CN114297689B - Financial wind control method and device based on privacy calculation and storage medium - Google Patents

Financial wind control method and device based on privacy calculation and storage medium Download PDF

Info

Publication number
CN114297689B
CN114297689B CN202111643396.8A CN202111643396A CN114297689B CN 114297689 B CN114297689 B CN 114297689B CN 202111643396 A CN202111643396 A CN 202111643396A CN 114297689 B CN114297689 B CN 114297689B
Authority
CN
China
Prior art keywords
data
encryption server
execution environment
trusted execution
intelligent contract
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202111643396.8A
Other languages
Chinese (zh)
Other versions
CN114297689A (en
Inventor
杜云霞
台立
高臣
董远
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Luxin Technology Co ltd
Original Assignee
Luxin Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Luxin Technology Co ltd filed Critical Luxin Technology Co ltd
Priority to CN202111643396.8A priority Critical patent/CN114297689B/en
Publication of CN114297689A publication Critical patent/CN114297689A/en
Application granted granted Critical
Publication of CN114297689B publication Critical patent/CN114297689B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The application discloses a financial wind control method based on privacy calculation, and relates to the technical field of data processing. The method comprises the following steps: registering an address corresponding to a first encryption server of a financing party, an address corresponding to a second encryption server of a sponsoring party, a first key corresponding to the first encryption server and a second key corresponding to the second encryption server in a preset trusted execution environment; the method comprises the following steps that a sponsor generates a corresponding financial wind-controlled intelligent contract based on the type of a financing party and deploys the contract in a trusted execution environment; in response to a risk assessment instruction of a sponsor, the trusted execution environment sends a data request instruction to the financer; the financing party generates encrypted evaluation data based on the data request instruction and the first secret key and transmits the encrypted evaluation data to the trusted execution environment; the trusted execution environment determines an investment risk report for the financer based on the cryptographic evaluation data. By the method, the investment risk is accurately evaluated under the condition of invisible financing party evaluation data.

Description

Financial wind control method and device based on privacy calculation and storage medium
Technical Field
The application relates to the technical field of data processing, in particular to a financial wind control method and device based on privacy calculation and a storage medium.
Background
With the continuous development of economy and the rapid development of investment and credit industries, the increased demand brings more risks. Risk control, wind control for short, refers to a risk manager taking various measures and methods to eliminate or reduce various possibilities of occurrence of risk events, or reduce losses caused by occurrence of risk events. At present, financial wind control is a very important link in the financial field, most of traditional financial wind control is still performed manually, and a large amount of time, manpower and material resources are needed from data submission to auditing. In addition, the traditional auditing can expose the enterprise operation data of the financing party to the financing party, so that in order to avoid the risk of business leakage, the financing party can not disclose some enterprise operation data related to business secrets to the investing party, thereby influencing the accuracy of investment risk judgment.
The Privacy computing (Privacy computer) technology refers to a set of technologies that implement data analysis and computation while protecting data itself from external leakage. Therefore, how to utilize privacy calculation to accurately realize the assessment of the investment risk under the condition that data is assessed by invisible financers becomes a problem to be solved urgently.
Disclosure of Invention
The embodiment of the application provides a financial wind control method, equipment and a storage medium based on privacy computation, which are used for solving the following technical problems: how to accurately realize the assessment of the investment risk under the condition that assessment data of an financing party are invisible.
In a first aspect, an embodiment of the present application provides a financial wind control method based on privacy computation, where the method includes: setting a first encryption server at a financing party, setting a second encryption server at a financing party, and registering a first encryption server address corresponding to the first encryption server, a second encryption server address corresponding to the second encryption server, a first secret key corresponding to the first encryption server and a second secret key corresponding to the second encryption server in a preset trusted execution environment; the method comprises the following steps that a sponsor generates a corresponding financial wind-controlled intelligent contract based on the type of a financing party, and deploys the financial wind-controlled intelligent contract in a trusted execution environment; responding to a risk assessment instruction of a sponsor, and sending a data request instruction to a financing party by the trusted execution environment based on the financial wind-controlled intelligent contract; the financing party transmits evaluation data of a corresponding data type to a first encryption server based on the data request instruction, so that the encryption server determines encrypted evaluation data based on a first secret key and transmits the encrypted evaluation data to a trusted execution environment; and the trusted execution environment determines an investment risk report of the financing party through a financial wind-controlled intelligent contract based on the encryption evaluation data, and sends the encrypted investment risk report generated after encryption to a second encryption server based on a second secret key.
According to the financial wind control method based on privacy calculation, the encryption servers are arranged on the sponsor and the financing party, so that visible risks are avoided in the data transmission process. And registering the key in the trusted execution environment, and calculating the evaluation data of the financing party by using the trusted execution environment based on the key and the financial wind-controlled intelligent contract, so that the data avoids visible risks in the calculation processing process. According to the method, the investment risk can be accurately evaluated under the condition that data are evaluated by invisible financing parties.
In an implementation manner of the present application, the method for determining a corresponding financial wind-controlled intelligent contract by a sponsor based on a type of an financing party specifically includes: determining a plurality of risk factors influencing the investment risk based on the type of the financing party; determining a risk calculation rule based on a plurality of risk factors; wherein the risk calculation rules are used to determine an investment risk report; determining a plurality of data types required to be acquired by a financing party based on a plurality of risk factors, and generating a plurality of data request instructions and a plurality of data access instructions based on the plurality of data types; the data request instruction is used for acquiring evaluation data of a data type corresponding to the financing party; the data transmitting instruction is used for transmitting the acquired evaluation data of the data type corresponding to the financing party into the corresponding risk factor in the risk calculation rule; and generating a financial wind-control intelligent contract based on the risk calculation rule, the data request instructions and the data access instructions.
In one implementation manner of the present application, after the financer sets the first encryption server, the method further includes: and authorizing the first encryption server in a data interface corresponding to each database of the financing party so that the first encryption server can access each database of the financing party.
In one implementation manner of the present application, after the sponsor determines the corresponding financial wind-controlled intelligent contract based on the type of the financer, the method further includes: the sponsor uploads the financial wind-control intelligent contract to a second encryption server; the second encryption server encrypts the financial wind-control intelligent contract through a second secret key and sends the encrypted financial wind-control intelligent contract to the first encryption server through the trusted execution environment; and the financial and resource consolidator acquires the financial wind-control intelligent contract based on the first secret key and evaluates the financial wind-control intelligent contract.
In one implementation of the present application, before determining the investment risk report of the financer through the financial wind-controlled intelligent contract, the method further comprises: the trusted execution environment reads the encrypted evaluation data according to the first key; and verifying the encrypted evaluation data through a verification algorithm preset in the trusted execution environment to determine the counterfeiting score of the evaluation data.
In one implementation of the present application, after determining the fraud score for the assessment data, the method further comprises: determining an adjustment coefficient based on the counterfeiting score under the condition that the counterfeiting score is larger than a preset threshold; generating new evaluation data based on the adjustment coefficient; wherein the new assessment data is used to determine an investment risk report for the financer in place of the assessment data.
In one implementation of the present application, after sending the encrypted investment risk report generated after encryption to the second encryption server, the method further includes: the trusted execution environment generates a data call report and sends the data call report to the financing party; destroying historical data in the trusted execution environment; wherein the historical data comprises the first key, the second key and the evaluation data in encryption.
In one implementation of the present application, the investment risk report includes risk scores for several risk factors and an investment risk probability for the financier.
In a second aspect, an embodiment of the present application further provides a financial wind control device based on privacy computation, where the device includes: a processor; and a memory having executable code stored thereon, which when executed, causes the processor to perform a method according to any one of claims 1-8.
In a third aspect, an embodiment of the present application further provides a non-volatile computer storage medium for financial wind control based on privacy computation, where the non-volatile computer storage medium stores computer-executable instructions, and the computer-executable instructions are configured to: setting a first encryption server at a financing party, setting a second encryption server at a financing party, and registering a first encryption server address corresponding to the first encryption server, a second encryption server address corresponding to the second encryption server, a first secret key corresponding to the first encryption server and a second secret key corresponding to the second encryption server in a preset trusted execution environment; the method comprises the following steps that a sponsor generates a corresponding financial wind-controlled intelligent contract based on the type of a financing party, and deploys the financial wind-controlled intelligent contract in a trusted execution environment; responding to a risk assessment instruction of a sponsor, and sending a data request instruction to a financing party by the trusted execution environment based on the financial wind-controlled intelligent contract; the financing party transmits evaluation data of a corresponding data type to a first encryption server based on the data request instruction, so that the encryption server determines encrypted evaluation data based on a first secret key and transmits the encrypted evaluation data to a trusted execution environment; and the trusted execution environment determines an investment risk report of the financing party through a financial wind-controlled intelligent contract based on the encryption evaluation data, and sends the encrypted investment risk report generated after encryption to a second encryption server based on a second secret key.
Drawings
The accompanying drawings, which are included to provide a further understanding of the application and are incorporated in and constitute a part of this application, illustrate embodiment(s) of the application and together with the description serve to explain the application and not to limit the application. In the drawings:
FIG. 1 is a flowchart of a financial wind control method based on privacy computation according to an embodiment of the present application;
fig. 2 is a schematic view of an internal structure of a financial wind control device based on privacy computation according to an embodiment of the present application.
Detailed Description
To make the objects, technical solutions and advantages of the present application more clear, the technical solutions of the present application will be clearly and completely described below with reference to specific embodiments of the present application and the accompanying drawings. It should be apparent that the described embodiments are only some of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The embodiment of the application provides a financial wind control method, equipment and a storage medium based on privacy computation, which are used for solving the following technical problems: how to accurately realize the assessment of the investment risk under the condition that assessment data of an financing party are invisible.
The technical solutions proposed in the embodiments of the present application are described in detail below with reference to the accompanying drawings.
Fig. 1 is a flowchart of a financial wind control method based on privacy computation according to an embodiment of the present application. As shown in fig. 1, a financial wind control method based on privacy computation provided in an embodiment of the present application mainly includes the following steps:
step 101, setting a first encryption server at a financing party, setting a second encryption server at a financing party, and registering a first encryption server address corresponding to the first encryption server, a second encryption server address corresponding to the second encryption server, a first key corresponding to the first encryption server, and a second key corresponding to the second encryption server in a preset trusted execution environment.
It should be noted that the trusted execution environment is a secure area on the central processing unit, which ensures that sensitive data is processed in an isolated and trusted environment. Trusted execution environments are isolated at the hardware level so that other software, including the operating system, cannot obtain the data running therein, so that trusted applications, referred to as trusted applications, can be securely executed. The trusted execution environment may protect the integrity and confidentiality of trusted applications end-to-end. Trusted execution environments can provide greater processing power and memory space than other secure execution environments. Alternative trusted execution environments are SGX from Intel corporation and TrustZone from ARM corporation. The method and the device for evaluating the investment risk of the financing party by using the trusted execution environment ensure the 'availability invisibility' of the financing party data.
In one embodiment of the application, the trusted execution environment may be located directly at the financier or directly at the sponsor, based on the security and availability of the trusted execution environment, without requiring a separate computing power provider as an intermediate node.
In an embodiment of the application, investment risk assessment on a financing party is realized by firstly arranging a first encryption server on the financing party and arranging a second encryption server on the financing party, wherein the encryption servers are mainly used for ensuring invisibility of data when the financing party and the financing party perform data interaction with a trusted execution environment. Setting a first encryption server at a financing party, and determining a first key and a second key only having the evaluation cycle life after setting a second encryption server at a financing party; the first secret key is used for data interaction between the financing party and the trusted execution environment, and the second secret key is used for data interaction between the financing party and the trusted execution environment.
In an embodiment of the application, after determining the first key and the second key, a first encryption server address corresponding to the first encryption server, a second encryption server address corresponding to the second encryption server, a first key corresponding to the first encryption server, and a second key corresponding to the second encryption server are registered in a preset trusted execution environment.
In an embodiment of the application, after the financing party sets the first encryption server, the first encryption server needs to be authorized in the data interface corresponding to each database of the financing party, so that the first encryption server can access each database of the financing party, and extract corresponding data to be used as data support for investment risk assessment.
And 102, generating a corresponding financial wind-control intelligent contract by the sponsor based on the type of the financing party, and deploying the financial wind-control intelligent contract in a trusted execution environment.
In one embodiment of the application, in order to realize the investment risk assessment of the financing party, the sponsor needs to generate a corresponding financial wind-controlled intelligent contract based on the type of the financing party. It will be appreciated that financial wind-controlled intelligent contracts are the part of implementing investment risk assessment for financers.
Specifically, first, based on the type of financer, several risk factors that affect the investment risk are determined. Determining a risk calculation rule based on a plurality of risk factors; wherein the risk calculation rules are used to determine the investment risk report. It should be noted that, based on a plurality of risk factors, the algorithm used for determining the risk calculation rule is not limited in this embodiment, and any existing prediction algorithm, such as a logistic regression algorithm, a linear regression algorithm, a random forest algorithm, and the like, may be used.
In addition, a plurality of data types which need to be acquired at a financing party are determined based on a plurality of risk factors, and a plurality of corresponding data request instructions and a plurality of corresponding data input instructions are generated based on the plurality of data types; it is understood that the data request instruction is used for obtaining evaluation data of data types corresponding to financers; and the data transmitting instruction is used for transmitting the acquired evaluation data of the data type corresponding to the financing party into the corresponding risk factor in the risk calculation rule. It is to be understood that the embodiments of the present application describe types of data, such as employee information data, asset data, pipeline data, credit data, and the like.
And then, integrating the determined risk calculation rule, the plurality of data request instructions and the plurality of data input instructions to generate a corresponding financial wind-control intelligent contract.
In one embodiment of the present application, after the sponsor determines the corresponding financial wind-controlled intelligent contract based on the type of the financing party, the sponsor needs to send the financial wind-controlled intelligent contract to the financing party for auditing to determine whether the financial wind-controlled intelligent contract can be used as a contract for investment risk assessment.
Specifically, the funder uploads the financial, wind-controlled smart contract to the second encryption server. And the second encryption server encrypts the financial wind-control intelligent contract through a second secret key and uploads the encrypted financial wind-control intelligent contract to the trusted execution environment. The trusted execution environment carries out encryption replacement on the financial wind-controlled intelligent contract according to the first secret key registered in the trusted execution environment, generates the financial wind-controlled intelligent contract corresponding to the first secret key, and sends the financial wind-controlled intelligent contract to the first encryption server. After receiving the encrypted financial wind-controlled intelligent contract, the financial wind-controlled intelligent contract is read based on the first secret key by the financial supplier, so that the assessment of the financial wind-controlled intelligent contract is realized. It should be noted that, the method for evaluating the financial wind-controlled intelligent contract is not limited in this application, and the evaluation method may be selected according to actual situations, including but not limited to manual review.
In one embodiment of the application, after the financial wind-controlled intelligent contract passes the evaluation of the financer, the financer may be informed to deploy the financial wind-controlled intelligent contract in the trusted execution environment.
And 103, responding to the risk assessment instruction of the financing party, and sending a data request instruction to the financing party by the trusted execution environment based on the financial wind-controlled intelligent contract.
In one embodiment of the application, after the financial wind-controlled intelligent contract is deployed in the trusted execution environment, when the trusted execution environment receives a risk assessment instruction sent by a sponsor, a plurality of data request instructions in the financial wind-controlled intelligent contract are triggered and sent to a financing party.
It can be understood that the plurality of data request instructions correspond to the plurality of risk factors in the risk calculation rule, and therefore, the plurality of data request instructions are all different types of data request instructions for acquiring corresponding data in different databases of the financing party. It will also be appreciated that a number of data request instructions are sent to the first encryption server.
And 104, the financing party transmits the evaluation data of the corresponding data type to the first encryption server based on the data request instruction, so that the encryption server determines the encrypted evaluation data based on the first secret key and transmits the encrypted evaluation data to the trusted execution environment.
In an embodiment of the application, after the financer receives the data request instruction, the first encryption server of the financer determines the database data corresponding to each data request instruction, and then transmits the evaluation data of the corresponding data type to the first encryption server, so that the first encryption server can encrypt the evaluation data based on the first key. After the evaluation data is encrypted, it is passed into the trusted execution environment.
And 105, determining an investment risk report of the financing party through a financial wind-controlled intelligent contract by the trusted execution environment based on the encryption evaluation data, and sending the encrypted investment risk report generated after encryption to a second encryption server based on a second secret key.
In one embodiment of the application, since data falsification and the like may exist in evaluation data acquired by a financing party, after the encrypted evaluation data is transmitted into a trusted execution environment, the encrypted evaluation data is first read based on a first secret key and then verified through a verification algorithm preset in the trusted execution environment to determine a falsification score of the evaluation data. It should be noted that, the specific verification algorithm is not limited in this application, and any existing prediction algorithm may be used for verification.
And under the condition that the counterfeiting score is larger than the preset threshold value, determining an adjusting coefficient based on the counterfeiting score. The evaluation data is then adjusted based on the adjustment coefficients to generate new evaluation data. It can be understood that the generated new assessment data replaces the original assessment data to determine the investment risk report of the financing party.
In one embodiment of the application, after the assessment data to be assessed is determined, a plurality of data input instructions in the financial wind-control intelligent contract are triggered, so that the assessment data are transmitted into corresponding risk factors in the risk calculation rules to generate an investment risk report about the financer. The investment risk report is then encrypted by a second key registered in the trusted execution environment and sent to a second encryption server of the sponsor. The venture report may be read by the sponsor based on the second key to determine whether to fund the financer.
It should be noted that the investment risk report will include risk scores for several risk factors, and include the total investment risk probability for the financer.
In an embodiment of the application, in the whole evaluation process, the trusted execution environment stores the evidence of all the data calling and using processes, and after sending the encrypted investment risk report generated after encryption to the second encryption server, the trusted execution environment generates a data calling report according to the evidence storage record and sends the data calling report to the financing party. In addition, in order to further avoid data leakage of the financing party, historical data in the trusted execution environment can be destroyed after the data call report is sent to the financing party; wherein the history data comprises a first key, a second key, evaluation data in encryption and the like.
Fig. 2 is a schematic view of an internal structure of a financial wind control device based on privacy computation according to an embodiment of the present application. As shown in fig. 2, the apparatus includes: a processor 201; a memory 202 having stored thereon executable instructions that, when executed, cause the processor 201 to perform a method of financial windmilling based on privacy calculations as described above.
In an embodiment of the present application, the processor 201 is configured to set a first encryption server at a financing party, set a second encryption server at a financing party, and register a first encryption server address corresponding to the first encryption server, a second encryption server address corresponding to the second encryption server, a first key corresponding to the first encryption server, and a second key corresponding to the second encryption server in a preset trusted execution environment; the method comprises the following steps that a sponsor generates a corresponding financial wind-controlled intelligent contract based on the type of a financing party, and deploys the financial wind-controlled intelligent contract in a trusted execution environment; responding to a risk assessment instruction of a sponsor, and sending a data request instruction to a financing party by the trusted execution environment based on the financial wind-controlled intelligent contract; the financing party transmits evaluation data of a corresponding data type to a first encryption server based on the data request instruction, so that the encryption server determines encrypted evaluation data based on a first secret key and transmits the encrypted evaluation data to a trusted execution environment; and the trusted execution environment determines an investment risk report of the financing party through a financial wind-controlled intelligent contract based on the encryption evaluation data, and sends the encrypted investment risk report generated after encryption to a second encryption server based on a second secret key.
Some embodiments of the present application provide a non-volatile computer storage medium corresponding to fig. 1 for implementing APP interface blacking and whitening for an iOS system, storing computer-executable instructions configured to:
setting a first encryption server at a financing party, setting a second encryption server at a financing party, and registering a first encryption server address corresponding to the first encryption server, a second encryption server address corresponding to the second encryption server, a first secret key corresponding to the first encryption server and a second secret key corresponding to the second encryption server in a preset trusted execution environment;
the method comprises the following steps that a sponsor generates a corresponding financial wind-controlled intelligent contract based on the type of a financing party, and deploys the financial wind-controlled intelligent contract in a trusted execution environment;
responding to a risk assessment instruction of a sponsor, and sending a data request instruction to a financing party by the trusted execution environment based on the financial wind-controlled intelligent contract;
the data request instruction is sent to a data type evaluating server by a data aggregator, so that the evaluating server determines encrypted evaluating data based on a first key and sends the encrypted evaluating data to a trusted execution environment;
and the trusted execution environment determines an investment risk report of the financing party through a financial wind-controlled intelligent contract based on the encryption evaluation data, and sends the encrypted investment risk report generated after encryption to a second encryption server based on a second secret key.
The embodiments in the present application are described in a progressive manner, and the same and similar parts among the embodiments can be referred to each other, and each embodiment focuses on the differences from the other embodiments. Especially, for the internet of things device and medium embodiments, since they are substantially similar to the method embodiments, the description is simple, and the relevant points can be referred to the partial description of the method embodiments.
The system and the medium provided by the embodiment of the application correspond to the method one to one, so the system and the medium also have the beneficial technical effects similar to the corresponding method.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
The above description is only an example of the present application and is not intended to limit the present application. Various modifications and changes may occur to those skilled in the art to which the present application pertains. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present application should be included in the scope of the claims of the present application.

Claims (8)

1. A financial wind control method based on privacy computation, the method comprising:
setting a first encryption server at a financing party, setting a second encryption server at a financing party, and registering a first encryption server address corresponding to the first encryption server, a second encryption server address corresponding to the second encryption server, a first secret key corresponding to the first encryption server and a second secret key corresponding to the second encryption server in a preset trusted execution environment;
the sponsor generates a corresponding financial wind-controlled intelligent contract based on the type of the financing party, and deploys the financial wind-controlled intelligent contract in the trusted execution environment;
in response to a risk assessment instruction of the sponsor, the trusted execution environment sends a data request instruction to the financing party based on the financial wind-controlled intelligent contract;
the financer transmits evaluation data of a corresponding data type to the first encryption server based on the data request instruction, so that the encryption server determines encrypted evaluation data based on the first secret key and transmits the encrypted evaluation data to the trusted execution environment;
the trusted execution environment determines an investment risk report of the financing party through the financial wind-controlled intelligent contract based on the encryption evaluation data, and sends an encrypted investment risk report generated after encryption to the second encryption server based on the second secret key;
prior to determining an investment risk report for the financer by the financial, wind-controlled intelligent contract, the method further comprises:
the trusted execution environment reads the encrypted evaluation data based on the first key;
verifying the encrypted evaluation data through a verification algorithm preset in the trusted execution environment to determine a counterfeiting score of the evaluation data;
determining an adjustment coefficient based on the counterfeiting score when the counterfeiting score is larger than a preset threshold;
generating new evaluation data based on the adjustment coefficient; wherein the new assessment data is used to determine an investment risk report for the financer in place of the assessment data.
2. The financial wind control method based on privacy computation of claim 1, wherein the sponsor determines the corresponding financial wind control intelligent contract based on the type of the financer, and specifically comprises:
determining a plurality of risk factors affecting investment risk based on the type of the financing party;
determining a risk calculation rule based on the plurality of risk factors; wherein the risk calculation rules are used to determine the investment risk report; and the number of the first and second groups,
determining a plurality of data types required to be acquired at a financing party based on the plurality of risk factors, and generating a plurality of data request instructions and a plurality of data access instructions based on the plurality of data types; the data request instruction is used for acquiring evaluation data of a data type corresponding to the financing party; the data transmitting instruction is used for transmitting the acquired evaluation data of the data type corresponding to the financing party into the corresponding risk factor in the risk calculation rule;
and generating a financial wind-control intelligent contract based on the risk calculation rule, the data request instructions and the data access instructions.
3. The financial wind control method based on privacy computation of claim 1, wherein after the financier sets the first encryption server, the method further comprises:
and authorizing the first encryption server in a data interface corresponding to each database of the financing party so that the first encryption server can access each database of the financing party.
4. The financial wind-control method based on privacy computation of claim 1, wherein after the sponsor determines the corresponding financial wind-control intelligent contract based on the type of financer, the method further comprises:
the sponsor uploads the financial wind-controlled intelligent contract to a second encryption server;
the second encryption server encrypts the financial wind-controlled intelligent contract through the second secret key and sends the encrypted financial wind-controlled intelligent contract to the first encryption server through the trusted execution environment;
and the financer acquires the financial wind-controlled intelligent contract based on the first secret key and evaluates the financial wind-controlled intelligent contract.
5. The financial pneumatic control method based on privacy computation of claim 1, wherein after sending the encrypted investment risk report generated after encryption to the second encryption server, the method further comprises:
the trusted execution environment generates a data call report and sends the data call report to the financing party;
destroying historical data in the trusted execution environment; wherein the historical data comprises the first key, the second key, and the encryption evaluation data.
6. The financial wind control method based on privacy computation of claim 2,
the investment risk report includes a risk score for the number of risk factors and an investment risk probability for the financer.
7. An apparatus for financial pneumatic control based on privacy calculations, the apparatus comprising:
a processor;
and a memory having executable code stored thereon, which when executed, causes the processor to perform a method of privacy-based computation-based financial-windmilling as claimed in any one of claims 1-6.
8. A non-transitory computer storage medium for financial profiling based on privacy calculations, storing computer-executable instructions configured to:
setting a first encryption server at a financing party, setting a second encryption server at a financing party, and registering a first encryption server address corresponding to the first encryption server, a second encryption server address corresponding to the second encryption server, a first secret key corresponding to the first encryption server and a second secret key corresponding to the second encryption server in a preset trusted execution environment;
the sponsor generates a corresponding financial wind-controlled intelligent contract based on the type of the financing party, and deploys the financial wind-controlled intelligent contract in the trusted execution environment;
in response to a risk assessment instruction of the sponsor, the trusted execution environment sends a data request instruction to the financing party based on the financial wind-controlled intelligent contract;
the financer transmits evaluation data of a corresponding data type to the first encryption server based on the data request instruction, so that the encryption server determines encrypted evaluation data based on the first secret key and transmits the encrypted evaluation data to the trusted execution environment;
the trusted execution environment determines an investment risk report of the financing party through the financial wind-controlled intelligent contract based on the encryption evaluation data, and sends an encrypted investment risk report generated after encryption to the second encryption server based on the second secret key;
before determining the investment risk report of the financer through the financial wind-controlled intelligent contract, the method further comprises the following steps:
the trusted execution environment reads the encrypted evaluation data based on the first key;
verifying the encrypted evaluation data through a verification algorithm preset in the trusted execution environment to determine a counterfeiting score of the evaluation data;
determining an adjustment coefficient based on the counterfeiting score when the counterfeiting score is larger than a preset threshold;
generating new evaluation data based on the adjustment coefficient; wherein the new assessment data is used to determine an investment risk report for the financer in place of the assessment data.
CN202111643396.8A 2021-12-29 2021-12-29 Financial wind control method and device based on privacy calculation and storage medium Active CN114297689B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111643396.8A CN114297689B (en) 2021-12-29 2021-12-29 Financial wind control method and device based on privacy calculation and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111643396.8A CN114297689B (en) 2021-12-29 2021-12-29 Financial wind control method and device based on privacy calculation and storage medium

Publications (2)

Publication Number Publication Date
CN114297689A CN114297689A (en) 2022-04-08
CN114297689B true CN114297689B (en) 2022-09-20

Family

ID=80971649

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111643396.8A Active CN114297689B (en) 2021-12-29 2021-12-29 Financial wind control method and device based on privacy calculation and storage medium

Country Status (1)

Country Link
CN (1) CN114297689B (en)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110060148A (en) * 2019-04-23 2019-07-26 浙江泰链科技有限公司 Assets shared data circulation method, apparatus, equipment and medium based on block chain
CN110648218A (en) * 2019-09-12 2020-01-03 卓尔智联(武汉)研究院有限公司 Credit wind control system and method based on privacy protection and computer device
CN111625814A (en) * 2020-05-12 2020-09-04 卓尔智联(武汉)研究院有限公司 Processing device, processing method, processing device and storage medium for wind control calculation
WO2021031607A1 (en) * 2019-08-22 2021-02-25 上海哔哩哔哩科技有限公司 Risk control method, computer device, and readable storage medium
CN112699353A (en) * 2021-03-25 2021-04-23 北京瑞莱智慧科技有限公司 Financial information transmission method and financial information transmission system
CN112785202A (en) * 2021-02-20 2021-05-11 支付宝(杭州)信息技术有限公司 Asset management method, device and system
CN112801529A (en) * 2021-02-05 2021-05-14 北京同邦卓益科技有限公司 Financial data analysis method and device, electronic device and medium
CN113704826A (en) * 2021-09-13 2021-11-26 支付宝(杭州)信息技术有限公司 Privacy protection-based business risk detection method, device and equipment

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113052705A (en) * 2021-04-13 2021-06-29 粤港澳国际供应链(广州)有限公司 Supply chain financial service process management method and device

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110060148A (en) * 2019-04-23 2019-07-26 浙江泰链科技有限公司 Assets shared data circulation method, apparatus, equipment and medium based on block chain
WO2021031607A1 (en) * 2019-08-22 2021-02-25 上海哔哩哔哩科技有限公司 Risk control method, computer device, and readable storage medium
CN110648218A (en) * 2019-09-12 2020-01-03 卓尔智联(武汉)研究院有限公司 Credit wind control system and method based on privacy protection and computer device
CN111625814A (en) * 2020-05-12 2020-09-04 卓尔智联(武汉)研究院有限公司 Processing device, processing method, processing device and storage medium for wind control calculation
CN112801529A (en) * 2021-02-05 2021-05-14 北京同邦卓益科技有限公司 Financial data analysis method and device, electronic device and medium
CN112785202A (en) * 2021-02-20 2021-05-11 支付宝(杭州)信息技术有限公司 Asset management method, device and system
CN112699353A (en) * 2021-03-25 2021-04-23 北京瑞莱智慧科技有限公司 Financial information transmission method and financial information transmission system
CN113704826A (en) * 2021-09-13 2021-11-26 支付宝(杭州)信息技术有限公司 Privacy protection-based business risk detection method, device and equipment

Also Published As

Publication number Publication date
CN114297689A (en) 2022-04-08

Similar Documents

Publication Publication Date Title
US11636541B2 (en) Secure system
CN113468602B (en) Data inspection method, device and equipment
US11019063B2 (en) System and method for aggregating client data and cyber data for authentication determinations
CN108628611B (en) Data calling method and data calling device
CN111814196B (en) Data processing method, device and equipment
CN111489250A (en) Credit report sharing method, device, medium and system based on block chain
CN110930578A (en) Voting method, equipment and medium based on block chain
CN111415170A (en) Block chain-based food tracing method and equipment and related storage medium
CN111008821A (en) Resume record management method, device and medium based on block chain
CN111008853A (en) Block chain-based fast-selling product tracing method, equipment and medium
CN112700242A (en) Method, device and medium for detecting sensitive information of block chain in advance
CN112182506A (en) Data compliance detection method, device and equipment
CN112036914A (en) Block chain-based edible agricultural product quality certificate management method, equipment and medium
CN109639437B (en) Monitoring method, device, equipment and medium based on trusted data source
CN113495927B (en) Block management method and device
CN111199350A (en) Block chain-based supervision and spot check method, equipment and medium
CN117749344A (en) Power data cross-domain supervision method, system and storage medium based on blockchain
CN114297689B (en) Financial wind control method and device based on privacy calculation and storage medium
CN112200637A (en) Financing lease transaction processing method and system based on block chain
CN113129017A (en) Information sharing method, device and equipment
CN111046267A (en) Method, device and medium for processing network rumors based on block chains
CN111639998A (en) Method, device and medium for guaranteeing user deposit rights and interests based on block chain
CN110956347A (en) Method and device for calculating risk coefficient of data, storage medium and processor
CN113344703A (en) Method, equipment and medium for virtual commodity secure transaction
CN110910154A (en) Tobacco monopoly license management method, equipment and medium based on block chain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant