CN112464270A - Bidding file encryption and decryption method, equipment and storage medium - Google Patents

Bidding file encryption and decryption method, equipment and storage medium Download PDF

Info

Publication number
CN112464270A
CN112464270A CN202011612482.8A CN202011612482A CN112464270A CN 112464270 A CN112464270 A CN 112464270A CN 202011612482 A CN202011612482 A CN 202011612482A CN 112464270 A CN112464270 A CN 112464270A
Authority
CN
China
Prior art keywords
ciphertext
des
rsa
document
encrypted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011612482.8A
Other languages
Chinese (zh)
Inventor
赵晶晶
徐奕兴
刁海军
黄建鹏
陆冬
蔡辉亮
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
GAC Honda Automobile Co Ltd
Original Assignee
GAC Honda Automobile Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by GAC Honda Automobile Co Ltd filed Critical GAC Honda Automobile Co Ltd
Priority to CN202011612482.8A priority Critical patent/CN112464270A/en
Publication of CN112464270A publication Critical patent/CN112464270A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database

Abstract

The invention discloses a bid document encryption and decryption method, device and storage medium, wherein the bid document encryption method comprises the following steps: acquiring a project password, and generating a DES key, an RSA key and a root certificate according to the project password; encrypting the bidding document by adopting the DES key to obtain a DES ciphertext; encrypting the DES key by using the RSA key to obtain an RSA ciphertext; obtaining an encrypted file according to the project password, the DES ciphertext and the RSA ciphertext; storing the encrypted file and the RSA secret according to the root certificate; the invention mixes DES symmetric encryption and RSA asymmetric encryption algorithm to encrypt the bidding document, and can effectively improve the data security of the bidding document.

Description

Bidding file encryption and decryption method, equipment and storage medium
Technical Field
The invention relates to the technical field of data encryption and decryption, in particular to a method, equipment and a storage medium for encrypting and decrypting a bid document.
Background
The electronic bidding is based on network technology, realizes a novel digitalized, networked and highly integrated bidding mode of all the traditional business processes of bidding, bid evaluation and the like, and has the functions of database management, information query analysis and the like. In the prior art, a bid document is made by Word or EXCEL, and after the bid document is made, the data security is poor, so that the problem of malicious tampering is easy to occur. In order to solve the security problem of the bid document, the bid document is usually encrypted by a U-shield encryption method, which applies a CA digital certificate: each bidding enterprise possesses a unique CA digital certificate managed by the hardware encryption device, and the bidding enterprise encrypts the bidding document through a CA digital certificate public key by using a digital envelope technology, and decrypts the bidding document through a corresponding CA digital certificate private key when opening the bid. However, the encryption methods such as the CA digital certificate and the U shield are used for packaging and encrypting the whole bid document, so that the bid document is easy to crack, and the data security is poor.
Disclosure of Invention
In view of the above problems, it is an object of the present invention to provide a bid document encryption/decryption method, apparatus and storage medium, which can effectively improve the data security of a bid document.
In a first aspect, an embodiment of the present invention provides a bid document encryption method, including:
acquiring a project password, and generating a DES key, an RSA key and a root certificate according to the project password; encrypting the bidding document by adopting the DES key to obtain a DES ciphertext;
encrypting the DES key by using the RSA key to obtain an RSA ciphertext;
obtaining an encrypted file according to the project password, the DES ciphertext and the RSA ciphertext;
and storing the encrypted file and the RSA key according to the root certificate.
As an improvement of the above scheme, obtaining an encrypted file according to the item password, the DES ciphertext, and the RSA ciphertext includes:
acquiring first length information of the project password;
acquiring second length information of the DES ciphertext;
determining a splicing position in the DES ciphertext according to the first length information and the second length information;
and splicing the RSA ciphertext to the splicing position of the DES ciphertext to obtain the encrypted file.
As an improvement of the above scheme, the determining a splicing position in the DES ciphertext according to the first length information and the second length information includes:
calculating a difference between the second length information and the first length information;
and determining the splicing position in the DES ciphertext according to the difference.
As an improvement of the above scheme, the obtaining the encrypted file by splicing the RSA ciphertext to the splicing position of the DES ciphertext includes:
splitting the DES ciphertext according to the splicing position to obtain a first DES ciphertext section and a second DES ciphertext section;
and splicing the RSA ciphertext between the first DES ciphertext section and the second DES ciphertext section to form the encrypted file.
Compared with the prior art, the embodiment of the invention has the beneficial effects that:
generating a DES key, an RSA key and a root certificate according to the project password; symmetrically encrypting the uploaded bidding document by adopting the DES key to obtain a DES ciphertext; and the DES secret key is asymmetrically encrypted by adopting the RSA secret key to obtain an RSA ciphertext, the DES ciphertext and the RSA ciphertext are spliced/combined to obtain an encrypted file, and the RSA secret key and the encrypted file are stored in a local storage area according to the root certificate. The embodiment of the invention combines the symmetric encryption and the asymmetric encryption, and the RSA secret key and the bid document are mixed for transmission, so that the data security of the bid document can be effectively improved.
In a second aspect, an embodiment of the present invention provides a bid document decryption method, including:
acquiring a project password, and searching a root certificate according to the project password;
searching an RSA key and an encrypted file according to the found root certificate;
splitting the encrypted file to obtain an RSA ciphertext and a DES ciphertext;
decrypting the RSA ciphertext by using the RSA key to obtain a DES key; and decrypting the DES ciphertext by using the DES key to obtain a bidding document.
As an improvement of the above scheme, the splitting of the encrypted file to obtain an RSA ciphertext and a DES ciphertext includes:
acquiring first length information of the project password;
determining a first separation position and a second separation position of the encrypted file according to the first length information;
and splitting the encrypted file according to the first separation position and the second separation position to obtain an RSA ciphertext and a DES ciphertext.
As an improvement of the above scheme, splitting the encrypted file according to the first split position and the second split position to obtain an RSA ciphertext and a DES ciphertext includes:
splitting the encrypted file into three encrypted segments according to the first separation position and the second separation position to obtain a first encrypted segment, a second encrypted segment and a third encrypted segment;
splicing the first section of the encrypted text section and the third section of the encrypted text section to obtain a DES (data encryption Standard) ciphertext;
and obtaining an RSA ciphertext according to the second ciphertext segment.
Compared with the prior art, the embodiment of the invention has the beneficial effects that:
the data security of the bid document can be effectively improved by adopting symmetric encryption and asymmetric encryption and mixing RSA secret keys and the bid document for transmission; meanwhile, the DES key is used for encrypting the bid document, the consumed time is short, the encryption and decryption efficiency of the bid document can be guaranteed through multi-section and sectional encryption, the rapid encryption and decryption can be realized through a file with a large contrast ratio, the decryption time is only half an hour before bid opening, and the risk of being cracked can be limited in the service operation time.
In a third aspect, an embodiment of the present invention provides a bid document encryption apparatus, which includes a processor, a memory, and a computer program stored in the memory and configured to be executed by the processor, and when the processor executes the computer program, the processor implements the bid document encryption method according to any one of the first aspect.
In a fourth aspect, an embodiment of the present invention provides a bid document decryption device, which includes a processor, a memory, and a computer program stored in the memory and configured to be executed by the processor, and the processor implements the bid document decryption method according to any one of the second aspects when executing the computer program.
In a fifth aspect, the embodiment of the present invention provides a computer-readable storage medium, where the computer-readable storage medium includes a stored computer program, where the computer program, when running, controls a device in which the computer-readable storage medium is located to perform the bid file encryption method according to any one of the first aspect.
In a sixth aspect, the embodiment of the present invention provides a computer-readable storage medium, where the computer-readable storage medium includes a stored computer program, where the computer program, when running, controls a device on which the computer-readable storage medium is located to perform the bid file decryption method according to any one of the second aspects.
Drawings
In order to more clearly illustrate the technical solution of the present invention, the drawings needed to be used in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art that other drawings can be obtained according to the drawings without creative efforts.
FIG. 1 is a flowchart of a bid document encryption method according to a first embodiment of the present invention;
FIG. 2 is a diagram of an electronic bidding system framework provided by embodiments of the present invention;
FIG. 3 is a schematic diagram of a bid document encryption process provided by an embodiment of the present invention;
FIG. 4 is a flowchart of a bid document decryption method according to a second embodiment of the present invention;
FIG. 5 is a schematic illustration of a bid document decryption process provided by an embodiment of the present invention;
fig. 6 is a schematic diagram of a bid document encryption apparatus according to a third embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Please refer to fig. 1, which is a flowchart illustrating a bid document encryption method according to a first embodiment of the present invention, wherein the bid document encryption method includes:
s11: acquiring a project password, and generating a DES key, an RSA key and a root certificate according to the project password; s12: encrypting the bidding document by adopting the DES key to obtain a DES ciphertext;
s13: encrypting the DES key by using the RSA key to obtain an RSA ciphertext;
s14: obtaining an encrypted file according to the project password, the DES ciphertext and the RSA ciphertext;
s15: and storing the encrypted file and the RSA key according to the root certificate.
In the electronic bidding, as shown in fig. 2, an SSL encryption transmission channel is pre-established between the electronic bidding system and the in-plant server. When a bidder answers, external files such as a quotation file and a technical file are uploaded through an electronic bidding system, relevant bidding information such as a project password and project basic information is filled in through a WEB interface of the electronic bidding system for bidding answering confirmation, the electronic bidding system generates a bidding file according to the uploaded quotation file, the technical file and the filled bidding information, and sends the bidding file to an in-plant server through an SSL encryption transmission channel for caching. And after receiving the bid file, the in-plant server performs the encryption process on the bid file, stores the encrypted file according to the root certificate after encryption is completed, and simultaneously deletes the cached bid file by the electronic bidding system/in-plant server. When the cached bidding document cannot be deleted due to an abnormality, the electronic bidding system can empty the cached bidding document in the fixed directory every morning (server restart time) when detecting that no user is online or at a set time.
As shown in fig. 3, the encryption process of the bid document is as follows: generating a DES key, an RSA key and a root certificate according to a project password input by a bidder in an electronic bidding system; symmetrically encrypting the uploaded bidding document by adopting the DES key to obtain a DES ciphertext; and the DES secret key is asymmetrically encrypted by adopting the RSA secret key to obtain an RSA ciphertext, the DES ciphertext and the RSA ciphertext are spliced/combined to obtain an encrypted file, the RSA secret key and the encrypted file are stored in a local storage area according to the root certificate, and the cached bidding file is deleted. The embodiment of the invention combines symmetric encryption and asymmetric encryption, and the RSA secret key and the bid document are mixed for transmission, so that the data security of the bid document can be effectively improved; meanwhile, the DES secret key is used for encrypting the bidding document, the consumed time is short, the encryption and decryption efficiency of the bidding document can be guaranteed through multi-section and sectional encryption, a bidder only needs to set a project password for bidding and does not need to perform a CA digital certificate or U shield authentication process, and the operation is simple, so that the convenience, the safety, the uniformity and the standardability of electronic bidding are improved.
In an optional implementation, the obtaining an encrypted file according to the item password, the DES ciphertext, and the RSA ciphertext includes:
acquiring first length information of the project password;
acquiring second length information of the DES ciphertext;
determining a splicing position in the DES ciphertext according to the first length information and the second length information;
and splicing the RSA ciphertext to the splicing position of the DES ciphertext to obtain the encrypted file.
In an optional implementation, the determining, according to the first length information and the second length information, a splicing position in the DES ciphertext includes:
calculating a difference between the second length information and the first length information;
and determining the splicing position in the DES ciphertext according to the difference.
In an optional implementation, the concatenating the RSA ciphertext to the concatenation position of the DES ciphertext to obtain the encrypted file includes:
splitting the DES ciphertext according to the splicing position to obtain a first DES ciphertext section and a second DES ciphertext section;
and splicing the RSA ciphertext between the first DES ciphertext section and the second DES ciphertext section to form the encrypted file.
The project password is a password with a fixed length and is set by a user in a self-defined mode. Assuming that the length of the item cipher is 8 bits and the length of the DES ciphertext is 2020 bits, the concatenation position of the DES ciphertext can be calculated to be 2012 bits. At this time, the DES ciphertext is divided into two sections, the RSA ciphertext with the length of 8 bits is spliced after the 2012 th bit string of the DES ciphertext, and then the remaining DES ciphertext section is spliced behind the RSA ciphertext to obtain an encrypted file with the total length of 2028 bits.
In the embodiment of the invention, the DES ciphertext is split into two sections of DES ciphertext according to a splicing position, and the RSA ciphertext obtained based on the project password is spliced into the two sections of DES ciphertext according to the splicing position, so that the cracking difficulty of the encrypted file is improved.
Compared with the prior art, the embodiment of the invention has the beneficial effects that:
1. the mixed DES symmetric encryption and RSA 128-bit asymmetric encryption algorithm encrypts the bid document, so that a multi-section and sectional encryption scheme is realized, the complexity of a password structure is increased, the difficulty of decryption can be increased, and the data security of the bid document is effectively improved.
2. Compared with the traditional encryption method, the embodiment of the invention does not need to perform procedures such as CA digital certificate and U shield authentication, only needs to store and use the self-defined project password for encryption, saves encryption time, improves office efficiency, does not need to store hardware such as CA digital certificate and U shield, and reduces the purchase and storage cost of CA certificate and U shield. Different project passwords can be set for different bid projects and different responsible persons, so that the confidentiality of the bid information of different responsible persons between the same enterprises is realized, and the individualized requirements of the enterprises are met.
3. The DES key is used for encrypting the bidding document, the consumed time is short, rapid encryption and decryption can be achieved even for the document with large contrast, the decryption time is only half an hour before bidding opening, and the risk of being cracked can be limited by the operation time of the service.
Please refer to fig. 4, which is a flowchart illustrating a bid document decryption method according to a second embodiment of the present invention, wherein the bid document decryption method includes:
s21: acquiring a project password, and searching a root certificate according to the project password;
s22: searching an RSA key and an encrypted file according to the found root certificate;
s23: splitting the encrypted file to obtain an RSA ciphertext and a DES ciphertext;
s24: decrypting the RSA ciphertext by using the RSA key to obtain a DES key; s25: and decrypting the DES ciphertext by using the DES key to obtain a bidding document.
As shown in fig. 2, an SSL encryption transmission channel is pre-established between the electronic bidding system and the in-plant server. When a bidder answers, external files such as a quotation file and a technical file are uploaded through an electronic bidding system, relevant bidding information such as a project password and project basic information is filled in through a WEB interface of the electronic bidding system for bidding answering confirmation, the electronic bidding system generates a bidding file according to the uploaded quotation file, the technical file and the filled bidding information, and sends the bidding file to an in-plant server through an SSL encryption transmission channel for caching. After receiving the bid document, the in-plant server executes the encryption process of the first embodiment on the bid document, and after encryption is completed, stores the encrypted document and the RSA key to a specified local storage area according to the root certificate, and stores a set project password by itself, and simultaneously deletes the cached bid document by the electronic bidding system/in-plant server. When the bidding data filling stage is carried out, a bidder inputs a project password through the electronic bidding system and sends the project password to the in-plant server through the SSL encryption transmission channel to inquire and decrypt the bidding document. When the bidder forgets the item password, it is necessary to re-upload the bid file and reset a new item password to re-perform the encryption process of the first embodiment.
As shown in fig. 5, the process of decrypting the encrypted file according to the first embodiment is as follows:
in a preset filling time period, when the electronic bidding and inviting system receives a project password input by a bidder, searching an encrypted file and an RSA key stored by an in-plant server according to the project password, and splitting the encrypted file to obtain a DES ciphertext and an RSA ciphertext; then, an RSA secret key is adopted to decrypt the RSA ciphertext to obtain a DES secret key; and further decrypting the DES ciphertext by using the DES key obtained by decryption to obtain the bid document. And finally, sending the decrypted bidding document to a filling interface of the electronic bidding system through an SSL encryption transmission channel for the bidders to fill in the data, wherein the document decryption is not needed in the filling process until the bidders submit the filled bidding document again, and the electronic bidding system executes the bidding document encryption of the first embodiment again. When uploading the bid file again, the bidder can set the same project password as the bid, and can also set a new project password, so that the decryption difficulty of the encrypted file is increased, and the data security is further improved. In the embodiment of the invention, the encrypted file is split, and ciphertext separation can be carried out according to a first separation position and a second separation position which are marked in advance, wherein the first separation position and the second separation position are boundary positions where character strings are located when an RSA ciphertext and a DES ciphertext are spliced/combined, namely splicing positions; or the encrypted file may be separated according to the first length information of the item password.
The data security of the bid document can be effectively improved by adopting symmetric encryption and asymmetric encryption and mixing RSA secret keys and the bid document for transmission; meanwhile, the DES key is used for encrypting the bid document, the consumed time is short, the encryption and decryption efficiency of the bid document can be guaranteed through multi-section and sectional encryption, the rapid encryption and decryption can be realized through a file with a large contrast ratio, the decryption time is only half an hour before bid opening, and the risk of being cracked can be limited in the service operation time. The bidders only need to set the project passwords to open the bids and fill in the bids, the CA digital certificate or the U shield authentication process is not needed, and the operation is simple, so that the convenience, the safety, the uniformity and the standardability of electronic bidding are improved.
In an optional embodiment, the splitting the encrypted file to obtain an RSA ciphertext and a DES ciphertext includes:
acquiring first length information of the project password;
determining a first separation position and a second separation position of the encrypted file according to the first length information;
and splitting the encrypted file according to the first separation position and the second separation position to obtain an RSA ciphertext and a DES ciphertext.
In an optional embodiment, the splitting the encrypted file according to the first split location and the second split location to obtain an RSA ciphertext and a DES ciphertext includes:
splitting the encrypted file into three encrypted segments according to the first separation position and the second separation position to obtain a first encrypted segment, a second encrypted segment and a third encrypted segment;
splicing the first section of the encrypted text section and the third section of the encrypted text section to obtain a DES (data encryption Standard) ciphertext;
and obtaining an RSA ciphertext according to the second ciphertext segment.
In the embodiment of the invention, the length of the project password can be calculated from the position of the last character of the encrypted file to the front to obtain a first separation position; and calculating the length of the item password from the position before the first separation position to obtain a second separation position. Assuming that the length of the item password is 8 bits and the length of the DES ciphertext is 2020 bits, the first split position may be calculated to be 2020 bit of the encrypted file and the second split position may be calculated to be 2012 bit of the encrypted file according to the obtained first length information of the item password. Segmenting the 2020 th bit and the 2012 th bit of the encrypted file to obtain three-end encrypted file segments, and splicing the first encrypted file segment and the third encrypted file segment to obtain a DES ciphertext; wherein the second ciphertext segment is an RSA ciphertext.
It should be noted that, in the bid opening stage, the bid document decryption process described in the second embodiment is executed again to obtain a final bid document, and the final bid document is stored in the service database to complete the electronic bid process.
Compared with the prior art, the embodiment of the invention has the beneficial effects that:
1. the mixed DES symmetric encryption and RSA 128-bit asymmetric encryption algorithm encrypts the bid document, so that a multi-section and sectional encryption scheme is realized, the complexity of a password structure is increased, the difficulty of decryption can be increased, and the data security of the bid document is effectively improved.
2. Compared with the traditional encryption method, the embodiment of the invention does not need to perform procedures such as CA digital certificate and U shield authentication, only needs to store and use the self-defined project password for decryption, saves encryption time, improves office efficiency, does not need to store hardware such as CA digital certificate and U shield, and reduces the purchase and storage cost of CA certificate and U shield. Different project passwords can be set for different bid projects and different responsible persons, so that the confidentiality of the bid information of different responsible persons between the same enterprises is realized, and the individualized requirements of the enterprises are met.
3. The DES key is used for encrypting the bidding document, the consumed time is short, rapid encryption and decryption can be achieved even for the document with large contrast, the decryption time is only half an hour before bidding opening, and the risk of being cracked can be limited by the operation time of the service.
Referring to fig. 6, a schematic diagram of a bid document encryption device according to a third embodiment of the present invention is shown. As shown in fig. 6, the bid document encryption device includes: at least one processor 11, such as a CPU, at least one network interface 14 or other user interface 13, a memory 15, at least one communication bus 12, the communication bus 12 being used to enable connectivity communications between these components. The user interface 13 may optionally include a USB interface, and other standard interfaces, wired interfaces. The network interface 14 may optionally include a Wi-Fi interface as well as other wireless interfaces. The memory 15 may comprise a high-speed RAM memory, and may also include a non-volatile memory (non-volatile memory), such as at least one disk memory. The memory 15 may optionally comprise at least one memory device located remotely from the aforementioned processor 11.
In some embodiments, memory 15 stores the following elements, executable modules or data structures, or a subset thereof, or an expanded set thereof:
an operating system 151, which contains various system programs for implementing various basic services and for processing hardware-based tasks;
and (5) a procedure 152.
Specifically, the processor 11 is configured to call the program 152 stored in the memory 15 to execute the bid document encryption method according to the above-mentioned embodiment, for example, step S11 shown in fig. 1.
Illustratively, the computer program may be partitioned into one or more modules/units that are stored in the memory and executed by the processor to implement the invention. The one or more modules/units may be a series of computer program instruction segments capable of performing specific functions, which are used to describe the execution process of the computer program in the bid document encryption device.
The bid document encryption device can be a desktop computer, a notebook computer, a palm computer, a cloud server and other computing devices. The bid document encryption device may include, but is not limited to, a processor, a memory. Those skilled in the art will appreciate that the schematic diagram is merely an example of a bid document encryption device and does not constitute a limitation on a bid document encryption device and may include more or fewer components than shown, or some components in combination, or different components.
The Processor 11 may be a Central Processing Unit (CPU), other general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), an off-the-shelf Programmable Gate Array (FPGA) or other Programmable logic device, discrete Gate or transistor logic, discrete hardware components, etc. The general purpose processor may be a microprocessor or the processor may be any conventional processor or the like, and the processor 11 is the control center of the bid document encryption device and connects the various parts of the entire bid document encryption device using various interfaces and lines.
The memory 15 may be used to store the computer programs and/or modules, and the processor 11 implements various functions of the bid document encryption device by running or executing the computer programs and/or modules stored in the memory and invoking data stored in the memory. The memory 15 may mainly include a program storage area and a data storage area, wherein the program storage area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. Further, the memory 15 may include high speed random access memory, and may also include non-volatile memory, such as a hard disk, a memory, a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), at least one magnetic disk storage device, a Flash memory device, or other volatile solid state storage device.
Wherein the module/unit integrated with the bid document encryption device may be stored in a computer-readable storage medium if it is implemented in the form of a software functional unit and sold or used as a stand-alone product. Based on such understanding, all or part of the flow of the method according to the embodiments of the present invention may also be implemented by a computer program, which may be stored in a computer-readable storage medium, and when the computer program is executed by a processor, the steps of the method embodiments may be implemented. Wherein the computer program comprises computer program code, which may be in the form of source code, object code, an executable file or some intermediate form, etc. The computer-readable medium may include: any entity or device capable of carrying the computer program code, recording medium, usb disk, removable hard disk, magnetic disk, optical disk, computer Memory, Read-Only Memory (ROM), Random Access Memory (RAM), electrical carrier wave signals, telecommunications signals, software distribution medium, and the like. It should be noted that the computer readable medium may contain content that is subject to appropriate increase or decrease as required by legislation and patent practice in jurisdictions, for example, in some jurisdictions, computer readable media does not include electrical carrier signals and telecommunications signals as is required by legislation and patent practice.
A fourth embodiment of the present invention provides a bid document decryption apparatus, comprising a processor, a memory, and a computer program stored in the memory and configured to be executed by the processor, wherein the processor implements the bid document decryption method according to any one of the aspects of the second embodiment when executing the computer program.
The bid document decryption device has the same configuration as the bid document encryption device, and will not be described in detail here.
A fifth embodiment of the present invention provides a computer-readable storage medium including a stored computer program, wherein the computer program, when executed, controls an apparatus in which the computer-readable storage medium is located to execute the bid document encryption method according to any one of the first embodiments.
A sixth embodiment of the present invention provides a computer-readable storage medium, which includes a stored computer program, wherein when the computer program runs, a device in which the computer-readable storage medium is located is controlled to execute the bid document decryption method according to any one of the second embodiments.
It should be noted that the above-described device embodiments are merely illustrative, where the units described as separate parts may or may not be physically separate, and the parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on multiple network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment. In addition, in the drawings of the embodiment of the apparatus provided by the present invention, the connection relationship between the modules indicates that there is a communication connection between them, and may be specifically implemented as one or more communication buses or signal lines. One of ordinary skill in the art can understand and implement it without inventive effort.
While the foregoing is directed to the preferred embodiment of the present invention, it will be understood by those skilled in the art that various changes and modifications may be made without departing from the spirit and scope of the invention.

Claims (11)

1. A bid document encryption method, comprising:
acquiring a project password, and generating a DES key, an RSA key and a root certificate according to the project password; encrypting the bidding document by adopting the DES key to obtain a DES ciphertext;
encrypting the DES key by using the RSA key to obtain an RSA ciphertext;
obtaining an encrypted file according to the project password, the DES ciphertext and the RSA ciphertext;
and storing the encrypted file and the RSA key according to the root certificate.
2. The method for encrypting the bid document according to claim 1, wherein obtaining the encrypted document based on the item password, the DES ciphertext and the RSA ciphertext comprises:
acquiring first length information of the project password;
acquiring second length information of the DES ciphertext;
determining a splicing position in the DES ciphertext according to the first length information and the second length information;
and splicing the RSA ciphertext to the splicing position of the DES ciphertext to obtain the encrypted file.
3. The method for encrypting the bid document according to claim 2, wherein the determining the splicing position in the DES ciphertext according to the first length information and the second length information comprises:
calculating a difference between the second length information and the first length information;
and determining the splicing position in the DES ciphertext according to the difference.
4. The bid file encryption method of claim 3, wherein the splicing the RSA ciphertext to the splicing position of the DES ciphertext to obtain the encrypted file comprises:
splitting the DES ciphertext according to the splicing position to obtain a first DES ciphertext section and a second DES ciphertext section;
and splicing the RSA ciphertext between the first DES ciphertext section and the second DES ciphertext section to form the encrypted file.
5. A bid document decryption method, comprising:
acquiring a project password, and searching a root certificate according to the project password;
searching an RSA key and an encrypted file according to the found root certificate;
splitting the encrypted file to obtain an RSA ciphertext and a DES ciphertext;
decrypting the RSA ciphertext by using the RSA key to obtain a DES key; and decrypting the DES ciphertext by using the DES key to obtain a bidding document.
6. The bid document decryption method of claim 5, wherein the splitting of the encrypted document to obtain RSA ciphertext and DES ciphertext comprises:
acquiring first length information of the project password;
determining a first separation position and a second separation position of the encrypted file according to the first length information;
and splitting the encrypted file according to the first separation position and the second separation position to obtain an RSA ciphertext and a DES ciphertext.
7. The bid document decryption method of claim 6, wherein splitting the encrypted document according to the first split location and the second split location to obtain an RSA ciphertext and a DES ciphertext comprises:
splitting the encrypted file into three encrypted segments according to the first separation position and the second separation position to obtain a first encrypted segment, a second encrypted segment and a third encrypted segment;
splicing the first section of the encrypted text section and the third section of the encrypted text section to obtain a DES (data encryption Standard) ciphertext;
and obtaining an RSA ciphertext according to the second ciphertext segment.
8. A bid document encryption device comprising a processor, a memory, and a computer program stored in the memory and configured to be executed by the processor, the processor implementing the bid document encryption method of any one of claims 1-4 when executing the computer program.
9. A bid document decryption apparatus comprising a processor, a memory, and a computer program stored in the memory and configured to be executed by the processor, the processor implementing the bid document decryption method of any one of claims 5-7 when executing the computer program.
10. A computer-readable storage medium, comprising a stored computer program, wherein the computer program, when executed, controls an apparatus on which the computer-readable storage medium is located to perform the bid document encryption method of any one of claims 1-4.
11. A computer-readable storage medium, comprising a stored computer program, wherein the computer program, when executed, controls an apparatus on which the computer-readable storage medium is located to perform the bid document decryption method of any one of claims 5-7.
CN202011612482.8A 2020-12-30 2020-12-30 Bidding file encryption and decryption method, equipment and storage medium Pending CN112464270A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011612482.8A CN112464270A (en) 2020-12-30 2020-12-30 Bidding file encryption and decryption method, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011612482.8A CN112464270A (en) 2020-12-30 2020-12-30 Bidding file encryption and decryption method, equipment and storage medium

Publications (1)

Publication Number Publication Date
CN112464270A true CN112464270A (en) 2021-03-09

Family

ID=74802215

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011612482.8A Pending CN112464270A (en) 2020-12-30 2020-12-30 Bidding file encryption and decryption method, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN112464270A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113343254A (en) * 2021-05-31 2021-09-03 国泰新点软件股份有限公司 Insurance function encryption and decryption method, device, medium and electronic equipment based on OFD format
CN114826733A (en) * 2022-04-19 2022-07-29 中国工商银行股份有限公司 File transfer method, device, system, apparatus, medium, and program product

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001134687A (en) * 1999-11-04 2001-05-18 Ntt Data Corp Bid system, information managing system, participant terminal, bid server and bidding method
CN101311942A (en) * 2007-05-23 2008-11-26 西门子(中国)有限公司 Software encryption and decryption method and encryption and decryption device
CN106603233A (en) * 2017-01-04 2017-04-26 顾建明 Encryption and decryption method for remote bid opening type bidding system
WO2017206524A1 (en) * 2016-06-02 2017-12-07 中兴通讯股份有限公司 Electronic device control method, terminal and control system
CN107888379A (en) * 2017-10-25 2018-04-06 百富计算机技术(深圳)有限公司 A kind of method of secure connection, POS terminal and code keypad
CN108259486A (en) * 2018-01-10 2018-07-06 芯盾网安(北京)科技发展有限公司 End-to-end key exchange method based on certificate
CN110661814A (en) * 2019-10-14 2020-01-07 江苏国泰新点软件有限公司 Bidding file encryption and decryption method, device, equipment and medium
CN111835511A (en) * 2020-06-30 2020-10-27 平安国际智慧城市科技股份有限公司 Data security transmission method and device, computer equipment and storage medium
CN111861473A (en) * 2020-07-31 2020-10-30 贵州光奕科科技有限公司 Electronic bidding system and method
CN111935197A (en) * 2020-10-14 2020-11-13 江西省精彩纵横采购咨询有限公司 Bidding document encryption and decryption method and device
CN112016111A (en) * 2020-09-08 2020-12-01 杭州天谷信息科技有限公司 Credible bidding encryption and decryption method supporting centralized decryption

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001134687A (en) * 1999-11-04 2001-05-18 Ntt Data Corp Bid system, information managing system, participant terminal, bid server and bidding method
CN101311942A (en) * 2007-05-23 2008-11-26 西门子(中国)有限公司 Software encryption and decryption method and encryption and decryption device
WO2017206524A1 (en) * 2016-06-02 2017-12-07 中兴通讯股份有限公司 Electronic device control method, terminal and control system
CN106603233A (en) * 2017-01-04 2017-04-26 顾建明 Encryption and decryption method for remote bid opening type bidding system
CN107888379A (en) * 2017-10-25 2018-04-06 百富计算机技术(深圳)有限公司 A kind of method of secure connection, POS terminal and code keypad
CN108259486A (en) * 2018-01-10 2018-07-06 芯盾网安(北京)科技发展有限公司 End-to-end key exchange method based on certificate
CN110661814A (en) * 2019-10-14 2020-01-07 江苏国泰新点软件有限公司 Bidding file encryption and decryption method, device, equipment and medium
CN111835511A (en) * 2020-06-30 2020-10-27 平安国际智慧城市科技股份有限公司 Data security transmission method and device, computer equipment and storage medium
CN111861473A (en) * 2020-07-31 2020-10-30 贵州光奕科科技有限公司 Electronic bidding system and method
CN112016111A (en) * 2020-09-08 2020-12-01 杭州天谷信息科技有限公司 Credible bidding encryption and decryption method supporting centralized decryption
CN111935197A (en) * 2020-10-14 2020-11-13 江西省精彩纵横采购咨询有限公司 Bidding document encryption and decryption method and device

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
蔡培茂;: "基于密码信息技术的网上招投标安全解决方案", 电脑知识与技术, no. 36 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113343254A (en) * 2021-05-31 2021-09-03 国泰新点软件股份有限公司 Insurance function encryption and decryption method, device, medium and electronic equipment based on OFD format
CN113343254B (en) * 2021-05-31 2023-09-19 国泰新点软件股份有限公司 Method, device, medium and electronic equipment for encrypting and decrypting warranty based on OFD format
CN114826733A (en) * 2022-04-19 2022-07-29 中国工商银行股份有限公司 File transfer method, device, system, apparatus, medium, and program product
CN114826733B (en) * 2022-04-19 2024-01-05 中国工商银行股份有限公司 File transmission method, device, system, equipment, medium and program product

Similar Documents

Publication Publication Date Title
WO2022252632A1 (en) Data encryption processing method and apparatus, computer device, and storage medium
US20210014072A1 (en) Method for information processing and non-transitory computer readable storage medium
US20180212753A1 (en) End-To-End Secure Operations Using a Query Vector
CN108256340B (en) Data acquisition method and device, terminal equipment and storage medium
CN113162752B (en) Data processing method and device based on hybrid homomorphic encryption
US11716206B2 (en) Certificate based security using post quantum cryptography
CN110611657A (en) File stream processing method, device and system based on block chain
CN109660534B (en) Multi-merchant-based security authentication method and device, electronic equipment and storage medium
CN111292041A (en) Electronic contract generating method, device, equipment and storage medium
CN111143474B (en) One-key binding changing method for mobile phone number based on block chain technology
CN112039826A (en) Login method and device applied to applet terminal
CN112464270A (en) Bidding file encryption and decryption method, equipment and storage medium
WO2021036511A1 (en) Method for data encryption, storage and reading, terminal device, and storage medium
CN111404892B (en) Data supervision method and device and server
CN113242134A (en) Digital certificate signature method, device, system and storage medium
CN114417364A (en) Data encryption method, federal modeling method, apparatus and computer device
CN110737905B (en) Data authorization method, data authorization device and computer storage medium
CN108846671B (en) Online secure transaction method and system based on block chain
US10540522B2 (en) Storing data securely in a database
CN117097526A (en) Block chain-based data security sharing method and device
CN111010283A (en) Method and apparatus for generating information
CN110602075A (en) File stream processing method, device and system for encryption access control
US10853898B1 (en) Method and apparatus for controlled messages
CN113422832B (en) File transmission method, device, equipment and storage medium
TWI723622B (en) Data management method and system capable of safely accessing and deleting data

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination