CN116319017A - Comprehensive contract account storage method and system based on energy Internet - Google Patents

Comprehensive contract account storage method and system based on energy Internet Download PDF

Info

Publication number
CN116319017A
CN116319017A CN202310289734.5A CN202310289734A CN116319017A CN 116319017 A CN116319017 A CN 116319017A CN 202310289734 A CN202310289734 A CN 202310289734A CN 116319017 A CN116319017 A CN 116319017A
Authority
CN
China
Prior art keywords
data string
server
contract information
contract
servers
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202310289734.5A
Other languages
Chinese (zh)
Other versions
CN116319017B (en
Inventor
阮栩翔
侯素颖
裘炜浩
刘洪波
郭雁
苏文军
张龙
钟晓剑
蒋自若
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Grid Zhejiang Electric Power Co Ltd
Marketing Service Center of State Grid Zhejiang Electric Power Co Ltd
Original Assignee
State Grid Zhejiang Electric Power Co Ltd
Marketing Service Center of State Grid Zhejiang Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Grid Zhejiang Electric Power Co Ltd, Marketing Service Center of State Grid Zhejiang Electric Power Co Ltd filed Critical State Grid Zhejiang Electric Power Co Ltd
Priority to CN202310289734.5A priority Critical patent/CN116319017B/en
Publication of CN116319017A publication Critical patent/CN116319017A/en
Application granted granted Critical
Publication of CN116319017B publication Critical patent/CN116319017B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/08Protocols specially adapted for terminal emulation, e.g. Telnet

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a contract account comprehensive storage method and system based on energy Internet, comprising the following steps: the transactor logs in any server as a main server, sends the identity information to other servers storing contract information directly or through a gateway, and waits for response; after the response of the server is finished, a contract information summarizing task is initiated, and the responding server sequentially executes a first interference cycle, a second filtering cycle and a third analysis cycle; and secret transfer is carried out on contract information stored by each server in a first interference loop, a second filtering loop and a third analysis loop mode, and finally summarization is realized. The repeated circulation process is looped, and the collection of the contract information can be realized while the leakage of the contract information in the transmission process is prevented.

Description

Comprehensive contract account storage method and system based on energy Internet
Technical Field
The invention relates to the field of data processing, in particular to a contract account comprehensive storage method and system based on energy Internet.
Background
At present, the energy internet is still in the early stage of development, the contract information generated by energy transaction in each place may be stored in different servers, wherein the servers are in an intranet and connected with the internet, and for the same transactor, in order to conveniently check transaction records, the transactor hopes to inquire all the contract information of the transactor when accessing any one of the servers, but because the network environments of the different servers are different and the security environments are different, the different servers cannot be completely trusted, and the respective contract information cannot be directly forwarded for preventing information leakage, so that the contract information is difficult to summarize.
Therefore, under the condition that servers in all places cannot trust each other completely, how to log in any server can check the complete contract information of each account is a problem which is difficult to solve at present.
Disclosure of Invention
The invention provides a comprehensive contract account storage method and system based on an energy Internet, which are used for carrying out safe summarization on contract information through three cycles, wherein data transmitted during the process cannot be analyzed independently, and other contract information except the servers cannot be extracted, so that information leakage cannot be caused, information summarization is realized, and the information security requirements of other servers are ensured.
The following is a technical scheme of the invention.
The comprehensive contract account storage method based on the energy Internet is used for summarizing contract information of a plurality of servers and comprises the following steps of:
s1: the transactor logs in any server as a main server, sends the identity information to other servers storing contract information directly or through a gateway, and waits for response;
s2: after the response of the server is finished, a contract information summarizing task is initiated, and the responding server sequentially executes a first interference cycle, a second filtering cycle and a third analysis cycle;
s3: the first interference circulation, the server sequentially digitizes the respective contract information according to the response sequence, adds an interference value to generate a data string and sends the data string to the next server, the next server accumulates the digitized content and the interference value of the contract information on the basis, the S3 is repeated until the data string contains the digitized content and the interference value of all the contract information, the first data string is obtained, and the S4 is skipped;
s4: the second filtering cycle, the server sequentially eliminates the interference value from the first data string according to the response sequence and sends the interference value to the next server, the next server continuously eliminates the interference value on the basis, S4 is repeated until all the interference values in the first data string are eliminated, a second data string is obtained and broadcast to all the servers, and S5 is skipped;
s5: and in the third analysis cycle, the other response servers sequentially reject the digitized contents of the contract information of the second data string to obtain a third data string, the third data string is sent to the main server, the main server sequentially compares each received third data string with the second data string, analyzes the digitized contents of the contract information missing from each third data string, and reversely digitizes the digitized contents into contract information for summarization to obtain a contract account containing complete contract information.
Preferably, the step S1: the transactor logs in any one server as a main server, sends the identity information to other servers storing contract information directly or through a gateway, waits for a response, and comprises the following steps:
the main server sends the identity information input by the transactor to other servers, and when the servers are in different network environments, the identity information is sent through a gateway;
and the other servers query the database by using the received identity information, respond if the matched contract information is stored, and do not respond if the matched contract information is not stored.
Preferably, the step S2: after the server finishes responding, initiating a contract information summarizing task, and executing a first interference cycle, a second filtering cycle and a third analysis cycle by the responding server in sequence, wherein the method comprises the following steps:
after the response of the server is finished, the main server initiates a contract information summarizing task, after the response server receives the contract information summarizing task, the response server sequentially executes a first interference cycle according to the response sequence, after the first interference cycle is finished, the second filtering cycle is continuously executed, and after the second filtering cycle is finished, the third analysis cycle is continuously executed.
Preferably, in S3, the step of sequentially digitizing the contract information and adding the interference value to generate the data string includes:
transcoding the same information according to a preset coding table, and converting characters into binary codes to obtain numeric contents;
and generating a random interference value, recording the interference value by a server, and carrying out numerical calculation processing on the interference value and the numerical content to obtain a data string.
Preferably, in the step S3, accumulating the digitized content of the contract information and the interference value includes: and carrying out numerical calculation processing on the interference value and the numerical content of the data string sent by the last server and the current server.
Preferably, in S4, the removing the interference value from the first data string sequentially includes:
the server retrieves the previously recorded interference value and eliminates it from the first data string in a computational processing manner that is the inverse of the addition.
Preferably, in the step S5, the server that responds to the third request sequentially eliminates the digitized content of the contract information of the server itself in the second data string to obtain a third data string, and sends the third data string to the main server, including:
the other responding servers call the digital content of the contract information of the server, and reject the digital content from the second data string in an opposite calculation processing mode to obtain a third data string; wherein, each responding server obtains a different third data string and sends the third data string to the main server respectively.
Preferably, in the step S5, the main server compares each received third data string with the second data string in turn, and analyzes the digitized content of the contract information missing in each third data string, including:
and for each third data string, the main server carries out numerical calculation processing on the third data string and the second data string, and the difference value is the numerical content of contract information missing in the third data string.
The invention also discloses a contract account comprehensive storage system based on the energy Internet, which comprises a plurality of servers, wherein the servers are used for realizing the contract account comprehensive storage method based on the energy Internet.
The invention also discloses an electronic device, which comprises a memory and a processor, wherein the memory stores a computer program, and the processor realizes the steps of the contract account comprehensive storage method based on the energy Internet when calling the computer program in the memory.
The invention also discloses a storage medium, wherein the storage medium stores computer executable instructions, and when the computer executable instructions are loaded and executed by a processor, the steps of the contract account comprehensive storage method based on the energy Internet are realized.
The essential effects of the invention include: after a transactor logs in any server, the transactor can request other servers to respond and initiate a contract information summarizing task, and the contract information stored by each server is transmitted in a secret manner in a first interference cycle, a second filtering cycle and a third analysis cycle mode, so that summarizing is finally realized; the first interference cycle is used for adding interference values after the contract information of each server is quantized and sequentially accumulating and transmitting, and the contract information of the other party cannot be analyzed between the servers; the second filtering cycle is used for sequentially removing the originally added interference values of the servers in a reverse calculation mode and accumulating and transmitting the interference values so that the result contains accumulated values of all contract information but cannot be analyzed one by one; the third parsing cycle is sequentially performed by the main server and other servers, and no independent contract information exists in the transmission process, so that the confidentiality requirement is still loaded, and finally, the main server gathers. The method is suitable for the situation that the plurality of servers cannot be completely trusted, the main server is uncertain in advance and cannot establish the private line encryption channel in advance, and the contract information can be prevented from leaking in the summarizing process through multiple times of circulation.
Drawings
FIG. 1 is a flow chart of an embodiment of the present invention.
Detailed Description
For the purpose of making the objects, technical solutions and advantages of the embodiments of the present invention more apparent, the technical solution will be clearly and completely described in the following in conjunction with the embodiments, and it is apparent that the described embodiments are only some embodiments of the present invention, not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
It should be understood that, in various embodiments of the present invention, the sequence number of each process does not mean that the execution sequence of each process should be determined by its functions and internal logic, and should not constitute any limitation on the implementation process of the embodiments of the present invention.
It should be understood that in the present invention, "comprising" and "having" and any variations thereof are intended to cover non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements that are expressly listed or inherent to such process, method, article, or apparatus.
It should be understood that in the present invention, "plurality" means two or more. "and/or" is merely an association relationship describing an association object, and means that three relationships may exist, for example, and/or B may mean: a exists alone, A and B exist together, and B exists alone. The character "/" generally indicates that the context-dependent object is an "or" relationship. "comprising A, B and C", "comprising A, B, C" means that all three of A, B, C comprise, "comprising A, B or C" means that one of the three comprises A, B, C, and "comprising A, B and/or C" means that any 1 or any 2 or 3 of the three comprises A, B, C.
The technical scheme of the invention is described in detail below by specific examples. Embodiments may be combined with each other and the same or similar concepts or processes may not be described in detail in some embodiments.
In the early stage of energy internet development, contract information generated by energy transaction in each place may be stored in different servers, wherein the servers are in an intranet and connected with the internet, and for the same transactor, in order to conveniently check transaction records, the transactor hopes to inquire all contract information of the transactor when accessing any one of the servers, but because the network environments of the different servers are different and the security environments are different, the different servers cannot be completely trusted, and meanwhile, because the servers logged in by the transactor cannot be determined in advance, a dedicated channel between the server and other servers is difficult to establish, and the security cannot be ensured only by a simple encryption means, so that the summarization of the contract information is difficult.
Examples:
based on the above problems, the embodiment proposes a comprehensive storage method of contract accounts based on energy internet, which is used for summarizing contract information of a plurality of servers, and comprises the following steps as shown in fig. 1:
s1: the transactor logs in any one server as a main server, and sends the identity information to other servers storing contract information directly or through a gateway, and waits for a response.
In some embodiments, the main server transmits the identity information input by the transactor to other servers, and when the servers are in different network environments, the identity information is transmitted through the gateway;
and the other servers query the database by using the received identity information, respond if the matched contract information is stored, and do not respond if the matched contract information is not stored.
It should be noted that, when the transactor logs in to the server, the transactor needs to input an accurate account number and password, while the identity information may be account number information used by the transactor when creating accounts in different servers, which may be the same or different, and the transactor needs to send the information to other servers, and the other servers inquire and check the information. If necessary, the main server may further check whether the contract information is consistent with the information of the transactor after summarizing, and the consistency party may display the contract information.
S2: after the response of the server is finished, a contract information summarizing task is initiated, and the responding server sequentially executes a first interference cycle, a second filtering cycle and a third analysis cycle.
In some embodiments, after the server finishes responding, the main server initiates a contract information summarizing task, after receiving the contract information summarizing task, the responding server sequentially executes a first interference cycle according to the response sequence, after the first interference cycle is finished, continues to execute a second filtering cycle, and after the second filtering cycle is finished, continues to execute a third analysis cycle. For example, the order of response is server A, server B, server C, and then the order of the loops may be A-B-C-A. It should be noted that the main server may participate in all loops, or may participate in some of them.
S3: and the first interference circulation, the server sequentially digitizes the respective contract information according to the response sequence, adds an interference value to generate a data string and sends the data string to the next server, the next server accumulates the digitized content and the interference value of the contract information on the basis, the step S3 is repeated until the data string contains the digitized content and the interference value of all the contract information, the first data string is obtained, and the step S4 is skipped.
In some embodiments, in S3, the generating the data string by sequentially digitizing the respective contract information and adding the interference value includes:
transcoding the same information according to a preset coding table, and converting characters into binary codes to obtain numeric contents;
and generating a random interference value, recording the interference value by a server, and carrying out numerical calculation processing on the interference value and the numerical content to obtain a data string.
For example, the preset encoding table may be ASCII or Unicode character encoding, or characters between two different encodings may be converted according to a certain rule, and the final purpose is to convert the characters into binary numbers, and in this embodiment, the binary numbers are used for numerical calculation later, instead of expressing the original characters, so that the random interference value may be subjected to addition, subtraction, multiplication, or other reversible calculation processing with the binary numbers to obtain a data string. If the binary number is 1001 … 1001 and the random interference value is 2, i.e., 10, if the added calculation is used, the data string is 1001 … 1011. Of course, the greater the number of bits of the actually employed interference value, the more sufficient the degree of interference to the original information.
In some embodiments, in the step S3, accumulating the digitized content of the contract information and the interference value includes: and carrying out numerical calculation processing on the interference value and the numerical content of the data string sent by the last server and the current server. In the same manner, the contract information is digitized and the interference value is added, so that the value of the data string becomes more and more difficult to recover, and it is to be noted that the calculation processing means adopted by each server must be the same, for example, one of addition, subtraction, multiplication and the like is adopted all the time. Because the numerical value added each time of the data string contains the interference value, the numerical content of the contract information cannot be analyzed in the mathematical principle, and information leakage is avoided.
S4: and (5) in the second filtering cycle, the server sequentially eliminates the interference values from the first data string according to the response sequence and sends the interference values to the next server, the next server continuously eliminates the interference values on the basis, S4 is repeated until all the interference values in the first data string are eliminated, a second data string is obtained and broadcast to all the servers, and S5 is skipped.
In some embodiments, in S4, removing the interference value from the first data string sequentially includes:
the server retrieves the previously recorded interference value and eliminates it from the first data string in a computational processing manner that is the inverse of the addition. For example, the interference value is added in the form of addition, then subtracted in turn during the current cycle, and after all cycles, the second data string is equal to the accumulated value of all the contract information digitized contents. The accumulated value is taken as a sum, a single addition number cannot be decomposed from the mathematical principle, and information leakage is fundamentally eradicated.
S5: and in the third analysis cycle, the other response servers sequentially reject the digitized contents of the contract information of the second data string to obtain a third data string, the third data string is sent to the main server, the main server sequentially compares each received third data string with the second data string, analyzes the digitized contents of the contract information missing from each third data string, and reversely digitizes the digitized contents into contract information for summarization to obtain a contract account containing complete contract information.
In some embodiments, in S5, the server that responds to the other server sequentially eliminates the digitized content of the contract information of the server itself in the second data string to obtain a third data string, and sends the third data string to the main server, where the third data string includes:
the other responding servers call the digital content of the contract information of the server, and reject the digital content from the second data string in an opposite calculation processing mode to obtain a third data string; wherein, each responding server obtains a different third data string and sends the third data string to the main server respectively.
For example, if the data is originally in addition form, the server a subtracts the digitized content of the own contract information from the value of the second data string to obtain a third data string of the server a, and the server B subtracts the digitized content of the own contract information from the value of the second data string to obtain a third data string of the server B, and so on.
In some embodiments, in S5, the main server compares each received third data string with the second data string in turn, and parses the digitized content of the contract information missing in each third data string, including:
and for each third data string, the main server carries out numerical calculation processing on the third data string and the second data string, and the difference value is the numerical content of contract information missing in the third data string.
For example, when the main server receives the third data string sent by the server a, a difference is obtained by subtracting the third data string from the second data string, the difference is equal to the numerical content of the contract information of the server a, and the corresponding contract information can be obtained by analyzing the result according to the encoding table.
The embodiment also discloses a contract account comprehensive storage system based on the energy Internet, which comprises a plurality of servers, wherein the servers are used for realizing the contract account comprehensive storage method based on the energy Internet.
The embodiment also discloses an electronic device, which comprises a memory and a processor, wherein the memory stores a computer program, and the processor realizes the steps of the integrated contract account storage method based on the energy Internet when calling the computer program in the memory.
The embodiment also discloses a storage medium, wherein the storage medium stores computer executable instructions, and when the computer executable instructions are loaded and executed by a processor, the steps of the contract account comprehensive storage method based on the energy Internet are realized.
In summary, the essential effects of the present embodiment include: after a transactor logs in any server, the transactor can request other servers to respond and initiate a contract information summarizing task, and the contract information stored by each server is transmitted in a secret manner in a first interference cycle, a second filtering cycle and a third analysis cycle mode, so that summarizing is finally realized; the first interference cycle is used for adding interference values after the contract information of each server is quantized and sequentially accumulating and transmitting, and the contract information of the other party cannot be analyzed between the servers; the second filtering cycle is used for sequentially removing the originally added interference values of the servers in a reverse calculation mode and accumulating and transmitting the interference values so that the result contains accumulated values of all contract information but cannot be analyzed one by one; the third parsing cycle is sequentially performed by the main server and other servers, and no independent contract information exists in the transmission process, so that the confidentiality requirement is still loaded, and finally, the main server gathers. The embodiment is suitable for the situation that the plurality of servers cannot be completely trusted, the main server is uncertain in advance and cannot establish a private line encryption channel in advance, and contract information can be prevented from leaking in the summarizing process through multiple times of circulation.
From the foregoing description of the embodiments, it will be appreciated by those skilled in the art that, for convenience and brevity of description, only the above-described division of functional modules is illustrated, and in practical application, the above-described functional allocation may be implemented by different functional modules according to needs, i.e. the internal structure of a specific apparatus is divided into different functional modules to implement all or part of the functions described above.
In the embodiments provided in this application, it should be understood that the disclosed structures and methods may be implemented in other ways. For example, the embodiments described above with respect to structures are merely illustrative, e.g., the division of modules or units is merely a logical functional division, and there may be additional divisions when actually implemented, e.g., multiple units or components may be combined or integrated into another structure, or some features may be omitted, or not performed. Alternatively, the coupling or direct coupling or communication connection shown or discussed with each other may be an indirect coupling or communication connection via interfaces, structures or units, which may be in electrical, mechanical or other forms.
The units described as separate parts may or may not be physically separate, and the parts shown as units may be one physical unit or a plurality of physical units, may be located in one place, or may be distributed in a plurality of different places. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
In addition, each functional unit in the embodiments of the present application may be integrated in one processing unit, or each unit may exist alone physically, or two or more units may be integrated in one unit. The integrated units may be implemented in hardware or in software functional units.
The integrated units, if implemented in the form of software functional units and sold or used as stand-alone products, may be stored in a readable storage medium. Based on such understanding, the technical solution of the embodiments of the present application may be essentially or a part contributing to the prior art or all or part of the technical solution may be embodied in the form of a software product stored in a storage medium, including several instructions to cause a device (may be a single-chip microcomputer, a chip or the like) or a processor (processor) to perform all or part of the steps of the methods of the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read Only Memory (ROM), a random access memory (random access memory, RAM), a magnetic disk, or an optical disk, or other various media capable of storing program codes.
The foregoing is merely specific embodiments of the present application, but the scope of the present application is not limited thereto, and any person skilled in the art can easily think about changes or substitutions within the technical scope of the present application, and the changes and substitutions are intended to be covered by the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (11)

1. The comprehensive contract account storage method based on the energy Internet is used for summarizing contract information of a plurality of servers and is characterized by comprising the following steps of:
s1: the transactor logs in any server as a main server, sends the identity information to other servers storing contract information directly or through a gateway, and waits for response;
s2: after the response of the server is finished, a contract information summarizing task is initiated, and the responding server sequentially executes a first interference cycle, a second filtering cycle and a third analysis cycle;
s3: the first interference circulation, the server sequentially digitizes the respective contract information according to the response sequence, adds an interference value to generate a data string and sends the data string to the next server, the next server accumulates the digitized content and the interference value of the contract information on the basis, the S3 is repeated until the data string contains the digitized content and the interference value of all the contract information, the first data string is obtained, and the S4 is skipped;
s4: the second filtering cycle, the server sequentially eliminates the interference value from the first data string according to the response sequence and sends the interference value to the next server, the next server continuously eliminates the interference value on the basis, S4 is repeated until all the interference values in the first data string are eliminated, a second data string is obtained and broadcast to all the servers, and S5 is skipped;
s5: and in the third analysis cycle, the other response servers sequentially reject the digitized contents of the contract information of the second data string to obtain a third data string, the third data string is sent to the main server, the main server sequentially compares each received third data string with the second data string, analyzes the digitized contents of the contract information missing from each third data string, and reversely digitizes the digitized contents into contract information for summarization to obtain a contract account containing complete contract information.
2. The energy internet-based integrated storage method for contract accounts according to claim 1, wherein the step S1: the transactor logs in any one server as a main server, sends the identity information to other servers storing contract information directly or through a gateway, waits for a response, and comprises the following steps:
the main server sends the identity information input by the transactor to other servers, and when the servers are in different network environments, the identity information is sent through a gateway;
and the other servers query the database by using the received identity information, respond if the matched contract information is stored, and do not respond if the matched contract information is not stored.
3. The energy internet-based integrated storage method for contract accounts according to claim 1, wherein the step S2: after the server finishes responding, initiating a contract information summarizing task, and executing a first interference cycle, a second filtering cycle and a third analysis cycle by the responding server in sequence, wherein the method comprises the following steps:
after the response of the server is finished, the main server initiates a contract information summarizing task, after the response server receives the contract information summarizing task, the response server sequentially executes a first interference cycle according to the response sequence, after the first interference cycle is finished, the second filtering cycle is continuously executed, and after the second filtering cycle is finished, the third analysis cycle is continuously executed.
4. The method for comprehensively storing contract accounts based on the energy internet according to claim 1, wherein in S3, after the respective contract information is digitized, an interference value is added to generate a data string, which includes:
transcoding the same information according to a preset coding table, and converting characters into binary codes to obtain numeric contents;
and generating a random interference value, recording the interference value by a server, and carrying out numerical calculation processing on the interference value and the numerical content to obtain a data string.
5. The integrated storage method of contract accounts based on energy internet according to claim 4, wherein in S3, accumulating the digitized content of contract information and the interference value includes: and carrying out numerical calculation processing on the interference value and the numerical content of the data string sent by the last server and the current server.
6. The integrated storage method for contract accounts based on energy internet according to claim 5, wherein in S4, interference values are sequentially removed from the first data string, including:
the server retrieves the previously recorded interference value and eliminates it from the first data string in a computational processing manner that is the inverse of the addition.
7. The method for integrated storage of contract accounts based on energy internet according to claim 6, wherein in S5, the server of other responses sequentially eliminates the digitized content of the contract information of itself in the second data string to obtain a third data string, and sends the third data string to the main server, and the method comprises the steps of:
the other responding servers call the digital content of the contract information of the server, and reject the digital content from the second data string in an opposite calculation processing mode to obtain a third data string; wherein, each responding server obtains a different third data string and sends the third data string to the main server respectively.
8. The method for integrated storage of contract accounts based on energy internet according to claim 7, wherein in S5, the main server compares each received third data string with the second data string in turn, and analyzes the digitized content of the contract information missing in each third data string, including:
and for each third data string, the main server carries out numerical calculation processing on the third data string and the second data string, and the difference value is the numerical content of contract information missing in the third data string.
9. The integrated contract account storage system based on the energy Internet comprises a plurality of servers, and is characterized in that the servers are used for realizing the integrated contract account storage method based on the energy Internet according to any one of claims 1-8.
10. An electronic device comprising a memory and a processor, wherein the memory stores a computer program, and the processor, when invoking the computer program in the memory, performs the steps of the energy internet-based contract account integrated storage method of any of claims 1-8.
11. A storage medium having stored therein computer executable instructions which when loaded and executed by a processor implement the steps of the energy internet based contract account integrated storage method of any one of claims 1 to 8.
CN202310289734.5A 2023-03-23 2023-03-23 Comprehensive contract account storage method and system based on energy Internet Active CN116319017B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310289734.5A CN116319017B (en) 2023-03-23 2023-03-23 Comprehensive contract account storage method and system based on energy Internet

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310289734.5A CN116319017B (en) 2023-03-23 2023-03-23 Comprehensive contract account storage method and system based on energy Internet

Publications (2)

Publication Number Publication Date
CN116319017A true CN116319017A (en) 2023-06-23
CN116319017B CN116319017B (en) 2023-08-15

Family

ID=86827003

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310289734.5A Active CN116319017B (en) 2023-03-23 2023-03-23 Comprehensive contract account storage method and system based on energy Internet

Country Status (1)

Country Link
CN (1) CN116319017B (en)

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090292650A1 (en) * 2002-06-18 2009-11-26 Trading Technologies International Inc. System and Method for Analyzing and Displaying Security Trade Transactions
US20140316972A1 (en) * 2013-12-11 2014-10-23 Dongsheng Yan E-commerce system and a method for achieving
KR101888010B1 (en) * 2017-05-26 2018-09-06 (주)씨에이씨컴퍼니 System and method for providing of statistical trends service of real-estate
CN109658088A (en) * 2018-12-17 2019-04-19 北京工业大学 The associated method, apparatus of multi-platform account and browser based on browser
US20200250730A1 (en) * 2019-02-04 2020-08-06 Raw Supply, Llc Methods and systems that retrieve and synthesize product information from multiple purveyors and provide comparative purchasing options
CN112035895A (en) * 2020-07-20 2020-12-04 江苏傲为控股有限公司 Electronic contract evidence obtaining method and system based on transaction mode
US20210201013A1 (en) * 2019-12-26 2021-07-01 NB Ventures, Inc., dba GEP Contract lifecycle management
US20210328810A1 (en) * 2020-07-08 2021-10-21 Alipay (Hangzhou) Information Technology Co., Ltd. Methods and apparatuses for processing transactions based on blockchain integrated station
CN113986658A (en) * 2021-10-18 2022-01-28 苏州浪潮智能科技有限公司 Charging method, device, equipment and medium based on computing management platform
CN114911865A (en) * 2021-02-08 2022-08-16 成都链安科技有限公司 Block chain virtual currency data center station and virtual currency data processing method
CN115329396A (en) * 2022-09-01 2022-11-11 广域铭岛数字科技有限公司 Transaction contract online signing method and system, electronic device and readable storage medium
CN115511636A (en) * 2022-10-24 2022-12-23 平安银行股份有限公司 Electronic transaction method, device, electronic equipment and storage medium
CN115829579A (en) * 2022-11-29 2023-03-21 北京达佳互联信息技术有限公司 Resource data processing method, device, server and storage medium

Patent Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090292650A1 (en) * 2002-06-18 2009-11-26 Trading Technologies International Inc. System and Method for Analyzing and Displaying Security Trade Transactions
US20140316972A1 (en) * 2013-12-11 2014-10-23 Dongsheng Yan E-commerce system and a method for achieving
KR101888010B1 (en) * 2017-05-26 2018-09-06 (주)씨에이씨컴퍼니 System and method for providing of statistical trends service of real-estate
CN109658088A (en) * 2018-12-17 2019-04-19 北京工业大学 The associated method, apparatus of multi-platform account and browser based on browser
US20200250730A1 (en) * 2019-02-04 2020-08-06 Raw Supply, Llc Methods and systems that retrieve and synthesize product information from multiple purveyors and provide comparative purchasing options
US20210201013A1 (en) * 2019-12-26 2021-07-01 NB Ventures, Inc., dba GEP Contract lifecycle management
US20210328810A1 (en) * 2020-07-08 2021-10-21 Alipay (Hangzhou) Information Technology Co., Ltd. Methods and apparatuses for processing transactions based on blockchain integrated station
CN112035895A (en) * 2020-07-20 2020-12-04 江苏傲为控股有限公司 Electronic contract evidence obtaining method and system based on transaction mode
CN114911865A (en) * 2021-02-08 2022-08-16 成都链安科技有限公司 Block chain virtual currency data center station and virtual currency data processing method
CN113986658A (en) * 2021-10-18 2022-01-28 苏州浪潮智能科技有限公司 Charging method, device, equipment and medium based on computing management platform
CN115329396A (en) * 2022-09-01 2022-11-11 广域铭岛数字科技有限公司 Transaction contract online signing method and system, electronic device and readable storage medium
CN115511636A (en) * 2022-10-24 2022-12-23 平安银行股份有限公司 Electronic transaction method, device, electronic equipment and storage medium
CN115829579A (en) * 2022-11-29 2023-03-21 北京达佳互联信息技术有限公司 Resource data processing method, device, server and storage medium

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
肖世杰,裘华东,涂莹,孔繁钢,张燕,侯素颖,陈建,裘炜浩,丁麒,王州波,金家红,钟怡,洪建光,孔旭峰,林士勇: ""互联网+"电力营销服务关键技术与工程应用", 《国网浙江省电力公司》 *
郑斌,裘炜浩,侯素颖,杨世旺,戚胡佳: "基于电力大数据分析的电力消费指数研究与应用", 《电气应用》 *

Also Published As

Publication number Publication date
CN116319017B (en) 2023-08-15

Similar Documents

Publication Publication Date Title
CN103618717B (en) The dynamic confirming method of more account client informations, device and system
CN110247894B (en) Method and device for identifying fake handle server
CN110569281A (en) Block chain transaction query method and system
CN105786998A (en) Database middleware system and method for processing data through database middleware system
CN110597877A (en) Block chain transaction processing method and device
CN114616795A (en) Security mechanism for preventing retry or replay attacks
CN109194749A (en) Monitor method, the storage medium of network request
US20200167478A1 (en) Security diagnosis device and security diagnosis method
CN116319017B (en) Comprehensive contract account storage method and system based on energy Internet
JP2002157160A (en) Creation and transmission of safe report on data
CN108234122A (en) Token method of calibration and device
CN114040032A (en) Protocol conversion method, system, storage medium and electronic equipment
CN111431935B (en) Method for identifying data transmission security of website login password
CN116992486A (en) Cryptography-based united blacklist multiparty privacy query method and system
CN110968881A (en) System authentication and data encryption method based on artificial intelligence
WO2017036042A1 (en) Information collection method and apparatus
CN114257436B (en) Access security management method and system suitable for fort machine, electronic equipment and readable storage medium
CN108965335A (en) Prevent method, electronic equipment and the computer media of malicious access login interface
CN106453244A (en) Multi-cloud safety technology using physical partitioning
CN112565366A (en) Distributed file importing method, device, equipment and storage medium
CN112001156A (en) Form processing method and device and computer readable storage medium
WO2018166365A1 (en) Method and device for recording website access log
CN114885011B (en) Method and device for calling remoteAPP service and electronic equipment
CN113535744B (en) Tenant data modification method, system, equipment and storage medium
CN117556453B (en) In-field processing method and system for data elements based on original data without domain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant