CN117014233B - Tamper-resistant contract data acquisition and generation method and tamper-resistant contract data acquisition and generation device - Google Patents

Tamper-resistant contract data acquisition and generation method and tamper-resistant contract data acquisition and generation device Download PDF

Info

Publication number
CN117014233B
CN117014233B CN202311281930.4A CN202311281930A CN117014233B CN 117014233 B CN117014233 B CN 117014233B CN 202311281930 A CN202311281930 A CN 202311281930A CN 117014233 B CN117014233 B CN 117014233B
Authority
CN
China
Prior art keywords
data
contract
preset
encryption
data packet
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202311281930.4A
Other languages
Chinese (zh)
Other versions
CN117014233A (en
Inventor
王永森
张佳妮
莫熹
张晓伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
CETC 15 Research Institute
Original Assignee
CETC 15 Research Institute
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by CETC 15 Research Institute filed Critical CETC 15 Research Institute
Priority to CN202311281930.4A priority Critical patent/CN117014233B/en
Publication of CN117014233A publication Critical patent/CN117014233A/en
Application granted granted Critical
Publication of CN117014233B publication Critical patent/CN117014233B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/50Reducing energy consumption in communication networks in wire-line communication networks, e.g. low power modes or reduced link rate

Abstract

The disclosure relates to a method and a device for collecting and generating contract data with tamper resistance, and relates to the field of data security. Wherein the method comprises the following steps: the lower business department collects heterogeneous contract data based on a preset data collection tool, carries out data cleaning and conversion processing on the heterogeneous contract data to generate contract data with preset rules, encrypts the contract data with the preset rules based on an RSA asymmetric encryption algorithm to generate a contract encryption data packet, and sends the contract encryption data packet to the upper business department; after receiving the contract encryption data packet, the superior business department decrypts the contract encryption data packet based on the preset data acquisition tool to obtain contract data of a preset rule, and completes comprehensive decision of the contract data based on the contract data of the preset rule. The method and the system provide end-to-end contract data exchange and integration service, ensure reliable transmission in the contract data exchange process, and avoid the problems of falsification of contract data and the like.

Description

Tamper-resistant contract data acquisition and generation method and tamper-resistant contract data acquisition and generation device
Technical Field
The disclosure relates to the field of data security, in particular to a method and a device for collecting and generating tamper-proof contract data.
Background
In the current contract purchasing field, based on the data requirements of unified management and integrated analysis of data, the acquisition and reporting of military contract data from a lower business department to an upper business department are required. The main information of the contract mainly comprises basic information of the contract, payment information, progress information, some associated accessories and the like. After the collection and reporting of the contract are completed, the superior business department can carry out comprehensive analysis and display, auxiliary captain decision and the like according to various contract data reported by the subordinate. However, currently used contracts are basically unstructured data formats such as word and excel or paper documents, the lower-level departments fill in excel or word data and report the excel or word data to the upper-level departments, and the upper-level departments manually enter an information system to carry out management and comprehensive decision making, so that risks of content being modified and forged by mistake are easily encountered in the process of contract data acquisition, and meanwhile, the problems of complicated work, non-uniform data standards, time and labor waste and the like are also caused.
Accordingly, there is a need for one or more approaches to address the above-described problems.
It should be noted that the information disclosed in the above background section is only for enhancing understanding of the background of the present disclosure and thus may include information that does not constitute prior art known to those of ordinary skill in the art.
Disclosure of Invention
It is an object of the present disclosure to provide a tamper-resistant contract data acquisition and generation method, apparatus, electronic device, and computer-readable storage medium, which overcome, at least in part, one or more of the problems due to the limitations and disadvantages of the related art.
According to one aspect of the present disclosure, there is provided a method of tamper-resistant contract data acquisition and generation, comprising:
the lower business department collects heterogeneous contract data based on a preset data collection tool, carries out data cleaning and conversion processing on the heterogeneous contract data to generate contract data with preset rules, encrypts the contract data with the preset rules based on an RSA asymmetric encryption algorithm to generate a contract encryption data packet, and sends the contract encryption data packet to the upper business department;
after receiving the contract encryption data packet sent by the lower-level business department, the upper-level business department decrypts the contract encryption data packet based on the preset data acquisition tool to obtain contract data of a preset rule, and the contract data comprehensive decision is completed based on the contract data of the preset rule.
In an exemplary embodiment of the present disclosure, the method further comprises:
the lower business department collects structured, semi-structured and unstructured data with different timeliness through a preset data collection tool and a preset data access method based on a stream processing technology, and generates heterogeneous contract data.
In an exemplary embodiment of the present disclosure, the method further comprises:
and carrying out data cleaning and conversion processing on the heterogeneous contract data based on preset rules, metadata and architecture to generate contract data of the preset rules.
In an exemplary embodiment of the present disclosure, the method further comprises:
adding the data packet of contract data with preset rules into a cache to obtain a contract data packet encryption sequence;
determining an encryption data packet of an RSA asymmetric encryption algorithm corresponding to contract data of the preset rule based on attribute information of the contract data of the preset rule;
and encrypting the contract data of the preset rule based on an RSA asymmetric encryption algorithm to generate a contract encryption data packet.
In an exemplary embodiment of the present disclosure, the method further comprises:
performing visual operation on the contract encryption data packet in the preset data acquisition tool to generate and export a contract encryption data packet in a preset format;
and sending the contract encryption data packet to a superior business department.
In an exemplary embodiment of the present disclosure, the method further comprises:
after receiving the contract encryption data packet sent by the lower-level business department, the upper-level business department decrypts the contract encryption data packet based on the preset data acquisition tool;
if decryption fails, alarm prompt information that the file is tampered is generated.
In an exemplary embodiment of the present disclosure, the method further comprises:
and after the superior business department obtains the contract data of the preset rule, cleaning, converting and warehousing the contract data of the preset rule.
In one aspect of the present disclosure, there is provided an apparatus for tamper-resistant contract data acquisition and generation, comprising:
the lower-level data processing module is used for acquiring heterogeneous contract data based on a preset data acquisition tool, carrying out data cleaning and conversion processing on the heterogeneous contract data to generate contract data of preset rules, encrypting the contract data of the preset rules based on an RSA asymmetric encryption algorithm to generate a contract encryption data packet, and sending the contract encryption data packet to an upper-level business department;
and the upper data carding module is used for decrypting the contract encryption data packet based on the preset data acquisition tool after receiving the contract encryption data packet sent by the lower business department to obtain contract data of a preset rule, and completing contract data comprehensive decision based on the contract data of the preset rule.
In one aspect of the present disclosure, there is provided an electronic device comprising:
a processor; and
a memory having stored thereon computer readable instructions which, when executed by the processor, implement a method according to any of the above.
In one aspect of the present disclosure, a computer readable storage medium is provided, on which a computer program is stored, which when executed by a processor, implements a method according to any of the above.
A method of tamper-resistant contract data acquisition and generation in an exemplary embodiment of the present disclosure, wherein the method comprises: the lower business department collects heterogeneous contract data based on a preset data collection tool, carries out data cleaning and conversion processing on the heterogeneous contract data to generate contract data with preset rules, encrypts the contract data with the preset rules based on an RSA asymmetric encryption algorithm to generate a contract encryption data packet, and sends the contract encryption data packet to the upper business department; after receiving the contract encryption data packet, the superior business department decrypts the contract encryption data packet based on the preset data acquisition tool to obtain contract data of a preset rule, and completes comprehensive decision of the contract data based on the contract data of the preset rule. The method and the system provide end-to-end contract data exchange and integration service, ensure reliable transmission in the contract data exchange process, and avoid the problems of falsification of contract data and the like.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
The above and other features and advantages of the present disclosure will become more apparent by describing in detail exemplary embodiments thereof with reference to the attached drawings.
FIG. 1 illustrates a flowchart of a method of tamper-resistant contract data acquisition and generation, according to an exemplary embodiment of the present disclosure;
FIG. 2 illustrates a block diagram of an apparatus for tamper-resistant contract data acquisition and generation, according to an exemplary embodiment of the present disclosure;
FIG. 3 schematically illustrates a block diagram of an electronic device according to an exemplary embodiment of the present disclosure;
fig. 4 schematically illustrates a schematic diagram of a computer-readable storage medium according to an exemplary embodiment of the present disclosure.
Detailed Description
Example embodiments will now be described more fully with reference to the accompanying drawings. However, the exemplary embodiments can be embodied in many forms and should not be construed as limited to the embodiments set forth herein; rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the concept of the example embodiments to those skilled in the art. The same reference numerals in the drawings denote the same or similar parts, and thus a repetitive description thereof will be omitted.
Furthermore, the described features, structures, or characteristics may be combined in any suitable manner in one or more embodiments. In the following description, numerous specific details are provided to give a thorough understanding of embodiments of the disclosure. One skilled in the relevant art will recognize, however, that the disclosed aspects may be practiced without one or more of the specific details, or with other methods, components, materials, devices, steps, etc. In other instances, well-known structures, methods, devices, implementations, materials, or operations are not shown or described in detail to avoid obscuring aspects of the disclosure.
The block diagrams depicted in the figures are merely functional entities and do not necessarily correspond to physically separate entities. That is, these functional entities may be implemented in software, or in one or more software-hardened modules, or in different networks and/or processor devices and/or microcontroller devices.
In this exemplary embodiment, a method for tamper-resistant contract data collection and generation is provided first; referring to fig. 1, the method for collecting and generating tamper-resistant contract data may include the steps of:
step S110, a lower-level business department collects heterogeneous contract data based on a preset data collection tool, carries out data cleaning and conversion processing on the heterogeneous contract data to generate contract data with preset rules, encrypts the contract data with the preset rules based on an RSA asymmetric encryption algorithm to generate a contract encryption data packet, and sends the contract encryption data packet to the upper-level business department;
and step S120, after receiving the contract encryption data packet sent by the lower-level business department, the upper-level business department decrypts the contract encryption data packet based on the preset data acquisition tool to obtain contract data of a preset rule, and the contract data comprehensive decision is completed based on the contract data of the preset rule.
A method of tamper-resistant contract data acquisition and generation in an exemplary embodiment of the present disclosure, wherein the method comprises: the lower business department collects heterogeneous contract data based on a preset data collection tool, carries out data cleaning and conversion processing on the heterogeneous contract data to generate contract data with preset rules, encrypts the contract data with the preset rules based on an RSA asymmetric encryption algorithm to generate a contract encryption data packet, and sends the contract encryption data packet to the upper business department; after receiving the contract encryption data packet, the superior business department decrypts the contract encryption data packet based on the preset data acquisition tool to obtain contract data of a preset rule, and completes comprehensive decision of the contract data based on the contract data of the preset rule. The method and the system provide end-to-end contract data exchange and integration service, ensure reliable transmission in the contract data exchange process, and avoid the problems of falsification of contract data and the like.
Next, a method of tamper-proof contract data collection and generation in the present exemplary embodiment will be further described.
In order to solve the risk problems of artificial modification, counterfeiting and the like encountered in the process of collecting contract data, different types of data such as structured data, semi-structured data, unstructured data and the like are imported from an internal and external data source to a data collection platform through a data collection program based on unified rules and architecture and a standard data access method, and an integration mode of the data is provided. After contract data acquisition is completed, the synthesized data is encrypted to form an encrypted data packet, and the encrypted data packet cannot be processed even after interception. The superior department receives the encrypted data packet and then analyzes and imports the encrypted data packet by the data acquisition program, so that the integrity and consistency of contract data can be realized in the whole acquisition and transmission process.
In step S110, the lower business department may collect heterogeneous contract data based on a preset data collection tool, perform data cleaning and conversion processing on the heterogeneous contract data to generate contract data with preset rules, encrypt the contract data with preset rules based on an RSA asymmetric encryption algorithm to generate a contract encrypted data packet, and send the contract encrypted data packet to the upper business department.
In an embodiment of the present example, the method further comprises:
the lower business department collects structured, semi-structured and unstructured data with different timeliness through a preset data collection tool and a preset data access method based on a stream processing technology, and generates heterogeneous contract data.
In the embodiment of the present example, the subordinate business department inputs or imports heterogeneous contract data through a data acquisition tool, provides a unified and standard data access method based on a stream processing technology, imports different types of data such as structured data, semi-structured data, unstructured data and the like and different aging data from an internal and external data source to an acquisition platform, and provides an integration mode of the data. The scheme supports reliable data acquisition in physical isolation and complex network environments, and provides linkage data acquisition of cross-network segments and units.
In an embodiment of the present example, the method further comprises:
and carrying out data cleaning and conversion processing on the heterogeneous contract data based on preset rules, metadata and architecture to generate contract data of the preset rules.
In the embodiment of the example, based on unified rules and metadata and unified architecture, different data service schemes such as data acquisition, data exchange, data cleaning, processing, warehousing and the like are provided through visual configuration, so that the data exchange and data management requirements of various types of contracts of users can be met.
In an embodiment of the present example, the method further comprises:
adding the data packet of contract data with preset rules into a cache to obtain a contract data packet encryption sequence;
determining an encryption data packet of an RSA asymmetric encryption algorithm corresponding to contract data of the preset rule based on attribute information of the contract data of the preset rule;
and encrypting the contract data of the preset rule based on an RSA asymmetric encryption algorithm to generate a contract encryption data packet.
In the embodiment of the example, the RSA asymmetric encryption algorithm is adopted to encrypt the contract data in the database, the asymmetric encryption is a basic stone of computer communication security, so that efficient cryptographic operation and encryption and decryption services are provided for the data encryption algorithm, and the contract data packet to be encrypted is firstly required to be added into a cache to obtain a contract data packet encryption sequence; determining an encrypted data packet to be encrypted in a data packet encryption sequence based on a contract data packet selection strategy, wherein the data packet selection strategy is based on attribute information of a current data packet encryption sequence, and the attribute information comprises a data cache length and data packet content of the data packet encryption sequence; and (3) encrypting the selected encrypted data packet by an RAS encryption algorithm and an encryption key based on the current scene to obtain encryption information, so that confidentiality, authenticity, integrity and repudiation resistance of contract sensitive data are ensured.
In an embodiment of the present example, the method further comprises:
performing visual operation on the contract encryption data packet in the preset data acquisition tool to generate and export a contract encryption data packet in a preset format;
and sending the contract encryption data packet to a superior business department.
In the embodiment of the present example, after the encryption of the data packet is completed, the visualization operation is directly performed in the data acquisition tool, and the contract encrypted data packet with the specific format is generated and exported.
In step S120, after receiving the contract encrypted data packet sent by the lower-level service department, the upper-level service department decrypts the contract encrypted data packet based on the preset data acquisition tool to obtain contract data of a preset rule, and completes a comprehensive decision of the contract data based on the contract data of the preset rule.
In the embodiment of the present example, the superior business department receives the contract data packet reported by the subordinate business department, and collects the contract data packet reported by the subordinate department in an online or offline manner.
In an embodiment of the present example, the method further comprises:
after receiving the contract encryption data packet sent by the lower-level business department, the upper-level business department decrypts the contract encryption data packet based on the preset data acquisition tool;
if decryption fails, alarm prompt information that the file is tampered is generated.
In an embodiment of the present example, contract packet decryption includes:
the superior business department decrypts the contract data packet submitted by the inferior in the data acquisition tool through the decryption private key, and if the file is tampered, an alarm prompt exists in the data packet decryption process.
In an embodiment of the present example, the method further comprises:
and after the superior business department obtains the contract data of the preset rule, cleaning, converting and warehousing the contract data of the preset rule.
In an embodiment of the present example, the contract data conversion binning includes:
and according to the unified data standard specification, the upper-level data acquisition platform finishes the warehousing operation of the acquired contract information of the lower-level departments through the operations such as cleaning, conversion and the like.
In the embodiment of the example, the method and the device start from the data, avoid the risks of artificial modification and counterfeiting in the acquisition process, improve the data security, and support various application scenes such as data exchange and network service under physical isolation; the method and the system provide different data service schemes such as data acquisition, data exchange, data processing and the like based on unified rules, metadata and unified architecture, and can meet the data exchange and data management requirements of superior departments. The end-to-end data exchange and integration service is provided, reliable data transmission in the exchange process is ensured, and safety problems such as data tampering and the like are avoided; the method adopts an asymmetric encryption algorithm, the algorithm is generally divided into two keys, namely a public key and a private key, but the private key cannot be calculated by the former public key, even if the public key leaks, the security of the private key cannot be affected, the contract information is not stolen in the network transmission process, the contract information is not leaked to unauthorized persons or organizations, the consistency of data is also protected, and the data is prevented from being modified, embedded and deleted by unauthorized persons.
It should be noted that although the steps of the methods of the present disclosure are illustrated in the accompanying drawings in a particular order, this does not require or imply that the steps must be performed in that particular order or that all of the illustrated steps be performed in order to achieve desirable results. Additionally or alternatively, certain steps may be omitted, multiple steps combined into one step to perform, and/or one step decomposed into multiple steps to perform, etc.
In addition, in the present exemplary embodiment, a tamper-proof apparatus for contract data acquisition and generation is also provided. Referring to fig. 2, the apparatus 200 for collecting and generating contract data, which is tamper-resistant, may include: a lower level data processing module 210, an upper level data carding module 220. Wherein:
the lower level data processing module 210 is configured to collect heterogeneous contract data based on a preset data collection tool, perform data cleaning and conversion processing on the heterogeneous contract data to generate contract data of a preset rule, encrypt the contract data of the preset rule based on an RSA asymmetric encryption algorithm, generate a contract encryption data packet, and send the contract encryption data packet to an upper level service department;
and the upper-level data carding module 220 is configured to decrypt the encrypted contract data packet based on the preset data acquisition tool after receiving the encrypted contract data packet sent by the lower-level service department, obtain contract data of a preset rule, and complete a comprehensive decision of the contract data based on the contract data of the preset rule.
The specific details of the above tamper-resistant contract data acquisition and generation device module are described in detail in the corresponding tamper-resistant contract data acquisition and generation method, and therefore will not be described herein.
It should be noted that although several modules or units of the tamper-resistant contract data acquisition and generation apparatus 200 are mentioned in the detailed description above, this division is not mandatory. Indeed, the features and functionality of two or more modules or units described above may be embodied in one module or unit in accordance with embodiments of the present disclosure. Conversely, the features and functions of one module or unit described above may be further divided into a plurality of modules or units to be embodied.
In addition, in an exemplary embodiment of the present disclosure, an electronic device capable of implementing the above method is also provided.
Those skilled in the art will appreciate that the various aspects of the invention may be implemented as a system, method, or program product. Accordingly, aspects of the invention may be embodied in the following forms, namely: an entirely hardware embodiment, an entirely software embodiment (including firmware, micro-code, etc.) or an embodiment combining hardware and software aspects may be referred to herein as a "circuit," module "or" system.
An electronic device 300 according to such an embodiment of the invention is described below with reference to fig. 3. The electronic device 300 shown in fig. 3 is merely an example and should not be construed as limiting the functionality and scope of use of embodiments of the present invention.
As shown in fig. 3, the electronic device 300 is embodied in the form of a general purpose computing device. Components of electronic device 300 may include, but are not limited to: the at least one processing unit 310, the at least one memory unit 320, a bus 330 connecting the different system components (including the memory unit 320 and the processing unit 310), and a display unit 340.
Wherein the storage unit stores program code that is executable by the processing unit 310 such that the processing unit 310 performs steps according to various exemplary embodiments of the present invention described in the above-mentioned "exemplary methods" section of the present specification. For example, the processing unit 310 may perform steps S110 to S120 as shown in fig. 1.
Storage unit 320 may include readable media in the form of volatile storage units, such as Random Access Memory (RAM) 3201 and/or cache memory 3202, and may further include Read Only Memory (ROM) 3203.
The storage unit 320 may also include a program/utility 3204 having a set (at least one) of program modules 3205, such program modules 3205 including, but not limited to: an operating system, one or more application programs, other program modules, and program data, each or some combination of which may include an implementation of a network environment.
Bus 330 may be one or more of several types of bus structures including a memory unit bus or memory unit controller, a peripheral bus, an accelerated graphics port, a processing unit, or a local bus using any of a variety of bus architectures.
The electronic device 300 may also communicate with one or more external devices 370 (e.g., keyboard, pointing device, bluetooth device, etc.), one or more devices that enable a user to interact with the electronic device 300, and/or any device (e.g., router, modem, etc.) that enables the electronic device 300 to communicate with one or more other computing devices. Such communication may occur through an input/output (I/O) interface 350. Also, electronic device 300 may communicate with one or more networks such as a Local Area Network (LAN), a Wide Area Network (WAN), and/or a public network, such as the Internet, through network adapter 360. As shown, the network adapter 360 communicates with other modules of the electronic device 300 over the bus 330. It should be appreciated that although not shown, other hardware and/or software modules may be used in connection with electronic device 300, including, but not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, RAID systems, tape drives, data backup storage systems, and the like.
From the above description of embodiments, those skilled in the art will readily appreciate that the example embodiments described herein may be implemented in software, or in combination with the necessary hardware. Thus, the technical solution according to the embodiments of the present disclosure may be embodied in the form of a software product, which may be stored in a non-volatile storage medium (may be a CD-ROM, a U-disk, a mobile hard disk, etc.) or on a network, and includes several instructions to cause a computing device (may be a personal computer, a server, a terminal device, or a network device, etc.) to perform the method according to the embodiments of the present disclosure.
In an exemplary embodiment of the present disclosure, a computer-readable storage medium having stored thereon a program product capable of implementing the method described above in the present specification is also provided. In some possible embodiments, the various aspects of the invention may also be implemented in the form of a program product comprising program code for causing a terminal device to carry out the steps according to the various exemplary embodiments of the invention as described in the "exemplary methods" section of this specification, when said program product is run on the terminal device.
Referring to fig. 4, a program product 400 for implementing the above-described method according to an embodiment of the present invention is described, which may employ a portable compact disc read only memory (CD-ROM) and include program code, and may be run on a terminal device, such as a personal computer. However, the program product of the present invention is not limited thereto, and in this document, a readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
The program product may employ any combination of one or more readable media. The readable medium may be a readable signal medium or a readable storage medium. The readable storage medium can be, for example, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or a combination of any of the foregoing. More specific examples (a non-exhaustive list) of the readable storage medium would include the following: an electrical connection having one or more wires, a portable disk, a hard disk, random Access Memory (RAM), read-only memory (ROM), erasable programmable read-only memory (EPROM or flash memory), optical fiber, portable compact disk read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
The computer readable signal medium may include a data signal propagated in baseband or as part of a carrier wave with readable program code embodied therein. Such a propagated data signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination of the foregoing. A readable signal medium may also be any readable medium that is not a readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device.
Program code embodied on a readable medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing.
Program code for carrying out operations of the present invention may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, C++ or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computing device, partly on the user's device, as a stand-alone software package, partly on the user's computing device, partly on a remote computing device, or entirely on the remote computing device or server. In the case of remote computing devices, the remote computing device may be connected to the user computing device through any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to an external computing device (e.g., connected via the Internet using an Internet service provider).
Furthermore, the above-described drawings are only schematic illustrations of processes included in the method according to the exemplary embodiment of the present invention, and are not intended to be limiting. It will be readily appreciated that the processes shown in the above figures do not indicate or limit the temporal order of these processes. In addition, it is also readily understood that these processes may be performed synchronously or asynchronously, for example, among a plurality of modules.
Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure disclosed herein. This application is intended to cover any adaptations, uses, or adaptations of the disclosure following, in general, the principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims.
It is to be understood that the present disclosure is not limited to the precise arrangements and instrumentalities shown in the drawings, and that various modifications and changes may be effected without departing from the scope thereof. The scope of the present disclosure is limited only by the appended claims.

Claims (4)

1. A method of tamper-resistant contract data acquisition and generation, the method comprising:
the lower business department collects heterogeneous contract data based on a preset data collection tool, carries out data cleaning and conversion processing on the heterogeneous contract data to generate contract data with preset rules, encrypts the contract data with the preset rules based on an RSA asymmetric encryption algorithm to generate a contract encryption data packet, and sends the contract encryption data packet to the upper business department;
after receiving the contract encryption data packet sent by the lower-level business department, the upper-level business department decrypts the contract encryption data packet based on the preset data acquisition tool to obtain contract data of a preset rule, and the contract data comprehensive decision is completed based on the contract data of the preset rule;
the method further comprises the steps of:
the lower business department collects structured, semi-structured and unstructured data with different timeliness through a preset data collection tool and a preset data access method based on a stream processing technology to generate heterogeneous contract data;
the method further comprises the steps of:
based on preset rules, metadata and architecture, carrying out data cleaning and conversion processing on the heterogeneous contract data to generate contract data of the preset rules;
the method further comprises the steps of:
adding the data packet of contract data with preset rules into a cache to obtain a contract data packet encryption sequence;
determining an encryption data packet of an RSA asymmetric encryption algorithm corresponding to contract data of the preset rule based on attribute information of the contract data of the preset rule;
encrypting the contract data of the preset rule based on an RSA asymmetric encryption algorithm to generate a contract encryption data packet;
the method further comprises the steps of:
performing visual operation on the contract encryption data packet in the preset data acquisition tool to generate and export a contract encryption data packet in a preset format;
transmitting the contract encryption data packet to a superior business department;
the method further comprises the steps of:
after receiving the contract encryption data packet sent by the lower-level business department, the upper-level business department decrypts the contract encryption data packet based on the preset data acquisition tool;
if decryption fails, generating alarm prompt information that the file is tampered;
the method further comprises the steps of:
and after the superior business department obtains the contract data of the preset rule, cleaning, converting and warehousing the contract data of the preset rule.
2. A tamper-resistant contract data acquisition and generation apparatus implementing the method of claim 1, the apparatus comprising:
the lower-level data processing module is used for acquiring heterogeneous contract data based on a preset data acquisition tool, carrying out data cleaning and conversion processing on the heterogeneous contract data to generate contract data of preset rules, encrypting the contract data of the preset rules based on an RSA asymmetric encryption algorithm to generate a contract encryption data packet, and sending the contract encryption data packet to an upper-level business department;
and the upper-level data carding module is used for decrypting the contract encryption data packet based on the preset data acquisition tool after receiving the contract encryption data packet sent by the lower-level business department to obtain contract data of a preset rule, and completing contract data comprehensive decision based on the contract data of the preset rule.
3. An electronic device comprising a processor and a memory having stored thereon computer readable instructions that when executed by the processor implement the method of claim 1.
4. A computer readable storage medium, having stored thereon a computer program which, when executed by a processor, implements the method of claim 1.
CN202311281930.4A 2023-10-07 2023-10-07 Tamper-resistant contract data acquisition and generation method and tamper-resistant contract data acquisition and generation device Active CN117014233B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311281930.4A CN117014233B (en) 2023-10-07 2023-10-07 Tamper-resistant contract data acquisition and generation method and tamper-resistant contract data acquisition and generation device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311281930.4A CN117014233B (en) 2023-10-07 2023-10-07 Tamper-resistant contract data acquisition and generation method and tamper-resistant contract data acquisition and generation device

Publications (2)

Publication Number Publication Date
CN117014233A CN117014233A (en) 2023-11-07
CN117014233B true CN117014233B (en) 2024-02-09

Family

ID=88569441

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311281930.4A Active CN117014233B (en) 2023-10-07 2023-10-07 Tamper-resistant contract data acquisition and generation method and tamper-resistant contract data acquisition and generation device

Country Status (1)

Country Link
CN (1) CN117014233B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107977795A (en) * 2017-12-15 2018-05-01 河南省城建电子招标采购有限公司 A kind of government procurement manages transaction system
CN110955918A (en) * 2019-10-29 2020-04-03 浙江工业大学 Contract text protection method based on RSA encrypted sha-256 digital signature
CN115186973A (en) * 2022-05-27 2022-10-14 民生科技有限责任公司 Credit line assessment method and cascade system based on multi-platform combined modeling
CN116506230A (en) * 2023-06-28 2023-07-28 广东长盈科技股份有限公司 Data acquisition method and system based on RSA asymmetric encryption

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107977795A (en) * 2017-12-15 2018-05-01 河南省城建电子招标采购有限公司 A kind of government procurement manages transaction system
CN110955918A (en) * 2019-10-29 2020-04-03 浙江工业大学 Contract text protection method based on RSA encrypted sha-256 digital signature
CN115186973A (en) * 2022-05-27 2022-10-14 民生科技有限责任公司 Credit line assessment method and cascade system based on multi-platform combined modeling
CN116506230A (en) * 2023-06-28 2023-07-28 广东长盈科技股份有限公司 Data acquisition method and system based on RSA asymmetric encryption

Also Published As

Publication number Publication date
CN117014233A (en) 2023-11-07

Similar Documents

Publication Publication Date Title
US20210182871A1 (en) Post-processing method and device based on copyright registration information, apparatus, and medium
CN111934879B (en) Encryption method, device, equipment and medium for data transmission of internal and external network system
CN110460439A (en) Information transferring method, device, client, server-side and storage medium
CN109241181A (en) Database operation method and device
US20160048690A1 (en) Genetic information storage apparatus, genetic information search apparatus, genetic information storage program, genetic information search program, genetic information storage method, genetic information search method, and genetic information search system
KR101438274B1 (en) Method for checking a health condition though smart terminal and health condition check system using the method
JP2008103936A (en) Secret information management device, and secret information management system
CN103229450A (en) Systems and methods for secure multi-enant data storage
EP4273843A1 (en) Data sharing system, data sharing method, and data sharing program
CN104995633A (en) Achieving storage efficiency in presence of end-to-end encryption using downstream decrypters
US20210217004A1 (en) Data processing method, apparatus, device, and medium in blockchain fund settlement system
CN112016104B (en) Encryption method, device and system for financial sensitive data
CN114826553A (en) Cloud storage data security protection method and device based on group signature and homomorphic encryption
CN111737720A (en) Data processing method and device and electronic equipment
KR101220166B1 (en) Data access privilege managing method
CN116680324A (en) Data hiding and tracking query method and device, storage medium and electronic equipment
CN105554038A (en) Control method for data security during on-line system and off-line system data interaction
CN109325360B (en) Information management method and device
CN109450925B (en) User authority verification method and device for operation and maintenance of power secondary system and electronic equipment
CN112181983A (en) Data processing method, device, equipment and medium
KR20220109099A (en) Electric power brokerage method and system with enhanced data confidentiality and integrity based on blockchain
CN117014233B (en) Tamper-resistant contract data acquisition and generation method and tamper-resistant contract data acquisition and generation device
CN115599959A (en) Data sharing method, device, equipment and storage medium
CN115085917A (en) Data fusion computing method, device, equipment and medium of trusted execution environment
CN113343254A (en) Insurance function encryption and decryption method, device, medium and electronic equipment based on OFD format

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant