CN117852102B - Smart city emergency material management method, device, equipment and medium - Google Patents

Smart city emergency material management method, device, equipment and medium Download PDF

Info

Publication number
CN117852102B
CN117852102B CN202410260052.6A CN202410260052A CN117852102B CN 117852102 B CN117852102 B CN 117852102B CN 202410260052 A CN202410260052 A CN 202410260052A CN 117852102 B CN117852102 B CN 117852102B
Authority
CN
China
Prior art keywords
verification
data
user
passing information
devices
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202410260052.6A
Other languages
Chinese (zh)
Other versions
CN117852102A (en
Inventor
赵昕
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bi Shengyun Wuhan Information Technology Co ltd
Original Assignee
Bi Shengyun Wuhan Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bi Shengyun Wuhan Information Technology Co ltd filed Critical Bi Shengyun Wuhan Information Technology Co ltd
Priority to CN202410260052.6A priority Critical patent/CN117852102B/en
Publication of CN117852102A publication Critical patent/CN117852102A/en
Application granted granted Critical
Publication of CN117852102B publication Critical patent/CN117852102B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/08Logistics, e.g. warehousing, loading or distribution; Inventory or stock management
    • G06Q10/087Inventory or stock management, e.g. order filling, procurement or balancing against orders
    • G06Q10/0875Itemisation or classification of parts, supplies or services, e.g. bill of materials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/08Randomization, e.g. dummy operations or using noise
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/72Signcrypting, i.e. digital signing and encrypting simultaneously

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Business, Economics & Management (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Economics (AREA)
  • Bioethics (AREA)
  • General Business, Economics & Management (AREA)
  • Tourism & Hospitality (AREA)
  • Strategic Management (AREA)
  • Quality & Reliability (AREA)
  • Operations Research (AREA)
  • Marketing (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Biomedical Technology (AREA)
  • Human Resources & Organizations (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Development Economics (AREA)
  • Finance (AREA)
  • Accounting & Taxation (AREA)
  • Alarm Systems (AREA)

Abstract

The application provides a management method, a device, equipment and a medium for smart city emergency materials, wherein the method comprises the following steps: before emergency materials corresponding to the material calling data are sent out, obtaining the material calling data input by a user; acquiring account information of a user, writing the account information into material calling data to obtain first calling data after the account information is verified, and sending the first calling data to management equipment; after the management equipment verifies that the material delivery time contained in the first call data meets the preset condition, receiving first verification passing information sent by the management equipment; randomly transmitting first authentication passing information to a plurality of authentication devices; receiving second verification passing information of a plurality of verification devices after emergency materials corresponding to the material calling data are sent to corresponding material receivers; writing the first equipment identifier and a plurality of second equipment identifiers into the first calling data to obtain intermediate data. The application can improve the accuracy of emergency material data management.

Description

Smart city emergency material management method, device, equipment and medium
Technical Field
The application relates to the technical field of data processing, in particular to a management method, device, equipment and medium for smart city emergency materials.
Background
The smart city is a city development mode for comprehensively optimizing and intelligentizing city infrastructure, public service and city management by utilizing advanced information and communication technology, innovative means such as Internet of things, big data analysis and the like. Through means of digitalization and interconnection, the smart city aims at improving the life quality of the city, improving the resource utilization efficiency, strengthening the city safety management, realizing more efficient city operation and more convenient citizen service, aiming at challenges brought by urbanization and promoting the sustainable development of the city.
The emergency material management of the smart city is realized by integrating advanced information technologies such as the Internet of things, big data and the like to establish a set of efficient and intelligent system so as to realize the whole-flow accurate management of the emergency material. And the links of purchasing, storing, allocating, distributing, recovering and the like of the covering materials are realized, the operation efficiency and the response speed of the materials are improved through real-time monitoring, intelligent algorithm and visual display, the fact that various rescue materials can be allocated and utilized in a rapid and orderly manner in a city under a disaster or emergency condition is ensured, the influence of the disaster is reduced to the greatest extent, and the integral emergency response capability of the city is improved.
The error of writing the call data of the emergency materials can cause inaccurate material management, and the method is mainly embodied in links such as data input, updating and the like. In the face of emergency, human factors such as input errors may cause impaired accuracy of critical information such as inventory, lot, location, etc. of materials. Such inaccuracy may lead to erroneous demand predictions, procurement decisions, and scheduling plans, resulting in uneven distribution of supplies, insufficient reserves, or overstocks, thereby affecting the timeliness and effectiveness of the emergency response. Therefore, a method is needed to improve the accuracy of emergency material data management.
Disclosure of Invention
The application provides a management method, device, equipment and medium for smart city emergency materials, which can improve the accuracy of emergency material data management.
In a first aspect of the present application, there is provided a method of managing smart city emergency materials, the method being applied to user equipment, the method comprising:
Before emergency materials corresponding to the material calling data are sent out, the material calling data input by a user are obtained;
Acquiring account information of the user, writing the account information into the material calling data to obtain first calling data after verification of the account information is passed, and sending the first calling data to management equipment;
After the management device verifies that the material delivery time contained in the first call data meets a preset condition, receiving first verification passing information sent by the management device, wherein the first verification passing information comprises a first device identifier of the management device and the first call data;
randomly transmitting the first authentication passing information to a plurality of authentication devices;
receiving second verification passing information of a plurality of verification devices after emergency materials corresponding to the material calling data are sent to corresponding material receiving sides, wherein the verification devices send second calling data according to the material receiving sides, the second calling data comprise material receiving time and material quantity, and if the verification devices determine that the difference between the material receiving time and the material delivery time meets a preset difference value, the material quantity is consistent with the quantity of the emergency materials in the first verification passing information, and the first device identification is verified to pass, the second verification passing information is sent, and the second verification passing information comprises second device identification of the verification devices;
Writing the first equipment identifier and the plurality of second equipment identifiers into the first call data to obtain intermediate data so as to finish verification of the material call data.
By adopting the technical scheme, the authenticity and the integrity of the material calling data are ensured by the strategies of the multi-layer verification and random verification equipment. The user equipment firstly acquires the material calling data input by the user, and generates the first calling data after verifying the user account information, so that the source of the calling data and the legality of the user identity are ensured. Then, by randomly sending the first verification passing information to a plurality of verification devices, a mechanism of randomness and distributed verification is introduced, the risk of a single verification channel is effectively prevented, and the security of the whole verification is improved. Before the emergency materials corresponding to the material calling data are sent out, the management equipment verifies the time condition of the first calling data, and further ensures that the sending time of the materials meets the preset condition. And then, verifying the second call data sent by the material receiving party through a plurality of verification devices, so that the difference between the material receiving time and the material delivery time is ensured to meet the preset difference value, the material quantity is consistent, and the first device identification is verified to pass, thereby ensuring the actual effectiveness of the material call data. And finally, writing the first equipment identifier and the plurality of second equipment identifiers into the first call data to form intermediate data, so that the whole verification process has multi-level security guarantee. The design of the multiple verification and random verification equipment effectively reduces the possibility of falsifying or falsely calling data, and improves the accuracy and the credibility of emergency material data management.
Optionally, after the writing the first device identifier and the plurality of second device identifiers to the first call data to obtain intermediate data, the method further includes:
and encrypting the intermediate data by using a user public key to obtain encrypted data, and sending the encrypted data to each verification device according to the second device identifier, so that a user can decrypt the encrypted data by using a user private key corresponding to the user public key.
Performing hash operation on the intermediate data to obtain verification data;
Encrypting the verification data by adopting the user private key to obtain a digital signature so that the user can decrypt the digital signature by using the user public key;
And sending the digital signature to each verification device according to the second device identifier.
By adopting the technical scheme, firstly, the intermediate data is encrypted by adopting the public key of the user to obtain encrypted data, and the encrypted data is sent to each verification device according to the second device identifier, so that the encryption protection of data transmission is realized. The method effectively prevents the intermediate data from being accessed or tampered by unauthorized parties in the transmission process, and ensures the confidentiality of the data. The intermediate data is hashed to generate verification data, the verification data is encrypted by a user private key to generate a digital signature, and the digital signature is then sent to each verification device. The digital signature can be used for subsequent verification of the correctness of the encrypted data, and the encrypted data is prevented from being tampered. Since the decrypted digital signature should be identical to the result of the intermediate data hash operation, otherwise, it is indicated that the encrypted data may be tampered with. After the verification of the material calling data is completed, the steps of encryption and digital signature are introduced, so that the safety and the credibility of the data are further improved.
Optionally, downloading the digital signature and the encrypted data from the verification device according to the second device identifier according to a verification request of the encrypted data;
Receiving the user private key input by the user;
decrypting the encrypted data by adopting the user private key to obtain the intermediate data;
carrying out hash operation on the intermediate data to obtain data to be verified;
decrypting the digital signature by adopting the user public key to obtain the verification data;
Judging whether the data to be verified is consistent with the verification data or not, and if the data to be verified is consistent with the verification data, determining that the encrypted data is correct.
By adopting the technical scheme, firstly, the digital signature and the encrypted data are downloaded from any verification device according to the verification request, so that the reliability of data acquisition is ensured. Then, the user inputs a private key for decrypting the encrypted data to obtain intermediate data, and then the data to be verified is generated through hash operation. And decrypting the digital signature by using the user public key to obtain verification data, and judging the consistency of the data to be verified and the verification data, so as to confirm the integrity of the encrypted data. The process effectively prevents possible falsification or counterfeiting risks in the data transmission and decryption processes, and improves the security and the credibility of data storage.
Optionally, after the emergency material corresponding to the material calling data is sent to the corresponding material receiver, before receiving the second verification passing information of the verification devices, the method further includes:
Sending the first verification passing information to a target verification device, so that the target verification device receives the first verification passing information, verifies whether the difference between the material receiving time and the material delivery time meets the preset difference value, and whether the material quantity is consistent with the quantity of the emergency materials in the first verification passing information, verifies the data verification authority of the management device according to the first device identifier, verifies that the difference between the material receiving time and the material delivery time meets the preset difference value in the target verification device, verifies that the material quantity is consistent with the quantity of the emergency materials in the first verification passing information, and sends the second verification passing information to the user device after the data verification authority of the management device is verified, wherein the target verification device is any one of a plurality of verification devices;
And receiving the second verification passing information sent by the target verification device.
By adopting the technical scheme, after the emergency material corresponding to the material calling data is sent to the corresponding material receiver, the user equipment introduces the target verification equipment for additional verification before receiving the second verification passing information of the verification equipment. After receiving the first verification passing information, the target verification device verifies the difference between the material receiving time and the material delivery time and the consistency of the material quantity in detail, and verifies the data verification authority of the management device according to the first device identification. Only after all of these authentication conditions are passed, the target authentication device transmits second authentication pass information. The multi-level verification of the material calling data is increased, and the accuracy and the safety of the verification process are improved through the participation of verification equipment. By accurately verifying the material receiving time and the material quantity and checking the authority of management equipment, the authenticity and the credibility of the emergency material data are ensured. This helps to reduce the risk of the system being subjected to malicious attacks or data errors, improving the overall reliability and accuracy of the smart city emergency materials management system.
Optionally, after the emergency materials corresponding to the material calling data are sent to the corresponding material receiving party, after receiving the second verification passing information of the verification devices, the method further includes:
Determining the number of devices of a plurality of verification devices;
determining the information quantity of the received plurality of second verification passing information;
judging whether the information quantity is the same as the equipment quantity, if so, determining that the verification process of the first verification passing information is correct.
By adopting the technical scheme, after the first verification passing information is verified by the plurality of verification devices, the judgment steps of the number of the devices and the information number are introduced, so that the accuracy and the consistency of the verification process are further confirmed. By determining the number of the plurality of authentication devices and then confirming the number of the received second authentication pass information, the user device can dynamically detect and compare whether the two are identical. If the two numbers are consistent, each verification device is successfully verified, and the integrity and the correctness of the whole verification process are further ensured. The design effectively prevents possible verification errors or data inconsistency, provides an additional safety layer for emergency material data management, enhances the monitoring and control of the verification process, and improves the verification reliability.
Optionally, before encrypting the intermediate data with the user private key to obtain encrypted data and sending the encrypted data to each verification device according to the second device identifier, the method further includes:
Acquiring biometric data of the user;
performing hash operation on the biological characteristic data to obtain a biological characteristic array;
Extracting a preset number of characters from the biological characteristic array according to a preset mode to obtain the user private key;
and generating the public key of the user by adopting an asymmetric encryption algorithm according to the private key of the user.
By adopting the technical scheme, firstly, the biological characteristic data of the user is obtained, and the biological characteristic data is subjected to hash operation to obtain a biological characteristic array. The user private key is formed by extracting a preset number of characters from the array, so that the user private key has the uniqueness and the non-counterfeitability of biological characteristics. And then, generating a user public key by adopting an asymmetric encryption algorithm according to the user private key, so that the safety corresponding relation between the public key and the private key is ensured.
Optionally, before the randomly transmitting the first authentication passing information to a plurality of authentication devices, the method further includes:
establishing communication connection with a plurality of the authentication devices;
determining the number of devices of a plurality of verification devices establishing communication connection;
Numbering each verification device according to the number of the plurality of devices to obtain a plurality of positive integer device numbers;
generating a plurality of random integers, wherein the value of any random integer is the same as the value of one equipment number in a plurality of equipment numbers, and the number of the random integers is the same as the number of the equipment numbers;
determining verification equipment numbers corresponding to the random integers from a plurality of equipment numbers;
and sending the first verification passing information to verification equipment corresponding to the verification equipment number.
By adopting the technical scheme, a basis is provided for subsequent random selection through the determination and numbering of the number of the devices. Then, the generated random integer corresponds to the equipment number, so that each verification equipment has the opportunity to receive the verification information, and the fairness of verification is ensured. And finally, the first verification passing information is sent to verification equipment corresponding to the corresponding number, so that the correct verification equipment is ensured to receive and complete the verification of the second stage. Thereby effectively avoiding excessive centralization of verification equipment or deviation to certain equipment and improving verification fairness. Meanwhile, by randomly selecting the verification equipment, the verification safety is increased, and possible attack or fraud is prevented.
In a second aspect of the present application, a management device for smart city emergency materials is provided, where the device is a user equipment, and includes an acquisition module, an authentication module, a sending module, a processing module, and an encryption module, where:
the acquisition module is used for acquiring the material calling data input by a user before the emergency material corresponding to the material calling data is sent out;
The verification module is used for acquiring account information of the user, writing the account information into the material calling data to obtain first calling data after the account information is verified, and sending the first calling data to the management equipment;
The acquiring module is configured to receive first verification passing information sent by the management device after the management device verifies that a material delivery time included in the first call data meets a preset condition, where the first verification passing information includes a first device identifier of the management device and the first call data;
the sending module is used for randomly sending the first verification passing information to a plurality of verification devices;
The acquisition module is configured to receive second verification passing information of a plurality of verification devices after emergency materials corresponding to material calling data are sent to corresponding material receiving sides, where the verification devices send the second verification passing information according to second calling data sent by the material receiving sides, the second calling data include material receiving time and material quantity, and if the verification devices determine that a difference between the material receiving time and the material delivery time meets a preset difference value, the material quantity is consistent with the quantity of the emergency materials in the first verification passing information, and the first device identifier is verified to pass, the second verification passing information is sent, and the second verification passing information includes a second device identifier of the verification device;
the processing module is used for writing the first equipment identifier and the plurality of second equipment identifiers into the first calling data to obtain intermediate data so as to finish verification of the material calling data.
Optionally, the device further comprises an encryption module;
The encryption module is used for encrypting the intermediate data by adopting a user public key to obtain encrypted data, and sending the encrypted data to each verification device according to the second device identifier so that a user can decrypt the encrypted data by adopting a user private key corresponding to the user public key;
The encryption module is used for carrying out hash operation on the intermediate data to obtain verification data;
the encryption module is used for encrypting the verification data by adopting the user private key to obtain a digital signature so that the user can decrypt the digital signature by using the user public key;
And the sending module is used for sending the digital signature to each verification device according to the second device identifier.
Optionally, the processing module is configured to download the digital signature and the encrypted data from the verification device according to the second device identifier according to a verification request for the encrypted data;
the acquisition module is used for receiving the user private key input by the user;
The processing module is used for decrypting the encrypted data by adopting the user private key to obtain the intermediate data;
The encryption module is used for carrying out hash operation on the intermediate data to obtain data to be verified;
the processing module is used for decrypting the digital signature by adopting the user public key to obtain the verification data;
The processing module is used for judging whether the data to be verified is consistent with the verification data, and if the data to be verified is consistent with the verification data, determining that the encrypted data is correct.
Optionally, the sending module is configured to send the first verification passing information to a target verification device, so that the target verification device receives the first verification passing information, verifies whether a difference between the material receiving time and the material delivery time meets the preset difference, and whether the material quantity is consistent with the quantity of the emergency materials in the first verification passing information, verifies the data verification authority of the management device according to the first device identifier, verifies that the difference between the material receiving time and the material delivery time meets the preset difference in the target verification device, and sends the second verification passing information to the user device after the data verification authority of the management device is verified, where the target verification device verifies that the material quantity is consistent with the quantity of the emergency materials in the first verification passing information, and the target verification device is any one of a plurality of verification devices;
the acquisition module is used for receiving the second verification passing information sent by the target verification device.
Optionally, the processing module is configured to determine the number of devices of the plurality of verification devices;
The processing module is used for determining the information quantity of the received second verification passing information;
The processing module is configured to determine whether the information number is the same as the device number, and if the information number is the same as the device number, determine that the verification process of the first verification passing information is correct.
Optionally, the acquiring module is configured to acquire biometric data of the user;
the encryption module is used for carrying out hash operation on the biological characteristic data to obtain a biological characteristic array;
The encryption module is used for extracting a preset number of characters from the biological characteristic array according to a preset mode to obtain the user private key;
and the encryption module is used for generating the user public key by adopting an asymmetric encryption algorithm according to the user private key.
Optionally, the sending module is configured to establish communication connection with a plurality of verification devices;
The processing module is used for determining the number of the plurality of verification devices establishing communication connection;
the processing module is used for numbering each verification device according to the number of a plurality of devices to obtain a plurality of positive integer device numbers;
The processing module is used for generating a plurality of random integers, the value of any random integer is the same as the value of one equipment number in the equipment numbers, and the number of the random integers is the same as the number of the equipment numbers;
The processing module is used for determining verification equipment numbers corresponding to the random integers from a plurality of equipment numbers;
the sending module is configured to send the second verification passing information to a verification device corresponding to the verification device number.
In a third aspect the application provides an electronic device comprising a processor, a memory for storing instructions, a user interface and a network interface, both for communicating with other devices, the processor being for executing instructions stored in the memory to cause the electronic device to perform a method as claimed in any one of the preceding claims.
In a fourth aspect of the application there is provided a computer readable storage medium storing instructions which, when executed, perform a method as claimed in any one of the preceding claims.
In summary, one or more technical solutions provided in the embodiments of the present application at least have the following technical effects or advantages:
The strategy of the multi-layer verification and random verification device ensures the authenticity and integrity of the material calling data. The user equipment firstly acquires the material calling data input by the user, and generates the first calling data after verifying the user account information, so that the source of the calling data and the legality of the user identity are ensured. Then, by randomly sending the first verification passing information to a plurality of verification devices, a mechanism of randomness and distributed verification is introduced, the risk of a single verification channel is effectively prevented, and the security of the whole verification is improved. Before the emergency materials corresponding to the material calling data are sent out, the management equipment verifies the time condition of the first calling data, and further ensures that the sending time of the materials meets the preset condition. And then, verifying the second call data sent by the material receiving party through a plurality of verification devices, so that the difference between the material receiving time and the material delivery time is ensured to meet the preset difference value, the material quantity is consistent, and the first device identification is verified to pass, thereby ensuring the actual effectiveness of the material call data. And finally, writing the first equipment identifier and the plurality of second equipment identifiers into the first call data to form intermediate data, so that the whole verification process has multi-level security guarantee. The design of the multiple verification and random verification equipment effectively reduces the possibility of falsifying or falsely calling data, and improves the accuracy and the credibility of emergency material data management.
Drawings
FIG. 1 is a flow chart of a method for managing smart city emergency materials according to an embodiment of the present application;
fig. 2 is a schematic diagram of an application scenario of a smart city emergency material management method according to an embodiment of the present application;
FIG. 3 is a schematic block diagram of a smart city emergency material management device according to an embodiment of the present application;
fig. 4 is a schematic structural diagram of an electronic device according to an embodiment of the present application.
Reference numerals illustrate: 201. a user equipment; 202. a management device; 203. an authentication device; 301. an acquisition module; 302. a verification module; 303. a transmitting module; 304. a processing module; 305. an encryption module; 401. a processor; 402. a communication bus; 403. a user interface; 404. a network interface; 405. a memory.
Detailed Description
In order that those skilled in the art will better understand the technical solutions in the present specification, the technical solutions in the embodiments of the present specification will be clearly and completely described below with reference to the drawings in the embodiments of the present specification, and it is apparent that the described embodiments are only some embodiments of the present application, not all embodiments.
In describing embodiments of the present application, words such as "for example" or "for example" are used to mean serving as examples, illustrations, or descriptions. Any embodiment or design described herein as "such as" or "for example" in embodiments of the application should not be construed as preferred or advantageous over other embodiments or designs. Rather, the use of words such as "or" for example "is intended to present related concepts in a concrete fashion.
In the description of embodiments of the application, the term "plurality" means two or more. For example, a plurality of systems means two or more systems, and a plurality of screen terminals means two or more screen terminals. Furthermore, the terms "first," "second," and the like, are used for descriptive purposes only and are not to be construed as indicating or implying relative importance or implicitly indicating an indicated technical feature. Thus, a feature defining "a first" or "a second" may explicitly or implicitly include one or more such feature. The terms "comprising," "including," "having," and variations thereof mean "including but not limited to," unless expressly specified otherwise.
The smart city is a city development mode for comprehensively optimizing and intelligentizing city infrastructure, public service and city management by utilizing advanced information and communication technology, innovative means such as Internet of things, big data analysis and the like. Through means of digitalization and interconnection, the smart city aims at improving the life quality of the city, improving the resource utilization efficiency, strengthening the city safety management, realizing more efficient city operation and more convenient citizen service, aiming at challenges brought by urbanization and promoting the sustainable development of the city.
The emergency material management of the smart city is realized by integrating advanced information technologies such as the Internet of things, big data and the like to establish a set of efficient and intelligent system so as to realize the whole-flow accurate management of the emergency material. And the links of purchasing, storing, allocating, distributing, recovering and the like of the covering materials are realized, the operation efficiency and the response speed of the materials are improved through real-time monitoring, intelligent algorithm and visual display, the fact that various rescue materials can be allocated and utilized in a rapid and orderly manner in a city under a disaster or emergency condition is ensured, the influence of the disaster is reduced to the greatest extent, and the integral emergency response capability of the city is improved.
The error of writing the call data of the emergency materials can cause inaccurate material management, and the method is mainly embodied in links such as data input, updating and the like. In the face of emergency, human factors such as input errors may cause impaired accuracy of critical information such as inventory, lot, location, etc. of materials. Such inaccuracy may lead to erroneous demand predictions, procurement decisions, and scheduling plans, resulting in uneven distribution of supplies, insufficient reserves, or overstocks, thereby affecting the timeliness and effectiveness of the emergency response. Therefore, a method is needed to improve the accuracy of emergency material data management.
The embodiment discloses a method for managing smart city emergency materials, referring to fig. 1, comprising the following steps S110-S160:
s110, acquiring the material calling data input by the user before the emergency material corresponding to the material calling data is sent out.
The embodiment of the application discloses a management method of smart city emergency materials, which is applied to user equipment 201, referring to fig. 2, the user equipment 201 is connected with management equipment 202, and meanwhile, the user equipment 201 is also connected with a plurality of verification equipment 203, and the user equipment 201, the management equipment 202 and the plurality of verification equipment 203 form a data management system. The user device 201 is a computer device used by a user, and is used for inputting material call data into a system and other operations. The management device 202 is a computer device used by a management participant to verify data entered by the user device 201. The verification device 203 is also a computer device used by other management participants, and is used for performing secondary verification on the data input by the user device 201, verifying the authority of the management device 202, and storing the encrypted data. In the data management system, the user device 201, the management device 202 and the verification device 203 are in peer-to-peer state, and in different data verification processes, the user device 201 or the management device 202 can be used as the verification device 203, and the verification device 203 can also be used as the management device 202.
The user device 201, the management device 202, and the verification device 203 include, but are not limited to, electronic devices such as a mobile phone, a tablet computer, a wearable device, a PC (Personal Computer ), and the like, and may also be a background server running a smart city emergency material management method. The server may be implemented as a stand-alone server or as a server cluster composed of a plurality of servers.
When a user needs to manage emergency material data, including but not limited to, after purchasing, storing, allocating, distributing, recovering, etc., the emergency material data is managed, material calling data is input to the user device 201. The material calling data comprises information such as the type, the number, the material delivery time, the expected delivery time and the like of emergency materials to be called, and account information of a user uploading the material calling data, wherein the account information can be the name, the identification card number or an internal account number of the user and the like and is used for uniquely determining the identity of the user.
S120, acquiring account information of the user, writing the account information into material calling data to obtain first calling data after the account information is verified, and sending the first calling data to the management device 202.
After receiving the material calling data, the user equipment 201 obtains account information input by the user through the related interaction interface, and judges whether the user has the authority of modifying the emergency material data according to the account information. If the user is inquired to have the authority of modifying the emergency material data, the verification is passed, and the user is indicated to upload the material calling data to the data management system. Further, the user equipment 201 writes account information of the user to a position corresponding to the material calling data, so as to obtain first calling data. The first call data is then sent to the management device 202 of the management participant for further inspection and review of the material call data by the management participant.
S130, after the management device (202) verifies that the material delivery time contained in the first call data meets the preset condition, receiving first verification passing information sent by the management device (202).
After receiving the first call data sent by the user, the management device 202 verifies the first call data, including verifying the usage amount, the usage location, etc. of the emergency materials in the verification data, checking whether the user meets the relevant rule of the system, and checking whether the identity of the user is wrong. The most important need is to verify the delivery time of the supplies, since the time-dependent verification of urban emergency supplies is one of the core elements of urban emergency supply management, which ensures rapid and accurate allocation and distribution of supplies in emergency situations. Timely response to emergency events such as natural disasters, public health crisis and the like can reduce the influence of disasters to the greatest extent and ensure the life safety of citizens. Other types of material verification are relatively weak for timeliness verification and relatively low in importance relative to urban emergency material.
For timeliness verification, the management participation can input disaster occurrence time to the management equipment, and the management equipment calculates a difference value between the material delivery time and the disaster occurrence time and judges whether the difference value is smaller than a preset threshold value. If the difference is greater than or equal to the preset threshold, indicating that the delivery time of the emergency supplies is too late, the verification is not passed. Otherwise, if the difference value is smaller than a preset threshold value, the fact that the material delivery time of the emergency material meets the preset condition is indicated, and verification of the first call data is passed. Of course, whether the material delivery time of the first call data meets the preset condition or not may also be verified manually by the management party, and after the management party determines that the first call data has no problem, the management party inputs verification passing information to the relevant interactive interface of the management device 202. The management device 202 then sends first authentication pass information to the user device 201, the first authentication pass information comprising a first device identification of the management device 202 and first invocation data.
S140, the first authentication passing information is randomly transmitted to the plurality of authentication devices 203.
And S150, after the emergency materials corresponding to the material calling data are sent to the corresponding material receiving party, receiving second verification passing information of the verification devices 203.
Urban emergency materials belong to relatively sensitive information, and have higher requirements on safety and accuracy. In a conventional blockchain system, a plurality of nodes in the blockchain system communicate with each other to ensure that data can be synchronized at all nodes. In the application, the block chain system is improved based on the thought of the block chain. In particular, the verification devices 203 are similar to nodes in a blockchain system for data verification and storage, but no communication nor data synchronization is performed between any two verification devices 203 in the present application. This prevents the transmission of a malicious virus through one authentication device 203 to other authentication devices 203 communicatively connected thereto, causing leakage of material management data or tampering.
Before randomly transmitting the first authentication pass information to the plurality of authentication devices 203, the user device 201 establishes a communication connection with the plurality of authentication devices 203 through a network communication protocol such as TCP/IP or HTTPS. The user device 201 determines the number of authentication devices 203, i.e. the number of authentication devices 203, that have established a communication connection. Each authentication device 203 is numbered according to the number of authentication devices 203 that establish communication connection. The device number may use a positive integer, starting with 1 and incrementing until the number of devices. The user device 201 generates the same number of random integers as the authentication devices 203. These random integers may be set to an integer range from 1 to the number of devices. The user device 201 determines the corresponding authentication device number from the generated random integer and sends the first authentication pass information to these authentication devices 203.
The determination of the number and the number of the devices provides a basis for subsequent random selection. Then, the generated random integer corresponds to the device number, so that each verification device 203 has an opportunity to receive the verification information, and the fairness of verification is ensured. Finally, the first verification passing information is sent to the verification device 203 corresponding to the corresponding number, so that the correct verification device 203 is ensured to receive and complete the verification of the second stage. Thereby effectively avoiding excessive centralization of the verification device 203 or biasing towards a certain device, and improving the fairness of verification. Meanwhile, by randomly selecting the verification device 203, the security of verification is increased, and possible attacks or fraudulent behaviors are prevented.
After receiving the first verification passing information, the plurality of verification devices 203 verify the first verification passing information. The target authentication device is illustrated with any one of a plurality of authentication devices 203, 203. The user device 201 determines a target authentication device from the generated random integer, and transmits first authentication passing information to the target authentication device. The transmitted information includes the first device identifier of the management device 202, and related information such as the first call data. The target authentication device receives the first authentication pass information from the user device 201. And the user of the target verification device verifies the received material calling data, so that the data format is correct, the integrity is not damaged, and the like.
In order to ensure that emergency management materials are timely sent to a material receiving party and that the quantity of the materials is not lost, the target verification device needs to verify the transportation time of the emergency materials and the quantity of the materials. After receiving the emergency materials, the material receiver needs to send second call data to each verification device (including the target verification device) through the related device at the same time, wherein the second call data comprises the material receiving time and the material quantity of the emergency materials. After the target verification device receives the second call data, calculating the difference between the material receiving time and the material delivery time, and then judging whether the difference between the material receiving time and the material delivery time meets a preset difference value. And judging whether the quantity of the received materials is consistent with the quantity of the emergency materials contained in the first verification passing information. If the difference between the material receiving time and the material delivery time meets the preset difference, and if the quantity of the received materials is consistent with the quantity of the emergency materials contained in the first verification passing information, the fact that the emergency materials are transported is indicated to be free of problems, and the correctness check of the first calling data is passed.
The target verification device verifies the data verification authority of the management device 202 using the first device identifier, ensuring that the management device 202 is legal and has the authority of data verification. It may be equivalent to determining whether the management participant corresponding to the management device 202 has data verification authority by querying from the database whether the management device 202 corresponding to the first device identification has data verification authority. If the correctness check of the first call data is passed and the data check authority check of the management device 202 is passed, the target verification device generates second verification passing information and transmits the second verification passing information to the user device 201, and the user device 201 receives the second verification passing information from the target verification device.
After the emergency material corresponding to the material calling data has been sent to the corresponding material receiving party, the user device 201 introduces the target verification device for additional verification before receiving the second verification passing information of the plurality of verification devices 203. After receiving the first verification passing information, the target verification device verifies the difference between the material receiving time and the material delivery time and the consistency of the material quantity in detail, and verifies the data verification authority of the management device 202 according to the first device identification. Only after all of these authentication conditions are passed, the target authentication device transmits second authentication pass information. Multi-level verification of material calling data is added, and the accuracy and safety of the verification process are improved through participation of verification equipment 203. By accurately verifying the material receiving time and quantity and checking the authority of the management equipment 202, the authenticity and the credibility of the emergency material data are ensured. This helps to reduce the risk of the system being subjected to malicious attacks or data errors, improving the overall reliability and accuracy of the smart city emergency materials management system.
Next, the user device 201 determines the number of devices of the authentication devices 203 that establish communication connection, and after receiving the second authentication passing information transmitted by the plurality of authentication devices 203, records the received information number. The user device 201 compares the amount of information received with the number of authentication devices 203 in the system. If the number is the same, it is interpreted that each authentication device 203 has authenticated and transmits second authentication passing information. If the number of information is the same as the number of devices, it is indicated that each of the authentication devices 203 has successfully completed the authentication process and that the user device 201 can trust the authentication results of these authentication devices 203. At this time, the user equipment 201 can confirm that the authentication process of the first authentication passing information is correct, and continue the subsequent data encryption flow.
After the plurality of verification devices 203 verify that the first verification passing information passes, a step of judging the number of devices and the number of information is introduced to further confirm the accuracy and consistency of the verification process. By determining the number of the plurality of authentication devices 203 and then confirming the number of the received second authentication pass information, the user device 201 can dynamically detect and compare whether the two are identical. If the two numbers are consistent, each verification device 203 is indicated to pass the verification successfully, and the integrity and correctness of the whole verification process are further ensured. The design effectively prevents possible verification errors or data inconsistency, provides an additional safety layer for emergency material data management, enhances the monitoring and control of the verification process, and improves the verification reliability.
And S160, writing the first equipment identifier and a plurality of second equipment identifiers into the first call data to obtain intermediate data.
The user device 201 writes the received first device identifier of the management device 202 and the received second device identifiers of the plurality of verification devices 203 into the material calling data, and adds corresponding fields or tags in the data packet at corresponding positions of the material calling data to complete writing of the first device identifier and the plurality of second device identifiers into the material calling data, so as to obtain intermediate data, so that after problems occur in the material calling data, tracing can be performed according to data content.
The policy of the multi-layer verification and random verification device 203 ensures the authenticity and integrity of the asset call data. The user equipment 201 firstly acquires the material calling data input by the user, and generates the first calling data after verifying the user account information, so that the source of the calling data and the legality of the user identity are ensured. Subsequently, by randomly transmitting the first verification passing information to the plurality of verification devices 203, a mechanism of randomness and distributed verification is introduced, so that the risk of a single verification channel is effectively prevented, and the security of the overall verification is improved. Before the emergency materials corresponding to the material calling data are sent out, the management device 202 verifies the time condition of the first calling data, and further ensures that the sending time of the materials meets the preset condition. And then, the second call data sent by the material receiving party is verified through the plurality of verification devices 203, so that the difference between the material receiving time and the material delivery time is ensured to meet the preset difference value, the material quantity is consistent, and the first device identification is verified to pass, so that the actual effectiveness of the material call data is ensured. And finally, writing the first equipment identifier and the plurality of second equipment identifiers into the first call data to form intermediate data, so that the whole verification process has multi-level security guarantee. The design of the multiple verification and random verification device 203 effectively reduces the possibility of tampering or falsifying call data, and improves the accuracy and the credibility of emergency material data management.
In one possible implementation, biometric data of a user is obtained; performing hash operation on the biological characteristic data to obtain a biological characteristic array; extracting a preset number of characters from the biological characteristic array according to a preset mode to obtain a user private key; and generating a user public key by adopting an asymmetric encryption algorithm according to the user private key.
Specifically, biometric data of the user is acquired using a biometric device (e.g., a fingerprint sensor, a facial recognition camera, etc.) or other biometric acquisition device. This may include fingerprint images, facial features, etc. And carrying out hash operation on the acquired biological characteristic data, and marking an obtained operation result as a biological characteristic array. The hash operation is a one-way encryption operation that maps biometric data to a hash value of a fixed length. This ensures that the biometric data of the user is not stored directly, protecting privacy. A predetermined number of characters are extracted from the biometric array in a predetermined manner, which characters will be used as a basis for generating a user private key. The preset manner may include random selection, selection according to a specific rule, etc., but the user equipment 201 needs to memorize the preset manner so that the extraction manner is the same each time. The extracted characters are used as seeds, and a user private key is generated by combining identity information of a user or other factors in a cryptographically secure mode. This may use a cryptographically secure pseudo-random number generation algorithm. Using the user private key as input, an asymmetric encryption algorithm (e.g., RSA, DSA, etc.) is employed to generate a corresponding user public key. In an asymmetric encryption algorithm, the private key and the public key are a pair, where the private key is used for encryption and the public key is used for decryption (or vice versa, depending on the specific design of the algorithm).
Firstly, acquiring biological characteristic data of a user, and carrying out hash operation on the biological characteristic data to obtain a biological characteristic array. The user private key is formed by extracting a preset number of characters from the array, so that the user private key has the uniqueness and the non-counterfeitability of biological characteristics. And then, generating a user public key by adopting an asymmetric encryption algorithm according to the user private key, so that the safety corresponding relation between the public key and the private key is ensured.
After the user public key and the user private key are generated, the user private key is usually stored by the user, and is not externally published, but the user public key can be externally published. The user device 201 encrypts the intermediate data according to the user public key using a suitable encryption algorithm to obtain encrypted data. So that only the user can decrypt the encrypted data using the user private key to obtain intermediate data. After generating the encrypted data, the user device 201 transmits the encrypted data to each authentication device 203 according to the received plurality of second device identifications, so that the authentication device 203 stores the encrypted data. After the transmission is completed, the user device 201 deletes the local material call data, so that only the verification device 203 in the system contains the encrypted material call data.
Further, a digital signature needs to be generated to facilitate verification of the decrypted encrypted data, so as to prevent the encrypted data stored in the verification device 203 from being tampered, thereby affecting the accuracy of the data. Specifically, first, the user device 201 hashes the intermediate data to obtain verification data. The hash is a one-way, irreversible algorithm that maps intermediate data into hash values of fixed length. And then encrypting the generated verification data by using a user private key to obtain a digital signature. The encryption process requires an asymmetric encryption algorithm to ensure that the digital signature can only be decrypted by the corresponding user public key. Referring to the transmission process of the encrypted data, the user device 201 transmits the generated digital signature to each authentication device 203 according to the second device identification.
Firstly, the user public key is adopted to encrypt the intermediate data to obtain encrypted data, and the encrypted data is sent to each verification device 203 according to the second device identifier, so that the encryption protection of data transmission is realized. The method effectively prevents the intermediate data from being accessed or tampered by unauthorized parties in the transmission process, and ensures the confidentiality of the data. The intermediate data is hashed to generate verification data, and the verification data is encrypted with a user private key to generate a digital signature, which is then sent to each verification device 203. The digital signature can be used for subsequent verification of the correctness of the encrypted data, and the encrypted data is prevented from being tampered. Since the decrypted digital signature should be identical to the result of the intermediate data hash operation, otherwise, it is indicated that the encrypted data may be tampered with. After the verification of the material calling data is completed, the steps of encryption and digital signature are introduced, so that the safety and the credibility of the data are further improved.
If the user needs to view the original material call data, since not all the verification devices 203 store the encrypted data, the encrypted data downloaded from the verification device 203 needs to be verified according to the second device identifier, and the verification device 203 corresponding to the second device identifier stores the encrypted data. After receiving the verification request, the user device 201 searches the corresponding verification device 203 according to the second device identifier, and downloads the digital signature and the corresponding encrypted data from the verification device 203. And then, the user inputs a corresponding private key through the related interactive interface, so that the private key is ensured not to be revealed. Using the private key entered by the user, the user device 201 decrypts the downloaded encrypted data to obtain intermediate data. And then carrying out hash operation on the intermediate data to obtain the data to be verified. If the encrypted data is not tampered with, the resulting data to be authenticated should be identical to the authentication data generated in the previous step.
And the user device 201 decrypts the downloaded digital signature using the user public key to obtain the authentication data. The user device 201 compares the data to be verified obtained by the hash operation with the verification data obtained by decryption. If the data are consistent, the encrypted data are not tampered, namely the encrypted data are encrypted by the original intermediate data.
First, the digital signature and the encrypted data are downloaded from the authentication device 203 according to the second device identification, ensuring the reliability of data acquisition. Then, the user inputs a private key for decrypting the encrypted data to obtain intermediate data, and then the data to be verified is generated through hash operation. And decrypting the digital signature by using the user public key to obtain verification data, and judging the consistency of the data to be verified and the verification data, so as to confirm the integrity of the encrypted data. The process effectively prevents possible falsification or counterfeiting risks in the data transmission and decryption processes, and improves the security and the credibility of data storage.
The embodiment also discloses a smart city emergency material management device, which is a user device 201, referring to fig. 3, and includes an acquisition module 301, a verification module 302, a sending module 303, a processing module 304, and an encryption module 305, where:
The acquiring module 301 is configured to acquire the material calling data input by the user before the emergency material corresponding to the material calling data is sent out.
The verification module 302 is configured to obtain account information of the user, write the account information into the material call data to obtain first call data after verifying the account information, and send the first call data to the management device 202.
The obtaining module 301 is configured to receive first verification passing information sent by the management device 202 after the management device 202 verifies that a material delivery time included in the first call data meets a preset condition, where the first verification passing information includes a first device identifier of the management device 202 and the first call data.
A transmitting module 303, configured to randomly transmit the first authentication passing information to the plurality of authentication devices 203.
The obtaining module 301 is configured to receive second verification passing information of the plurality of verification devices 203 after the emergency materials corresponding to the material calling data are sent to the corresponding material receiving party, where the verification devices 203 send second calling data according to the second calling data sent by the material receiving party, the second calling data include a material receiving time and a material quantity, and if the verification devices 203 determine that a difference between the material receiving time and the material delivery time meets a preset difference, the material quantity is consistent with a quantity of the emergency materials in the first verification passing information, and the first device identifier is verified to pass, then second verification passing information is sent, and the second verification passing information includes a second device identifier of the verification device 203.
The processing module 304 is configured to write the first device identifier and the plurality of second device identifiers into the first call data to obtain intermediate data, so as to complete verification of the material call data.
In one possible implementation, referring to fig. 3, the apparatus further includes an encryption module 305.
The encryption module 305 is configured to encrypt the intermediate data with the user public key to obtain encrypted data, and send the encrypted data to each verification device 203 according to the second device identifier, so that the user can decrypt the encrypted data with the user private key corresponding to the user public key.
The encryption module 305 is configured to perform a hash operation on the intermediate data to obtain verification data.
The encryption module 305 is configured to encrypt the verification data with a user private key to obtain a digital signature, so that the user can decrypt the digital signature using the user public key.
A sending module 303, configured to send the digital signature to each verification device 203 according to the second device identifier.
In a possible implementation, the processing module 304 is configured to download the digital signature and the encrypted data from the verification device 203 according to the second device identifier according to the verification request for the encrypted data.
The obtaining module 301 is configured to receive a user private key input by a user.
And the processing module 304 is configured to decrypt the encrypted data by using the private key of the user to obtain intermediate data.
The encryption module 305 is configured to perform a hash operation on the intermediate data to obtain data to be verified.
And the processing module 304 is used for decrypting the digital signature by adopting the public key of the user to obtain verification data.
The processing module 304 is configured to determine whether the data to be verified is consistent with the verification data, and if the data to be verified is consistent with the verification data, determine that the encrypted data is correct.
In a possible implementation manner, the sending module 303 is configured to send the first verification passing information to the target verification device, so that the target verification device receives the first verification passing information, and sends the second verification passing information to the user device 201 after the difference between the time of receiving the material and the time of delivering the material meets a preset difference, and whether the quantity of the material is consistent with the quantity of the emergency material in the first verification passing information, and according to the data verification authority of the first device identifier, the verification management device 202 verifies that the difference between the time of receiving the material and the time of delivering the material meets the preset difference, and the quantity of the material is consistent with the quantity of the emergency material in the first verification passing information, and after the data verification authority of the management device 202 is verified, the target verification device is any one of the verification devices 203 of the plurality of verification devices 203.
An obtaining module 301, configured to receive second verification passing information sent by the target verification device.
In one possible implementation, the processing module 304 is configured to determine a device number of the plurality of verification devices 203.
A processing module 304, configured to determine an information amount of the received plurality of second verification passing information.
And the processing module 304 is configured to determine whether the number of information is the same as the number of devices, and if the number of information is the same as the number of devices, determine that the verification process of the first verification passing information is correct.
In one possible implementation, the acquiring module 301 is configured to acquire biometric data of a user.
The encryption module 305 is configured to perform a hash operation on the biometric data to obtain a biometric array.
The encryption module 305 is configured to extract a preset number of characters from the biometric array according to a preset manner, so as to obtain a private key of the user.
The encryption module 305 is configured to generate a public user key according to the private user key by using an asymmetric encryption algorithm.
In a possible implementation, the sending module 303 is configured to establish a communication connection with the plurality of verification devices 203.
A processing module 304, configured to determine a device number of the plurality of verification devices 203 that establish the communication connection.
The processing module 304 is configured to number each verification device 203 according to the number of the plurality of devices, to obtain a device number of a plurality of positive integers.
The processing module 304 is configured to generate a plurality of random integers, where a value of any one random integer is the same as a value of one device number of the plurality of device numbers, and a number of the plurality of random integers is the same as a number of the plurality of device numbers.
A processing module 304, configured to determine, from a plurality of device numbers, a verification device 203 number corresponding to each random integer.
A sending module 303, configured to send the second verification passing information to the verification device 203 corresponding to the number of the verification device 203.
It should be noted that: in the device provided in the above embodiment, when implementing the functions thereof, only the division of the above functional modules is used as an example, in practical application, the above functional allocation may be implemented by different functional modules according to needs, that is, the internal structure of the device is divided into different functional modules, so as to implement all or part of the functions described above. In addition, the embodiments of the apparatus and the method provided in the foregoing embodiments belong to the same concept, and specific implementation processes of the embodiments of the method are detailed in the method embodiments, which are not repeated herein.
The embodiment also discloses an electronic device, referring to fig. 4, the electronic device may include: at least one processor, at least one communication bus, a user interface, a network interface, and at least one memory.
Wherein the communication bus is used to enable connection communication between these components.
The user interface may include a Display screen (Display) and a Camera (Camera), and the optional user interface may further include a standard wired interface and a standard wireless interface.
The network interface may optionally include a standard wired interface, a wireless interface (e.g., WI-FI interface), among others.
Wherein the processor may include one or more processing cores. The processor uses various interfaces and lines to connect various portions of the overall server, perform various functions of the server, and process data by executing or executing instructions, programs, code sets, or instruction sets stored in memory, and invoking data stored in memory. Alternatively, the processor may be implemented in hardware in at least one of digital signal Processing (DIGITAL SIGNAL Processing, DSP), field-Programmable gate array (Field-Programmable GATE ARRAY, FPGA), programmable logic array (Programmable Logic Array, PLA). The processor may integrate one or a combination of several of a central processing unit (Central Processing Unit, CPU), an image processor (Graphics Processing Unit, GPU), and a modem, etc. The CPU mainly processes an operating system, a user interface, an application program and the like; the GPU is used for rendering and drawing the content required to be displayed by the display screen; the modem is used to handle wireless communications. It will be appreciated that the modem may not be integrated into the processor and may be implemented by a single chip.
The Memory may include random access Memory (Random Access Memory, RAM) or Read-Only Memory (ROM). Optionally, the memory includes a non-transitory computer readable medium (non-transitory computer-readable storage medium). The memory may be used to store instructions, programs, code sets, or instruction sets. The memory may include a stored program area and a stored data area, wherein the stored program area may store instructions for implementing an operating system, instructions for at least one function (such as a touch function, a sound playing function, an image playing function, etc.), instructions for implementing the above-described respective method embodiments, etc.; the storage data area may store data or the like involved in the above respective method embodiments. The memory may optionally also be at least one storage device located remotely from the aforementioned processor. As shown, an operating system, a network communication module, a user interface module, and an application program of a smart city emergency material management method may be included in a memory as a computer storage medium.
In the electronic device shown in fig. 4, the user interface is mainly used for providing an input interface for a user, and acquiring data input by the user; and the processor may be used to invoke an application in the memory that stores a method of managing smart city emergency materials, which when executed by the one or more processors, causes the electronic device to perform the method as in one or more of the embodiments described above.
It should be noted that, for simplicity of description, the foregoing method embodiments are all described as a series of acts, but it should be understood by those skilled in the art that the present application is not limited by the order of acts described, as some steps may be performed in other orders or concurrently in accordance with the present application. Further, those skilled in the art will also appreciate that the embodiments described in the specification are all of the preferred embodiments, and that the acts and modules referred to are not necessarily required for the present application.
In the foregoing embodiments, the descriptions of the embodiments are emphasized, and for parts of one embodiment that are not described in detail, reference may be made to related descriptions of other embodiments.
In the several embodiments provided by the present application, it should be understood that the disclosed apparatus may be implemented in other ways. For example, the apparatus embodiments described above are merely illustrative, such as a division of units, merely a division of logic functions, and there may be additional divisions in actual implementation, such as multiple units or components may be combined or integrated into another system, or some features may be omitted, or not performed. Alternatively, the coupling or direct coupling or communication connection shown or discussed with each other may be through some service interface, device or unit indirect coupling or communication connection, electrical or otherwise.
The units described as separate units may or may not be physically separate, and units shown as units may or may not be physical units, may be located in one place, or may be distributed over a plurality of network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
In addition, each functional unit in the embodiments of the present application may be integrated in one processing unit, or each unit may exist alone physically, or two or more units may be integrated in one unit. The integrated units may be implemented in hardware or in software functional units.
The integrated units, if implemented in the form of software functional units and sold or used as stand-alone products, may be stored in a computer readable memory. Based on this understanding, the technical solution of the present application may be embodied essentially or in a part contributing to the prior art or in whole or in part in the form of a software product stored in a memory, comprising several instructions for causing a computer device (which may be a personal computer, a server or a network device, etc.) to perform all or part of the steps of the method of the various embodiments of the present application. And the aforementioned memory includes: various media capable of storing program codes, such as a U disk, a mobile hard disk, a magnetic disk or an optical disk.
The foregoing is merely exemplary embodiments of the present disclosure and is not intended to limit the scope of the present disclosure. That is, equivalent changes and modifications are contemplated by the teachings of this disclosure, which fall within the scope of the present disclosure. Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure. This application is intended to cover any variations, uses, or adaptations of the disclosure following, in general, the principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a scope and spirit of the disclosure being indicated by the claims.

Claims (10)

1. A method of managing smart city emergency supplies, characterized in that it is applied to a user equipment (201), the method comprising:
Before emergency materials corresponding to the material calling data are sent out, the material calling data input by a user are obtained;
acquiring account information of the user, writing the account information into the material calling data to obtain first calling data after the account information is verified, and sending the first calling data to a management device (202);
after the management device (202) verifies that the material delivery time contained in the first call data meets a preset condition, receiving first verification passing information sent by the management device (202), wherein the first verification passing information comprises a first device identifier of the management device (202) and the first call data;
Randomly transmitting the first authentication passing information to a plurality of authentication devices (203);
Receiving second verification passing information of a plurality of verification devices (203) after emergency materials corresponding to material calling data are sent to corresponding material receiving sides, wherein the verification devices (203) are used for sending the second verification passing information according to the second calling data sent by the material receiving sides, the second calling data comprise material receiving time and material quantity, and if the verification devices (203) are used for determining that the difference between the material receiving time and the material delivery time meets a preset difference value, the material quantity is consistent with the quantity of the emergency materials in the first verification passing information, and the first device identification is verified to pass, the second verification passing information is sent, and the second verification passing information comprises second device identification of the verification devices (203);
Writing the first equipment identifier and the plurality of second equipment identifiers into the first call data to obtain intermediate data so as to finish verification of the material call data.
2. The smart city emergency materials management method of claim 1, wherein after said writing said first device identification and said plurality of second device identifications to said first call data to obtain intermediate data to complete verification of said materials call data, said method further comprises:
encrypting the intermediate data by using a user public key to obtain encrypted data, and sending the encrypted data to each verification device (203) according to the second device identifier, so that a user can decrypt the encrypted data by using a user private key corresponding to the user public key;
Performing hash operation on the intermediate data to obtain verification data;
Encrypting the verification data by adopting the user private key to obtain a digital signature so that the user can decrypt the digital signature by using the user public key;
-transmitting said digital signature to each of said verification devices (203) according to said second device identity.
3. The method for managing smart city emergency materials according to claim 2, further comprising:
downloading the digital signature and the encrypted data from the authentication device (203) according to the second device identification in accordance with an authentication request for the encrypted data;
Receiving the user private key input by the user;
decrypting the encrypted data by adopting the user private key to obtain the intermediate data;
carrying out hash operation on the intermediate data to obtain data to be verified;
decrypting the digital signature by adopting the user public key to obtain the verification data;
Judging whether the data to be verified is consistent with the verification data or not, and if the data to be verified is consistent with the verification data, determining that the encrypted data is correct.
4. A method for managing smart city emergency supplies according to claim 1, characterized in that, after the emergency supply corresponding to the supply call data is sent to the corresponding supply receiver, before receiving the second verification passing information of the plurality of verification devices (203), the method further comprises:
Sending the first verification passing information to a target verification device so that the target verification device receives the first verification passing information, verifies whether the difference between the material receiving time and the material delivery time meets the preset difference value, and whether the material quantity is consistent with the quantity of the emergency material in the first verification passing information, verifies the data verification authority of the management device (202) according to the first device identifier, verifies that the difference between the material receiving time and the material delivery time meets the preset difference value in the target verification device, and the material quantity is consistent with the quantity of the emergency material in the first verification passing information, and sends the second verification passing information to the user device (201) after the data verification authority of the management device (202) is verified, wherein the target verification device is any one verification device (203) of a plurality of verification devices (203);
And receiving the second verification passing information sent by the target verification device.
5. A method for managing smart city emergency supplies according to claim 1, characterized in that, after receiving second authentication passing information of a plurality of the authentication devices (203) after the emergency supplies corresponding to the supply call data are transmitted to the corresponding supply receivers, the method further comprises:
determining a device number of a plurality of said authentication devices (203);
determining the information quantity of the received plurality of second verification passing information;
judging whether the information quantity is the same as the equipment quantity, if so, determining that the verification process of the first verification passing information is correct.
6. A method for managing smart city emergency materials according to claim 2, characterized in that, before said encrypting said intermediate data with a user public key, obtaining encrypted data, and transmitting said encrypted data to each of said verification devices (203) according to said second device identification, said method further comprises:
Acquiring biometric data of the user;
performing hash operation on the biological characteristic data to obtain a biological characteristic array;
Extracting a preset number of characters from the biological characteristic array according to a preset mode to obtain the user private key;
and generating the public key of the user by adopting an asymmetric encryption algorithm according to the private key of the user.
7. A method of managing smart city emergency materials according to claim 1, characterized in that before said random sending of said first authentication pass information to a plurality of authentication devices (203), said method further comprises:
-establishing a communication connection with a plurality of said authentication devices (203);
determining a device number of a plurality of authentication devices (203) establishing a communication connection;
Numbering each verification device (203) according to the number of the plurality of devices to obtain a plurality of positive integer device numbers;
generating a plurality of random integers, wherein the value of any random integer is the same as the value of one equipment number in a plurality of equipment numbers, and the number of the random integers is the same as the number of the equipment numbers;
determining verification equipment numbers corresponding to the random integers from a plurality of equipment numbers;
and sending the first verification passing information to verification equipment (203) corresponding to the verification equipment number.
8. The utility model provides a management device of emergent supplies in wisdom city, its characterized in that, the device is user equipment (201), including acquisition module (301), verification module (302), send module (303), processing module (304) and encryption module, wherein:
the acquiring module (301) is configured to acquire the material calling data input by a user before an emergency material corresponding to the material calling data is sent out;
The verification module (302) is configured to obtain account information of the user, write the account information into the material call data to obtain first call data after the account information is verified, and send the first call data to the management device (202);
The acquiring module (301) is configured to receive first verification passing information sent by the management device (202) after the management device (202) verifies that a material delivery time included in the first call data meets a preset condition, where the first verification passing information includes a first device identifier of the management device (202) and the first call data;
-said transmission module (303) for randomly transmitting said first authentication passing information to a plurality of authentication devices (203);
The acquiring module (301) is configured to receive second verification passing information of a plurality of verification devices (203) after emergency materials corresponding to material calling data are sent to corresponding material receiving sides, where the verification devices (203) send second calling data according to the material receiving sides, the second calling data include material receiving time and material quantity, and if the verification devices (203) determine that a difference between the material receiving time and the material delivery time meets a preset difference value, the material quantity is consistent with the quantity of the emergency materials in the first verification passing information, and if verification passes to the first device identifier, the second verification passing information is sent, and the second verification passing information includes a second device identifier of the verification device (203);
the processing module (304) is configured to write the first device identifier and the plurality of second device identifiers into the first call data to obtain intermediate data, so as to complete verification of the material call data.
9. An electronic device comprising a processor, a memory, a user interface, and a network interface, the memory for storing instructions, the user interface and the network interface each for communicating with other devices, the processor for executing instructions stored in the memory to cause the electronic device to perform the method of any of claims 1-7.
10. A computer readable storage medium storing instructions which, when executed, perform the method of any one of claims 1-7.
CN202410260052.6A 2024-03-07 2024-03-07 Smart city emergency material management method, device, equipment and medium Active CN117852102B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202410260052.6A CN117852102B (en) 2024-03-07 2024-03-07 Smart city emergency material management method, device, equipment and medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202410260052.6A CN117852102B (en) 2024-03-07 2024-03-07 Smart city emergency material management method, device, equipment and medium

Publications (2)

Publication Number Publication Date
CN117852102A CN117852102A (en) 2024-04-09
CN117852102B true CN117852102B (en) 2024-05-31

Family

ID=90543777

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202410260052.6A Active CN117852102B (en) 2024-03-07 2024-03-07 Smart city emergency material management method, device, equipment and medium

Country Status (1)

Country Link
CN (1) CN117852102B (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7675867B1 (en) * 2006-04-19 2010-03-09 Owl Computing Technologies, Inc. One-way data transfer system with built-in data verification mechanism
KR101716427B1 (en) * 2016-04-06 2017-03-15 주식회사 케이엘넷 System and method for managing shipping harbor schedule using information network
CN106534131A (en) * 2016-11-17 2017-03-22 北京万相融通科技股份有限公司 Data processing method and device, and distribution platform
EP3182627A1 (en) * 2015-12-18 2017-06-21 Orange Method for implementing an error correction strategy in a communication between two devices
WO2022001786A1 (en) * 2020-06-30 2022-01-06 京东科技信息技术有限公司 Blockchain-based data processing method, system, processing device and authentication device
CN117240625A (en) * 2023-11-14 2023-12-15 武汉海昌信息技术有限公司 Tamper-resistant data processing method and device and electronic equipment
WO2024001654A1 (en) * 2022-06-30 2024-01-04 中兴通讯股份有限公司 Verification method, terminal device, network device and medium

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7675867B1 (en) * 2006-04-19 2010-03-09 Owl Computing Technologies, Inc. One-way data transfer system with built-in data verification mechanism
EP3182627A1 (en) * 2015-12-18 2017-06-21 Orange Method for implementing an error correction strategy in a communication between two devices
KR101716427B1 (en) * 2016-04-06 2017-03-15 주식회사 케이엘넷 System and method for managing shipping harbor schedule using information network
CN106534131A (en) * 2016-11-17 2017-03-22 北京万相融通科技股份有限公司 Data processing method and device, and distribution platform
WO2022001786A1 (en) * 2020-06-30 2022-01-06 京东科技信息技术有限公司 Blockchain-based data processing method, system, processing device and authentication device
WO2024001654A1 (en) * 2022-06-30 2024-01-04 中兴通讯股份有限公司 Verification method, terminal device, network device and medium
CN117240625A (en) * 2023-11-14 2023-12-15 武汉海昌信息技术有限公司 Tamper-resistant data processing method and device and electronic equipment

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
不确定因素下基于多供应主体的应急物资供应模型;王茵;胡大伟;;中国安全生产科学技术;20170331(03);全文 *

Also Published As

Publication number Publication date
CN117852102A (en) 2024-04-09

Similar Documents

Publication Publication Date Title
CN111737724B (en) Data processing method and device, intelligent equipment and storage medium
CN109409122B (en) File storage method, electronic device and storage medium
US10848315B2 (en) Contract agreement method, agreement verification method, contract agreement system, agreement verification device, contract agreement device, contract agreement program and agreement verification program
CN108985100B (en) Block chain-based element security certification method, device, equipment and medium
CN108206831B (en) Electronic seal realization method, server, client and readable storage medium
CN109472164A (en) The verification method and its network and electronic equipment of contract dataset
JP2020509680A (en) How to sign new blocks in a decentralized blockchain consensus network
CN107493273A (en) Identity identifying method, system and computer-readable recording medium
CN111881481B (en) Medical data processing method, device, equipment and storage medium based on blockchain
CN109492431A (en) The storage method and its system and electronic equipment of financial data
CN112733178B (en) Cross-chain trust method, device, equipment and medium based on digital certificate authentication
JP2003521154A (en) How to issue electronic identification information
CN109491965A (en) The storage method and its network and electronic equipment of purchase sale of electricity contract
CN110599342B (en) Block chain-based identity information authorization method and device
CN112699353B (en) Financial information transmission method and financial information transmission system
CN112202779B (en) Block chain based information encryption method, device, equipment and medium
CN114884697A (en) Data encryption and decryption method based on state cryptographic algorithm and related equipment
CN113452526A (en) Electronic document storage and verification method and corresponding device
CN114422266A (en) IDaaS system based on dual verification mechanism
CN110377225A (en) A method of it supporting the transfer of outsourcing data safety and can verify that deletion
CN117852102B (en) Smart city emergency material management method, device, equipment and medium
CN114124515B (en) Bidding transmission method, key management method, user verification method and corresponding devices
US20220123942A1 (en) Method and system for information transmission
CN114401096B (en) Block chain data uplink control method, device, equipment and storage medium
CN117499159B (en) Block chain-based data transaction method and device and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
PE01 Entry into force of the registration of the contract for pledge of patent right

Denomination of invention: A management method, device, equipment, and medium for emergency supplies in smart cities

Granted publication date: 20240531

Pledgee: Guanggu Branch of Wuhan Rural Commercial Bank Co.,Ltd.

Pledgor: Bi Shengyun (Wuhan) Information Technology Co.,Ltd.

Registration number: Y2024980040177