithm is preset to serve as decryption backup and supplement, the probability of success of decryption is improved, manual decryption is carried out when intelligent decryption of the algorithm is abnormal, the intelligence of decryption is achieved, and the technical effect of improving the success rate of decryption is achieved.
5. By means of setting corresponding data management authority for the roles and generating operation management logs and the like, the technical effect of guaranteeing the safety of the historical material purchasing database generated after material purchasing is achieved.
The foregoing description is only an overview of the technical solutions of the present invention, and the embodiments of the present invention are described below in order to make the technical means of the present invention more clearly understood and to make the above and other objects, features, and advantages of the present invention more clearly understandable.
Drawings
In order to more clearly illustrate the present invention or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only exemplary, and for those skilled in the art, other drawings can be obtained according to the provided drawings without inventive effort.
FIG. 1 is a schematic flow chart of a data security management method for material purchasing according to the present invention;
fig. 2 is a schematic flowchart illustrating a process of sequentially determining a first decryption stage of the first bid information and a second decryption stage of the second bid information by using the bid inviting management module in the data security management method for material procurement according to the present invention;
fig. 3 is a schematic flow chart of constructing a material procurement database in the data security management method for material procurement according to the invention;
fig. 4 is a schematic flow chart illustrating the operation management of the material procurement database in the data security management method for material procurement according to the present invention;
FIG. 5 is a schematic structural diagram of a data security management system for material purchasing according to the present invention;
fig. 6 is a schematic structural diagram of an exemplary electronic device of the present invention.
Description of reference numerals:
a first obtaining unit 11, a first generating unit 12, a first composing unit 13, a first extracting unit 14, a second obtaining unit 15, a first determining unit 16, a first executing unit 17, a bus 300, a receiver 301, a processor 302, a transmitter 303, a memory 304, and a bus interface 305.
Detailed Description
The invention provides a data security management method and system for material purchasing, which solve the technical problems that the online purchasing has many advantages compared with the offline purchasing in the prior art, but the online environment security is insufficient and the stability is poor, so that the data privacy security of both sides of bidding and investing is influenced, and even the fairness and the reliability of bidding are influenced. Through issuing the purchasing task and automatically generating the bidding document on line, the bidding information of each supplier is obtained by utilizing the encryption and decryption data exchange technology, and the bid is determined and purchased on the basis of the expert review module, so that the technical effects of effectively reducing the risks of leakage and tampering of the online material purchasing data and improving the advancement, data security and bidding fairness of the material purchasing mode are achieved.
In the technical scheme of the invention, the acquisition, storage, use, processing and the like of the data all accord with relevant regulations of national laws and regulations.
The technical solutions in the present invention will be described below clearly and completely with reference to the accompanying drawings, and it should be understood that the described embodiments are only a part of the embodiments of the present invention, rather than all of the embodiments of the present invention, and it should be understood that the present invention is not limited by the exemplary embodiments described herein. All other embodiments, which can be derived by a person skilled in the art from the embodiments of the present invention without making any creative effort, shall fall within the protection scope of the present invention. It should be further noted that, for the convenience of description, only some but not all of the elements associated with the present invention are shown in the drawings.
The invention provides a data security management method for material purchasing, which is applied to a data security management system for material purchasing, wherein the method comprises the following steps: obtaining a first purchasing task of a first material purchasing item, wherein the first purchasing task comprises a first purchasing material and a first purchasing quantity; analyzing the first procurement material and the first procurement quantity by utilizing a task management module to generate a first bidding document; collecting bidding information of the first bidding document to form a first bidding information set, wherein the first bidding information set comprises a plurality of bidding information of a plurality of suppliers; extracting first bidding information and second bidding information of the plurality of bidding information; sequentially determining a first decryption station of the first bidding information and a second decryption station of the second bidding information by using a bidding management module, and respectively obtaining first decryption information of the first decryption station and second decryption information of the second decryption station; comparing and evaluating the first decryption information and the second decryption information by using an expert review module, determining first winning bid information, and determining a first purchasing contract according to the first winning bid information; and the purchasing management module carries out the first purchasing task according to the first purchasing contract.
Having described the general principles of the invention, reference will now be made in detail to various non-limiting embodiments of the invention, examples of which are illustrated in the accompanying drawings.
Example one
Referring to fig. 1, the present invention provides a data security management method for material purchasing, wherein the method is applied to a data security management system for material purchasing, the system includes a task management module, a bid inviting management module, an expert review module, and a purchasing management module, and the method specifically includes the following steps:
step S100: obtaining a first purchasing task of a first material purchasing item, wherein the first purchasing task comprises a first purchasing material and a first purchasing quantity;
specifically, the data security management method for material purchasing is applied to the data security management system for material purchasing, and can perform the management of the same whole flow of purchasing, bidding, opening and purchasing of material online purchasing by using a computer technology, and ensure the data privacy security of both the bidding party and the bidding party by using a data security exchange technology, thereby achieving the effect of improving the material purchasing efficiency while ensuring the online material purchasing security and stability. The first material purchasing item is any item to be used for performing material purchasing data management by using the data safety management system. The first purchasing task refers to a task order of any purchasing material in the first material purchasing project. The first purchasing task comprises related information such as material types, quantity, purchasing time, purchasing departments and the like to be purchased. For example, in a large carbon fiber three-dimensional weaving project, there are a plurality of purchasing tasks such as purchasing carbon fiber materials, wood molds and weaving consumables, and each purchasing task specifically includes relevant information such as size, model and payment mode of the material to be purchased.
By obtaining the first purchasing materials and the first purchasing quantity, the technical effect of providing basic information for follow-up intelligentized drawing-up bidding documents based on actual purchasing tasks is achieved.
Step S200: analyzing the first procurement material and the first procurement quantity by utilizing the task management module to generate a first bidding document;
specifically, the task management module is used for intelligently managing a plurality of purchasing tasks in each material purchasing project, and tracking and managing related information such as purchasing demands, purchasing progress and the like of each purchasing task. The task management module identifies the purchasing requirements in the first purchasing task, namely information such as purchasing materials and purchasing quantity, and then the first bidding document is automatically generated by the collection bidding template and is used for online bidding quickly, intelligently and efficiently. By generating the first bid inviting file, a basis is provided for subsequently acquiring information such as quotations of all suppliers, and the effect of intelligent bid inviting is achieved.
Step S300: collecting bidding information of the first bidding document to form a first bidding information set, wherein the first bidding information set comprises a plurality of bidding information of a plurality of suppliers;
step S400: extracting first bidding information and second bidding information of the plurality of bidding information;
specifically, the task management module in the data security management system automatically extracts information, and the automatically generated first bid inviting file is intelligently issued, that is, the bid inviting announcement is intelligently issued, so that each supplier checks the bid inviting announcement, and bids based on actual production, sales and other conditions. And after the bidding time expires, the data security management system automatically acquires all bidding information below the first bidding document, and all supplier bidding information forms the first bidding information set. Further, the bid information of each supplier in the first bid information set is extracted and analyzed. The first bidding information is bidding information of any one supplier in the first bidding information set, and the second bidding information is bidding information of any one supplier in the first bidding information set, which is different from the supplier corresponding to the first bidding information.
The system automatically collects the bidding information when bidding is stopped, and the bidding information is sequentially extracted to obtain the bidding data of a plurality of suppliers, so that the bidding documents are kept in a confidential and safe state before bidding opening, the requirements of related laws and regulations are met, the supplier bidding information is quickly obtained, and the technical effect of providing a foundation for the subsequent establishment of purchasing and selling cooperation is achieved.
Step S500: sequentially determining a first decryption station of the first bidding information and a second decryption station of the second bidding information by using the bidding management module, and respectively obtaining first decryption information of the first decryption station and second decryption information of the second decryption station;
specifically, the bid inviting management module is configured to analyze, decrypt, and manage each bid information in the first bid information set. Because the online network environment has unsafe factors, in order to guarantee the safety of private data of both bidding parties and prevent data such as quotation of bidding suppliers from being leaked and even tampered, thereby causing the problems of unfairness and justice and incoordination of bidding suppliers, the data safety management system automatically encrypts the bidding information of each supplier. Further, when the tenderer, that is, the data security management system, analyzes and processes the bid information of each provider, the data bid by each provider is first sent to each decryption station, and is decrypted by the decryption station, so that the data submitted by each provider is obtained, and the information bid by the first provider, that is, the first decryption information, is obtained, and the information bid by the second provider, that is, the second decryption information is obtained. Through obtaining the first decryption information and the second decryption information, the bid information such as quoted prices submitted by each supplier is obtained, and the technical effect of providing a direct data basis for the follow-up system to intelligently evaluate each supplier and the bid information thereof is achieved.
Step S600: comparing and evaluating the first decryption information and the second decryption information by using the expert review module, determining first winning bid information, and determining a first purchasing contract according to the first winning bid information;
specifically, after decryption information bid by each provider is obtained, each decryption information is issued to each relevant domain expert of the expert review module, each expert independently analyzes and preliminarily evaluates information such as supply and quote of each provider, and then an evaluation group consisting of the experts in the expert review module performs reevaluation, and finally determines the first bid-winning information, namely the winning provider and the bid information of the provider, based on comprehensive strength and quote of each provider. For example, in a three-dimensional weaving mold bid, three suppliers' bids are obtained, the bid notice specifies 3 specific molds, wherein the first supplier can deliver the specific molds with the full amount, the price quoted is 6000 yuan, and the packages are delivered to the customer-specified place, the mold price of the second supplier is 5500 yuan but not the delivery cost, the mold price of the third supplier is 5800 yuan, the current spot goods are 2, and the 3 rd mold can complete the delivery within one month and is delivered to the customer factory. After the system sends the bidding data of the three suppliers to the expert review module, each expert scores each supplier based on the bidding requirement by logging in the system. The first expert subjectively evaluates a first supplier, a second supplier and a third supplier in sequence, and scores are 70, 65 and 68 in sequence; similarly, the second expert subjectively evaluates the first supplier, the second supplier and the third supplier sequentially, and the scores are 75 scores, 70 scores and 65 scores sequentially; the third expert subjectively evaluates the first supplier, the second supplier and the third supplier in sequence, and the scores are 65 points, 63 points and 64 points in sequence. Further, the system automatically calculates the average value of the primary evaluation of the experts on each supplier, and the specific calculation method is as follows:
Figure BDA0003555204210000101
wherein S is an average value of the evaluation of the experts on the suppliers, Z is the expert, n is the number of the experts, and m is the number of the suppliers.
The average value of all experts for the first supplier preliminary evaluation is 70, the average value of all experts for the second supplier preliminary evaluation is 66, and the average value of all experts for the third supplier preliminary evaluation is 65.67 according to formula calculation. And further performing detailed review on the scoring condition and the condition of each supplier by the expert group, generating a related report of scoring data, performing score fine adjustment on each supplier based on the principle that a minority obeys majority, finally determining the supplier with the highest score as a winning bid supplier, and automatically issuing winning bid announcements by the system.
Through the expert evaluation module, the bidding documents of all suppliers are evaluated and the final winning bid suppliers are determined, so that the technical effect of improving the fairness and the rationality of bidding document evaluation is achieved.
Step S700: and the purchasing management module carries out the first purchasing task according to the first purchasing contract.
Specifically, a first bid-winning announcement is automatically issued based on the system, a first purchasing contract is automatically generated based on the bidding document of a bid-winning provider, and then the purchasing management module automatically performs purchasing supervision on the first purchasing contract, including the whole process links of contract execution such as pre-payment of deposit, material delivery, acceptance check, payment settlement of the tail and the like. The purchasing management module supervises and executes the purchasing contract, thereby achieving the technical effects of improving the standardization and the high efficiency of material purchasing.
Further, as shown in fig. 2, step S500 of the present invention further includes:
step S510: analyzing the first bidding information and the second bidding information in sequence by using a content analysis method to respectively obtain a first bidding plaintext and a first bidding ciphertext, and a second bidding plaintext and a second bidding ciphertext;
step S520: the first bidding ciphertext and the second bidding ciphertext are bidding information processed by a first preset encryption algorithm;
step S530: sequentially calculating the data volume of the first bid cryptograph and the second bid cryptograph, and performing descending order according to the data volume to obtain a first order list;
step S540: and the bid inviting management module is respectively matched with a first decryption platform of the first bid ciphertext and a second decryption platform of the second bid information according to the first ranking list.
Specifically, the content analysis method is a method for objectively, systematically and accurately describing the contents of a document based on a bid document, and is a method for extracting and understanding information in each bid price to quantify information of each bid document. And obtaining specific data information of the bidding documents of each supplier according to the content analysis method, wherein each bid comprises a bidding plaintext and a bidding ciphertext. The plaintext is an original form of the bidding information, and the ciphertext is a form obtained by performing encryption transformation on the plaintext. In the bidding document, data information needing important viewing and protection is encrypted, and only the tenderer has decryption and viewing permissions. The first preset encryption algorithm is an algorithm mode for encrypting supplier bid data in the data security management system and is preset by the system. Such as symmetric key encryption, multiple DES encryption, etc.
Further, before sending the bid information of each supplier to each decryption station for decryption, the data volume of the bid ciphertext corresponding to each supplier in the bid file of each supplier is calculated, and the ciphertext of each supplier is sorted according to the sequence of the calculation result of the data volume from large to small, so that the first sorting list is formed. And at the moment, the bid inviting management module is respectively matched with decryption tables with corresponding performance and decryption speed to decrypt the ciphertext according to the first ranking table. By arranging the decryption stations based on the data volume of the ciphertext, the load balance of the decryption stations is ensured, and the technical effect of improving the decryption speed of the bid ciphertext is achieved.
Further, the present invention further includes step S550:
step S551: establishing a ciphertext category set according to the first bid ciphertext and the second bid ciphertext, wherein the ciphertext category set comprises a plurality of categories;
step S552: sequentially calculating the comprehensive association degrees of various types of the multiple types by utilizing a grey association analysis algorithm to form a first comprehensive association index set;
step S553: performing descending order on all the comprehensive correlation indexes in the first comprehensive correlation index set to obtain a second ordered list;
step S554: performing confidentiality division on the second sorted list based on a preset confidentiality division scheme to obtain a first division result;
step S555: the first decryption station decrypts the first bid ciphertext by using a first preset decryption algorithm according to the first division result to obtain first decryption information;
step S556: and the second decryption station decrypts the second bid ciphertext by using a first preset decryption algorithm according to the first division result to obtain second decryption information.
Specifically, after each decryption station receives the corresponding bid ciphertext to be decrypted, each decryption station extracts each bid ciphertext category in all received bid ciphertexts, and then performs union operation to obtain the ciphertext category set. For example, if a bid ciphertext received by a decryption station includes a unit price and a quantity in a first bid ciphertext, a subscription amount, a total price and a delivery mode in a second bid ciphertext, and a unit price and a delivery site in a third bid ciphertext, a ciphertext category set is obtained, which includes the unit price, the quantity, the subscription amount, the total price, the delivery mode and the delivery site.
Further, a grey correlation analysis algorithm is used for calculating the correlation degree between each category and other categories in the ciphertext category set respectively, and an average value is calculated to obtain the comprehensive correlation degree of the categories. For example, if the association degrees of unit prices with quantity, order amount, total price, distribution mode and distribution place are 0.55, 0.40, 0.85, 0.35 and 0.15 respectively, the comprehensive association degree of unit prices is calculated to be 0.46, and the association degree index of unit price category is obtained to be 46 through normalization processing. And then the comprehensive association degrees of all the categories in the ciphertext category set form the first comprehensive association index set. And then, arranging the comprehensive association degrees in the first comprehensive association index set from large to small, and performing confidentiality division on the sequencing result based on a preset confidentiality division scheme. The preset secret dividing scheme is a method for dividing the secret degree of the ciphertext, which is determined by the system based on comprehensive analysis of the performance of the decryption table, the total amount of the ciphertext to be decrypted, the decryption timeliness requirement and the like. For example, the comprehensive association degree indexes of unit price, quantity, order amount, total price, distribution mode and distribution place are respectively 46, 38, 45, 48, 30 and 12, and the comprehensive association degree indexes are arranged in descending order as the total price, the unit price, the order amount, the quantity, the distribution mode and the distribution place according to the preset secret division scheme 1:2:3, obtaining the category of the first secret level comprising unit price, the category of the second secret level comprising quantity and order amount, and the category of the third secret level comprising total price, delivery mode and delivery place.
Further, according to a first division result, the first decryption stage sequentially decrypts the first bid cryptograph and the second bid cryptograph by using the first preset decryption algorithm to obtain first decryption information and second decryption information respectively. The first preset decryption algorithm and the first preset encryption algorithm have a corresponding relation. That is, when decrypting the first bid ciphertext, the categories of the third confidentiality level are decrypted in sequence, then the categories of the second confidentiality level are decrypted in sequence, and finally the categories of the first confidentiality level are decrypted in sequence. For example, the total price, the distribution mode and the distribution place of the third secret level are decrypted first, then the number and the ordering amount of the second secret level are decrypted, and finally the unit price of the first secret level is decrypted. The classification of the confidentiality grade is carried out based on the comprehensive association index of the ciphertext class, and the class with different confidentiality grades is subjected to priority decryption sequencing, so that the technical effects of refining a decryption mechanism and improving the stability and the decryption orderliness of a system are achieved.
Further, step S555 of the present invention further includes:
step S5551: extracting a first secret category of the first division result;
step S5552: decrypting the first secret category for a preset number of times according to the first preset decryption algorithm to generate a first decryption report;
step S5553: if the first decryption report shows that the decryption is abnormal, a first calling instruction is obtained, and a second preset decryption algorithm is obtained according to the first calling instruction;
step S5554: decrypting the first secret category for the preset times according to the second preset decryption algorithm to generate a second decryption report;
step S5555: if the second decryption report shows that the decryption is abnormal, a first early warning instruction is obtained;
step S5556: and carrying out temporary manual decryption according to the first early warning instruction.
Specifically, when the first preset decryption algorithm is used for dividing each classified secret grade category, the system automatically performs repeated decryption for a preset number of times aiming at various abnormal decryption conditions such as missed decryption, misunderstanding, decryption interruption and the like. For example, the same bid amount is decrypted 3 times by using the first predetermined decryption algorithm. And then a first decryption report generated by decryption for a preset number of times is obtained. And at the moment, the system automatically checks the first decryption report, automatically obtains a first calling instruction when decryption abnormality is displayed in the first decryption report, and automatically calls a second preset decryption algorithm according to the first calling instruction. The second preset decryption algorithm is another method, different from the first preset decryption algorithm, for decrypting the first preset encryption algorithm, that is, the second preset decryption algorithm is a standby method of the first preset decryption algorithm. Similarly, the first secret category is decrypted for the preset times according to the second preset decryption algorithm, and a second decryption report is correspondingly generated. When the decryption abnormality does not appear in the second decryption report, the system indicates that the decryption of the bid ciphertext is completed, and the system enters the next step, however, when the decryption abnormality is displayed again in the second decryption report, the system automatically sends out a first early warning instruction for reminding relevant operators to perform temporary manual decryption.
The second decryption algorithm is preset to be used as backup and supplement of the first preset decryption algorithm, so that the probability of successful decryption is improved, and when the two preset decryption algorithms are abnormal in decryption, the system automatically reminds the user to perform manual decryption, so that the technical effects of improving the success rate of decryption and intelligentizing decryption are achieved.
Further, as shown in fig. 3, the present invention further includes step S800:
step S810: establishing a first material purchasing index parameter set according to the first purchasing task, the first bidding information set and the first purchasing contract, wherein the first material purchasing index parameter set comprises a plurality of index parameters;
step S820: utilizing the expert review module to sequentially perform comprehensive analysis and evaluation on the index parameters to establish a first evaluation result set;
step S830: analyzing the first evaluation result set by using a block chain technology to generate a first index parameter consensus chain;
step S840: and constructing a material purchasing database according to the first index parameter consensus chain.
Specifically, all file data related to the purchase in the first material purchase item are intelligently integrated, including a first purchase task received by a system before purchase, a first bid information set in the process of executing the first purchase task, and a first purchase combination set which is drawn up and executed after bidding suppliers who bid for winning a bid are determined, so that the first material purchase index parameter set is obtained. And the expert evaluation module sequentially analyzes and evaluates the index importance, confidentiality and the like of the index parameters, processes and analyzes the evaluation result by using a block chain technology to form expert consensus of each index parameter, namely, a first index parameter consensus chain is formed, and finally the material purchasing database is obtained. The material purchasing database is constructed by utilizing the block chain technology, so that the technical effects of improving the storage safety and transparency of data resources are achieved.
Further, as shown in fig. 4, the present invention further includes step S850:
step S851: the method comprises the steps of establishing a first user role set, wherein the first user role set comprises a first role and a second role;
step S852: extracting a first authority consensus chain of the first index parameter consensus chain, obtaining a first authority of the first role and a second authority of the second role according to the first authority consensus chain, and constructing a role-authority list;
step S853: obtaining first role information of a first login user, and matching a first management authority by using the role-authority list;
step S854: and the first login user carries out operation management on the material purchasing database based on the first management authority.
Further, the present invention further includes step S855:
step S8551: obtaining first operation management information of the first login user, wherein the first operation management information comprises first operation management time and first operation management content;
step S8552: and generating a first operation management log of the material purchasing database according to the first operation management time and the first operation management content.
Specifically, a set of all roles of the data security management system is constructed, and then permission consensus of each role in the set is extracted based on the first index parameter consensus chain, so that a first permission of the first role and a second permission of the second role are obtained respectively, and thus a corresponding relationship between the roles and the permissions is constructed, and a role-permission list is obtained. After the user logs in the data security management system, the system automatically identifies the role identity of the user, and further matches the authority of the user based on the role-authority list. And finally, the user carries out related operations such as data sorting, correction, classification, regular backup and the like on the material purchasing database based on the first management authority. When the first login user performs related operations on each data in the material purchasing database, the system automatically records the information of the user operation management, including related information such as login information, operation time, operation content, IP (Internet protocol) used for operation and the like, so as to generate operation logs, and the operation logs of all users comprehensively generate a first operation management log of the material purchasing database.
By endowing different data viewing and processing authorities to different user roles, the technical effect of improving the confidentiality and the safety of the conventional material purchasing data is achieved; by generating the operation management log of the material purchasing database, the technical effects that the operation can be traced and the overall safety of the database is improved are achieved.
In summary, the data security management method for material procurement provided by the invention has the following technical effects:
1. determining the types and the quantity of materials to be purchased through a purchasing task issued by a project, and automatically generating a first bidding document by utilizing a task management module; the bidding information of all suppliers is collected, and in order to ensure the safety of data exchange, the bidding information of each supplier is encrypted, so that each bidding information is issued to each decryption station to decrypt the data, thereby determining the bidding data of each supplier; then, evaluating the bidding data of each supplier by an expert review module, and counting and determining the winning suppliers; and finally, generating a first purchasing contract according to the data provided by the winning bid supplier, and purchasing the material according to the contract. The effects of improving standardization and high efficiency of material purchasing are achieved by online purchase requesting, bid inviting, bid making, contract generation and the like based on a computer; the encryption and decryption data exchange technology is utilized in the bidding process, so that the risks of data leakage and tampering are effectively reduced, and the effect of ensuring the safety and effectiveness of bidding data is achieved; the bid-winning information is determined through the evaluation and analysis of the expert review module, and the effect of improving the fairness of the bidding environment is achieved.
2. The bidding information is automatically collected and sequentially decrypted when bidding is cut off to obtain the bidding data of a plurality of suppliers, so that the bidding documents are kept in a confidential and safe state before bidding opening, the requirements of relevant laws and regulations are met, the privacy of the bidding data of the suppliers is guaranteed, and the technical effects of improving the safety of the material purchasing process are achieved.
3. The subdivision mechanism of decryption sequencing arranged by a decryption table is formed based on the data size of the ciphertext and the comprehensive association indexes of various purposes in the ciphertext, so that the technical effects of refining the decryption mechanism and improving the stability and the decryption orderliness of the system are achieved.
4. The decryption algorithm is preset to serve as decryption backup and supplement, the probability of success of decryption is improved, manual decryption is carried out when intelligent decryption of the algorithm is abnormal, the intelligence of decryption is achieved, and the technical effect of improving the success rate of decryption is achieved.
5. By means of setting corresponding data management authority for the roles and generating operation management logs and the like, the technical effect of guaranteeing the safety of the historical material purchasing database generated after material purchasing is achieved.
Example two
Based on the same inventive concept as the data security management method for material purchasing in the foregoing embodiment, the present invention further provides a data security management system for material purchasing, please refer to fig. 5, where the system includes:
a first obtaining unit 11, where the first obtaining unit 11 is configured to obtain a first purchasing task of a first material purchasing item, where the first purchasing task includes a first purchasing material and a first purchasing quantity;
a first generating unit 12, where the first generating unit 12 is configured to analyze the first procurement material and the first procurement quantity by using a task management module, and generate a first bidding document;
a first composing unit 13, where the first composing unit 13 is configured to collect bid information of the first bidding document to compose a first bid information set, where the first bid information set includes a plurality of bid information of a plurality of providers;
a first extraction unit 14, wherein the first extraction unit 14 is used for extracting first bidding information and second bidding information of the plurality of bidding information;
a second obtaining unit 15, where the second obtaining unit 15 is configured to sequentially determine, by using a bid inviting management module, a first decryption stage of the first bid information and a second decryption stage of the second bid information, and obtain first decryption information of the first decryption stage and second decryption information of the second decryption stage respectively;
the first determining unit 16, where the first determining unit 16 is configured to compare and evaluate the first decryption information and the second decryption information by using an expert review module, determine first winning bid information, and determine a first purchasing contract according to the first winning bid information;
a first execution unit 17, where the first execution unit 17 is used for the procurement management module to perform the first procurement task according to the first procurement contract.
Further, the system further comprises:
a third obtaining unit, configured to analyze the first bid information and the second bid information in sequence by using a content analysis method, and obtain a first bid plaintext and a first bid ciphertext, and a second bid plaintext and a second bid ciphertext, respectively;
the first definition unit is used for determining the first bidding ciphertext and the second bidding ciphertext, wherein the first bidding ciphertext and the second bidding ciphertext are bidding information processed by a first preset encryption algorithm;
the fourth obtaining unit is used for calculating the data volume of the first bid cryptograph and the second bid cryptograph in sequence and performing descending order according to the data volume to obtain a first ranking list;
and the first matching unit is used for respectively matching a first decryption station of the first bid cryptograph and a second decryption station of the second bid information by the bid inviting management module according to the first ranking table.
Further, the system further comprises:
a first establishing unit, configured to establish a ciphertext category set according to the first bid ciphertext and the second bid ciphertext, where the ciphertext category set includes multiple categories;
the second composition unit is used for sequentially calculating the comprehensive association degrees of all the categories in the categories by utilizing a grey association analysis algorithm to form a first comprehensive association index set;
a fifth obtaining unit, configured to perform descending order arrangement on the comprehensive relevance indexes in the first comprehensive relevance index set to obtain a second ordered list;
a sixth obtaining unit, configured to perform confidentiality division on the second sorted list based on a preset confidentiality division scheme, and obtain a first division result;
a seventh obtaining unit, configured to perform, by the first decryption station, priority decryption on the first bid ciphertext according to the first division result by using a first preset decryption algorithm, to obtain the first decryption information;
an eighth obtaining unit, configured to perform, by the second decryption station, priority decryption on the second bid ciphertext according to the first division result by using a first preset decryption algorithm, to obtain the second decryption information.
Further, the system further comprises:
a second extraction unit for extracting a first secret category of the first division result;
the second generation unit is used for carrying out decryption on the first secret category for preset times according to the first preset decryption algorithm to generate a first decryption report;
a ninth obtaining unit, configured to obtain a first call instruction if the first decryption report shows that decryption is abnormal, and obtain a second preset decryption algorithm according to the first call instruction;
a third generating unit, configured to decrypt the first secret category for the preset number of times according to the second preset decryption algorithm, and generate a second decryption report;
a tenth obtaining unit, configured to obtain a first warning instruction if the second decryption report shows that decryption is abnormal;
and the second execution unit is used for carrying out temporary manual decryption according to the first early warning instruction.
Further, the system further comprises:
a second establishing unit, configured to establish a first material procurement index parameter set according to the first procurement task, the first bid information set, and the first procurement contract, wherein the first material procurement index parameter set includes a plurality of index parameters;
the third establishing unit is used for utilizing the expert review module to sequentially perform comprehensive analysis and evaluation on the index parameters to establish a first evaluation result set;
a fourth generating unit, configured to analyze the first evaluation result set by using a block chain technique to generate a first index parameter consensus chain;
and the first construction unit is used for constructing a material purchasing database according to the first index parameter consensus chain.
Further, the system further comprises:
the system comprises a fourth establishing unit, a second establishing unit and a third establishing unit, wherein the fourth establishing unit is used for establishing a first user role set, and the first user role set comprises a first role and a second role;
a second construction unit, configured to extract a first permission consensus chain of the first indicator parameter consensus chain, obtain a first permission of the first role and a second permission of the second role according to the first permission consensus chain, and construct a role-permission list;
the second matching unit is used for obtaining first role information of a first login user and matching the first management authority by using the role-authority list;
and the third execution unit is used for the first login user to operate and manage the material purchasing database based on the first management authority.
Further, the system further comprises:
an eleventh obtaining unit, configured to obtain first operation management information of the first login user, where the first operation management information includes first operation management time and first operation management content;
and the fifth generation unit is used for generating a first operation management log of the material purchasing database according to the first operation management time and the first operation management content.
In the present specification, each embodiment is described in a progressive manner, and the emphasis of each embodiment is on the difference from other embodiments, and the aforementioned data security management method for material procurement in the first embodiment of fig. 1 and the specific example are also applicable to the data security management system for material procurement in this embodiment, and through the foregoing detailed description of the data security management method for material procurement, those skilled in the art can clearly know a data security management system for material procurement in this embodiment, so for the brevity of the description, detailed description is not repeated here. The device disclosed in the embodiment corresponds to the method disclosed in the embodiment, so that the description is simple, and the relevant points can be referred to the description of the method part.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present invention. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the invention. Thus, the present invention is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.
Exemplary electronic device
The electronic device of the present invention is described below with reference to fig. 6.
Fig. 6 illustrates a schematic structural diagram of an electronic device according to the present invention.
Based on the inventive concept of the data security management method for material procurement in the foregoing embodiment, the present invention further provides a data security management system for material procurement, on which a computer program is stored, which when executed by a processor implements the steps of any one of the foregoing data security management methods for material procurement.
Where in fig. 6 a bus architecture (represented by bus 300), bus 300 may include any number of interconnected buses and bridges, bus 300 linking together various circuits including one or more processors, represented by processor 302, and memory, represented by memory 304. The bus 300 may also link together various other circuits such as peripherals, voltage regulators, power management circuits, and the like, which are well known in the art, and therefore, will not be described any further herein. A bus interface 305 provides an interface between the bus 300 and the receiver 301 and transmitter 303. The receiver 301 and the transmitter 303 may be one and the same element, i.e. a transceiver, providing a means for communicating with various other apparatus over a transmission medium.
The processor 302 is responsible for managing the bus 300 and general processing, and the memory 304 may be used for storing data used by the processor 302 in performing operations.
The invention provides a data security management method for material purchasing, which is applied to a data security management system for material purchasing, wherein the method comprises the following steps: obtaining a first purchasing task of a first material purchasing item, wherein the first purchasing task comprises a first purchasing material and a first purchasing quantity; analyzing the first procurement materials and the first procurement quantity by using a task management module to generate a first bid inviting file; collecting bidding information of the first bidding document to form a first bidding information set, wherein the first bidding information set comprises a plurality of bidding information of a plurality of suppliers; extracting first bidding information and second bidding information of the plurality of bidding information; sequentially determining a first decryption station of the first bidding information and a second decryption station of the second bidding information by using a bidding management module, and respectively obtaining first decryption information of the first decryption station and second decryption information of the second decryption station; comparing and evaluating the first decryption information and the second decryption information by using an expert review module, determining first winning bid information, and determining a first purchasing contract according to the first winning bid information; and the purchasing management module carries out the first purchasing task according to the first purchasing contract. The technical problems that in the prior art, when material purchasing is carried out, online purchasing has many advantages compared with offline purchasing, however, online environment safety is insufficient and stability is poor, so that data privacy safety of both parties is influenced, and bidding fairness and reliability are even influenced are solved. Through issuing the purchasing task and automatically generating the bidding document on line, the bidding information of each supplier is obtained by utilizing the encryption and decryption data exchange technology, and the bid is determined and purchased on the basis of the expert review module, so that the technical effects of effectively reducing the risks of leakage and tampering of the online material purchasing data and improving the advancement, data security and bidding fairness of the material purchasing mode are achieved.
The invention also provides an electronic device, which comprises a processor and a memory;
the memory is used for storing;
the processor is configured to execute the method according to any one of the first embodiment through calling.
The invention also provides a computer program product comprising a computer program and/or instructions which, when executed by a processor, performs the steps of the method of any of the above embodiments.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, apparatus, or computer program product. Accordingly, the present invention may take the form of an entirely software embodiment, an entirely hardware embodiment, or an embodiment combining software and hardware aspects. Furthermore, the present invention is in the form of a computer program product that may be embodied on one or more computer-usable storage media having computer-usable program code embodied therewith. And such computer-usable storage media include, but are not limited to: various media capable of storing program codes, such as a usb disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk Memory, a Compact Disc Read-Only Memory (CD-ROM), and an optical Memory.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create a system for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including an instruction system which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks. While preferred embodiments of the present invention have been described, additional variations and modifications in those embodiments may occur to those skilled in the art once they learn of the basic inventive concepts.
It will be apparent to those skilled in the art that various changes and modifications may be made in the present invention without departing from the spirit and scope of the invention. Thus, if such modifications and variations of the present invention fall within the scope of the present invention and its equivalent technology, it is intended that the present invention also encompass such modifications and variations.

Claims (8)

1. A data security management method for material purchasing is characterized in that the method is applied to a data security management system for material purchasing, the system comprises a task management module, a bid inviting management module, an expert review module and a purchasing management module, and the method comprises the following steps:
obtaining a first purchasing task of a first material purchasing item, wherein the first purchasing task comprises a first purchasing material and a first purchasing quantity;
analyzing the first procurement material and the first procurement quantity by utilizing the task management module to generate a first bidding document;
collecting bidding information of the first bidding document to form a first bidding information set, wherein the first bidding information set comprises a plurality of bidding information of a plurality of suppliers;
extracting first bidding information and second bidding information of the plurality of bidding information;
utilizing the bid inviting management module to sequentially determine a first decryption stage of the first bid information and a second decryption stage of the second bid information, and respectively obtaining first decryption information of the first decryption stage and second decryption information of the second decryption stage, wherein the bid inviting management module comprises: analyzing the first bidding information and the second bidding information in sequence by using a content analysis method to respectively obtain a first bidding plaintext and a first bidding ciphertext and a second bidding plaintext and a second bidding ciphertext; the first bidding ciphertext and the second bidding ciphertext are bidding information processed by a first preset encryption algorithm; sequentially calculating the data volume of the first bidding ciphertext and the second bidding ciphertext, and performing descending order according to the data volume to obtain a first ranking list; the bid inviting management module is used for respectively matching a first decryption station of the first bid ciphertext and a second decryption station of the second bid information according to the first ranking list, and then establishing a ciphertext category set according to the first bid ciphertext and the second bid ciphertext, wherein the ciphertext category set comprises a plurality of categories; sequentially calculating the comprehensive association degrees of various types of the multiple types by utilizing a grey association analysis algorithm to form a first comprehensive association index set; performing descending order arrangement on the comprehensive association indexes in the first comprehensive association index set to obtain a second ordered list; performing confidentiality division on the second sorted list based on a preset confidentiality division scheme to obtain a first division result; the first decryption station decrypts the first bid ciphertext by using a first preset decryption algorithm according to the first division result to obtain first decryption information; the second decryption station decrypts the second bid ciphertext by using a first preset decryption algorithm according to the first division result to obtain second decryption information;
comparing and evaluating the first decryption information and the second decryption information by using the expert review module, determining first winning bid information, and determining a first purchasing contract according to the first winning bid information;
the procurement management module carries out the first procurement task according to the first procurement contract.
2. The method of claim 1, wherein said obtaining said first decryption information previously comprises:
extracting a first secret category of the first division result;
decrypting the first secret category for a preset number of times according to the first preset decryption algorithm to generate a first decryption report;
if the first decryption report shows that the decryption is abnormal, a first calling instruction is obtained, and a second preset decryption algorithm is obtained according to the first calling instruction;
decrypting the first secret category for the preset times according to the second preset decryption algorithm to generate a second decryption report;
if the second decryption report shows that the decryption is abnormal, a first early warning instruction is obtained;
and carrying out temporary manual decryption according to the first early warning instruction.
3. The method of claim 1, wherein the method further comprises:
establishing a first material purchasing index parameter set according to the first purchasing task, the first bidding information set and the first purchasing contract, wherein the first material purchasing index parameter set comprises a plurality of index parameters;
utilizing the expert review module to sequentially perform comprehensive analysis and evaluation on the index parameters to establish a first evaluation result set;
analyzing the first evaluation result set by using a block chain technology to generate a first index parameter consensus chain;
and constructing a material purchasing database according to the first index parameter consensus chain.
4. The method of claim 3, wherein said building a material procurement database thereafter comprises:
the method comprises the steps of establishing a first user role set, wherein the first user role set comprises a first role and a second role;
extracting a first permission consensus chain of the first index parameter consensus chain, obtaining a first permission of the first role and a second permission of the second role according to the first permission consensus chain, and constructing a role-permission list;
obtaining first role information of a first login user, and matching a first management authority by using the role-authority list;
and the first login user carries out operation management on the material purchasing database based on the first management authority.
5. The method of claim 4, wherein said operatively managing said material procurement database further comprises:
obtaining first operation management information of the first login user, wherein the first operation management information comprises first operation management time and first operation management content;
and generating a first operation management log of the material purchasing database according to the first operation management time and the first operation management content.
6. A data security management system for material procurement, which is applied to the method of any one of claims 1 to 5, and comprises:
a first obtaining unit: the first obtaining unit is used for obtaining a first purchasing task of a first material purchasing item, wherein the first purchasing task comprises a first purchasing material and a first purchasing quantity;
a first generation unit: the first generation unit is used for analyzing the first procurement materials and the first procurement quantity by utilizing a task management module to generate a first bidding document;
a first constituent unit: the first composition unit is used for collecting the bidding information of the first bidding document to form a first bidding information set, wherein the first bidding information set comprises a plurality of bidding information of a plurality of suppliers;
a first extraction unit: the first extraction unit is used for extracting first bidding information and second bidding information of the plurality of bidding information;
a second obtaining unit: the second obtaining unit is used for sequentially determining a first decryption stage of the first bidding information and a second decryption stage of the second bidding information by using a bidding management module, and respectively obtaining first decryption information of the first decryption stage and second decryption information of the second decryption stage;
a third obtaining unit, configured to analyze the first bid information and the second bid information in sequence by using a content analysis method, and obtain a first bid plaintext and a first bid ciphertext, and a second bid plaintext and a second bid ciphertext, respectively;
the first definition unit is used for determining the first bidding ciphertext and the second bidding ciphertext, wherein the first bidding ciphertext and the second bidding ciphertext are bidding information processed by a first preset encryption algorithm;
a fourth obtaining unit, configured to sequentially calculate data amounts of the first bid ciphertext and the second bid ciphertext, and perform descending order according to the data amounts to obtain a first order list;
the first matching unit is used for respectively matching a first decryption stage of the first bid ciphertext and a second decryption stage of the second bid information by the bid inviting management module according to the first ranking table;
a first establishing unit, configured to establish a ciphertext category set according to the first bid ciphertext and the second bid ciphertext, where the ciphertext category set includes a plurality of categories;
the second composition unit is used for sequentially calculating the comprehensive association degrees of all the categories in the categories by utilizing a grey association analysis algorithm to form a first comprehensive association index set;
a fifth obtaining unit, configured to perform descending order on each comprehensive relevance index in the first comprehensive relevance index set to obtain a second ordered list;
a sixth obtaining unit, configured to perform confidentiality division on the second sorted list based on a preset confidentiality division scheme, and obtain a first division result;
a seventh obtaining unit, configured to perform, by the first decryption station, priority decryption on the first bid ciphertext according to the first division result by using a first preset decryption algorithm, to obtain the first decryption information;
an eighth obtaining unit, configured to perform, by the second decryption station, priority decryption on the second bid ciphertext according to the first division result by using a first preset decryption algorithm, to obtain the second decryption information;
a first determination unit: the first determining unit is used for comparing and evaluating the first decryption information and the second decryption information by using an expert review module, determining first winning bid information and determining a first purchasing contract according to the first winning bid information;
a first execution unit: the first execution unit is used for the purchasing management module to perform the first purchasing task according to the first purchasing contract.
7. An electronic device comprising a processor and a memory;
the memory is used for storing;
the processor is used for executing the method of any one of claims 1 to 5 through calling.
8. A computer-readable storage medium, on which a computer program and/or instructions are stored, characterized in that the computer program and/or instructions, when executed by a processor, implement the steps of the method of any one of claims 1 to 5.
CN202210274188.3A 2022-03-21 2022-03-21 Data security management method and system for material purchase Active CN114626078B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210274188.3A CN114626078B (en) 2022-03-21 2022-03-21 Data security management method and system for material purchase

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210274188.3A CN114626078B (en) 2022-03-21 2022-03-21 Data security management method and system for material purchase

Publications (2)

Publication Number Publication Date
CN114626078A CN114626078A (en) 2022-06-14
CN114626078B true CN114626078B (en) 2023-02-03

Family

ID=81904885

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210274188.3A Active CN114626078B (en) 2022-03-21 2022-03-21 Data security management method and system for material purchase

Country Status (1)

Country Link
CN (1) CN114626078B (en)

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105847304A (en) * 2016-06-21 2016-08-10 北京中电普华信息技术有限公司 File decryption method and device
WO2018119585A1 (en) * 2016-12-26 2018-07-05 深圳前海达闼云端智能科技有限公司 Permission control method, apparatus and system for block chain, and node device
CN106886862A (en) * 2017-04-15 2017-06-23 湖南新邦软件股份有限公司 One kind bid and purchase management system and method
CN108319869B (en) * 2018-02-28 2021-09-10 国泰新点软件股份有限公司 Automatic bid opening method, device, server and storage medium
CN108632268B (en) * 2018-04-28 2021-04-09 腾讯科技(深圳)有限公司 Authentication method and device for block chain access, storage medium and electronic device
CN109064168A (en) * 2018-06-12 2018-12-21 深圳前海微众银行股份有限公司 Authority control method, device and computer readable storage medium based on block chain
CN109685612A (en) * 2018-12-17 2019-04-26 广州发展集团股份有限公司 Order information generation method and device
CN111062690A (en) * 2019-12-12 2020-04-24 天津理工大学 User purchase management system based on block chain technology
US11514511B2 (en) * 2020-03-24 2022-11-29 Saudi Arabian Oil Company Autonomous bidder solicitation and selection system
CN111444530B (en) * 2020-04-30 2023-08-18 中国银行股份有限公司 System data access authority control method and device based on block chain and modules
CN111786954A (en) * 2020-06-04 2020-10-16 中国电力科学研究院有限公司 Power grid data access method based on block chain and user role control and computer equipment
CN111709046A (en) * 2020-06-23 2020-09-25 中国平安财产保险股份有限公司 User permission data configuration method, device, equipment and storage medium
CN111859437A (en) * 2020-07-31 2020-10-30 贵州光奕科科技有限公司 Electronic bidding document multi-layer encryption and decryption system for electronic bidding
CN112767091B (en) * 2021-01-29 2024-03-01 湖南大学 Block chain-based method, device and medium for processing supervision bidding and privacy
CN113010878A (en) * 2021-03-24 2021-06-22 史云凌 Role and authority management method based on block chain
CN113065775A (en) * 2021-04-06 2021-07-02 国网浙江省电力有限公司物资分公司 Bidding system based on block chain
CN113343301A (en) * 2021-06-22 2021-09-03 郑州信源信息技术股份有限公司 Method and system for decrypting bid-added file under large concurrency condition
CN114066164A (en) * 2021-10-20 2022-02-18 南方电网深圳数字电网研究院有限公司 Intelligent realization method and device for project bid evaluation
CN114119178A (en) * 2021-11-10 2022-03-01 北京华电电子商务科技有限公司 Bidding purchasing method based on block chain technology
CN113988998A (en) * 2021-11-17 2022-01-28 国网江苏省电力有限公司物资分公司 Bidding purchasing method and system based on block chain intelligent contract technology

Also Published As

Publication number Publication date
CN114626078A (en) 2022-06-14

Similar Documents

Publication Publication Date Title
CN108805656B (en) Supply and demand matching method, platform, system and computer readable storage medium
Liu et al. Electric vehicle power trading mechanism based on blockchain and smart contract in V2G network
CN106878396B (en) Method, device and system for processing trade information
CN109829824B (en) Commodity transaction information sharing method based on block chain technology
CN106203140B (en) Data circulation method, device and terminal based on data structure
CN106603233B (en) Encryption and decryption method for remote bid opening type bidding system
CN112613956B (en) Bidding processing method and device
CN110162548B (en) Big data analysis system for electric power bidding items
CN114401268A (en) Cross-link data sharing method, system, equipment and readable storage medium
WO2022083490A1 (en) Blockchain-based data product trusted transaction method
CN107369120A (en) A kind of smart business's management, service system and enterprise's activity assays
CN114358766A (en) Method, equipment and blockchain system for trading green electric certificates
CN113807736A (en) Data quality evaluation method, computer equipment and storage medium
CN114626078B (en) Data security management method and system for material purchase
CN116862431A (en) Enterprise purchasing SaaS platform based on blockchain and privacy calculation
CN116843349A (en) Mobile digital medicine marketing platform based on SAAS service
CN113076561B (en) Data block splitting and recombining system
CN110381037A (en) A kind of security protection system based on e-bidding purchase transaction platform
CN115147197A (en) Intelligent bid inviting management system
CN114358439A (en) Wisdom supervisory systems
CN114444876A (en) Energy storage product data management method and system based on block link certification technology
CN113191790A (en) User demand and commodity service slot point table docking and quality tracking method and system
CN111950995A (en) Transaction authority control system and method based on block chain
CN112541540A (en) Data fusion method, device, equipment and storage medium
CN113538056A (en) Electric power spot market deduction and clearing system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant