期刊文献+

铁路企业财务报销数字化平台方案研究 被引量:1

Digital platform scheme for financial reimbursement of railway enterprises
下载PDF
导出
摘要 针对铁路财务报销平台数据源标准不一、财务数据利用率低、数字化管理监控力度不足等问题,提出财务报销数字化方案,设计并搭建铁路企业财务报销数字化平台。利用数据迁移、数据清洗及可搜索加密技术,实现财务成本分析、数据共享、风险预警、趋势预测等各项功能。从成本、效率、决策、人员管控等应用场景助力企业智能、高效决策,提升企业效能,为铁路企业降本增效提供支撑。 In response to issues such as inconsistent data source standards,low utilization of financial data,and insufficient digital management and monitoring of railway financial reimbursement platforms,this paper proposed a digital financial reimbursement solution and designed and built a digital platform for railway enterprise financial reimbursement.The paper used data migration,data cleaning and searchable encryption technology to implement various functions such as financial cost analysis,data sharing,risk early warning,trend prediction,etc.It helps enterprises to make intelligent and efficient decisions from the application scenarios of cost,efficiency,decisionmaking,personnel management and control,improves enterprise efficiency,and provides support for railway enterprises to reduce costs and increase efficiency.
作者 胡平 张骞 钱银 毛萌 田健 HU Ping;ZHANG Qian;QIAN Yin;MAO Meng;TIAN Jian(Tieke Jingwei(Xi'an)Information Technologies Co.Ltd.,Xi'an 710000,China)
出处 《铁路计算机应用》 2023年第5期32-35,共4页 Railway Computer Application
基金 铁科经纬(西安)信息技术有限公司科研项目(XAJWYF22-003)。
关键词 财务报销 数字化平台 数据分析 数据挖掘 高效决策 financial reimbursement digital platform data analysis data mining efficient decision-making
  • 相关文献

参考文献8

二级参考文献119

  • 1戚聿东,褚席.数字经济发展、经济结构转型与跨越中等收入陷阱[J].财经研究,2021,47(7):18-32. 被引量:93
  • 2满靖,闫健卓,王普.异构数据库信息整合系统的测试技术研究[J].微计算机信息,2006,22(02X):161-163. 被引量:8
  • 3刘丽,杨青.Oraele到Informix数据库的数据移植研究[J].微计算机信息.2008,22(6):111-123.
  • 4Song XD,Wagner D,Perrig A.Practical techniques for searches on encrypted data.In:Proc.of the IEEE Symp.on Security and Privacy.IEEE Press,2000.44-55.[doi:10.1109/SECPRI.2000.84B445].
  • 5Boneh D,Di Crescenzo G,Ostrovsky R,Persiano G.Public key encryption with keyword search.In:Camenisch LJ,Cachin C,eds.Proc.of the Advances in Cryptology-EUROCRYPT 2004.LNCS 3027,Berlin:Springer-Verlag,2004.506-522.[doi:10.1007/978-3-540-24676-3J0].
  • 6Feng DG,Zhang M,Zhang Y,Xu Z.Study on cloud computing security.Ruan Jian Xue Bao/Joumal of Softwase,2011,22(1):71-83(in Chinese with English abstract).http://www.jos.org.cn/1000-9B25/3958.htxn[doi:10.3724/SP.J.1001.2011.03958].
  • 7Goh E.Secure indexes.Technical Report,20037216,IACR ePrint Cryptography Archive,2003.http://eprinUacr.org/2003/216.
  • 8Chang Y,Mitzenmacher M.Privacy preserving keyword searches on remote encrypted data.In:Ioannidis J,Keromytis A,Yung M,eds.Proc.of the Applied Cryptography and Network Security.LNCS 3531,Berlin:Springer-Verlag,2004.391-421.[doi:10.1007/11496137一30].
  • 9Curtmola R,Garay J,Kamara S,Ostrovsky R.Searchable symmetric encryption:Improved definitions and efficient constructions.In:Proc.of the 13th ACM Conf.on Computer and Communications Security (CCS 2006).New York:ACM Press,2006.79-88.
  • 10Van Liesdonk P,Sedghi S,Doumen J,Hartel P,Jonker W.Computationally efficient searchable symmetric encryption.In:Jonker W,Petkovic M,eds.Proc.of the Secure Data Management.LNCS 6358,Berlin;Springer-Verlag,2010,87-100.[doi:10.1007/978-3-642-15546-8-7].

共引文献337

同被引文献6

引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部