CN116305074A - Enterprise information management method based on authority configuration and related equipment thereof - Google Patents

Enterprise information management method based on authority configuration and related equipment thereof Download PDF

Info

Publication number
CN116305074A
CN116305074A CN202310304696.6A CN202310304696A CN116305074A CN 116305074 A CN116305074 A CN 116305074A CN 202310304696 A CN202310304696 A CN 202310304696A CN 116305074 A CN116305074 A CN 116305074A
Authority
CN
China
Prior art keywords
data
configuration file
enterprise
authority
blockchain network
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310304696.6A
Other languages
Chinese (zh)
Inventor
吕剑新
张伟
曹志明
钟国
金涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yuanguang Software Co Ltd
Original Assignee
Yuanguang Software Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yuanguang Software Co Ltd filed Critical Yuanguang Software Co Ltd
Priority to CN202310304696.6A priority Critical patent/CN116305074A/en
Publication of CN116305074A publication Critical patent/CN116305074A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/17Details of further file system functions
    • G06F16/176Support for shared access to files; File sharing support
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/445Program loading or initiating
    • G06F9/44505Configuring for program initiating, e.g. using registry, configuration files
    • G06F9/4451User profiles; Roaming
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/103Workflow collaboration or project management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02PCLIMATE CHANGE MITIGATION TECHNOLOGIES IN THE PRODUCTION OR PROCESSING OF GOODS
    • Y02P90/00Enabling technologies with a potential contribution to greenhouse gas [GHG] emissions mitigation
    • Y02P90/30Computing systems specially adapted for manufacturing

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Hardware Design (AREA)
  • Strategic Management (AREA)
  • Human Resources & Organizations (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Entrepreneurship & Innovation (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Tourism & Hospitality (AREA)
  • General Business, Economics & Management (AREA)
  • Storage Device Security (AREA)

Abstract

The application discloses an enterprise information management method and a related device based on authority configuration, and belongs to the technical field of enterprise information management. Storing enterprise personnel data into a blockchain network, acquiring a permission configuration file and a data configuration file, and completing the consensus of the permission configuration file and the data configuration file in the blockchain network, wherein the permission configuration file and the data configuration file are mutually matched, receiving a data sharing request, detecting the permission of a data requester based on the permission configuration file, determining a matched data sharing rule based on the permission of the data requester and the data configuration file, identifying enterprise personnel data to be shared in the blockchain network according to the matched data sharing rule, and sending the enterprise personnel data to be shared to a local database of the data requester. In the enterprise information management system, the authority of the data requesting party is regulated in advance by setting the authority configuration file and the data configuration file, so that enterprise information management is standardized, and the safety of enterprise information is ensured.

Description

Enterprise information management method based on authority configuration and related equipment thereof
Technical Field
The application belongs to the technical field of enterprise information management, and particularly relates to an enterprise information management method, device, computer equipment and storage medium based on authority configuration.
Background
With the development of society and science and technology, people pay more attention to timeliness of information exchange and communication, a bridge is built for information exchange of enterprises, remote collaboration and exchange are performed by utilizing network propagation information and receiving information, a certain degree of hidden danger is caused for enterprise management while convenience is brought to operation and development of the enterprises, and information leakage caused by endless network viruses and personnel flows always threatens the internal information resources of the enterprises.
At present, domestic enterprises gradually realize that the information management level of the enterprises is improved, so that the management layer can achieve consensus on informatization, and meanwhile, the strategy of the enterprises is smoothly realized. To achieve rapid development in modern enterprises, the interior of the enterprise must have considerable cohesive force, and effective personnel management is an important means for ensuring the cohesive force of the enterprise. However, in the existing enterprise information management system, data authority and operation authority are set particularly for enterprise personnel information in a personnel information system, so that non-personnel specialized users can check and download at will, and when checking or sharing enterprise personnel sensitive information, users do not need to do security authentication, so that the enterprise personnel sensitive information is easy to leak, and information security risks exist.
Disclosure of Invention
The embodiment of the application aims to provide an enterprise information management method, device, computer equipment and storage medium based on authority configuration, so as to solve the technical problems that the data authority and operation authority are not set in the existing enterprise information management system, a user does not need to do security authentication when checking or sharing related information, sensitive information of enterprise personnel is easy to leak, and information security risks exist.
In order to solve the above technical problems, the embodiments of the present application provide an enterprise information management method based on authority configuration, which adopts the following technical scheme:
an enterprise information management method based on authority configuration, comprising:
collecting enterprise personnel data, and storing the enterprise personnel data into a blockchain network;
acquiring a right configuration file and a data configuration file, and completing the consensus of the right configuration file and the data configuration file in the blockchain network, wherein the right configuration file and the data configuration file are matched with each other;
receiving a data sharing request, and detecting the authority of a data requester based on the authority configuration file;
determining a matched data sharing rule based on the authority of the data requester and the data configuration file;
Identifying enterprise personnel data to be shared in the blockchain network according to the matched data sharing rule;
and sending the enterprise personnel data to be shared to a local database of the data requesting party.
Further, before the collecting the enterprise personnel data and storing the enterprise personnel data in the blockchain network, the method further includes:
acquiring a data segmentation rule file, and transmitting the data segmentation rule file to a local database of a data acquisition party;
and calling the data segmentation rule file in the local database of the data acquisition party to carry out data segmentation on the acquired enterprise personnel data.
Further, the collecting the enterprise personnel data, storing the enterprise personnel data in a blockchain network, specifically includes:
generating a data encryption key, wherein the data encryption key comprises a public key and a private key;
the private key is sent to the data acquisition party, and the cut enterprise personnel data is encrypted by the private key to obtain encrypted data;
sending the encrypted data to a blockchain network, and completing consensus of the encrypted data;
after the generating the data encryption key, further comprising:
Determining all data desirors with data sharing requirements based on the rights configuration file;
the public key is sent to each data consumer.
Further, after the acquiring the authority profile and the data profile and completing the consensus of the authority profile and the data profile in the blockchain network, the method further comprises:
acquiring the identity information of each data requiring party in sequence, and completing the identity verification of all the data requiring parties;
and acquiring an intelligent contract, and giving rights to all data demander passing identity verification based on the rights configuration file by utilizing the intelligent contract, wherein the intelligent contract is also used for rights management of all data demander.
Further, the receiving the data sharing request, detecting the authority of the data requester based on the authority configuration file, specifically includes:
analyzing the data sharing request to obtain the identity information of the data requesting party;
carrying out identity verification on the data requesting party based on the identity information;
if the data request party passes the identity verification, acquiring a data sharing certificate of the data request party;
And matching the data sharing certificate with the authority configuration file to obtain the authority of the data requester.
Further, the sending the private key to the data collector, and encrypting the cut enterprise personnel data by using the private key to obtain encrypted data specifically includes:
acquiring the segmented enterprise personnel data to obtain sub-data fragments;
encrypting the sub-data fragments by using the private key to obtain sub-encrypted data;
identifying enterprise personnel data to be shared in the blockchain network according to the matched data sharing rule, wherein the method specifically comprises the following steps of:
identifying sub-encrypted data matching the rights of the data requester in the blockchain network according to the matched data sharing rule;
and combining the matched sub-encrypted data to obtain the enterprise personnel data to be shared.
Further, after identifying sub-encrypted data in the blockchain network that matches the rights of the data requestor according to the matching data sharing rule, further comprising:
determining storage addresses of all matched sub-encrypted data in the blockchain network to obtain a sub-encrypted data address set;
And extracting each matched sub-encrypted data from the blockchain network according to the sub-encrypted data address set.
In order to solve the above technical problems, the embodiments of the present application further provide an enterprise information management device based on authority configuration, which adopts the following technical scheme:
an enterprise information management apparatus based on rights configuration, comprising:
the data storage module is used for collecting enterprise personnel data and storing the enterprise personnel data into a blockchain network;
the authority configuration module is used for acquiring an authority configuration file and a data configuration file and completing the consensus of the authority configuration file and the data configuration file in the blockchain network, wherein the authority configuration file and the data configuration file are matched with each other;
the permission detection module is used for receiving a data sharing request and detecting the permission of a data requester based on the permission configuration file;
the rule analysis module is used for determining a matched data sharing rule based on the authority of the data requester and the data configuration file;
the data matching module is used for identifying enterprise personnel data to be shared in the block chain network according to the matched data sharing rule;
And the data sharing module is used for sending the enterprise personnel data to be shared to the local database of the data requesting party.
In order to solve the above technical problems, the embodiments of the present application further provide a computer device, which adopts the following technical schemes:
a computer device comprising a memory having stored therein computer readable instructions which when executed by a processor implement the steps of the rights configuration based enterprise information management method of any of the preceding claims.
In order to solve the above technical problems, embodiments of the present application further provide a computer readable storage medium, which adopts the following technical solutions:
a computer readable storage medium having stored thereon computer readable instructions which when executed by a processor implement the steps of the rights configuration based enterprise information management method as claimed in any of the preceding claims.
Compared with the prior art, the embodiment of the application has the following main beneficial effects:
the application discloses an enterprise information management method and a related device based on authority configuration, and belongs to the technical field of enterprise information management. Storing enterprise personnel data into a blockchain network, acquiring a permission configuration file and a data configuration file, and completing the consensus of the permission configuration file and the data configuration file in the blockchain network, wherein the permission configuration file and the data configuration file are mutually matched, receiving a data sharing request, detecting the permission of a data requester based on the permission configuration file, determining a matched data sharing rule based on the permission of the data requester and the data configuration file, identifying enterprise personnel data to be shared in the blockchain network according to the matched data sharing rule, and sending the enterprise personnel data to be shared to a local database of the data requester. According to the method and the system, enterprise personnel data are stored in the blockchain network, and the preset authority configuration file and the preset data configuration file are combined, so that the authority of a data requester is specified in advance, enterprise information management is standardized, and identity verification and authority verification are required to be completed in advance when each requester initiates a request for checking or sharing related information so as to ensure the safety of enterprise information.
Drawings
For a clearer description of the solution in the present application, a brief description will be given below of the drawings that are needed in the description of the embodiments of the present application, it being obvious that the drawings in the following description are some embodiments of the present application, and that other drawings may be obtained from these drawings without inventive effort for a person of ordinary skill in the art.
FIG. 1 illustrates an exemplary system architecture diagram in which the present application may be applied;
FIG. 2 illustrates a flow chart of one embodiment of an enterprise information management method based on rights configuration in accordance with the present application;
FIG. 3 illustrates a schematic diagram of one embodiment of an enterprise information management device based on a rights configuration in accordance with the present application;
fig. 4 shows a schematic structural diagram of one embodiment of a computer device according to the present application.
Detailed Description
Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this application belongs; the terminology used in the description of the applications herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the application; the terms "comprising" and "having" and any variations thereof in the description and claims of the present application and in the description of the figures above are intended to cover non-exclusive inclusions. The terms first, second and the like in the description and in the claims or in the above-described figures, are used for distinguishing between different objects and not necessarily for describing a sequential or chronological order.
Reference herein to "an embodiment" means that a particular feature, structure, or characteristic described in connection with the embodiment may be included in at least one embodiment of the present application. The appearances of such phrases in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments. Those of skill in the art will explicitly and implicitly appreciate that the embodiments described herein may be combined with other embodiments.
In order to better understand the technical solutions of the present application, the following description will clearly and completely describe the technical solutions in the embodiments of the present application with reference to the accompanying drawings.
As shown in fig. 1, a system architecture 100 may include terminal devices 101, 102, 103, a network 104, and a server 105. The network 104 is used as a medium to provide communication links between the terminal devices 101, 102, 103 and the server 105. The network 104 may include various connection types, such as wired, wireless communication links, or fiber optic cables, among others.
The user may interact with the server 105 via the network 104 using the terminal devices 101, 102, 103 to receive or send messages or the like. Various communication client applications, such as a web browser application, a shopping class application, a search class application, an instant messaging tool, a mailbox client, social platform software, etc., may be installed on the terminal devices 101, 102, 103.
The terminal devices 101, 102, 103 may be various electronic devices having a display screen and supporting web browsing, including but not limited to smartphones, tablet computers, electronic book readers, MP3 players (Moving Picture Experts Group Audio Layer III, dynamic video expert compression standard audio plane 3), MP4 (Moving Picture Experts Group Audio Layer IV, dynamic video expert compression standard audio plane 4) players, laptop and desktop computers, and the like.
The server 105 may be a server that provides various services, such as a background server that provides support for pages displayed on the terminal devices 101, 102, 103, and may be a stand-alone server, or may be a cloud server that provides cloud services, cloud databases, cloud computing, cloud functions, cloud storage, network services, cloud communications, middleware services, domain name services, security services, content delivery networks (Content Delivery Network, CDN), and basic cloud computing services such as big data and artificial intelligence platforms.
It should be noted that, the enterprise information management method based on the authority configuration provided in the embodiments of the present application is generally executed by a server, and accordingly, the enterprise information management device based on the authority configuration is generally disposed in the server.
It should be understood that the number of terminal devices, networks and servers in fig. 1 is merely illustrative. There may be any number of terminal devices, networks, and servers, as desired for implementation.
With continued reference to FIG. 2, a flow chart of one embodiment of a rights configuration based enterprise information management method in accordance with the present application is shown. The embodiment of the application can acquire and process the related data based on the artificial intelligence technology. Among these, artificial intelligence (Artificial Intelligence, AI) is the theory, method, technique and application system that uses a digital computer or a digital computer-controlled machine to simulate, extend and extend human intelligence, sense the environment, acquire knowledge and use knowledge to obtain optimal results.
Artificial intelligence infrastructure technologies generally include technologies such as sensors, dedicated artificial intelligence chips, cloud computing, distributed storage, big data processing technologies, operation/interaction systems, mechatronics, and the like. The artificial intelligence software technology mainly comprises a computer vision technology, a robot technology, a biological recognition technology, a voice processing technology, a natural language processing technology, machine learning/deep learning and other directions.
At present, domestic enterprises gradually realize that the information management level of the enterprises is improved, so that the management layer can achieve consensus on informatization, and meanwhile, the strategy of the enterprises is smoothly realized. To achieve rapid development in modern enterprises, the interior of the enterprise must have considerable cohesive force, and effective personnel management is an important means for ensuring the cohesive force of the enterprise. However, in the existing enterprise information management system, data authority and operation authority are set particularly for enterprise personnel information in a personnel information system, so that non-personnel specialized users can check and download at will, and when checking or sharing enterprise personnel sensitive information, users do not need to do security authentication, so that the enterprise personnel sensitive information is easy to leak, and information security risks exist.
Aiming at the technical problems, the application discloses an enterprise information management method based on authority configuration and a related device, which belong to the technical field of enterprise information management.
The enterprise information management method based on authority configuration, disclosed by the application, comprises the following steps:
s201, collecting enterprise personnel data, and storing the enterprise personnel data into a blockchain network.
In this embodiment, the server stores the enterprise personnel data collected by the personnel node into the blockchain network. The blockchain has two main core characteristics: firstly, data is difficult to tamper, secondly, the data is decentralised, information storage is more true and reliable through a block chain network, and the problem that people are mutually not trusted can be solved.
Further, before collecting the enterprise personnel data and storing the enterprise personnel data in the blockchain network, the method further comprises:
Acquiring a data segmentation rule file, and sending the data segmentation rule file to a local database of a data acquisition party;
and calling a data segmentation rule file in a local database of the data acquisition party to carry out data segmentation on the acquired enterprise personnel data.
In this embodiment, before enterprise personnel data storage is performed, the enterprise personnel data is segmented according to a preset data segmentation rule file, and the sensitive fields and the non-sensitive fields in the enterprise personnel data can be segmented through data segmentation, so that the segmentation fields can be combined according to the authority of the data demand party, it is required to be explained that different data demand parties correspond to different authorities, enterprise personnel data content that can be checked by different authorities is different, for example, a department general supervision can check relatively detailed enterprise personnel data including some sensitive data, and a general business personnel can only check some employee basic information in the enterprise personnel data.
The server acquires a preset data segmentation rule file, sends the data segmentation rule file to a local database of a data acquisition party, calls the data segmentation rule file in the local database of the data acquisition party to conduct data segmentation on acquired enterprise personnel data, generates a plurality of sub-data fragments, and stores the sub-data fragments in a blockchain network respectively so as to select matched sub-data fragments according to authority and display the matched sub-data fragments to different data demand parties.
Further, collecting enterprise personnel data, and storing the enterprise personnel data into a blockchain network, which specifically comprises:
generating a data encryption key, wherein the data encryption key comprises a public key and a private key;
the private key is sent to a data acquisition party, and the private key is utilized to encrypt the segmented enterprise personnel data to obtain encrypted data;
sending the encrypted data to a blockchain network, and completing the consensus of the encrypted data;
in this embodiment, before storing the enterprise personnel data in the blockchain network, in order to ensure the security of data transmission, the server may further generate a data encryption key for the data to be transmitted, where the data encryption key includes a public key and a private key, the server sends the private key to the data collector, instructs the data collector node to encrypt the segmented enterprise personnel data by using the private key to obtain encrypted data, and instructs the data collector node to send the encrypted data to the blockchain network, and completes the consensus of the encrypted data.
S202, acquiring a right configuration file and a data configuration file, and completing the consensus of the right configuration file and the data configuration file in the blockchain network, wherein the right configuration file and the data configuration file are matched with each other.
In this embodiment, the server obtains the permission configuration file and the data configuration file uploaded in advance, and completes the consensus of the permission configuration file and the data configuration file based on the intelligent contract in the blockchain network, so as to ensure that all blockchain nodes complete the consensus of the permission configuration and the data configuration, wherein the permission configuration file and the data configuration file are matched with each other, that is, different permission configurations correspond to different data configurations, that is, the data fields which can be checked by the data requiring party with different permission configurations are different, the permission of the data requiring party is recorded by the permission configuration file, the data configuration file records the content of the data fields which can be checked by different permission, and the permission of the data requiring party is specified in advance by combining the preset permission configuration file and the data configuration file, so that enterprise information management is standardized.
Further, after obtaining the rights configuration file and the data configuration file and completing the consensus of the rights configuration file and the data configuration file in the blockchain network, the method further comprises:
acquiring the identity information of each data requiring party in sequence, and completing the identity verification of all the data requiring parties;
and acquiring an intelligent contract, and giving rights to all data demander passing identity verification based on the rights configuration file by utilizing the intelligent contract, wherein the intelligent contract is also used for rights management of all data demander.
In this embodiment, the server sequentially obtains the identity information of each data consumer, completes the identity verification of all the data consumers, obtains the intelligent contract, and uses the intelligent contract to assign rights to all the data consumers passing the identity verification based on the rights configuration file, wherein the intelligent contract is also used for rights management of all the data consumers.
Smart contracts (Smart contracts) are a type of computer protocol that aims to propagate, verify or execute contracts in an informative manner, allowing trusted transactions to be made without third parties, which transactions are traceable and irreversible, the purpose of Smart contracts being to provide a security approach that is superior to traditional contracts, and to reduce other transaction costs associated with contracts.
In the above embodiment, after generating the data encryption key, further comprising:
determining all data desirors with data sharing requirements based on the rights configuration file;
the public key is sent to each data consumer.
In this embodiment, after generating the data encryption key and completing the authentication of the data demander, the server further determines all the data demander having the data sharing requirement based on the authority configuration file, and sends the public key to each data demander so that the subsequent data demander can complete the data decryption using the public key.
S203, receiving a data sharing request, and detecting the authority of the data requester based on the authority configuration file.
In this embodiment, after receiving a data sharing request, a server responds to the data sharing request, invokes a permission configuration file, detects the permission of a data requester based on the permission configuration file, and when the data requester initiates the data request, first detects the permission, and after the permission detection is passed, sends the data matched with the permission of the data requester to the data requester for viewing or sharing, thereby standardizing enterprise information management and ensuring the security of enterprise information.
In this embodiment, the electronic device (for example, the server shown in fig. 1) on which the enterprise information management method based on the rights configuration operates may receive the data sharing request through a wired connection manner or a wireless connection manner. It should be noted that the wireless connection may include, but is not limited to, 3G/4G connections, wiFi connections, bluetooth connections, wiMAX connections, zigbee connections, UWB (ultra wideband) connections, and other now known or later developed wireless connection means.
Further, receiving a data sharing request, detecting the authority of the data requester based on the authority configuration file, and specifically including:
Analyzing the data sharing request to obtain the identity information of the data requesting party;
carrying out identity verification on the data requesting party based on the identity information;
if the data request party passes the identity verification, acquiring a data sharing certificate of the data request party;
and matching the data sharing certificate with the authority configuration file to obtain the authority of the data requester.
In this embodiment, before performing authority detection, the scheme of the present application further performs identity verification of the data requester first, obtains identity information of the data requester by analyzing the data sharing request, performs identity verification of the data requester based on the identity information, and if the data requester passes the identity verification, obtains a data sharing credential of the data requester, and matches the data sharing credential with the authority configuration file to obtain the authority of the data requester. If the data requestor fails authentication, it is prohibited from viewing or sharing the enterprise personnel data.
In the embodiment, the authentication of the data requester is performed first, then the authority detection is performed, and only when the authentication passes and the authority detection is completed, the data matched with the authority of the data requester is sent to the data requester for checking or sharing, so that the security of the enterprise information is further improved.
S204, determining matched data sharing rules based on the authority of the data requesting party and the data configuration file.
In this embodiment, the authority configuration file and the data configuration file are mutually matched, the authority of the data demander is recorded by the authority configuration file, the data configuration file records the contents of data fields which can be checked by different authorities, after the authority of the data demander is obtained, the data contents which can be checked by the data demander are determined by checking the data configuration file, and the matched data sharing rule is determined according to the data contents which can be checked by the data demander so as to identify the relevant data fragments in the blockchain network.
S205, identifying enterprise personnel data to be shared in the blockchain network according to the matched data sharing rules.
In this embodiment, the server identifies the data segment matching the authority of the data requester in the matching data sharing rule blockchain network, and outputs the identified data segment to the local database of the data requester for viewing or sharing the data.
Further, the private key is sent to the data acquisition party, and the cut enterprise personnel data is encrypted by the private key to obtain encrypted data, which specifically comprises:
Acquiring the segmented enterprise personnel data to obtain sub-data fragments;
encrypting the sub-data fragments by using a private key to obtain sub-encrypted data;
in this embodiment, after the server segments the uploaded enterprise personnel data, a plurality of sub-data fragments are generated, the sub-data fragments are encrypted by a private key to obtain sub-encrypted data, and then the sub-encrypted data is stored in the blockchain network.
Identifying enterprise personnel data to be shared in the blockchain network according to the matched data sharing rule, wherein the method specifically comprises the following steps of:
identifying sub-encrypted data matching the rights of the data requester in the blockchain network according to the matched data sharing rules;
and combining the matched sub-encrypted data to obtain the enterprise personnel data to be shared.
In this embodiment, the server identifies sub-encrypted data matching the authority of the data requester in the blockchain network according to the matching data sharing rule, combines the matched sub-encrypted data to obtain enterprise personnel data to be shared, and outputs the enterprise personnel data to be shared to the local database of the data requester for viewing or sharing.
Further, after identifying sub-encrypted data matching the rights of the data requester in the blockchain network according to the matching data sharing rule, further comprising:
Determining storage addresses of all matched sub-encrypted data in a blockchain network to obtain a sub-encrypted data address set;
and extracting each matched sub-encrypted data from the blockchain network according to the sub-encrypted data address set.
In this embodiment, the server obtains a set of sub-encrypted data addresses by determining storage addresses of each of the matched sub-encrypted data in the blockchain network, and extracts each of the matched sub-encrypted data from the blockchain network according to the set of sub-encrypted data addresses.
S206, sending the enterprise personnel data to be shared to a local database of the data requesting party.
In this embodiment, after obtaining the enterprise personnel data to be shared, the server establishes a data transmission channel with the data requester, and sends the enterprise personnel data to be shared to the local database of the data requester through the established data transmission channel.
The application discloses an enterprise information management method based on authority configuration, and belongs to the technical field of enterprise information management. Storing enterprise personnel data into a blockchain network, acquiring a permission configuration file and a data configuration file, and completing the consensus of the permission configuration file and the data configuration file in the blockchain network, wherein the permission configuration file and the data configuration file are mutually matched, receiving a data sharing request, detecting the permission of a data requester based on the permission configuration file, determining a matched data sharing rule based on the permission of the data requester and the data configuration file, identifying enterprise personnel data to be shared in the blockchain network according to the matched data sharing rule, and sending the enterprise personnel data to be shared to a local database of the data requester. According to the method and the system, enterprise personnel data are stored in the blockchain network, and the preset authority configuration file and the preset data configuration file are combined, so that the authority of a data requester is specified in advance, enterprise information management is standardized, and identity verification and authority verification are required to be completed in advance when each requester initiates a request for checking or sharing related information so as to ensure the safety of enterprise information.
The blockchain referred to in the application is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, consensus mechanism, encryption algorithm and the like. The Blockchain (Blockchain), which is essentially a decentralised database, is a string of data blocks that are generated by cryptographic means in association, each data block containing a batch of information of network transactions for verifying the validity of the information (anti-counterfeiting) and generating the next block. The blockchain may include a blockchain underlying platform, a platform product services layer, an application services layer, and the like.
Those skilled in the art will appreciate that implementing all or part of the processes of the methods of the embodiments described above may be accomplished by way of computer readable instructions, stored on a computer readable storage medium, which when executed may comprise processes of embodiments of the methods described above. The storage medium may be a nonvolatile storage medium such as a magnetic disk, an optical disk, a Read-only Memory (ROM), or a random access Memory (Random Access Memory, RAM).
It should be understood that, although the steps in the flowcharts of the figures are shown in order as indicated by the arrows, these steps are not necessarily performed in order as indicated by the arrows. The steps are not strictly limited in order and may be performed in other orders, unless explicitly stated herein. Moreover, at least some of the steps in the flowcharts of the figures may include a plurality of sub-steps or stages that are not necessarily performed at the same time, but may be performed at different times, the order of their execution not necessarily being sequential, but may be performed in turn or alternately with other steps or at least a portion of the other steps or stages.
With further reference to fig. 3, as an implementation of the method shown in fig. 2, the application provides an embodiment of an enterprise information management apparatus based on rights configuration, where the embodiment of the apparatus corresponds to the embodiment of the method shown in fig. 2, and the apparatus may be specifically applied to various electronic devices.
As shown in fig. 3, the enterprise information management apparatus 300 based on the authority configuration according to the present embodiment includes:
the data storage module 301 is configured to collect enterprise personnel data, and store the enterprise personnel data into the blockchain network;
the authority configuration module 302 is configured to obtain an authority configuration file and a data configuration file, and complete consensus of the authority configuration file and the data configuration file in the blockchain network, where the authority configuration file and the data configuration file are matched with each other;
the rights detection module 303 is configured to receive a data sharing request, and detect rights of a data requester based on a rights configuration file;
a rule analysis module 304, configured to determine a matched data sharing rule based on the rights of the data requester and the data configuration file;
a data matching module 305, configured to identify enterprise personnel data to be shared in the blockchain network according to the matched data sharing rule;
The data sharing module 306 is configured to send the enterprise personnel data to be shared to a local database of the data requester.
Further, the enterprise information management apparatus 300 based on the rights configuration further includes:
the segmentation file acquisition module is used for acquiring a data segmentation rule file and sending the data segmentation rule file to a local database of a data acquisition party;
and the data segmentation module is used for calling a data segmentation rule file in a local database of the data acquisition party to carry out data segmentation on the acquired enterprise personnel data.
Further, the data storage module 301 specifically includes:
a key generation unit for generating a data encryption key, wherein the data encryption key comprises a public key and a private key;
the data encryption unit is used for sending the private key to the data acquisition party and encrypting the segmented enterprise personnel data by using the private key to obtain encrypted data;
the encryption uploading unit is used for sending the encrypted data to the blockchain network and completing the consensus of the encrypted data;
the data storage module 301 further includes:
a demander confirmation unit for determining all data demanders having a data sharing requirement based on the authority configuration file;
And the public key sending unit is used for sending the public key to each data requiring party.
Further, the enterprise information management apparatus 300 based on the rights configuration further includes:
the system comprises a demand side verification module, a data acquisition module and a data transmission module, wherein the demand side verification module is used for sequentially acquiring the identity information of each data demand side and completing the identity verification of all the data demand sides;
and the right giving module of the demand party is used for obtaining the intelligent contract and giving right to all data demand parties passing the identity verification based on the right configuration file by utilizing the intelligent contract, wherein the intelligent contract is also used for the right management of all the data demand parties.
Further, the rights detection module 303 specifically includes:
the request analysis unit is used for analyzing the data sharing request and acquiring the identity information of the data requesting party;
the requester verification unit is used for carrying out identity verification on the data requester based on the identity information;
the sharing credential unit is used for acquiring a data sharing credential of the data requesting party when the data requesting party passes the identity verification;
and the permission detection unit is used for matching the data sharing certificate with the permission configuration file to obtain the permission of the data requester.
Further, the data encryption unit specifically includes:
The data segment acquisition subunit is used for acquiring the segmented enterprise personnel data to obtain a sub-data segment;
the data segment encryption subunit is used for encrypting the sub-data segment by using the private key to obtain sub-encrypted data;
the data matching module 305 specifically includes:
the data identification unit is used for identifying sub-encrypted data matched with the authority of the data requester in the blockchain network according to the matched data sharing rule;
and the data combination unit is used for combining the matched sub-encrypted data to obtain the enterprise personnel data to be shared.
Further, the enterprise information management apparatus 300 based on the rights configuration further includes:
the address determining module is used for determining the storage address of each matched sub-encrypted data in the blockchain network to obtain a sub-encrypted data address set;
and the data extraction module is used for extracting each matched sub-encrypted data from the blockchain network according to the sub-encrypted data address set.
The application discloses an enterprise information management device based on authority configuration, and belongs to the technical field of enterprise information management. Storing enterprise personnel data into a blockchain network, acquiring a permission configuration file and a data configuration file, and completing the consensus of the permission configuration file and the data configuration file in the blockchain network, wherein the permission configuration file and the data configuration file are mutually matched, receiving a data sharing request, detecting the permission of a data requester based on the permission configuration file, determining a matched data sharing rule based on the permission of the data requester and the data configuration file, identifying enterprise personnel data to be shared in the blockchain network according to the matched data sharing rule, and sending the enterprise personnel data to be shared to a local database of the data requester. According to the method and the system, enterprise personnel data are stored in the blockchain network, and the preset authority configuration file and the preset data configuration file are combined, so that the authority of a data requester is specified in advance, enterprise information management is standardized, and identity verification and authority verification are required to be completed in advance when each requester initiates a request for checking or sharing related information so as to ensure the safety of enterprise information.
In order to solve the technical problems, the embodiment of the application also provides computer equipment. Referring specifically to fig. 4, fig. 4 is a basic structural block diagram of a computer device according to the present embodiment.
The computer device 4 comprises a memory 41, a processor 42, a network interface 43 communicatively connected to each other via a system bus. It should be noted that only computer device 4 having components 41-43 is shown in the figures, but it should be understood that not all of the illustrated components are required to be implemented and that more or fewer components may be implemented instead. It will be appreciated by those skilled in the art that the computer device herein is a device capable of automatically performing numerical calculations and/or information processing in accordance with predetermined or stored instructions, the hardware of which includes, but is not limited to, microprocessors, application specific integrated circuits (Application Specific Integrated Circuit, ASICs), programmable gate arrays (fields-Programmable Gate Array, FPGAs), digital processors (Digital Signal Processor, DSPs), embedded devices, etc.
The computer equipment can be a desktop computer, a notebook computer, a palm computer, a cloud server and other computing equipment. The computer equipment can perform man-machine interaction with a user through a keyboard, a mouse, a remote controller, a touch pad or voice control equipment and the like.
The memory 41 includes at least one type of readable storage medium including flash memory, hard disk, multimedia card, card memory (e.g., SD or DX memory, etc.), random Access Memory (RAM), static Random Access Memory (SRAM), read Only Memory (ROM), electrically Erasable Programmable Read Only Memory (EEPROM), programmable Read Only Memory (PROM), magnetic memory, magnetic disk, optical disk, etc. In some embodiments, the storage 41 may be an internal storage unit of the computer device 4, such as a hard disk or a memory of the computer device 4. In other embodiments, the memory 41 may also be an external storage device of the computer device 4, such as a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash Card (Flash Card) or the like, which are provided on the computer device 4. Of course, the memory 41 may also comprise both an internal memory unit of the computer device 4 and an external memory device. In this embodiment, the memory 41 is generally used to store an operating system and various application software installed on the computer device 4, such as computer readable instructions of an enterprise information management method based on authority configuration. Further, the memory 41 may be used to temporarily store various types of data that have been output or are to be output.
The processor 42 may be a central processing unit (Central Processing Unit, CPU), controller, microcontroller, microprocessor, or other data processing chip in some embodiments. The processor 42 is typically used to control the overall operation of the computer device 4. In this embodiment, the processor 42 is configured to execute computer readable instructions stored in the memory 41 or process data, for example, execute computer readable instructions of the enterprise information management method based on authority configuration.
The network interface 43 may comprise a wireless network interface or a wired network interface, which network interface 43 is typically used for establishing a communication connection between the computer device 4 and other electronic devices.
In this embodiment, the application discloses a computer device, which belongs to the technical field of enterprise information management. Storing enterprise personnel data into a blockchain network, acquiring a permission configuration file and a data configuration file, and completing the consensus of the permission configuration file and the data configuration file in the blockchain network, wherein the permission configuration file and the data configuration file are mutually matched, receiving a data sharing request, detecting the permission of a data requester based on the permission configuration file, determining a matched data sharing rule based on the permission of the data requester and the data configuration file, identifying enterprise personnel data to be shared in the blockchain network according to the matched data sharing rule, and sending the enterprise personnel data to be shared to a local database of the data requester. According to the method and the system, enterprise personnel data are stored in the blockchain network, and the preset authority configuration file and the preset data configuration file are combined, so that the authority of a data requester is specified in advance, enterprise information management is standardized, and identity verification and authority verification are required to be completed in advance when each requester initiates a request for checking or sharing related information so as to ensure the safety of enterprise information.
The present application also provides another embodiment, namely, a computer-readable storage medium storing computer-readable instructions executable by at least one processor to cause the at least one processor to perform the steps of the enterprise information management method based on rights configuration as described above.
In this embodiment, the application discloses a storage medium, which belongs to the technical field of enterprise information management. Storing enterprise personnel data into a blockchain network, acquiring a permission configuration file and a data configuration file, and completing the consensus of the permission configuration file and the data configuration file in the blockchain network, wherein the permission configuration file and the data configuration file are mutually matched, receiving a data sharing request, detecting the permission of a data requester based on the permission configuration file, determining a matched data sharing rule based on the permission of the data requester and the data configuration file, identifying enterprise personnel data to be shared in the blockchain network according to the matched data sharing rule, and sending the enterprise personnel data to be shared to a local database of the data requester. According to the method and the system, enterprise personnel data are stored in the blockchain network, and the preset authority configuration file and the preset data configuration file are combined, so that the authority of a data requester is specified in advance, enterprise information management is standardized, and identity verification and authority verification are required to be completed in advance when each requester initiates a request for checking or sharing related information so as to ensure the safety of enterprise information.
From the above description of the embodiments, it will be clear to those skilled in the art that the above-described embodiment method may be implemented by means of software plus a necessary general hardware platform, but of course may also be implemented by means of hardware, but in many cases the former is a preferred embodiment. Based on such understanding, the technical solution of the present application may be embodied essentially or in a part contributing to the prior art in the form of a software product stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk), comprising several instructions for causing a terminal device (which may be a mobile phone, a computer, a server, an air conditioner, or a network device, etc.) to perform the method described in the embodiments of the present application.
The subject application is operational with numerous general purpose or special purpose computer system environments or configurations. For example: personal computers, server computers, hand-held or portable devices, tablet devices, multiprocessor systems, microprocessor-based systems, set top boxes, programmable consumer electronics, network PCs, minicomputers, mainframe computers, distributed computing environments that include any of the above systems or devices, and the like. The application may be described in the general context of computer-executable instructions, such as program modules, being executed by a computer. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types. The application may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote computer storage media including memory storage devices.
It is apparent that the embodiments described above are only some embodiments of the present application, but not all embodiments, the preferred embodiments of the present application are given in the drawings, but not limiting the patent scope of the present application. This application may be embodied in many different forms, but rather, embodiments are provided in order to provide a more thorough understanding of the present disclosure. Although the present application has been described in detail with reference to the foregoing embodiments, it will be apparent to those skilled in the art that modifications may be made to the embodiments described in the foregoing, or equivalents may be substituted for elements thereof. All equivalent structures made by the specification and the drawings of the application are directly or indirectly applied to other related technical fields, and are also within the protection scope of the application.

Claims (10)

1. An enterprise information management method based on authority configuration, which is characterized by comprising the following steps:
collecting enterprise personnel data, and storing the enterprise personnel data into a blockchain network;
acquiring a right configuration file and a data configuration file, and completing the consensus of the right configuration file and the data configuration file in the blockchain network, wherein the right configuration file and the data configuration file are matched with each other;
Receiving a data sharing request, and detecting the authority of a data requester based on the authority configuration file;
determining a matched data sharing rule based on the authority of the data requester and the data configuration file;
identifying enterprise personnel data to be shared in the blockchain network according to the matched data sharing rule;
and sending the enterprise personnel data to be shared to a local database of the data requesting party.
2. The rights configuration-based enterprise information management method of claim 1, further comprising, prior to the collecting enterprise personnel data and storing the enterprise personnel data in a blockchain network:
acquiring a data segmentation rule file, and transmitting the data segmentation rule file to a local database of a data acquisition party;
and calling the data segmentation rule file in the local database of the data acquisition party to carry out data segmentation on the acquired enterprise personnel data.
3. The enterprise information management method based on authority configuration of claim 2, wherein the collecting enterprise personnel data, storing the enterprise personnel data in a blockchain network, specifically comprises:
Generating a data encryption key, wherein the data encryption key comprises a public key and a private key;
the private key is sent to the data acquisition party, and the cut enterprise personnel data is encrypted by the private key to obtain encrypted data;
sending the encrypted data to a blockchain network, and completing consensus of the encrypted data;
after the generating the data encryption key, further comprising:
determining all data desirors with data sharing requirements based on the rights configuration file;
the public key is sent to each data consumer.
4. The rights configuration-based enterprise information management method of claim 3, further comprising, after the obtaining of the rights configuration file and the data configuration file and completion of the consensus of the rights configuration file and the data configuration file in the blockchain network:
acquiring the identity information of each data requiring party in sequence, and completing the identity verification of all the data requiring parties;
and acquiring an intelligent contract, and giving rights to all data demander passing identity verification based on the rights configuration file by utilizing the intelligent contract, wherein the intelligent contract is also used for rights management of all data demander.
5. The enterprise information management method based on authority configuration of any one of claims 1 to 4, wherein the receiving a data sharing request, detecting the authority of a data requester based on the authority configuration file, specifically comprises:
analyzing the data sharing request to obtain the identity information of the data requesting party;
carrying out identity verification on the data requesting party based on the identity information;
if the data request party passes the identity verification, acquiring a data sharing certificate of the data request party;
and matching the data sharing certificate with the authority configuration file to obtain the authority of the data requester.
6. The enterprise information management method based on authority configuration as claimed in claim 3, wherein the sending the private key to the data collector, and encrypting the segmented enterprise personnel data by using the private key, to obtain encrypted data, specifically includes:
acquiring the segmented enterprise personnel data to obtain sub-data fragments;
encrypting the sub-data fragments by using the private key to obtain sub-encrypted data;
identifying enterprise personnel data to be shared in the blockchain network according to the matched data sharing rule, wherein the method specifically comprises the following steps of:
Identifying sub-encrypted data matching the rights of the data requester in the blockchain network according to the matched data sharing rule;
and combining the matched sub-encrypted data to obtain the enterprise personnel data to be shared.
7. The rights configuration-based enterprise information management method of claim 6, further comprising, after the identifying sub-encrypted data in the blockchain network that matches the rights of the data requestor according to the matching data sharing rules:
determining storage addresses of all matched sub-encrypted data in the blockchain network to obtain a sub-encrypted data address set;
and extracting each matched sub-encrypted data from the blockchain network according to the sub-encrypted data address set.
8. An enterprise information management apparatus based on rights configuration, comprising:
the data storage module is used for collecting enterprise personnel data and storing the enterprise personnel data into a blockchain network;
the authority configuration module is used for acquiring an authority configuration file and a data configuration file and completing the consensus of the authority configuration file and the data configuration file in the blockchain network, wherein the authority configuration file and the data configuration file are matched with each other;
The permission detection module is used for receiving a data sharing request and detecting the permission of a data requester based on the permission configuration file;
the rule analysis module is used for determining a matched data sharing rule based on the authority of the data requester and the data configuration file;
the data matching module is used for identifying enterprise personnel data to be shared in the block chain network according to the matched data sharing rule;
and the data sharing module is used for sending the enterprise personnel data to be shared to the local database of the data requesting party.
9. A computer device comprising a memory having stored therein computer readable instructions which when executed implement the steps of the rights configuration based enterprise information management method of any of claims 1 to 7.
10. A computer readable storage medium having stored thereon computer readable instructions which when executed by a processor implement the steps of the rights configuration based enterprise information management method of any of claims 1 to 7.
CN202310304696.6A 2023-03-24 2023-03-24 Enterprise information management method based on authority configuration and related equipment thereof Pending CN116305074A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310304696.6A CN116305074A (en) 2023-03-24 2023-03-24 Enterprise information management method based on authority configuration and related equipment thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310304696.6A CN116305074A (en) 2023-03-24 2023-03-24 Enterprise information management method based on authority configuration and related equipment thereof

Publications (1)

Publication Number Publication Date
CN116305074A true CN116305074A (en) 2023-06-23

Family

ID=86825595

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310304696.6A Pending CN116305074A (en) 2023-03-24 2023-03-24 Enterprise information management method based on authority configuration and related equipment thereof

Country Status (1)

Country Link
CN (1) CN116305074A (en)

Similar Documents

Publication Publication Date Title
TWI764037B (en) Interaction method and system across blockchain, computer equipment and storage medium
WO2019214311A1 (en) Blockchain-based information supervision method and device
CN112132198A (en) Data processing method, device and system and server
CN111814179A (en) User authority management and data control method and related equipment thereof
CN113726784B (en) Network data security monitoring method, device, equipment and storage medium
CN109242280A (en) User behavior data processing method, device, electronic equipment and readable medium
WO2022095518A1 (en) Automatic interface test method and apparatus, and computer device and storage medium
CN112395582B (en) Job entry management method, system, computer device and storage medium
CN116226289A (en) Electronic certificate management method, device, equipment and storage medium based on blockchain
US20200334430A1 (en) Self-sovereign identity systems and methods for identification documents
CN113709181A (en) Website login method, device, equipment and storage medium based on browser plug-in
CN114996675A (en) Data query method and device, computer equipment and storage medium
CN112069529B (en) Block chain-based volume management method and device, computer and storage medium
CN114048453A (en) User feature generation method and device, computer equipment and storage medium
CN113129008A (en) Data processing method and device, computer readable medium and electronic equipment
CN112529537A (en) Patent licensing method, device, equipment and storage medium based on block chain
CN116684160A (en) Public service litigation data security sharing and privacy protecting method and system
CN115659378A (en) Case record information evidence storing method and related equipment
CN115801317A (en) Service providing method, system, device, storage medium and electronic equipment
CN116305074A (en) Enterprise information management method based on authority configuration and related equipment thereof
CN117235785A (en) Privacy information management method and device, computer equipment and storage medium
CN110659476A (en) Method and apparatus for resetting password
CN116932638A (en) Block chain-based power grid data processing method, device, equipment and storage medium
CN117635146A (en) Account management method, account management device, computer equipment and storage medium
CN113572616B (en) Authentication method and device based on distributed bidding platform and related equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination