CN114781351A - Bidding file analysis method, device, equipment and medium based on electric power data - Google Patents

Bidding file analysis method, device, equipment and medium based on electric power data Download PDF

Info

Publication number
CN114781351A
CN114781351A CN202210359275.9A CN202210359275A CN114781351A CN 114781351 A CN114781351 A CN 114781351A CN 202210359275 A CN202210359275 A CN 202210359275A CN 114781351 A CN114781351 A CN 114781351A
Authority
CN
China
Prior art keywords
bid
document
historical
target
alternative
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210359275.9A
Other languages
Chinese (zh)
Other versions
CN114781351B (en
Inventor
徐兴春
张泽
姚建光
唐晓勇
曹静
鞠玲
殷伍平
刘黎
徐俊
廖小云
欧阳利剑
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Taizhou Power Supply Co of State Grid Jiangsu Electric Power Co Ltd
Original Assignee
Taizhou Power Supply Co of State Grid Jiangsu Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Taizhou Power Supply Co of State Grid Jiangsu Electric Power Co Ltd filed Critical Taizhou Power Supply Co of State Grid Jiangsu Electric Power Co Ltd
Priority to CN202210359275.9A priority Critical patent/CN114781351B/en
Publication of CN114781351A publication Critical patent/CN114781351A/en
Application granted granted Critical
Publication of CN114781351B publication Critical patent/CN114781351B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/20Natural language analysis
    • G06F40/205Parsing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/10Text processing
    • G06F40/166Editing, e.g. inserting or deleting
    • G06F40/174Form filling; Merging
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/10Text processing
    • G06F40/166Editing, e.g. inserting or deleting
    • G06F40/186Templates
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Audiology, Speech & Language Pathology (AREA)
  • Computational Linguistics (AREA)
  • Artificial Intelligence (AREA)
  • Bioethics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The embodiment of the disclosure discloses a bidding document analysis method, a bidding document analysis device, bidding document analysis equipment and a bidding document analysis medium based on power data. One embodiment of the method comprises: adding the article production query information into an article production query information table template to generate an article production query information table, and sending the article production query information table and a preset bidding document template to a preset supply terminal; responding to a received bid document set of a corresponding article production query information table sent by a supply terminal, and acquiring historical electric power information corresponding to each bid document in the bid document set to obtain a historical electric power information set; generating a target bidding document group according to the historical power information set and the bidding document set; encrypting each target bidding document in the target bidding document group to generate an encrypted target bidding document to obtain an encrypted target bidding document group; and sending the encrypted target bidding document group to the client. This embodiment reduces the time for the user to filter bid documents.

Description

Bidding file analysis method, device, equipment and medium based on electric power data
Technical Field
Embodiments of the present disclosure relate to the field of computers, and in particular, to a method, an apparatus, a device, and a medium for analyzing a bid document based on power data.
Background
When selecting suppliers to produce articles, the suppliers are selected along with the increase of the suppliers, and the method is generally adopted as follows: and sending the bid document to the server by each supplier so that the client selects the supplier according to the bid document.
However, the following technical problems generally exist in the above manner:
firstly, when the bid documents are more, a longer time is needed for screening the bid documents;
secondly, the bid document is not considered to be further analyzed according to the actual electricity usage condition of the supplier, so that the supplier selected according to the bid document is not consistent with the actual article production demand, and the article production progress is influenced;
third, the bid document is not encrypted, which may cause information leakage of the bid document during transmission.
Disclosure of Invention
This summary is provided to introduce a selection of concepts in a simplified form that are further described below in the detailed description. This summary is not intended to identify key features or essential features of the claimed subject matter, nor is it intended to be used to limit the scope of the claimed subject matter.
Some embodiments of the present disclosure propose a method, an apparatus, an electronic device and a computer readable medium for power data based bid document parsing to solve one or more of the technical problems mentioned in the background section above.
In a first aspect, some embodiments of the present disclosure provide a method for resolving a bid document based on power data, the method including: responding to the received article production query information, adding the article production query information into an article production query information table template to generate an article production query information table, and sending the article production query information table and a preset bidding document template to a preset supply terminal; responding to a received bid document set which is sent by the supply terminal and corresponds to the article production query information table, and acquiring historical power information corresponding to each bid document in the bid document set to obtain a historical power information set, wherein a supplier identifier represented by the bid documents in the bid document set is the same as a user identifier represented by the historical power information in the historical power information set; generating a target bidding document group according to the historical electric power information set and the bidding document set; encrypting each target bid document in the target bid document group to generate an encrypted target bid document to obtain an encrypted target bid document group; and sending the encrypted target bidding document group to a client corresponding to the article production query information.
In a second aspect, some embodiments of the present disclosure provide a bid file parsing apparatus based on power data, the apparatus including: an adding unit configured to add the item production query information to an item production query information table template in response to receiving item production query information to generate an item production query information table, and transmit the item production query information table and a preset bid document template to a preset supply terminal; an obtaining unit, configured to obtain, in response to receiving a bid document set corresponding to the item production query information table sent by the supply terminal, historical power information corresponding to each bid document in the bid document set, and obtain a historical power information set, where a supplier identifier represented by the bid document in the bid document set is the same as a user identifier represented by the historical power information in the historical power information set; a generating unit configured to generate a target bidding document group according to the historical power information set and the bidding document set; an encryption unit configured to encrypt each target bid document of the target bid document set to generate an encrypted target bid document, resulting in an encrypted target bid document set; and a transmitting unit configured to transmit the encrypted target bid document set to a client corresponding to the item production query information.
In a third aspect, some embodiments of the present disclosure provide an electronic device, comprising: one or more processors; a storage device, on which one or more programs are stored, which when executed by one or more processors cause the one or more processors to implement the method described in any implementation of the first aspect.
In a fourth aspect, some embodiments of the disclosure provide a computer readable medium on which a computer program is stored, wherein the program when executed by a processor implements the method described in any implementation of the first aspect.
The above embodiments of the present disclosure have the following beneficial effects: through the bid document analysis method based on the electric power data, the time for screening the bid documents is reduced. Specifically, the reason why it takes a long time to filter the bid documents is that it takes a long time to filter the bid documents when there are many bid documents. Based on this, the bid document parsing method based on power data of some embodiments of the present disclosure first adds article production query information to an article production query information table template in response to receiving the article production query information to generate an article production query information table, and sends the article production query information table and a preset bid document template to a preset supply terminal. Therefore, each supplier can conveniently fill the bid document according to the item production query information table. And then, in response to receiving the bid document set which is sent by the supply terminal and corresponds to the article production query information table, acquiring historical power information corresponding to each bid document in the bid document set to obtain a historical power information set. Therefore, data support is provided for preliminarily screening the bid documents. And then, generating a target bidding document group according to the historical electric power information set and the bidding document set. Therefore, unqualified bid documents can be preliminarily eliminated according to the electric power data, and the time for screening the bid documents subsequently is shortened. Then, each target bid document in the target bid document set is encrypted to generate an encrypted target bid document, and an encrypted target bid document set is obtained. Therefore, the confidentiality of the bidding document in the transmission process can be improved. And finally, sending the encrypted target bid document group to a client corresponding to the article production query information. Thus, the time for the user to filter the bid document is reduced.
Drawings
The above and other features, advantages, and aspects of embodiments of the present disclosure will become more apparent by referring to the following detailed description when taken in conjunction with the accompanying drawings. Throughout the drawings, the same or similar reference numbers refer to the same or similar elements. It should be understood that the drawings are schematic and that elements and elements are not necessarily drawn to scale.
FIG. 1 is a flow diagram of some embodiments of a method of power data based bid file parsing according to the present disclosure;
FIG. 2 is a schematic block diagram of some embodiments of a power data based bid document parsing apparatus according to the present disclosure;
FIG. 3 is a schematic block diagram of an electronic device suitable for use in implementing some embodiments of the present disclosure.
Detailed Description
Embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While certain embodiments of the present disclosure are shown in the drawings, it is to be understood that the disclosure may be embodied in various forms and should not be construed as limited to the embodiments set forth herein. Rather, these embodiments are provided for a more thorough and complete understanding of the present disclosure. It should be understood that the drawings and the embodiments of the disclosure are for illustration purposes only and are not intended to limit the scope of the disclosure.
It should be noted that, for convenience of description, only the portions related to the related invention are shown in the drawings. The embodiments and features of the embodiments in the present disclosure may be combined with each other without conflict.
It should be noted that the terms "first", "second", and the like in the present disclosure are only used for distinguishing different devices, modules or units, and are not used for limiting the order or interdependence relationship of the functions performed by the devices, modules or units.
It is noted that references to "a", "an", and "the" modifications in this disclosure are intended to be illustrative rather than limiting, and that those skilled in the art will recognize that "one or more" may be used unless the context clearly dictates otherwise.
The names of messages or information exchanged between devices in the embodiments of the present disclosure are for illustrative purposes only, and are not intended to limit the scope of the messages or information.
The bidding document analyzing method based on the electric power data provided by the embodiment of the disclosure can be applied to a service scene of a selected supplier. The method can be particularly applied to a client, a third-party server and a supplier. In addition, the bid document parsing method based on the electric power data provided by the embodiment of the disclosure may also be applied to other existing or future business scenarios, which is not limited in this disclosure.
To address one or more of the problems set forth in the background section, when selecting a supplier, the approach is typically: and sending the bid documents to the server side by all the suppliers, so that the client side selects the suppliers according to the bid documents.
However, the client usually has the following technical problems in selecting the provider: firstly, when the bid documents are more, a longer time is needed for screening the bid documents; secondly, the bid document is not considered to be further analyzed according to the actual electricity usage condition of the supplier, so that the supplier selected according to the bid document is not consistent with the actual article production demand, and the article production progress is influenced; third, the bid document is not encrypted, which may cause information leakage of the bid document during transmission.
Therefore, in order to thoroughly solve the above three problems. The invention provides a bidding document analysis method based on electric power data, which makes full use of the advantages of a third-party server and screens bidding documents by the third-party server so as to avoid direct contact between a client and a supply end. And preliminarily screening the bidding documents by the third-party service terminal according to the power utilization information of the supply terminal. And then, all the screened bid files are converted into local bid files (the supplier identifier included in the first alternative bid file is replaced by a target identifier to obtain a first replacement bid file, and the value demand attribute value included in the first replacement bid file is increased by a first preset demand attribute value to update the first replacement bid file), namely, all the bid files selected by the client are bid files provided by a third-party server. Therefore, the client is prevented from spending longer time for screening the bid documents. Finally, the third-party server side can encrypt the bidding document to improve the confidentiality of the bidding document.
The present disclosure will be described in detail below with reference to the accompanying drawings in conjunction with embodiments.
FIG. 1 is a flow diagram of some embodiments of a method for power data based bid document parsing in accordance with the present disclosure. A flow 100 of some embodiments of a power data based bid document parsing method according to the present disclosure is shown. The bid document analysis method based on the power data comprises the following steps:
step 101, in response to receiving the article production query information, adding the article production query information to an article production query information table template to generate an article production query information table, and sending the article production query information table and a preset bid document template to a preset supply terminal.
In some embodiments, an executing entity (e.g., a computing device of a third party) of the power data-based bid document parsing method may add item production query information to an item production query information table template in response to receiving the item production query information to generate an item production query information table, and transmit the item production query information table and a preset bid document template to a preset supply terminal. Here, the item production query information may refer to demand information for producing a certain type of item. Here, the item production query information may include, but is not limited to: the server identification, the name of the article, the number of the article and the receiving date. Here, the server side identification may represent a device terminal that transmits item production inquiry information. Here, the item production query information table template may be a table set in advance for filling out each item production factor (for example, item name, item number, receiving date) included in the item production query information. Optionally, the item production query information may further include: article specification, shipping address, mode of transportation, etc. Here, the preset bid document template may be a template set in advance for a bid document filled in by a supplier. Here, the preset provisioning terminal may mean any computing device for a vendor to log in.
And 102, in response to receiving the bid document set which is sent by the supply terminal and corresponds to the article production query information table, acquiring historical power information corresponding to each bid document in the bid document set to obtain a historical power information set.
In some embodiments, the execution main body may obtain historical power information corresponding to each bid document in the bid document set in response to receiving the bid document set corresponding to the item production query information table sent by the supply terminal, so as to obtain a historical power information set. The supplier identification represented by the bidding documents in the bidding document set is the same as the user identification represented by the historical power information in the historical power information set. In practice, for each bid document in the bid document set, the executing entity may obtain historical power information corresponding to the supplier identifier from a terminal device corresponding to the supplier identifier included in the bid document. Here, the historical power information may indicate payment information of the used amount of power. Here, the historical power information in the historical power information set includes: the method comprises the steps of identifying a user, a power consumption sequence in a preset time period and the power value and the timely payment rate of the power consumption sequence. Here, the setting of the preset time period is not limited. For example, the preset time period may be 1 month 2021 to 12 months 2021. Here, the time granularity of the preset time period may be 1 month. Here, the electricity value and the timely payment rate may be a ratio of the number of times of paying the electricity fee within the electricity fee payment period to the number of the electricity consumptions included in the electricity consumption sequence.
And 103, generating a target bidding document group according to the historical electric power information set and the bidding document set.
In some embodiments, the execution agent may generate a target bid document set according to the historical power information set and the bid document set. In practice, the execution main body may select, from the historical electric power information set, historical electric power information including an electric quantity value and a payment rate greater than or equal to a preset payment rate as target historical electric power information to obtain a target historical electric power information set. Then, the bid document corresponding to each target historical power information in the target historical power information group may be determined as a target bid document, and a target bid document group may be obtained.
In some optional implementations of some embodiments, the executing subject may generate the target bid document group according to the historical power information set and the bid document set by:
the method comprises the steps of firstly, selecting historical power information meeting a first preset condition from the historical power information set as first alternative historical power information, and obtaining a first alternative historical power information set. Wherein the first preset condition is as follows: the electric quantity value and the timely payment rate included in the historical electric power information are greater than or equal to the preset timely payment rate.
A second step of executing, for each first candidate historical power information in the first candidate historical power information group, the following processing steps:
a first processing step of determining a difference between a maximum used amount and a minimum used amount in a used amount sequence included in the above-described first candidate history electric power information as a used amount fluctuation value.
And a second processing step, in response to the fact that the power consumption fluctuation value is determined to be larger than or equal to a preset fluctuation value, generating an abnormal power usage inquiry log, and sending the abnormal power usage inquiry log to a user terminal corresponding to a user identifier included in the first alternative historical power information. Here, the abnormal electricity usage query log may indicate that the supplier is required to provide an abnormal electricity usage certification file. For example, the electricity quantity in month 6 is abnormal, and the supplier is required to provide the reason of the electricity quantity in month 6 and a seal file (supplier seal and electricity consumption payment bill).
And a third processing step, in response to receiving the power abnormality verification information sent by the user terminal within a first preset time period, determining the first alternative historical power information as second alternative historical power information. Here, the first preset time period may refer to a waiting time period for receiving the power abnormality verification information after the abnormal power usage query log is transmitted. For example, the first preset duration may be "1 day". Here, the power abnormality verification information may represent certification information for the above-described abnormal power usage inquiry log. For example, the power abnormality verification information may refer to an abnormal power amount usage certification document.
And a fourth processing step of determining the bid file corresponding to the second candidate historical power information as a candidate bid file.
And a fifth processing step, inputting the alternative bidding document into a pre-trained electric quantity prediction model to obtain an electric quantity prediction result. Here, the power prediction result may represent a predicted average power usage of the supplier corresponding to the candidate bid document in the preset time period.
And a sixth processing step of determining, as the electric quantity difference, a difference between an average value of the electricity consumption series included in the second candidate historical electric power information and the electric quantity represented by the electric quantity prediction result.
And a seventh processing step of determining the alternative bidding document as an alternative bidding document in response to the electric quantity difference value being within a preset electric quantity difference value range. Here, the setting of the preset electric quantity difference value range is not limited. For example, the preset charge difference value range may be [ -20 degrees, 20 degrees ].
And thirdly, generating a target bidding document group based on the determined alternative bidding documents. Here, the candidate bid document among the candidate bid documents includes: a supplier identification and a value demand attribute value corresponding to the supplier identification. Here, the value demand attribute value may refer to a service value attribute value of a supplier (e.g., a total price quote for producing an item corresponding to the above item production query information).
In practice, the above-mentioned third step may comprise the following sub-steps:
and a first substep of determining candidate bid documents satisfying the objective condition among the candidate bid documents as a first candidate bid document to obtain a first candidate bid document group. Wherein the target conditions are: the alternative bid document includes a supplier identification corresponding to a supplier identification in a predetermined set of supplier identifications. Here, that the supplier identifier included in the alternative bid document corresponds to a supplier identifier in a preset supplier identifier group may mean that the supplier identifier included in the alternative bid document is the same as any one of the supplier identifiers in the preset supplier identifier group.
And a second substep of determining candidate bid documents that do not satisfy the target conditions among the candidate bid documents as second candidate bid documents to obtain a second candidate bid document group.
And a third substep of generating a merged replacement bid document set based on the first candidate bid document set and the second candidate bid document set.
In practice, the third substep may include the following steps:
a first generation step of executing, for each first candidate bid file in the first candidate bid file group, the following processing steps:
1. and replacing the supplier identifier included in the first alternative bid document with the target identifier to obtain a first replacement bid document. Here, the target identifier may refer to a predetermined identifier characterizing the execution subject.
2. And increasing the value requirement attribute value included in the first replacement bid file by a first preset requirement attribute value so as to update the first replacement bid file. Here, the first preset demand attribute value may refer to a preset value demand increase value corresponding to the preset supplier identification group.
A second generation step of executing, for each second candidate bid file in the second candidate bid file group, the following processing steps:
1. and replacing the supplier identifier included in the second alternative bidding document with the target identifier to obtain a second replacement bidding document.
2. And increasing the value demand attribute value included in the second replacement bid file by a second preset demand attribute value so as to update the second replacement bid file. The second preset demand attribute value is greater than the first preset demand attribute value.
And a third generation step of merging each updated first replacement bid file and each updated second replacement bid file to obtain a merged replacement bid file group.
And a fourth substep of performing deduplication processing on the merged replaced bidding document group to obtain a deduplicated replaced bidding document group as a target bidding document group. In practice, the merged replacement bid document having the same number of devices, device models, and person-to-person of the production items included in the merged replacement bid document group may be deduplicated.
Relevant contents in some optional implementation manners of some embodiments serve as an invention point of the disclosure, thereby solving the technical problem mentioned in the background art that "the bid document is not considered to be further analyzed according to the actual electricity usage condition of the supplier, so that the supplier selected according to the bid document is not in accordance with the actual product production requirement, and the product production progress is influenced. ". Factors that affect the progress of the production of an item tend to be as follows: the bid document is not analyzed further according to the actual electricity usage condition of the supplier, so that the supplier selected according to the bid document is not consistent with the actual article production demand, and the article production progress is influenced. If the above factors are solved, the effect of ensuring the progress of article production can be achieved. To achieve this effect, first, historical power information satisfying a first preset condition is selected from the historical power information set as first candidate historical power information, and a first candidate historical power information set is obtained. Therefore, data support is provided for preliminarily screening the bid documents. Next, for each first candidate historical power information in the first candidate historical power information group, the following processing steps are performed: first, a difference value between the maximum used amount and the minimum used amount in the used amount sequence included in the above-described first candidate history electric power information is determined as a used amount fluctuation value. Thus, the stability of the supplier producing the article can be determined according to the historical power consumption of the supplier. And secondly, in response to the fact that the power consumption fluctuation value is larger than or equal to a preset fluctuation value, generating an abnormal power usage inquiry log, and sending the abnormal power usage inquiry log to a user terminal corresponding to a user identifier included in the first alternative historical power information. And then, in response to the fact that the power abnormity verification information sent by the user terminal is received within a first preset time period, determining the first alternative historical power information as second alternative historical power information. Thereby, it is possible to make the supplier provide the verification information (certification information) of the abnormality in the use of electric power. Therefore, the bid documents of the suppliers with abnormal electricity consumption are prevented from being directly removed. And then, determining the bid file corresponding to the second candidate historical power information as a candidate bid file. And then, inputting the alternative bidding document into a pre-trained electric quantity prediction model to obtain an electric quantity prediction result. Therefore, the power consumption of the supplier in a period of time can be quickly analyzed according to the information of the supplier filled in the bidding document. And then, determining a difference value between the average value of the electricity consumption sequence included in the second candidate historical electricity information and the electricity quantity represented by the electricity quantity prediction result as an electricity quantity difference value. Thus, it is possible to determine whether the predicted amount of electricity used by the supplier differs greatly from the amount of electricity used provided by the supplier. And finally, determining the alternative bidding document as an alternative bidding document in response to the electric quantity difference value being within a preset electric quantity difference value range. Therefore, the bid document can be further analyzed according to the actual electricity consumption condition of the supplier, and the possibility that the selected supplier does not accord with the actual article production demand is reduced. The progress of the production of the object is ensured.
Optionally, the electric quantity prediction model is obtained through the following training steps:
the method comprises the steps of firstly, obtaining a historical bidding document set and a historical power consumption average value set in a preset historical time period. And the historical bidding documents in the historical bidding document set correspond to the historical power consumption average value in the historical power consumption average value set. Here, the time granularity of the preset historical period may be 1 month. Here, the historical power consumption average in the historical power consumption average set may represent an actual power consumption average of the supplier corresponding to the historical bid document within a preset historical time period. In practice, the executing body may obtain the historical bid document set and the historical power consumption average value set in the preset historical time period from the local database in a wired connection or wireless connection manner.
And secondly, determining each historical power consumption average value in the historical power consumption average value set as a sample label to obtain a sample label set.
And thirdly, combining each historical bid document in the historical bid document set and a sample label corresponding to the historical bid document to form a training sample to obtain a training sample set.
And fourthly, training the initial electric quantity prediction model based on the training sample set, and obtaining the trained initial electric quantity prediction model as the electric quantity prediction model.
Therefore, the trained electric quantity prediction model can be used for rapidly predicting the electric quantity corresponding to the bid document, and a reference basis is provided for subsequently screening the bid document.
In practice, the fourth step described above may comprise the following sub-steps:
the first substep is to determine the network structure of the initial power prediction model and initialize the network parameters of the initial power prediction model. Here, the initial electric quantity prediction model may be an untrained Convolutional Neural Network (CNN).
And a second substep of training the initial power prediction model using a deep learning method, wherein a historical bid document included in the training sample set is used as an input of the initial power prediction model, and a sample label corresponding to the historical bid document included in the training sample set is used as an expected output of the initial power prediction model.
And a third substep of determining the trained initial electric quantity prediction model as the electric quantity prediction model.
And 104, encrypting each target bidding document in the target bidding document group to generate an encrypted target bidding document to obtain an encrypted target bidding document group.
In some embodiments, the executing entity may encrypt each of the target bid documents in the target bid document set to generate an encrypted target bid document, resulting in an encrypted target bid document set. For example, the executing entity may encrypt each of the target bid documents in the target bid document set by a symmetric encryption algorithm to generate an encrypted target bid document, thereby obtaining an encrypted target bid document set.
In practice, the executing agent may encrypt each of the target bid documents in the target bid document set to generate an encrypted target bid document by:
and step one, acquiring a supply terminal domain name corresponding to the target bidding document. In practice, the execution subject may obtain the domain name of the supplier from the supplier corresponding to the target bid document through a wired connection or a wireless connection. Here, the provisioning side domain name may represent a domain name of the provisioning side.
And secondly, signing the target bidding document according to a local private key to generate a signed target bidding document. Here, the local private key may refer to a user private key set in advance. The executing agent may call a CA signing interface to digitally sign the target bid document using the local private key to generate a signed target bid document.
And thirdly, generating an encryption key according to the domain name of the supply terminal.
In practice, the above-mentioned third step may comprise the following sub-steps:
the first substep, carry on the byte code to the above-mentioned supplier's domain name, in order to produce and encode the supplier's domain name. Here, the byte code may refer to an international standard code. For example, the provider domain name may be [ baixiang ], which is subjected to international standard encoding processing to generate an encoded provider domain name [ b '\\ xb0\ xd9\ xcf \ xe 3'.
And a second sub-step, performing digital processing on the encoding supply end domain name to generate a digital encoding domain name. Here, the digital processing may refer to a process of quantization, which may include, but is not limited to: decimal system. For example, the digitally encoded domain name may be [176, 217, 207, 227 ].
And a third sub-step of determining a sum of respective data included in the digitally encoded domain name as an encryption key.
And fourthly, encrypting the signing target bidding document according to the encryption key to generate an encrypted signing target bidding document. In practice, the executing agent may perform symmetric encryption processing on the signing target bid document by using the encryption key to generate an encrypted signing target bid document.
In some optional implementations of some embodiments, the executing entity may perform an encryption process on the signing target bid document according to the encryption key to generate an encrypted signing target bid document according to the following formula:
Figure BDA0003584353650000121
wherein DOcument represents an encrypted signed target bid file. S denotes the above encryption key. i represents the serial number of the data in each dimension included in the digitally encoded domain name. n represents the number of data in each dimension included in the digitally encoded domain name. A. theiRepresents the data in the ith dimension included in the digitally encoded domain name. doc represents the signed target bid document after the system coding. mod () represents a modulo operation. Here, the bid document of the signature target may be encoded by using an international standard code to obtain an encoded bid document of the signature target. And then, carrying out decimal processing on the coded signature target bid file to obtain a coded signature target bid file.
Therefore, the bidding document can be encrypted by utilizing the uniqueness of the domain name so as to improve the confidentiality of the bidding document.
And fifthly, binding the encryption key and the encrypted signature target bid document to generate an encrypted target bid document.
The related content in step 104 serves as an inventive point of the present disclosure, thereby solving the technical problem mentioned in the background art that "the bid document is not encrypted, which may cause information leakage of the bid document during transmission. ". Factors that affect the progress of the production of an article tend to be as follows: the bid document is not encrypted, and information of the bid document may be leaked during transmission. If the factors are solved, the effect of improving the confidentiality of the bidding document in the transmission process can be achieved. To achieve this effect, first, the supplier domain name corresponding to the target bid document is obtained. Thus, the bid document can be encrypted using the domain name specific to the supplier. And secondly, performing signature processing on the target bid file according to a local private key to generate a signature target bid file. Therefore, the bidding document can be subjected to preliminary signature processing, so that subsequent signature verification is facilitated, and the bidding document is prevented from being tampered. Then, an encryption key is generated according to the provider domain name. Then, the signing target bidding document is encrypted according to the encryption key to generate an encrypted signing target bidding document. Therefore, the bid document can be encrypted by using the encryption key generated by the supplier domain name so as to improve the confidentiality of the bid document.
And 105, sending the encrypted target bidding document group to a client corresponding to the article production query information.
In some embodiments, the execution subject may send the encrypted target bid document set to a client corresponding to the item production query information. Here, the client corresponding to the item production query information may be a terminal that transmits the item production query information.
The above embodiments of the present disclosure have the following advantages: through the bid document analysis method based on the electric power data of some embodiments of the present disclosure, the time for screening the bid document is reduced. Specifically, the reason why it takes a long time to filter the bid document is that it takes a long time to filter the bid document when there are many bid documents. Based on this, the bid document parsing method based on power data according to some embodiments of the present disclosure first adds the item production query information to an item production query information table template in response to receiving the item production query information to generate an item production query information table, and sends the item production query information table and a preset bid document template to a preset supply terminal. Therefore, each supplier can conveniently fill the bid document according to the item production query information table. And then, responding to the received bid document set which is sent by the supply terminal and corresponds to the article production query information table, acquiring historical electric power information corresponding to each bid document in the bid document set, and obtaining a historical electric power information set. Therefore, data support is provided for preliminarily screening the bid documents. And then, generating a target bidding document group according to the historical electric power information set and the bidding document set. Therefore, unqualified bid documents can be preliminarily eliminated according to the electric power data, and the time for subsequently screening the bid documents is shortened. Then, each target bid document in the target bid document set is encrypted to generate an encrypted target bid document, and an encrypted target bid document set is obtained. Therefore, the confidentiality of the bid document in the transmission process can be improved. And finally, sending the encrypted target bidding document group to a client corresponding to the article production query information. Thus, the time for the user to filter the bid document is reduced.
With further reference to FIG. 2, as an implementation of the methods illustrated in the above figures, the present disclosure provides some embodiments of a bid document parsing apparatus based on power data, which correspond to those illustrated in FIG. 1, and which can be applied in various electronic devices.
As shown in FIG. 2, the power data-based bid document parsing apparatus 200 of some embodiments includes: an adding unit 201, an obtaining unit 202, a generating unit 203, an encrypting unit 204, and a transmitting unit 205. Wherein, the adding unit 201 is configured to respond to the received article production query information, add the article production query information to the article production query information table template to generate an article production query information table, and send the article production query information table and a preset bid document template to a preset supply terminal; an obtaining unit 202, configured to, in response to receiving a bid document set sent by the supply terminal and corresponding to the item production query information table, obtain historical power information corresponding to each bid document in the bid document set, and obtain a historical power information set, where a supplier identifier represented by the bid document in the bid document set is the same as a user identifier represented by the historical power information in the historical power information set; a generating unit 203 configured to generate a target bid document group based on the historical power information set and the bid document set; an encryption unit 204 configured to encrypt each of the target bid documents in the target bid document set to generate an encrypted target bid document, resulting in an encrypted target bid document set; a transmitting unit 205 configured to transmit the encrypted target bid document set to a client corresponding to the item production query information.
It will be appreciated that the units described in the apparatus 200 correspond to the various steps in the method described with reference to figure 1. Thus, the operations, features and resulting advantages described above with respect to the method are also applicable to the apparatus 200 and the units included therein, and are not described herein again.
Referring now to fig. 3, a block diagram of an electronic device 300 suitable for use in implementing some embodiments of the present disclosure is shown. The electronic devices in some embodiments of the present disclosure may include, but are not limited to, mobile terminals such as mobile phones, notebook computers, digital broadcast receivers, PDAs (personal digital assistants), PADs (tablet computers), PMPs (portable multimedia players), and the like, and fixed terminals such as digital TVs, desktop computers, and the like. The electronic device shown in fig. 3 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiments of the present disclosure.
As shown in fig. 3, electronic device 300 may include a processing device (e.g., central processing unit, graphics processor, etc.) 301 that may perform various appropriate actions and processes in accordance with a program stored in a Read Only Memory (ROM)302 or a program loaded from a storage device 308 into a Random Access Memory (RAM) 303. In the RAM303, various programs and data necessary for the operation of the electronic apparatus 300 are also stored. The processing device 301, the ROM302, and the RAM303 are connected to each other via a bus 304. An input/output (I/O) interface 305 is also connected to bus 304.
Generally, the following devices may be connected to the I/O interface 305: input devices 306 including, for example, a touch screen, touch pad, keyboard, mouse, camera, microphone, accelerometer, gyroscope, etc.; an output device 307 including, for example, a Liquid Crystal Display (LCD), a speaker, a vibrator, and the like; storage devices 308 including, for example, magnetic tape, hard disk, etc.; and a communication device 309. The communication means 309 may allow the electronic device 300 to communicate wirelessly or by wire with other devices to exchange data. While fig. 3 illustrates an electronic device 300 having various means, it is to be understood that not all illustrated means are required to be implemented or provided. More or fewer devices may be alternatively implemented or provided. Each block shown in fig. 3 may represent one device or may represent multiple devices, as desired.
In particular, according to some embodiments of the present disclosure, the processes described above with reference to the flow diagrams may be implemented as computer software programs. For example, some embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable medium, the computer program comprising program code for performing the method illustrated in the flow chart. In some such embodiments, the computer program may be downloaded and installed from a network through the communication device 309, or installed from the storage device 308, or installed from the ROM 302. The computer program, when executed by the processing apparatus 301, performs the above-described functions defined in the methods of some embodiments of the present disclosure.
It should be noted that the computer readable medium described in some embodiments of the present disclosure may be a computer readable signal medium or a computer readable storage medium or any combination of the two. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In some embodiments of the disclosure, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In some embodiments of the present disclosure, however, a computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: electrical wires, optical cables, RF (radio frequency), etc., or any suitable combination of the foregoing.
In some embodiments, the clients, servers may communicate using any currently known or future developed network Protocol, such as HTTP (HyperText Transfer Protocol), and may interconnect with any form or medium of digital data communication (e.g., a communications network). Examples of communication networks include a local area network ("LAN"), a wide area network ("WAN"), the Internet (e.g., the Internet), and peer-to-peer networks (e.g., ad hoc peer-to-peer networks), as well as any currently known or future developed network.
The computer readable medium may be embodied in the electronic device; or may exist separately without being assembled into the electronic device. The computer readable medium carries one or more programs which, when executed by the electronic device, cause the electronic device to: responding to the received article production query information, adding the article production query information into an article production query information table template to generate an article production query information table, and sending the article production query information table and a preset bidding document template to a preset supply terminal; responding to a received bid document set which is sent by the supply terminal and corresponds to the article production query information table, and acquiring historical power information corresponding to each bid document in the bid document set to obtain a historical power information set, wherein a supplier identifier represented by the bid documents in the bid document set is the same as a user identifier represented by the historical power information in the historical power information set; generating a target bidding document group according to the historical electric power information set and the bidding document set; encrypting each target bid document in the target bid document group to generate an encrypted target bid document to obtain an encrypted target bid document group; and sending the encrypted target bid document group to a client corresponding to the article production query information.
Computer program code for carrying out operations for embodiments of the present disclosure may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, Smalltalk, C + +, and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider).
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems that perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units described in some embodiments of the present disclosure may be implemented by software, and may also be implemented by hardware. The described units may also be provided in a processor, and may be described as: a processor includes an adding unit, an obtaining unit, a generating unit, an encrypting unit, and a transmitting unit. For example, the obtaining unit may be further described as "obtaining historical power information corresponding to each bid document in the bid document set in response to receiving a bid document set corresponding to the item production query information table sent by the supply terminal, and obtaining a historical power information set, wherein a supplier identifier represented by a bid document in the bid document set is the same as a user identifier represented by the historical power information in the historical power information set".
The functions described herein above may be performed, at least in part, by one or more hardware logic components. For example, without limitation, exemplary types of hardware logic components that may be used include: field Programmable Gate Arrays (FPGAs), Application Specific Integrated Circuits (ASICs), Application Specific Standard Products (ASSPs), systems on a chip (SOCs), Complex Programmable Logic Devices (CPLDs), and the like.
The foregoing description is only exemplary of the preferred embodiments of the disclosure and is illustrative of the principles of the technology employed. It will be appreciated by those skilled in the art that the scope of the invention in the embodiments of the present disclosure is not limited to the specific combinations of the above-mentioned features, and other embodiments in which the above-mentioned features or their equivalents are combined arbitrarily without departing from the spirit of the invention are also encompassed. For example, the above features and (but not limited to) technical features with similar functions disclosed in the embodiments of the present disclosure are mutually replaced to form the technical solution.

Claims (10)

1. A bidding document analysis method based on power data comprises the following steps:
in response to receiving article production query information, adding the article production query information to an article production query information table template to generate an article production query information table, and sending the article production query information table and a preset bid document template to a preset supply terminal;
responding to a received bid document set which is sent by the supply terminal and corresponds to the article production query information table, and acquiring historical electric power information corresponding to each bid document in the bid document set to obtain a historical electric power information set, wherein supplier identifications represented by the bid documents in the bid document set are the same as user identifications represented by the historical electric power information in the historical electric power information set;
generating a target bidding document group according to the historical electric power information set and the bidding document set;
encrypting each target bidding document in the target bidding document group to generate an encrypted target bidding document to obtain an encrypted target bidding document group;
and sending the encrypted target bidding document group to a client corresponding to the article production query information.
2. The method of claim 1, wherein the historical power information in the set of historical power information comprises: the method comprises the steps of identifying a user, a power consumption sequence in a preset time period and a power value and timely payment rate corresponding to the power consumption sequence; and
generating a target bidding document group according to the historical electric power information set and the bidding document set, wherein the generating comprises the following steps:
selecting historical power information meeting a first preset condition from the historical power information set as first alternative historical power information to obtain a first alternative historical power information group, wherein the first preset condition is as follows: the electric quantity value and the timely payment rate included in the historical electric power information are more than or equal to the preset timely payment rate;
for each first alternative historical power information in the first alternative historical power information group, performing the following processing steps:
determining a difference value between the maximum power consumption and the minimum power consumption in the power consumption sequence included in the first alternative historical power information as a power consumption fluctuation value;
in response to the fact that the power consumption fluctuation value is larger than or equal to a preset fluctuation value, generating an abnormal power usage inquiry log, and sending the abnormal power usage inquiry log to a user terminal corresponding to a user identifier included in the first alternative historical power information;
in response to the fact that power abnormity verification information sent by the user terminal is received within a first preset time, determining the first alternative historical power information as second alternative historical power information;
determining a bidding document corresponding to the second alternative historical power information as an alternative bidding document;
inputting the alternative bidding document into a pre-trained electric quantity prediction model to obtain an electric quantity prediction result;
determining a difference value between the average value of the electricity consumption sequence included in the second alternative historical electricity information and the electricity quantity represented by the electricity quantity prediction result as an electricity quantity difference value;
determining the alternative bidding document as an alternative bidding document in response to the electric quantity difference value being within a preset electric quantity difference value range;
based on the determined respective candidate bid documents, a target bid document set is generated.
3. The method of claim 2, wherein the power prediction model is obtained by the training steps of:
acquiring a historical bidding document set and a historical power consumption average value set in a preset historical time period, wherein the historical bidding documents in the historical bidding document set correspond to the historical power consumption average value in the historical power consumption average value set;
determining each historical power consumption average value in the historical power consumption average value set as a sample label to obtain a sample label set;
combining each historical bidding document in the historical bidding document set and a sample label corresponding to the historical bidding document to form a training sample, and obtaining a training sample set;
and training the initial electric quantity prediction model based on the training sample set to obtain the trained initial electric quantity prediction model as an electric quantity prediction model.
4. The method of claim 2, wherein the alternative bid files of the respective alternative bid files comprise: a supplier identification and a value demand attribute value corresponding to the supplier identification; and
generating a target bid document group based on the determined alternative bid documents, comprising:
determining the candidate bid documents meeting target conditions in the candidate bid documents as first candidate bid documents to obtain a first candidate bid document group, wherein the target conditions are as follows: the supplier identification included in the alternative bidding document corresponds to the supplier identification in the preset supplier identification group;
determining the alternative bid documents which do not meet the target conditions in the alternative bid documents as second alternative bid documents to obtain a second alternative bid document group;
generating a merged replacement bid document set based on the first alternative bid document set and the second alternative bid document set;
and performing duplication elimination processing on the merged change bidding document group to obtain a duplication elimination and change bidding document group as a target bidding document group.
5. The method of claim 4, wherein generating a merged set of replacement bid documents based on the first set of alternative bid documents and the second set of alternative bid documents comprises:
for each first alternative bid document of the first group of alternative bid documents, performing the following processing steps:
replacing the supplier identifier included in the first alternative bidding document with a target identifier to obtain a first replacement bidding document;
increasing the value demand attribute value included in the first replacement bid file by a first preset demand attribute value so as to update the first replacement bid file;
for each second alternative bid document in the second set of alternative bid documents, performing the following process steps:
replacing the supplier identifier included in the second alternative bidding document with the target identifier to obtain a second replacement bidding document;
increasing the value demand attribute value included in the second replacement bid file by a second preset demand attribute value so as to update the second replacement bid file, wherein the second preset demand attribute value is greater than the first preset demand attribute value;
and merging the updated first replacement bid documents and the updated second replacement bid documents to obtain a merged replacement bid document group.
6. The method of claim 1, wherein said encrypting each target bid file of the set of target bid files to generate an encrypted target bid file comprises:
acquiring a supply terminal domain name corresponding to the target bid document;
according to a local private key, performing signature processing on the target bidding document to generate a signature target bidding document;
generating an encryption key according to the supply terminal domain name;
encrypting the signing target bid file according to the encryption key to generate an encrypted signing target bid file;
and binding the encryption key and the encrypted signature target bid file to generate an encrypted target bid file.
7. The method of claim 6, wherein the generating an encryption key from the provider domain name comprises:
performing byte encoding processing on the supply terminal domain name to generate an encoded supply terminal domain name;
performing digital processing on the encoding supply terminal domain name to generate a digital encoding domain name;
and determining the sum of the data included in the digital coding domain name as an encryption key.
8. A bid document parsing apparatus based on power data, comprising:
an adding unit configured to add the item production query information to an item production query information table template in response to receiving the item production query information to generate an item production query information table, and transmit the item production query information table and a preset bid document template to a preset supply terminal;
the obtaining unit is configured to obtain historical power information corresponding to each bid document in the bid document set in response to receiving the bid document set which is sent by the supplying terminal and corresponds to the article production query information table, and obtain a historical power information set, wherein supplier identifications represented by the bid documents in the bid document set are the same as user identifications represented by the historical power information in the historical power information set;
a generating unit configured to generate a target bid document group according to the historical power information set and the bid document set;
an encryption unit configured to encrypt each target bid document of the target bid document set to generate an encrypted target bid document, resulting in an encrypted target bid document set;
and the sending unit is configured to send the encrypted target bid document group to a client corresponding to the article production query information.
9. An electronic device, comprising:
one or more processors;
a storage device having one or more programs stored thereon;
when executed by the one or more processors, cause the one or more processors to implement the method of any one of claims 1-7.
10. A computer-readable medium, on which a computer program is stored which, when being executed by a processor, carries out the method according to any one of claims 1-7.
CN202210359275.9A 2022-04-07 2022-04-07 Bid file analysis method, device, equipment and medium based on power data Active CN114781351B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210359275.9A CN114781351B (en) 2022-04-07 2022-04-07 Bid file analysis method, device, equipment and medium based on power data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210359275.9A CN114781351B (en) 2022-04-07 2022-04-07 Bid file analysis method, device, equipment and medium based on power data

Publications (2)

Publication Number Publication Date
CN114781351A true CN114781351A (en) 2022-07-22
CN114781351B CN114781351B (en) 2023-08-18

Family

ID=82426663

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210359275.9A Active CN114781351B (en) 2022-04-07 2022-04-07 Bid file analysis method, device, equipment and medium based on power data

Country Status (1)

Country Link
CN (1) CN114781351B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115759236A (en) * 2022-12-30 2023-03-07 北京德风新征程科技有限公司 Model training method, information sending method, device, equipment and medium
CN116702168A (en) * 2023-05-19 2023-09-05 国网物资有限公司 Method, device, electronic equipment and computer readable medium for detecting supply end information

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103795523A (en) * 2014-01-14 2014-05-14 福州市勘测院 Multilayer electronic tender encryption and decryption system and method for electronic tendering
US20150032489A1 (en) * 2013-07-25 2015-01-29 Biddocs Online, Inc. Methods for facilitating the preparation of construction bid documents and devices thereof
US20160042377A1 (en) * 2010-09-30 2016-02-11 Robert Bosch Gmbh Adaptive Load Management: A System for Incorporating Customer Electrical Demand Information for Demand and Supply Side Energy Management
WO2018078750A1 (en) * 2016-10-26 2018-05-03 株式会社日立製作所 Power interchange management device, power interchange management method, and power interchange management program
CN110008458A (en) * 2019-04-11 2019-07-12 国网河北省电力有限公司物资分公司 The structuring preparation method of electric power bidding document
CN110661814A (en) * 2019-10-14 2020-01-07 江苏国泰新点软件有限公司 Bidding file encryption and decryption method, device, equipment and medium
JP6687796B1 (en) * 2019-09-09 2020-04-28 三井住友信託銀行株式会社 Bid management device, bid management method, program for electricity supply and demand contract
CN112541732A (en) * 2020-12-09 2021-03-23 国网浙江省电力有限公司物资分公司 Intelligent bidding contract generation method and device and readable storage medium
CN113268761A (en) * 2021-07-20 2021-08-17 北京国电通网络技术有限公司 Information encryption method and device, electronic equipment and computer readable medium
CN113609113A (en) * 2021-08-02 2021-11-05 国家电网有限公司客户服务中心 User information generation method and device based on power data and electronic equipment
CN113766012A (en) * 2021-08-12 2021-12-07 博思数采科技发展有限公司 Method and system for distributed rapid encryption distribution and transmission of electronic bidding document
CN114143306A (en) * 2021-11-08 2022-03-04 北京标信智链科技有限公司 Block chain-based bid document transmission method and transmission device

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160042377A1 (en) * 2010-09-30 2016-02-11 Robert Bosch Gmbh Adaptive Load Management: A System for Incorporating Customer Electrical Demand Information for Demand and Supply Side Energy Management
US20150032489A1 (en) * 2013-07-25 2015-01-29 Biddocs Online, Inc. Methods for facilitating the preparation of construction bid documents and devices thereof
CN103795523A (en) * 2014-01-14 2014-05-14 福州市勘测院 Multilayer electronic tender encryption and decryption system and method for electronic tendering
WO2018078750A1 (en) * 2016-10-26 2018-05-03 株式会社日立製作所 Power interchange management device, power interchange management method, and power interchange management program
CN110008458A (en) * 2019-04-11 2019-07-12 国网河北省电力有限公司物资分公司 The structuring preparation method of electric power bidding document
JP6687796B1 (en) * 2019-09-09 2020-04-28 三井住友信託銀行株式会社 Bid management device, bid management method, program for electricity supply and demand contract
CN110661814A (en) * 2019-10-14 2020-01-07 江苏国泰新点软件有限公司 Bidding file encryption and decryption method, device, equipment and medium
CN112541732A (en) * 2020-12-09 2021-03-23 国网浙江省电力有限公司物资分公司 Intelligent bidding contract generation method and device and readable storage medium
CN113268761A (en) * 2021-07-20 2021-08-17 北京国电通网络技术有限公司 Information encryption method and device, electronic equipment and computer readable medium
CN113609113A (en) * 2021-08-02 2021-11-05 国家电网有限公司客户服务中心 User information generation method and device based on power data and electronic equipment
CN113766012A (en) * 2021-08-12 2021-12-07 博思数采科技发展有限公司 Method and system for distributed rapid encryption distribution and transmission of electronic bidding document
CN114143306A (en) * 2021-11-08 2022-03-04 北京标信智链科技有限公司 Block chain-based bid document transmission method and transmission device

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
吴培: "数字签名技术在招投标系统中的实现与应用", 中国优秀硕士学位论文全文数据库信息科技辑, no. 2, pages 139 - 98 *
李响: "省级电力企业电子化招投标加解密流程优化研究", 企业改革与管理, no. 4, pages 210 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115759236A (en) * 2022-12-30 2023-03-07 北京德风新征程科技有限公司 Model training method, information sending method, device, equipment and medium
CN115759236B (en) * 2022-12-30 2024-01-12 北京德风新征程科技股份有限公司 Model training method, information sending method, device, equipment and medium
CN116702168A (en) * 2023-05-19 2023-09-05 国网物资有限公司 Method, device, electronic equipment and computer readable medium for detecting supply end information
CN116702168B (en) * 2023-05-19 2024-01-12 国网物资有限公司 Method, device, electronic equipment and computer readable medium for detecting supply end information

Also Published As

Publication number Publication date
CN114781351B (en) 2023-08-18

Similar Documents

Publication Publication Date Title
CN109274717B (en) Block chain based shared storage method, device, medium and electronic equipment
CN108390872B (en) Certificate management method, device, medium and electronic equipment
CN114781351B (en) Bid file analysis method, device, equipment and medium based on power data
CN111488995B (en) Method, device and system for evaluating joint training model
CN115599640B (en) Abnormal supply end warning method, electronic device and medium
CN110866040A (en) User portrait generation method, device and system
CN115660589A (en) Business auditing method, device, equipment, computer readable medium and program product
EP4180985A1 (en) File sharing method, apparatus, and system
CN113259353A (en) Information processing method and device and electronic equipment
CN116150249B (en) Table data export method, apparatus, electronic device and computer readable medium
CN115757933A (en) Recommendation information generation method, device, equipment, medium and program product
CN110781523B (en) Method and apparatus for processing information
CN113485902A (en) Method, device, equipment and computer readable medium for testing service platform
CN113283891A (en) Information processing method and device and electronic equipment
CN111984612A (en) Method, device and system for sharing files
CN111984616A (en) Method, device and system for updating shared file
CN116702168B (en) Method, device, electronic equipment and computer readable medium for detecting supply end information
CN116049904B (en) Electronic bill encryption signature method based on blockchain multi-point certificate and electronic equipment
CN117132245B (en) Method, device, equipment and readable medium for reorganizing online article acquisition business process
CN110705935A (en) Logistics document processing method and device
CN117235535B (en) Abnormal supply end power-off method and device, electronic equipment and medium
CN116702169B (en) Data encryption migration method, electronic device and computer readable medium
CN111835846B (en) Information updating method and device and electronic equipment
CN112200643B (en) Article information pushing method and device, electronic equipment and computer readable medium
CN116760992B (en) Video encoding, authentication, encryption and transmission methods, devices, equipment and media

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant