CN115049316B - Digital management method for operation data - Google Patents

Digital management method for operation data Download PDF

Info

Publication number
CN115049316B
CN115049316B CN202210964528.5A CN202210964528A CN115049316B CN 115049316 B CN115049316 B CN 115049316B CN 202210964528 A CN202210964528 A CN 202210964528A CN 115049316 B CN115049316 B CN 115049316B
Authority
CN
China
Prior art keywords
data
enterprise
operation data
enterprise operation
business
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210964528.5A
Other languages
Chinese (zh)
Other versions
CN115049316A (en
Inventor
孙丹凤
陈文芳
宋益强
王靖靖
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qingdao Jushanghui Network Technology Co ltd
Original Assignee
Qingdao Jushanghui Network Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qingdao Jushanghui Network Technology Co ltd filed Critical Qingdao Jushanghui Network Technology Co ltd
Priority to CN202210964528.5A priority Critical patent/CN115049316B/en
Publication of CN115049316A publication Critical patent/CN115049316A/en
Application granted granted Critical
Publication of CN115049316B publication Critical patent/CN115049316B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Economics (AREA)
  • Human Resources & Organizations (AREA)
  • Strategic Management (AREA)
  • Computer Hardware Design (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Tourism & Hospitality (AREA)
  • General Business, Economics & Management (AREA)
  • Quality & Reliability (AREA)
  • Operations Research (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Marketing (AREA)
  • Game Theory and Decision Science (AREA)
  • Educational Administration (AREA)
  • Development Economics (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a digital management method of business data, which relates to the technical field of data management, and is used for acquiring and processing enterprise business data; uploading the processed enterprise operation data and encrypting the authority; storing the enterprise operation data with the encrypted authority, and decrypting and extracting the called enterprise operation data when the enterprise operation data needs to be called; through classifying the business administration data, on the one hand can be according to managers 'demand, independently make categorised classification, especially to the produced data of multidata source, can put together fast and classify the produced data of multidata source for the business administration data of enterprise is at the in-process of uploading, can be with the quick classification of the business administration data of multidata source point, thereby when improving data processing's efficiency, can avoid conflict and the unable quick synchronous condition emergence of production between the produced business administration data of multidata source point.

Description

Digital management method for operation data
Technical Field
The invention relates to the technical field of data management, in particular to a digital management method for business data.
Background
With the rapid development of digital technology, in the field of security enterprise management, the management and management work is various and difficult to track, various data are numerous, the data are inconsistent, and the data are difficult to utilize and understand. And the execution condition of the operation management target cannot be effectively shown due to the lack of an index system. The management layer is difficult to scientifically and conveniently acquire effective information from scattered data from various sources, and is difficult to effectively acquire strategic execution conditions and business operation overall appearances, so that the complexity of operation decision and time cost are increased. The traditional operation management work without the support of a system tool has high difficulty, and the traditional operation management tool has the defects of solidification, strong customization, non-universality, slow response and the like, so that the digital management method of the operation data is provided.
Disclosure of Invention
The invention aims to provide a digital management method for business data.
The purpose of the invention can be realized by the following technical scheme: a digital management method of operation data comprises the following steps:
step S1: acquiring enterprise operation data and processing the enterprise operation data;
step S2: uploading the processed enterprise operation data and encrypting the authority;
and step S3: and storing the enterprise operation data with the encrypted authority, and decrypting and extracting the called enterprise operation data when the enterprise operation data needs to be called.
Further, the process of acquiring the enterprise operation data comprises the following steps:
setting a data import port, and linking the data import port with an enterprise operation data source;
after the data import port verifies the information of the enterprise operation data source, the enterprise operation data source imports staged enterprise operation data through the data import port;
setting enterprise stage conditions, and establishing a database according to the set enterprise stage conditions;
and importing the enterprise operation data of the enterprise stage into the established database, and sealing and storing the enterprise operation data in the database by using management personnel.
Further, the process of verifying the information of the enterprise business data source by the data import port includes:
setting a data verification port, and associating basic information of an enterprise data source with the corresponding data verification port;
basic information of at least one manager is imported into the data verification port;
generating a login account and a login password through a mobile phone number of real-name authentication in the imported basic information of the administrator;
the manager inputs the login account and the login password into the data verification port;
and performing matching verification according to the input login account and login password related managers and the basic information of the managers imported into the data verification port.
Further, the process of processing the enterprise business data includes:
marking the enterprise operation data sealed in the data import port, and generating a plurality of preset objects according to enterprise stage conditions set by the database where the enterprise operation data is located;
recording the number of the preset objects as K, and taking the K preset objects as different clustering centers;
classifying the sealed enterprise operation data, generating a corresponding class label according to a classification result, and binding and associating the obtained class label with the corresponding enterprise operation data;
and matching the category label of the enterprise business data with the clustering center, marking the enterprise business data which accord with the clustering center, and distributing the corresponding enterprise business data to the clustering center.
Further, the process of encrypting the authority of the enterprise operation data in the clustering center includes:
marking the clustering center, and generating a verification data segment according to the data type corresponding to the clustering center; marking the enterprise operation data distributed to the same batch in the clustering center, converting the enterprise operation data into data streams, and inserting check data segments into the data streams to obtain original data streams;
marking enterprise operation data from the same enterprise data source in an original data stream, marking an exclusive identification sequence corresponding to the enterprise data source, generating an identification data segment according to the marked exclusive identification sequence, and inserting the identification data segment into the tail end of all enterprise operation data from the enterprise data source in the original data stream to obtain a first data stream;
marking the first data stream and generating a public key according to the marked first data stream;
reading exclusive identification sequences of all enterprise data sources related in the first data stream, and generating corresponding private keys;
the first data stream is encrypted by a public key, and the enterprise business data of the corresponding enterprise data source in the first data stream is encrypted by a private key.
Further, decrypting the called enterprise business data comprises the following specific processes:
when needing to call enterprise operation data, a manager generates a data call instruction;
marking a first data stream corresponding to enterprise operation data to be called by a data calling instruction;
decrypting the first data stream through a public key in an enterprise data source where a manager is located;
the manager decrypts the enterprise business data belonging to the manager's enterprise data source within the first data stream via the received private key.
Compared with the prior art, the invention has the beneficial effects that: utilize clustering algorithm, the enterprise business data of leading-in the data import port is categorised, on the one hand can be according to managers's demand, independently make categorised classification, especially to the produced data of many data sources, can put together fast and classify the produced data of many data sources, make the enterprise business data at the in-process of uploading, can be with the quick classification of the enterprise business data of many data source points, thereby when improving data processing's efficiency, can avoid conflict and the unable condition emergence of quick synchronization that produces between the produced enterprise business data of many data source points.
Drawings
FIG. 1 is a flow chart of the present invention.
Detailed Description
As shown in fig. 1, a digital management method of business data includes the following steps:
step S1: acquiring enterprise operation data and processing the enterprise operation data;
step S2: uploading the processed enterprise operation data and encrypting the authority;
and step S3: and storing the enterprise operation data with the encrypted authority, and decrypting and extracting the called enterprise operation data when the enterprise operation data needs to be called.
It should be further noted that, in the implementation process, the process of acquiring the enterprise business data includes:
setting a data import port, and linking the data import port with an enterprise operation data source;
after the data import port verifies the information of the enterprise operation data source, the enterprise operation data source imports staged enterprise operation data through the data import port;
it should be further explained that, in the implementation process, the process of verifying the information of the enterprise business data source by the data import port includes:
setting a data verification port, and associating the basic information of the enterprise data source with the corresponding data verification port; it should be further noted that, in the implementation process, the basic information of the enterprise data source includes a specific identification sequence and an IP address set, where the IP address set includes at least one IP address;
basic information of at least one manager is imported into the data verification port; it should be further noted that, in the specific implementation process, the basic information of the administrator includes name, gender, age, position and department in the enterprise, mobile phone number of real-name authentication and IP address of the terminal used by the mobile phone number;
generating a login account and a login password through a mobile phone number of real-name authentication in the imported basic information of the administrator, and associating the generated login account and login password with the corresponding basic information of the administrator;
the manager inputs the login account and the login password into the data verification port;
matching verification is carried out according to the input login account and login password related managers and basic information of managers imported into the data verification port;
and if the verification is passed, entering the data import port, otherwise, not entering.
Setting enterprise stage conditions, and establishing a database according to the set enterprise stage conditions;
and importing the enterprise operation data of the enterprise stage into the established database, and sealing and storing the enterprise operation data in the database by using management personnel.
It should be further explained that, in the implementation process, the process of processing the enterprise business data includes:
marking the enterprise operation data sealed in the data import port, and generating a plurality of preset objects according to enterprise stage conditions set by the database where the enterprise operation data is located;
recording the number of the preset objects as K, and taking the K preset objects as different clustering centers; it should be further explained that, in the specific implementation process, each cluster center corresponds to different types of enterprise operation data;
classifying the sealed enterprise operation data, generating a corresponding class label according to a classification result, and binding and associating the obtained class label with the corresponding enterprise operation data;
and matching the category labels of the enterprise operation data with the clustering centers, marking the enterprise operation data which accord with the clustering centers, and distributing the corresponding enterprise operation data to the clustering centers.
It should be further noted that, in the specific implementation process, the enterprise operation data imported in the data import port is classified by using a clustering algorithm, on one hand, the classification category can be independently formulated according to the requirements of management personnel, and especially, the data generated by multiple data sources can be rapidly gathered and classified, so that the enterprise operation data of multiple data source points can be rapidly classified in the uploading process, thereby improving the data processing efficiency, and avoiding the occurrence of conflict and incapability of rapid synchronization between the enterprise operation data generated by the multiple data source points.
It should be further noted that, in the specific implementation process, after the processing of the enterprise operation data is completed, the enterprise operation data is uploaded to each cluster center, and the authority encryption is performed on the enterprise operation data in each cluster center;
it should be further explained that, in the implementation process, the process of encrypting the authority of the enterprise business data in the cluster center includes:
marking the clustering center, and generating a verification data segment according to the data type corresponding to the clustering center;
marking the enterprise operation data distributed to the same batch in the clustering center, and converting the enterprise operation data into data streams;
inserting the check data segment into the data stream to obtain an original data stream;
marking enterprise operation data from the same enterprise data source in an original data stream, marking an exclusive identification sequence corresponding to the enterprise data source, generating an identification data segment according to the marked exclusive identification sequence, and inserting the identification data segment into the tail end of all enterprise operation data from the enterprise data source in the original data stream to obtain a first data stream;
marking the first data stream and generating a public key according to the marked first data stream;
sending the obtained public key to each enterprise data source;
reading exclusive identification sequences of all enterprise data sources related in the first data stream, and generating corresponding private keys;
sending the obtained private password to the terminals of all managers in the corresponding enterprise data source;
it should be further explained that, in the specific implementation process, the private keys received by different managers in the same enterprise data source are the same, and the private keys received by the managers in different enterprise data sources are different from each other;
by way of example:
A. b is the manager of the same enterprise data source, and C and A, B are not the manager of the same enterprise data source; a, B receives the same private key and C does not receive the same private key as A, B.
Encrypting the first data stream through a public key, and encrypting enterprise operation data of an enterprise data source corresponding to the first data stream through a private key;
and storing the encrypted first data stream in the corresponding clustering center.
It should be further noted that, in the specific implementation process, after the authority encryption is completed, the enterprise operation data is stored in the clustering center, and when different enterprise data sources call the enterprise operation data whose authority encryption is completed in the clustering center, the called enterprise operation data needs to be decrypted, the specific process includes:
when needing to call enterprise operation data, a manager generates a data call instruction; it should be further noted that, in the specific implementation process, the data call instruction includes basic information of a manager that generates the data call instruction, an IP address of the terminal, and an exclusive identification sequence of an enterprise data source;
marking a first data stream corresponding to enterprise operation data to be called by a data calling instruction;
decrypting the first data stream through a public key in an enterprise data source where a manager is located;
the manager decrypts the enterprise business data belonging to the manager's enterprise data source in the first data stream through the received private key;
it should be further noted that, in the specific implementation process, when the administrator needs to call the enterprise operation data of the enterprise data source where the non-administrator is located, which is to be called by the administrator, is recorded as external data, the external data to be called is marked, an authority application instruction is generated, the authority application instruction is sent to the administrator of the enterprise data source corresponding to the external data, and after the authority application instruction is granted by at least one administrator in the enterprise data source corresponding to the external data, the external data is called.
Although the present invention has been described in detail with reference to the preferred embodiments, it will be understood by those skilled in the art that various changes may be made and equivalents may be substituted for elements thereof without departing from the spirit and scope of the present invention.

Claims (4)

1. A digital management method for operation data is characterized by comprising the following steps:
step S1: acquiring enterprise operation data and processing the enterprise operation data;
the process of processing the enterprise business data comprises the following steps:
marking the enterprise operation data sealed in the data import port, and generating a plurality of preset objects according to enterprise stage conditions set by the database where the enterprise operation data is located;
recording the number of the preset objects as K, and taking the K preset objects as different clustering centers;
classifying the sealed enterprise operation data, generating a corresponding class label according to a classification result, and binding and associating the obtained class label with the corresponding enterprise operation data;
matching the category labels of the enterprise operation data with the clustering centers, marking the enterprise operation data which accord with the clustering centers, and distributing the corresponding enterprise operation data to the clustering centers;
step S2: uploading and encrypting the authority of the processed enterprise operation data;
the process of carrying out authority encryption on the enterprise operation data in the clustering center comprises the following steps:
marking the clustering center, and generating a verification data segment according to the data type corresponding to the clustering center; marking the enterprise operation data distributed to the same batch in the clustering center, converting the enterprise operation data into data streams, and inserting check data segments into the data streams to obtain original data streams;
marking enterprise operation data from the same enterprise data source in an original data stream, marking an exclusive identification sequence corresponding to the enterprise data source, generating an identification data segment according to the marked exclusive identification sequence, and inserting the identification data segment into the tail end of all enterprise operation data from the enterprise data source in the original data stream to obtain a first data stream;
marking the first data stream and generating a public key according to the marked first data stream;
reading exclusive identification sequences of all enterprise data sources related in the first data stream, and generating corresponding private keys;
encrypting enterprise business data of the corresponding enterprise data source in the first data stream through a private key, and encrypting the first data stream through a public key;
and step S3: and storing the enterprise operation data with the encrypted authority, and decrypting and extracting the called enterprise operation data when the enterprise operation data needs to be called.
2. The digital management method of business data according to claim 1, wherein the acquiring process of business data comprises:
setting a data import port, and linking the data import port with an enterprise operation data source;
after the data import port verifies the information of the enterprise operation data source, the enterprise operation data source imports the staged enterprise operation data through the data import port;
setting enterprise stage conditions, and establishing a database according to the set enterprise stage conditions;
and importing the enterprise operation data of the enterprise stage into the established database, and sealing and storing the enterprise operation data in the database by using management personnel.
3. The digital management method for business data of claim 2, wherein the process of verifying the information of the source of the business data by the data import port comprises:
setting a data verification port, and associating basic information of an enterprise data source with the corresponding data verification port;
basic information of at least one manager is imported into the data verification port;
generating a login account and a login password through a mobile phone number of real-name authentication in the imported basic information of the administrator;
the manager inputs the login account and the login password into the data verification port;
and performing matching verification according to the input login account and login password related managers and the basic information of the managers imported into the data verification port.
4. The digital management method of business data of claim 3, wherein the process of decrypting the called enterprise business data comprises:
when needing to call enterprise operation data, a manager generates a data call instruction;
marking a first data stream corresponding to enterprise operation data to be called by a data calling instruction;
decrypting the first data stream through a public key in an enterprise data source where a manager is located;
the manager decrypts, via the received private key, the enterprise business data within the first data stream that belongs to the manager's enterprise data source.
CN202210964528.5A 2022-08-12 2022-08-12 Digital management method for operation data Active CN115049316B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210964528.5A CN115049316B (en) 2022-08-12 2022-08-12 Digital management method for operation data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210964528.5A CN115049316B (en) 2022-08-12 2022-08-12 Digital management method for operation data

Publications (2)

Publication Number Publication Date
CN115049316A CN115049316A (en) 2022-09-13
CN115049316B true CN115049316B (en) 2022-11-01

Family

ID=83166717

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210964528.5A Active CN115049316B (en) 2022-08-12 2022-08-12 Digital management method for operation data

Country Status (1)

Country Link
CN (1) CN115049316B (en)

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108090172A (en) * 2017-12-14 2018-05-29 湖南铭斯亿通信息科技有限公司 A kind of monitoring and managing method and system of enterprise operation data
CN110990474A (en) * 2019-11-28 2020-04-10 泰华智慧产业集团股份有限公司 Regional industry image analysis method and device
CN112463981A (en) * 2020-11-26 2021-03-09 福建正孚软件有限公司 Enterprise internal operation management risk identification and extraction method and system based on deep learning
US20220222568A1 (en) * 2021-01-08 2022-07-14 Bank Of America Corporation System and Method for Ascertaining Data Labeling Accuracy in Supervised Learning Systems
CN113506098A (en) * 2021-09-10 2021-10-15 国能信控互联技术有限公司 Power plant metadata management system and method based on multi-source data
CN113794743B (en) * 2021-11-18 2022-02-11 湖南和信安华区块链科技有限公司 Industrial data supervisory systems based on block chain
CN114861205A (en) * 2022-05-09 2022-08-05 北京八分量信息科技有限公司 Data classification-based privacy protection system with high safety performance
CN114708080B (en) * 2022-06-06 2022-08-26 湖南涉外经济学院 Distributed financial data online processing method

Also Published As

Publication number Publication date
CN115049316A (en) 2022-09-13

Similar Documents

Publication Publication Date Title
CN112132292A (en) Block chain-based longitudinal federated learning data processing method, device and system
CN102693455B (en) A kind of data based on financial IC card prepare fully automatic system and method
CN114640523B (en) Computer data security encryption method and system
CN113360936B (en) Data analysis system based on block chain
CN114218322B (en) Data display method, device, equipment and medium based on ciphertext transmission
WO2018227848A1 (en) Financial data processing method and apparatus, and computer device and storage medium
CN113824900B (en) Cloud video editing system
CN110555310B (en) Method and device for safely storing and sharing private data
CN110689348A (en) Income verification method, device, terminal and medium based on alliance chain
CN111698328A (en) Enterprise big data analysis and processing platform based on hybrid cloud
CN115017519A (en) Data sealing regularity detecting method and device
CN113704794B (en) Bid file processing method and device in electronic bidding system
CN115270182A (en) Power grid project closed-loop control file management system
CN213122985U (en) PIS authentication system
CN115049316B (en) Digital management method for operation data
Leonardo et al. The Comparison Performance of Digital Forensic Tools Using Additional Root Access Options
CN112632498A (en) Multi-platform-based identity recognition method, device, equipment and readable storage medium
CN115296822A (en) Method and system for realizing service processing
EP3545453A1 (en) Method for generating an access for an entity to identification data of a person, associated generation device and authentication method
CN110784602B (en) Soft telephone communication method, device, terminal and storage medium
CN109271811B (en) Group signature-based electronic material evidence tamper-proof storage method
CN111274323A (en) Intelligent automatic monitoring method based on periodicity
CN112085576A (en) Online bidding method, device, system and storage medium
CN114969218B (en) Data loss prevention system for industrial computer
TW202119229A (en) Data management method and system capable of safely accessing and deleting data wherein operations are performed by using a management server

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant