CN108549819A - A kind of bidding processing method and system based on block chain - Google Patents

A kind of bidding processing method and system based on block chain Download PDF

Info

Publication number
CN108549819A
CN108549819A CN201810205869.8A CN201810205869A CN108549819A CN 108549819 A CN108549819 A CN 108549819A CN 201810205869 A CN201810205869 A CN 201810205869A CN 108549819 A CN108549819 A CN 108549819A
Authority
CN
China
Prior art keywords
block
party
data
bid
bidding
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810205869.8A
Other languages
Chinese (zh)
Inventor
任伟
肖睿阳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China University of Geosciences
Original Assignee
China University of Geosciences
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China University of Geosciences filed Critical China University of Geosciences
Priority to CN201810205869.8A priority Critical patent/CN108549819A/en
Publication of CN108549819A publication Critical patent/CN108549819A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/08Auctions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Finance (AREA)
  • Accounting & Taxation (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Databases & Information Systems (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a kind of bidding processing methods and system based on block chain, wherein bidding processing method includes call for bid processing step, bid processing step, opening of bid processing step, assessment of bids processing step and acceptance of the bid processing step, and bidding processing method is using bidding processing method using progress bidding processing.Implement the bidding processing method and system based on block chain of the present invention, bidding flow is simple, and each link publicity is ensured that data are difficult to be tampered with fairness, and data time series are able to ensure and data can trace.

Description

A kind of bidding processing method and system based on block chain
Technical field
Invention refers to block chain and its applied technical field, more particularly to it is a kind of towards bidding application based on competing Strive the bidding processing method and system of the privately owned chain of third party of trust.
Background technology
Bidding includes the links such as bid, bid, open sealed tenders and acceptance of the bid, designs multi-party didding enterprise and invitation Open, fair and impartial transaction between position is a urgent problem.In traditional method or based on closed trick Or mark unit whole-process control, based on throwing call for bid transaction platform, these methods are based on absolute trust.Meanwhile these methods In, bidding flow is complicated, and each link publicity is difficult to fully ensure with fairness, and data may be tampered, data time sequence It arranges and is difficult to ensure, data are difficult to trace.
Invention content
The technical problem to be solved in the present invention is that more for prior art tradition bidding flow, each link discloses public affairs Levelling problem is complicated, and the justice of information and result depends on bidding and offering transaction platform, once platform is under attack, data may It is tampered, lacks the anti-tamper technological deficiency with traceability mechanism of corresponding information, provide a kind of trick throwing based on block chain Mark processing method and system.
The technical solution adopted by the present invention to solve the technical problems is:Construct a kind of bidding processing based on block chain Method, this method comprises the following steps:
(1) call for bid processing step:The bid for respectively providing competitive bid unit E1 on the data processing end of third party E2 is believed Breath FILE1 is put into block BLOCK1 after carrying out information processing, and block BLOCK1 is put into privately owned chain BC1;
(2) bid processing step:On the data processing end of third party E2 respectively by didding enterprise Ej provide through third Square E2 carries out aptitude checking and audits successful qualification information FILEj2 and corresponding encrypted Bid Documents FILEj31 progress Two kinds of block BLOCK2 and BLOCK3 is respectively put into after information processing;At the end of bid, by block BLOCK2 and BLOCK3 is respectively put into privately owned chain BC2 and BC3, and j is positive integer;
(3) opening of bid processing step:The decryption side that didding enterprise Ej is provided respectively on the data processing end of third party E2 Method FILEj32 is put into block BLOCK4 after carrying out information processing, then makes to encrypted Bid Documents FILEj31 on BC2 chains It is decrypted with decryption method FILEj32, after successful decryption obtains Bid Documents FILEj3, in the number of third party E2 It will be put into block BLOCK5 after Bid Documents FILEj3 progress information processings according on processing end;At the end of opening of bid, third party E2's Block BLOCK4 and block BLOCK5 are charged to privately owned chain BC4 and privately owned chain BC5 by data processing end respectively, and by Bid Documents FILEj3 is sent to the data processing end of evaluation committee E4, and j is positive integer;
(4) assessment of bids processing step:By evaluation committee E4 in evaluation committee E4 on the data processing end of third party E2 Data processing end on monitoring file FILE4 when carrying out the assessment of bids carry out information processing after be put into block BLOCK6;The assessment of bids terminates When, block BLOCK6 is put into privately owned chain BC6 at the data processing end of third party E2;
(5) acceptance of the bid processing step:The data processing end of evaluation committee E4 is sent out on the data processing end of third party E2 The acceptance of the bid result FILE5 sent is put into block BLOCK7, and block BLOCK7 is put into privately owned chain BC7.
Further, in the bidding processing method based on block chain of the present invention, privately owned chain in step (1)-(5) Block BLOCK data structures include A1 mysteries number, A2 block sizes, A3 block types and A4 block headers;Wherein, the areas A3 Block type includes:T1 informations on bidding type, T2 qualifications information type, T31 encryption Bid Documents information type, T32 decryption methods Information type, T3 biddings documents information type, T4 assessment of bids process monitoring information types and T5 acceptance of the bid result information types, A4 block heads Information includes:The Kazakhstan of content-data in A41 blocks version number information, the cryptographic Hash of A42 lastblock block datas, the A43 blocks Uncommon value and the timestamp of A44 block generations.
Wherein, the separator between A1 mysteries number, that is, privately owned chain block, specific character string, A2 block sizes work as proparea The size of block, B1 metadata, that is, data illustrate information, the B2 data signatures i.e. digital signature of sender, i.e. File and embodiment In Sign (File).
Further, in the bidding processing method based on block chain of the present invention, privately owned chain in step (1)-(5) The data structure of content-data includes on block:B1 metadata, B2 data signatures;In content-data, if privately owned chain block There are multiple data in upper, then needs cryptographic Hash of the Merkle Root values for calculating each content as content-data in the block; In content-data, if having single data on privately owned chain block, may not need the Merkle Root values for calculating each content and Only it need to directly calculate cryptographic Hash of the cryptographic Hash of the data as content-data in the block.
Citing:If certain block BLOCK1 data be A1, A2, A3, A4, next block BLOCK2 data be B1, B2, then In BLOCK2 a upper block cryptographic Hash A42=Hash (A1 | | A2 | | A3 | | A4), the cryptographic Hash of content-data in the block For A43=Hash (B1 | | B2).
If block includes multiple contents:Such as 2 contents (2 bidding documents information either 2 informations on bidding or 2 moneys Matter information is determined according to build type A3).
Citing:If bidding documents 1:B11, B21;Bidding documents 2:B12, B22, then the cryptographic Hash of content-data is in the block at this time A43 is the root (i.e. Merkle Root values) of Merkel trees, i.e.,
A43=Hash (Hash (B11 | | B21) | | Hash (B12 | | B22)).
Further, in the bidding processing method based on block chain of the present invention, privately owned chain in step (1)-(5) The content of upper wound generation block BLOCK0 is immobilized substance, including:Third-party identification information, company name and company unify mechanism Code.
Further, in the bidding processing method based on block chain of the present invention, step further includes in (1):It sends Information on bidding FILEitigo is supplied to the data processing end process of third party E2 to include by person E1:Sender E1 is by file FILEi It is sent to the data processing end of third party E2 with and with the corresponding digital signature Sign-FILEi of file FILEi.
Further, the third party E2 in the bidding processing method based on block chain of the present invention, rapid (1)-(5) Data processing end to information FILEk (including:Information on bidding, qualification information, encrypted Bid Documents, decryption method, bidding documents text Part, monitoring file, acceptance of the bid result) carry out putting the method for block BLOCK into after information processing include:Third party E2 is received and stored File FILEk and digital signature Sign-FILEk, note B1k is storage locations of the FILEk at third party E2, and note B2k is FILEk And its data signature Sign-FILEk, B1k and B2k of sender is content-datas of the FILEk in block BLOCK, k=1, J2, j31, j32,4,5.
Further, in the bidding processing method based on block chain of the present invention, third party in step (1)-(5) The process that block BLOCK is put into privately owned chain BC by the data processing end of E2 includes:The data processing end of third party E2 is according to block Content-data B, calculate block size A2 and block header A4, generate magical number A1, together by itself and content-data B etc. Privately owned chain is added as entire block.
Further, in the bidding processing method based on block chain of the present invention, the number of third party E2 in step (2) Process according to processing end audit qualification information FILE2 includes:When third party E2 first determines whether to receive qualification information FILEj2 whether Within the time of submitting a tender:If not existing, block BLOCK2 is written in FILEj2 content-datas by third party's E2 refusals;If in third Square E2 goes whether audit qualification information is passed through by authoritative means.
Further, in the bidding processing method based on block chain of the present invention, the number of third party E2 in step (3) Include using the decryption method FILEj32 processes being decrypted according to processing end:The data processing end of third party E2 first determines whether to receive To decryption method FILEj32 whether within the opening of bid time:If not existing, third party's E2 refusals are solved using decryption method FILEj32 Open encryption Bid Documents FILEj31;If encryption is unlocked in the data processing end of third party E2 using decryption method FILEj32 Bid Documents FILEj31.
According to another aspect of the present invention, the present invention is to solve its technical problem, is additionally provided a kind of based on block chain Bidding processing system carries out processing of inviting and submitting bids using the bidding processing system of above-mentioned any one.
Implement the bidding processing method and system based on block chain of the present invention, bidding flow is simple, and each link is public The property opened is ensured that data are difficult to be tampered with fairness, and data time series are able to ensure and data can trace.
Description of the drawings
Present invention will be further explained below with reference to the attached drawings and examples, in attached drawing:
Fig. 1 is the flow diagram of the bidding processing method Tender Based process based on block chain of the present invention;
Fig. 2 be the present invention the bidding processing method based on block chain in tendering process flow diagram;
Fig. 3 be the present invention the bidding processing method based on block chain in open bid process flow diagram;
Fig. 4 be the present invention the bidding processing method based on block chain in assessment of bids process flow diagram;
Fig. 5 is the flow diagram of the bidding processing method acceptance of the bid process based on block chain of the present invention;
Fig. 6 is the flow diagram of the bidding processing method acceptance of the bid process based on block chain of the present invention;
Fig. 7 be the present invention the bidding processing method based on block chain in block, block content and block head number According to structure.
Specific implementation mode
For a clearer understanding of the technical characteristics, objects and effects of the present invention, now control attached drawing is described in detail The specific implementation mode of the present invention.
(1) bidding process
With reference to figure 1, it is assumed that certain trusted third party E2 is responsible for block on the privately owned chain of entire bidding and tendering process, and selection first is public The known content " ZHAOTOUBIAO " opened puts wound generation block into.
Competitive bid unit E1 will be sent to trusted third party E2 after information on bidding M1 signature CS (M1).
Trusted third party E2 is stored M1 (for being stored in local position), storage address c:\E2\M1.
The bidding content data are being write into BLOCK1 blocks by trusted third party E2, and B1 is c at this time:E2 M1, B2 M1, CS(M1)。
Block size A2, generation area build information A4 (wherein A41=s of the trusted third party E2 by calculation block BLOCK1 Version number, A42=hash (" ZHAOTOUBIAO "), A43=hash (B1 | | B2), A44=TIME1), be added mystery number A1 and Privately owned chain BC1 is added in block BLOCK1 by block type T1 etc..
(2) tendering process
With reference to figure 2, didding enterprise E3i (i=1,2,3,4) participates in submitting a tender.
Within bid date, E3i first respectively takes certain encryption method (with symmetric encryption method Bid Documents filei 3DES is encrypted) fileEi files are generated afterwards.E3i is again by respective enterprise qualification information Zi, encryption Bid Documents fileEi Respectively trusted third party E2 is sent to after signature E3iS (Zi), E3is (fileEi).
After trusted third party E2 is received, authoritative means are first passed through to the E3i enterprise qualification information Zi provided and signature E3is (Zi) it is verified and is examined.When examination, E2 has found that E31, E32, E33 are provided with competitive bidding qualification and examine that successfully E34 is not met Competitive bidding qualification examines failure.
Therefore, E2 will examine the enterprise qualification information Zi of successful E3i (i=1,2,3) publications and corresponding encryption bidding documents File f ileEi is stored respectively (for being stored in local), and position is respectively c:E2 E3i Zi and c:\E2\E3i\ fileEi.E2 refusals retain the qualification information Z4 and encryption Bid Documents fileE4 for the didding enterprise E34 for examining failure.
Before bid terminates, E2 need will audit pass through and stored fileinfo be added separately to block BLOCK2 and BLOCK3:
The content-data of each qualification message file Zi (i=1,2,3) is put into qualification message file block by E2 BLOCK2, wherein Bi1=c:E2 E3i Zi, Bi2=Zi, E3is (Zi).
The content-data for each encrypting Bid Documents fileEi (i=1,2,3) is put into encryption Bid Documents block by E2 BLOCK3, wherein Bi1=c:E2 E3i fileEi, Bi2=fileEi, E3is (fileEi).
After bid, privately owned chain BC2 is added in block BLOCK2 by E2, and privately owned chain BC3 is added in block BLOCK3:
To BLOCK2, block size is calculated jointly by Bi1 and Bi2 all in BLOCK2, block header A4 (its In, A41=version numbers,
A42=hash (" ZHAOTOUBIAO "), A43=hash ((hash (B11 | | B12)) | | (hash (B21 | | B22)) | | (hash (B31 | | B32))), A44=TIME2 is added mystery number A1 and block type T2, privately owned chain is added in BLOCK2 BC2。
To BLOCK3, block size is calculated jointly by Bi1 and Bi2 all in BLOCK3, block header A4 (its In, A41=version numbers,
A42=hash (" ZHAOTOUBIAO "), A43=hash ((hash (B11 | | B12)) | | (hash (B21 | | B22)) | | (hash (B31 | | B32))), A44=TIME3 is added mystery number A1 and block type T31, privately owned chain is added in BLOCK3 BC3。
(3) opening of bid process
With reference to figure 3, within the opening of bid time, E3i (i=1,2,3) is by its decryption method fileDi and signature E3is (fileDi) E2 is sent to after.After E2 receives decryption method fileDi, first fileDi is stored and (local is to be stored in Example), position c:\E2\E3i\fileDi.
E2 is decrypted encryption Bid Documents fileD using decryption method fileDi.When successful decryption, E2 is marked Written matter filei.E2 is stored filei (for being stored in local), position c:\E2\E3i\fileDi.
Before opening of bid terminates, block BLOCK4 and BLOCK5 is added in fileDi and filei unpacks by E2:
Decryption method file block BLOCK4 is put into the content-data of each decryption method fileDi (i=1,2,3), Wherein Bi1=c:E2 E3i fileDi, Bi2=fileEi, E3is (fileDi).
It is first that Bid Documents block BLOCK5, E2 are put into the content-data of each Bid Documents filei (i=1,2,3) Filei is signed to obtain E2s (filei), obtains Bi1=c:E2 E3i filei, Bi2=filei, E2s (filei).
After opening of bid, all filei are sent to evaluation committee E4 by E2, and privately owned chain BC4 is added in BLOCK4, will Privately owned chain BC5 is added in BLOCK5:
To BLOCK4, block size is calculated jointly by Bi1 and Bi2 all in BLOCK4, block header A4 (its In, A41=version numbers,
A42=hash (" ZHAOTOUBIAO "), A43=hash ((hash (B11 | | B12)) | | (hash (B21 | | B22)) | | (hash (B31 | | B32))), A44=TIME4 is added mystery number A1 and block type T32, privately owned chain is added in BLOCK4 BC4。
To BLOCK5, block size is calculated jointly by Bi1 and Bi2 all in BLOCK5, block header A4 (its In, A41=version numbers,
A42=hash (" ZHAOTOUBIAO "), A43=hash ((hash (B11 | | B12)) | | (hash (B21 | | B22)) | | (hash (B31 | | B32))), A44=TIME5 is added mystery number A1 and block type T3, privately owned chain is added in BLOCK5 BC5。
(4) assessment of bids process
With reference to figure 4, under the monitoring of E2, evaluation committee E4 is evaluated (packet to the tender documents of E3i (i=1,2,3) It includes:Reply, competitiveness are assessed a bid for tender).E2 is stored file MONITOR is monitored (for being stored in local), position c:\ E2\MONITOR。
Before the assessment of bids terminates, all monitoring file MONITOR information is put into block BLOCK6 by E2:
Content-data to monitoring file MONITOR is put into monitoring file block BLOCK6, E2 and is first carried out to MONITOR Signature obtains E2s (MONITOR), obtains B1=c:E2 MONITOR, B2=MONITOR, E2s (MONITOR).
After the assessment of bids, privately owned chain BC6 is added in block BLOCK6 by E2:
To BLOCK6, block size is calculated jointly by B1 in BLOCK6 and B2, block header A4 (wherein, A41=editions This number,
A42=hash (" ZHAOTOUBIAO "), A43=hash (B1 | | B2), A44=TIME6, be added mystery number A1 with Privately owned chain BC6 is added in BLOCK6 by block type T4.
Evaluation committee E4 carries out the mistake of the assessment of bids under the effective monitoring of trusted third party E2 and secure environment in step (4) Journey includes:Within the defined assessment of bids date, if evaluation committee E4 needs progress, internal communication (includes:Assessment of bids discussion etc. is any The exchange of form) or exchanged between didding enterprise E3 and (include:Didding enterprise E3 progress PPT replies online, competitiveness is discussed Any type of exchanges such as mark), then exchange should all carry out in the environment of the effective monitoring of trusted third party E2 offers and secrecy.
(5) acceptance of the bid process
With reference to figure 5, evaluation committee E4 obtains final acceptance of the bid file RESULT by the assessment of bids, is carried out to RESULT in E4 Signature obtain E4s (RESULT) after, E4 will get the bid file RESULT and sign E4s (RESULT) issue E2.
E2 is stored acceptance of the bid file (for being stored in local) after receiving, position c:\E2\RESULT.
Acceptance of the bid file RESULT information is put into block BLOCK7 and privately owned chain BC7 is added by E2:
To the content-data for the file RESULT that gets the bid, B1=c:E2 RESULT, B2=RESULT, E4s (RESULT), in The block size of mark file block BLOCK7 is calculated jointly by B1 and B2, block header A4 (wherein, A41=version numbers, A42=hash (" ZHAOTOUBIAO "), A43=hash (B1 | | B2), mystery number A1 and block type is added in A44=TIME7 Privately owned chain BC7 is added in block BLOCK7 by T5.
In the present embodiment, BC1-BC7 can be the privately owned chain to connect together.
With reference to figure 6, the process that block BLOCK is put into privately owned chain BC by the data processing end of third party E2 includes:Third party The data processing end of E2 calculates block size A2 and block header A4 according to the content-data B of block, generates magical number Privately owned chain is added together as entire block in itself and content-data B etc. by A1.
With reference to figure 7, for (the upper left table in figure of block in the bidding processing method based on block chain of the present invention Lattice), the data structure of block content (bottom left section table in figure) and A4 blocks head (right-hand component table in figure), about This part, can refer to Summary.
The embodiment of the present invention is described with above attached drawing, but the invention is not limited in above-mentioned specific Embodiment, the above mentioned embodiment is only schematical, rather than restrictive, those skilled in the art Under the inspiration of the present invention, without breaking away from the scope protected by the purposes and claims of the present invention, it can also make very much Form, all of these belong to the protection of the present invention.

Claims (10)

1. a kind of bidding processing method based on block chain, which is characterized in that include the following steps:
(1) call for bid processing step:The information on bidding that competitive bid unit E1 is provided respectively on the data processing end of third party E2 FILE1 is put into block BLOCK1 after carrying out information processing, and block BLOCK1 is put into privately owned chain BC1;
(2) bid processing step:On the data processing end of third party E2 respectively by didding enterprise Ej provide through third party E2 It carries out aptitude checking and audits successful qualification information FILEj2 and corresponding encrypted Bid Documents FILEj31 into row information Two kinds of block BLOCK2 and BLOCK3 is respectively put into after processing;At the end of bid, by block BLOCK2 and BLOCK3 points It is not put into privately owned chain BC2 and BC3, j is positive integer;
(3) opening of bid processing step:The decryption method that didding enterprise Ej is provided respectively on the data processing end of third party E2 FILEj32 is put into block BLOCK4 after carrying out information processing, then uses encrypted Bid Documents FILEj31 on BC2 chains Decryption method FILEj32 is decrypted, after successful decryption obtains Bid Documents FILEj3, in the data of third party E2 It is put into block BLOCK5 after Bid Documents FILEj3 is carried out information processing on processing end;At the end of opening of bid, the number of third party E2 Block BLOCK4 and block BLOCK5 are charged into privately owned chain BC4 and privately owned chain BC5 respectively according to processing end, and by Bid Documents FILEj3 is sent to the data processing end of evaluation committee E4, and j is positive integer;
(4) assessment of bids processing step:On the data processing end of third party E2 by evaluation committee E4 evaluation committee E4 number It is put into block BLOCK6 after carrying out information processing according to monitoring file FILE4 when carrying out the assessment of bids on processing end;At the end of the assessment of bids, Block BLOCK6 is put into privately owned chain BC6 by the data processing end of third party E2;
(5) acceptance of the bid processing step:The data processing end of evaluation committee E4 is sent on the data processing end of third party E2 Acceptance of the bid result FILE5 be put into block BLOCK7, and block BLOCK7 is put into privately owned chain BC7.
2. the bidding processing method according to claim 1 based on block chain, which is characterized in that in step (1)-(5) Privately owned chain block BLOCK data structures include A1 mysteries number, A2 block sizes, A3 block types and A4 block headers;Its In, A3 block types include:T1 informations on bidding type, T2 qualifications information type, T31 encryption Bid Documents information type, T32 solutions Decryption method information type, T3 biddings documents information type, T4 assessment of bids process monitoring information types and T5 acceptance of the bid result information types, A4 Block header includes:Content number in A41 blocks version number information, the cryptographic Hash of A42 lastblock block datas, the A43 blocks According to the timestamp that generates of cryptographic Hash and the A44 blocks.
3. the bidding processing method according to claim 1 based on block chain, which is characterized in that in step (1)-(5) The data structure of content-data includes on privately owned chain block:B1 metadata, B2 data signatures;In content-data, if privately owned There are multiple data on chain block, then needs the Merkle Root values for calculating each content as content-data in the block Cryptographic Hash;In content-data, if there are single data on privately owned chain block, the Merkle for calculating each content may not need Root values and it only need to directly calculate cryptographic Hash of the cryptographic Hash of the data as content-data in the block.
4. the bidding processing method according to claim 1 based on block chain, which is characterized in that in step (1)-(5) The content that generation block BLOCK0 is created on privately owned chain is immobilized substance, including:Third-party identification information, company name and company's system One Institution Code.
5. the bidding processing method according to claim 1 based on block chain, which is characterized in that step is also wrapped in (1) It includes:Information on bidding FILE1 is supplied to the data processing end process of third party E2 to include by sender E1:Sender Ei is by file FILE1 and and digital signature Sign-FILE1 corresponding with file FILE1 be sent to the data processing end of third party E2.
6. the bidding processing method according to claim 1 based on block chain, which is characterized in that in step (1)-(5) The data processing end of third party E2 includes to the method for putting block BLOCK after information FILEk progress information processings into:Third party E2 File FILEk and digital signature Sign-FILEk are received and stored, note B1k is storage locations of the FILEk at third party E2, note B2k is that the data signature Sign-FILEk, B1k and B2k of FILEk and its sender are contents of the FILEk in block BLOCK Data, k=1, j2, j31, j32, j3,4,5.
7. the bidding processing method according to claim 1 based on block chain, which is characterized in that in step (1)-(5) The process that block BLOCK is put into privately owned chain BC by the data processing end of third party E2 includes:The data processing end root of third party E2 According to the content-data B of block, block size A2 and block header A4 are calculated, magical number A1 is generated, by itself and content-data B Privately owned chain is added Deng together as entire block.
8. the bidding processing method according to claim 1 based on block chain, which is characterized in that third in step (2) The process of the data processing end audit qualification information FILE2 of square E2 includes:Third party E2 first determines whether to receive qualification information When FILEj2 whether within the time of submitting a tender:If not existing, block BLOCK2 is written in FILEj2 content-datas by third party's E2 refusals; If third party E2 goes whether audit qualification information is passed through by authoritative means.
9. the bidding processing method according to claim 1 based on block chain, which is characterized in that
The data processing end of third party E2 includes using the decryption method FILEj32 processes being decrypted in step (3):Third party The data processing end of E2 first determines whether to receive decryption method FILEj32 whether within the opening of bid time:If not existing, third party E2 is refused Absolutely encryption Bid Documents FILEj31 is unlocked using decryption method FILEj32;If the data processing end of third party E2 uses Decryption method FILEj32 unlocks encryption Bid Documents FILEj31.
10. a kind of bidding processing system based on block chain, which is characterized in that using such as any one of claim 1-9 The bidding processing system carries out processing of inviting and submitting bids.
CN201810205869.8A 2018-03-13 2018-03-13 A kind of bidding processing method and system based on block chain Pending CN108549819A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810205869.8A CN108549819A (en) 2018-03-13 2018-03-13 A kind of bidding processing method and system based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810205869.8A CN108549819A (en) 2018-03-13 2018-03-13 A kind of bidding processing method and system based on block chain

Publications (1)

Publication Number Publication Date
CN108549819A true CN108549819A (en) 2018-09-18

Family

ID=63516104

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810205869.8A Pending CN108549819A (en) 2018-03-13 2018-03-13 A kind of bidding processing method and system based on block chain

Country Status (1)

Country Link
CN (1) CN108549819A (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109685448A (en) * 2018-11-27 2019-04-26 建经投资咨询有限公司 A kind of engineering project bidding Management method and system
CN109711191A (en) * 2018-12-20 2019-05-03 佛山市建宇工程招标代理有限公司 It invites and submit bids method and system
CN110060168A (en) * 2019-04-18 2019-07-26 广东粤财金融云科技股份有限公司 One kind carrying out bid electronics letter of guarantee business management system and method based on alliance's chain technology
CN110162984A (en) * 2019-05-05 2019-08-23 政采云有限公司 The method of calibration and system of electronic bidding data based on block chain
CN110189190A (en) * 2019-04-25 2019-08-30 平安科技(深圳)有限公司 Way of invitation for bid, device, computer equipment and storage medium based on block chain
CN110503523A (en) * 2019-08-23 2019-11-26 宁夏神州好易信息发展股份有限公司 A kind of e-bidding purchasing system based on block chain technology
CN110751544A (en) * 2019-10-18 2020-02-04 中国联合网络通信集团有限公司 Bidding information, supervision information and bid evaluation information processing method, terminal and system
CN110796447A (en) * 2019-10-22 2020-02-14 全链通有限公司 Electronic bid supervision method and device based on block chain and storage medium
CN110830452A (en) * 2019-10-22 2020-02-21 全链通有限公司 Block chain-based electronic bidding method, device and storage medium
CN112069263A (en) * 2020-09-09 2020-12-11 上海万向区块链股份公司 Process data auditing method, system and medium based on block chain
CN113434911A (en) * 2021-07-30 2021-09-24 四川省数字证书认证管理中心有限公司 Method for proving consistency of bid documents in response to failure of bid decryption

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPS6242244A (en) * 1985-08-20 1987-02-24 Toshiba Corp Bidirectional block chain control system
CN105610578A (en) * 2016-01-25 2016-05-25 杭州复杂美科技有限公司 Block chain information archiving and privacy protection method
CN107341619A (en) * 2017-07-22 2017-11-10 江苏省鸿源招标代理股份有限公司 A kind of bid information acquisition system and method
CN107392570A (en) * 2017-07-22 2017-11-24 江苏省鸿源招标代理股份有限公司 A kind of whole process e-bidding bid bid evaluation system and its tender Evaluation Method of inviting and submitting bids
CN107547529A (en) * 2017-08-21 2018-01-05 集合智造(北京)餐饮管理有限公司 A kind of method, system that shared retail is realized based on block chain
CN107679976A (en) * 2017-09-28 2018-02-09 电子科技大学 A kind of auction system based on block chain

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPS6242244A (en) * 1985-08-20 1987-02-24 Toshiba Corp Bidirectional block chain control system
CN105610578A (en) * 2016-01-25 2016-05-25 杭州复杂美科技有限公司 Block chain information archiving and privacy protection method
CN107341619A (en) * 2017-07-22 2017-11-10 江苏省鸿源招标代理股份有限公司 A kind of bid information acquisition system and method
CN107392570A (en) * 2017-07-22 2017-11-24 江苏省鸿源招标代理股份有限公司 A kind of whole process e-bidding bid bid evaluation system and its tender Evaluation Method of inviting and submitting bids
CN107547529A (en) * 2017-08-21 2018-01-05 集合智造(北京)餐饮管理有限公司 A kind of method, system that shared retail is realized based on block chain
CN107679976A (en) * 2017-09-28 2018-02-09 电子科技大学 A kind of auction system based on block chain

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
李赫等: "《区块链技术 金融应用实践》", 30 September 2017 *

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109685448A (en) * 2018-11-27 2019-04-26 建经投资咨询有限公司 A kind of engineering project bidding Management method and system
CN109711191A (en) * 2018-12-20 2019-05-03 佛山市建宇工程招标代理有限公司 It invites and submit bids method and system
CN110060168A (en) * 2019-04-18 2019-07-26 广东粤财金融云科技股份有限公司 One kind carrying out bid electronics letter of guarantee business management system and method based on alliance's chain technology
CN110189190B (en) * 2019-04-25 2024-01-26 平安科技(深圳)有限公司 Bitspecan-based bidding method, apparatus, computer device and storage medium
CN110189190A (en) * 2019-04-25 2019-08-30 平安科技(深圳)有限公司 Way of invitation for bid, device, computer equipment and storage medium based on block chain
CN110162984A (en) * 2019-05-05 2019-08-23 政采云有限公司 The method of calibration and system of electronic bidding data based on block chain
CN110503523A (en) * 2019-08-23 2019-11-26 宁夏神州好易信息发展股份有限公司 A kind of e-bidding purchasing system based on block chain technology
CN110751544A (en) * 2019-10-18 2020-02-04 中国联合网络通信集团有限公司 Bidding information, supervision information and bid evaluation information processing method, terminal and system
CN110830452A (en) * 2019-10-22 2020-02-21 全链通有限公司 Block chain-based electronic bidding method, device and storage medium
CN110796447A (en) * 2019-10-22 2020-02-14 全链通有限公司 Electronic bid supervision method and device based on block chain and storage medium
CN112069263A (en) * 2020-09-09 2020-12-11 上海万向区块链股份公司 Process data auditing method, system and medium based on block chain
CN112069263B (en) * 2020-09-09 2023-08-25 上海万向区块链股份公司 Flow data auditing method, system and medium based on block chain
CN113434911A (en) * 2021-07-30 2021-09-24 四川省数字证书认证管理中心有限公司 Method for proving consistency of bid documents in response to failure of bid decryption
CN113434911B (en) * 2021-07-30 2022-05-20 四川省数字证书认证管理中心有限公司 Method for proving consistency of bid documents in response to failure of bid decryption

Similar Documents

Publication Publication Date Title
CN108549819A (en) A kind of bidding processing method and system based on block chain
CN109889504B (en) Decentralized data access right transaction method and system
CN107919954B (en) A kind of block chain user key guard method and device based on SGX software protecting extended instruction
Ryu et al. A blockchain-based decentralized efficient investigation framework for IoT digital forensics
CN108009917B (en) Transaction verification and registration method and system for digital currency
CN105701367B (en) The original business works safety system in internet
CN107342867B (en) Signature verification method and device
Karjoth et al. Protecting the computation results of free-roaming agents
CN108197479A (en) The judgment method and system of electronic contract time of signature accuracy
CN109858852B (en) Binder verification method based on blockchain and zero knowledge proof
CN110287732A (en) One kind depositing card method based on block chain electronic contract
CN107274139A (en) Warehouse receipt data managing method and computer-readable medium
CN109508552A (en) The method for secret protection of distributed cloud storage system
CN108009445B (en) Semi-centralized trusted data management system
JP2002514799A (en) Electronic transmission, storage and retrieval system and method for authenticated documents
CN110599163A (en) Transaction record outsourcing method facing block chain transaction supervision
CN109858904A (en) Data processing method and device based on block chain
CN110493268A (en) A kind of data processing method and device based on block chain network
CN109767228A (en) A kind of energy transaction in assets system based on block chain
TWI724667B (en) System of identity management and authorization and method thereof
CN112685776A (en) Privacy data credibility verification method based on block chain and privacy security calculation
CN110570303A (en) Service information processing method and device, storage medium and server cluster
CN111740841A (en) Method and device for generating and verifying tracing code
TWM596924U (en) Device of identity management and authorization
CN109918451A (en) Data base management method and system based on block chain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20180918