CN114647862A - Bidding processing method and user terminal - Google Patents

Bidding processing method and user terminal Download PDF

Info

Publication number
CN114647862A
CN114647862A CN202210559316.9A CN202210559316A CN114647862A CN 114647862 A CN114647862 A CN 114647862A CN 202210559316 A CN202210559316 A CN 202210559316A CN 114647862 A CN114647862 A CN 114647862A
Authority
CN
China
Prior art keywords
hash value
data
subdata
bid
bidding
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210559316.9A
Other languages
Chinese (zh)
Other versions
CN114647862B (en
Inventor
王聪
傅鹏
李超
易如
吴欣桐
陈超
陈光远
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangxi Wonderful Horizon Purchasing Consulting Co ltd
Original Assignee
Jiangxi Wonderful Horizon Purchasing Consulting Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiangxi Wonderful Horizon Purchasing Consulting Co ltd filed Critical Jiangxi Wonderful Horizon Purchasing Consulting Co ltd
Priority to CN202210559316.9A priority Critical patent/CN114647862B/en
Publication of CN114647862A publication Critical patent/CN114647862A/en
Application granted granted Critical
Publication of CN114647862B publication Critical patent/CN114647862B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/14Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation using light without selection of wavelength, e.g. sensing reflected white light
    • G06K7/1404Methods for optical code recognition
    • G06K7/1408Methods for optical code recognition the method being specifically adapted for the type of code
    • G06K7/14172D bar codes

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Bioethics (AREA)
  • Electromagnetism (AREA)
  • Toxicology (AREA)
  • Artificial Intelligence (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention provides a bid inviting and bidding processing method and a user terminal, wherein the method comprises the steps of making a bid document, and encrypting the bid document according to a CA digital certificate; dividing the encrypted data into a plurality of subdata, calculating the hash value of the subdata to obtain a first target hash value, and storing each subdata in a distributed manner to different server nodes; scanning the encrypted two-dimensional code; encrypting the first target hash value according to a private key in the encrypted two-dimensional code to obtain a signature file; scanning and decrypting the two-dimensional code; decrypting the signature file according to the public key in the decrypted two-dimensional code, and acquiring subdata stored by each server node when decryption is successful; calculating the hash value of the subdata to obtain a second target hash value, and judging whether the second target hash value is the same as the first target hash value or not; if yes, merging the sub-data, and decrypting the merged data according to the CA digital certificate to obtain a bid document; the bid document is sent to a bidding system. The invention solves the problem that the existing electronic bidding cannot ensure convenience and safety.

Description

Bidding processing method and user terminal
Technical Field
The invention relates to the technical field of information security, in particular to a bid and tender processing method and a user terminal.
Background
The bidding refers to an action of sending a bidding announcement or a bidding invitation by a bidder, explaining the scope of a project, goods and service to be bid, the division of a bidding section (bidding package), the quantity, the qualification requirements of the bidder, and the like, and inviting a specific or unspecified bidder to bid at a specified time and place according to a certain program. The traditional procedure for bidding is generally: the tenderer publishes advertisement or selectively invites related manufacturers and sends the advertising documents to the tendering documents or attaches drawings and samples; submitting the bidding document by the bidder according to the requirement; then opening and evaluating the bid of the current public under the supervision of the notary, and taking the fully qualified person as the winning bidder; and finally, the two parties sign contract or trade contracts.
Existing bidding purchasing activities include traditional bidding purchasing and e-bidding purchasing. The traditional bidding purchase uses a printed text as an information carrier of bidding data, adopts the processes of registration, bidding document compilation, clarification of answering meetings, bidding, bid evaluation meeting and the like, and the processes are executed in a manual mode, thus being time-consuming and labor-consuming, low in efficiency and easy to make mistakes. And the tenderers of the tenderers need to arrive at the site, and meanwhile, the data is provided offline, which is not beneficial to the calculation of final bid winning information, the publishing of final results and the filing of files.
Therefore, with the continuous development of the information network technology, the electronic bidding purchasing is taken as a convenient, efficient, transparent and environment-friendly operation mode, advanced computer technology is taken as a support, the internet is taken as a platform, the electronic information technology and the traditional bidding purchasing mode are effectively combined, and the electronic management of the whole process of bidding purchasing, such as bidding project filing, bidding announcement and release, bidding document making and selling, bidding document making and submitting, expert review, generation of a bid evaluation report and the like, is realized, so that the bidding purchasing transaction and supervision of the bidding purchasing process are effectively standardized.
In the electronic bidding and opening process, bidders often worry that their bid documents are opened in advance, which results in leakage of the bid documents. Therefore, when moving the off-line bidding to the on-line bidding, a safe and reliable way to ensure the security and confidentiality of the data is needed, and a help to the bidding party to confirm that the bidding information really comes from the bidding party is needed. At present, the electronic transaction platform generally adopts the USBKey as a storage medium of a CA certificate, and when the electronic bidding document is encrypted and decrypted, the bidding document is encrypted and decrypted by inserting a CA lock into a fixed PC terminal. However, this method requires the bidding entity to handle different CA locks when bidding on different trading platforms, and install corresponding drivers, which is cumbersome to operate and only allows the encryption and decryption operations of the bidding document to be performed on a fixed terminal. In addition, the USBKey has purchase cost as a hardware device. Moreover, the USBKey is an independent device and needs to be kept and carried separately. Meanwhile, the encryption and decryption control mode of a single CA certificate is too concentrated, the risk of single-point failure exists, and the safety of data in the process of tendering and bidding platform authentication is difficult to guarantee.
Disclosure of Invention
Based on this, the invention aims to provide a bid processing method and a user terminal so as to fundamentally solve the problem that the existing electronic bid cannot ensure convenience and safety.
The bid-inviting processing method is applied to a user terminal and comprises the following steps:
making a bid file according to the input bid information, and encrypting the bid file according to the integrated CA digital certificate to obtain encrypted data;
dividing the encrypted data to obtain a plurality of subdata, calculating a hash value of each divided subdata to obtain a first target hash value, and storing each divided subdata into different server nodes in a distributed manner;
scanning an encrypted two-dimensional code issued by a bidding system before bid opening, wherein a private key for signature encryption is stored in the encrypted two-dimensional code;
signing and encrypting the first target hash value according to a private key stored in the encrypted two-dimensional code to obtain a signature file and storing the signature file locally;
scanning a decrypted two-dimensional code issued by a bidding system on a bidding site, wherein a public key for signature verification and decryption is stored in the decrypted two-dimensional code;
according to the public key stored in the decrypted two-dimensional code, signature verification and decryption are carried out on the locally stored signature file, and subdata stored by each server node is obtained when decryption is successful;
calculating the hash value of each obtained subdata to obtain a second target hash value, and judging whether the calculated second target hash value is the same as the first target hash value or not;
if yes, merging the acquired subdata, and decrypting the merged data according to the integrated CA digital certificate to obtain the bid file;
and sending the bidding document to a bidding system so as to open the bid for the bidding document on a bidding opening site.
In addition, the bid processing method according to the above embodiment of the present invention may further have the following additional technical features:
further, the step of encrypting the bid document according to the integrated CA digital certificate to obtain encrypted data includes:
encrypting the bid document according to a locally stored CA digital certificate to obtain first encrypted data;
and encrypting the first encrypted data again according to a third party CA digital certificate provided by a third party to obtain second encrypted data.
Further, the step of dividing the encrypted data into a plurality of sub-data includes:
sequentially dividing the encrypted data to obtain a plurality of subdata which are sequentially arranged;
and configuring sequentially named unique identifiers for each sub-data which is sequentially arranged.
Further, the step of calculating the hash value of each of the divided sub-data to obtain the first target hash value includes:
performing hash value calculation on the first sub-data segmented for the first time;
and sequentially carrying out hash value calculation on the hash value calculated by the last sub-data segmented last and the current sub-data segmented at present until all the sub-data are calculated to obtain a first target hash value.
Further, the step of calculating the hash value of each of the divided sub-data to obtain the first target hash value includes:
respectively carrying out hash value calculation on each divided subdata;
and carrying out hash value calculation on the hash value obtained by calculating each subdata together to obtain a first target hash value.
Further, the step of calculating the hash value of each obtained sub-data to obtain a second target hash value includes:
acquiring unique identifiers configured in each subdata, and correspondingly arranging each subdata in sequence according to the name of each unique identifier;
performing hash value calculation on the first subdata in the acquired subdata sequentially sequenced;
and sequentially carrying out hash value calculation on the hash value calculated by the last subdata in the sequential ordering and the current subdata together until all the subdata are calculated to obtain a second target hash value.
Further, the step of calculating the hash value of each obtained sub-data to obtain a second target hash value includes:
respectively carrying out hash value calculation on each obtained subdata;
and carrying out hash value calculation on all the hash values obtained by calculating all the subdata together to obtain a second target hash value.
Further, the step of merging the obtained sub-data includes:
acquiring unique identifiers configured in each subdata, and correspondingly arranging each subdata in sequence according to the name of each unique identifier;
and merging the sub-data which are sequentially arranged.
Further, the step of decrypting the merged data according to the integrated CA digital certificate to obtain the bid document includes:
decrypting the merged data according to a third party CA digital certificate provided by a third party to obtain first decrypted data;
and decrypting the first decrypted data again according to the locally stored CA digital certificate to obtain the bid document.
The invention also provides a user terminal, which comprises a memory, a processor and a computer program stored on the memory and capable of running on the processor, wherein the processor realizes the bidding processing method when executing the program.
Compared with the prior art: the CA digital certificate is locally integrated in the user terminal, so that the CA digital certificate is not limited by a browser, a terminal and a USBKey storage medium, and electronic bidding processing can be conveniently and effectively carried out under the condition of using the user terminal; the bidding document is encrypted by utilizing the CA digital certificate concentrated in the user terminal to obtain encrypted data, so that the integrity and the safety of the transmission of the bidding document can be preliminarily ensured; the divided subdata is subjected to hash value calculation to obtain a first target hash value, so that a user terminal does not need to store a bidding document easy to leak, the bidding document can be obtained and compared and decrypted directly through the first target hash value, a bidder can conveniently enter a bidding site for bidding by carrying and using the user terminal, and the user terminal only stores the first target hash value, so that the bidding document made by the bidder cannot be effectively obtained even if the user terminal is leaked or stolen by others; the encrypted data is divided to obtain a plurality of subdata, the subdata is distributed and stored on different server nodes, and when the encrypted data is required to be used, the subdata is called out and combined into complete encrypted data, so that the security of molecular data of each part of the encrypted data during the storage period can be improved, the difficulty of tampering and damaging the encrypted data is increased, and the overall security of the encrypted data is ensured; the scanning through encrypting the two-dimensional code and deciphering two-dimensional code makes only the user terminal who scans and has the encryption two-dimensional code before opening the bid can carry out corresponding deciphering at the corresponding deciphering two-dimensional code of the field scanning of opening the bid, make and avoid some not participated in the user entering the scene of opening the bid, the user at the scene of opening the bid this moment is the bidder, it makes certain encryption and decryption operation that can realize the data through encrypting the two-dimensional code and deciphering two-dimensional code simultaneously, also can guarantee validity and the security of data to a certain extent, the problem that current electron is tendered and bid can't guarantee convenience and security has been solved.
Drawings
FIG. 1 is a flowchart of a bidding process method according to a first embodiment of the present invention;
FIG. 2 is a schematic structural diagram of a bid processing apparatus according to a second embodiment of the present invention;
fig. 3 is a schematic structural diagram of a user terminal in a third embodiment of the present invention.
The following detailed description will further illustrate the invention in conjunction with the above-described figures.
Detailed Description
To facilitate an understanding of the invention, the invention will now be described more fully hereinafter with reference to the accompanying drawings. Several embodiments of the invention are presented in the drawings. This invention may, however, be embodied in many different forms and should not be construed as limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete.
It will be understood that when an element is referred to as being "secured to" another element, it can be directly on the other element or intervening elements may also be present. When an element is referred to as being "connected" to another element, it can be directly connected to the other element or intervening elements may also be present. The terms "vertical," "horizontal," "left," "right," and the like as used herein are for illustrative purposes only.
Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this invention belongs. The terminology used in the description of the invention herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention. As used herein, the term "and/or" includes any and all combinations of one or more of the associated listed items.
Example one
Referring to fig. 1, a bidding processing method according to a first embodiment of the present invention is shown, and for convenience of explanation, only the parts related to the embodiment of the present invention are shown, and the method is applied to a user terminal and specifically includes steps S01 to S09.
Step S01, making a bid document according to the input bid information, and encrypting the bid document according to the integrated CA digital certificate to obtain encrypted data;
in the embodiment of the invention, the bid and tender processing method is mainly applied to the user terminal and the bidder, and the user terminal can be a mobile terminal device such as an intelligent terminal and an intelligent tablet, so that the bidder can realize convenient, effective and safe electronic bid and tender processing through the mobile user terminal.
In the specific application, when the tenderer needs to tender, the tenderer uploads a tender book through the tenderer system, and the tenderer system can correspondingly disclose tender information at the moment so that each bidder can make a corresponding tender report according to the tender information, and meanwhile, the tenderer generates a corresponding tender two-dimensional code according to the tender book and publishes the tender two-dimensional code within effective tender time.
When the bidder correspondingly registers in the bidding system according to the bidding information, the method in the embodiment of the invention is applied to the user terminal, so that the bidder can register in the bidding system through the user terminal, and when the registration information is successfully verified, a corresponding CA digital certificate is generated and installed in the user terminal. Therefore, in the embodiment of the invention, the CA digital certificate is locally stored and integrated in the user terminal, so that the CA digital certificate is not limited by a browser, a terminal and a USBKey storage medium, and the electronic bidding and tendering treatment can be conveniently and effectively carried out under the condition of using the user terminal. The USBKey is adopted as a storage medium of a digital certificate during the existing electronic bidding process, and a bidder needs to deal with different digital certificates and install corresponding drivers when bidding on different transaction platforms, and encryption and decryption of bidding files are performed on a designated terminal (computer) and a designated browser, so that the operation is complicated, and the encryption and decryption operation of the bidding files can be performed only on a fixed terminal.
Specifically, a bidder firstly registers an account number in a bidding system through a user terminal, sets a login password and mobile phone number security verification for the registered account number, and binds a security mailbox; and then inputting basic information of the enterprise, uploading the stamped business license scanning piece, and generating a corresponding CA digital certificate after the verification is passed. After the bidder uses the user terminal to download the CA digital certificate, the user terminal reads the CA digital certificate and correspondingly sets an additional digital certificate in the user terminal system, so that the user terminal locally stores the CA digital certificate. At this time, the user terminal serves as a storage medium of the CA digital certificate and stores a secret key for encrypting and decrypting the bid document, wherein the secret key comprises a private key and a public key.
After the CA digital certificate is added, a bidder can scan the bidding two-dimensional code published in the bidding system through a user terminal and download the bidding document according to the bidding two-dimensional code correspondingly, the bidder makes a tender document according to the bidding document correspondingly, namely the user terminal makes a bid document according to the bid information input by the bidder, and further, after the user terminal makes the bid document, the bidder encrypts the bid document by using the CA digital certificate integrated in the user terminal.
Specifically, in an embodiment of the present invention, the implementation manner of encrypting the bid document according to the integrated CA digital certificate to obtain the encrypted data mainly includes: the bidding document is directly encrypted by using the public key in the CA digital certificate locally stored in the user terminal to obtain encrypted data, so that the integrity and the safety of the transmission of the bidding document can be preliminarily ensured.
In a preferred embodiment of the present invention, the implementation manner of encrypting the bid document according to the integrated CA digital certificate to obtain the encrypted data may further be:
encrypting the bid document according to a locally stored CA digital certificate to obtain first encrypted data;
and encrypting the first encrypted data again according to a third party CA digital certificate provided by a third party to obtain second encrypted data.
That is, the bid document is encrypted by using the CA digital certificate locally stored in the user terminal, and then encrypted again by using the third party CA digital certificate provided by the third party, so that double encryption is realized, and the security of the bid document is better ensured. Specifically, the user terminal encrypts the bid document through a public key in a locally stored CA digital certificate to obtain first encrypted data, and then the user terminal sends the first encrypted data to the third party, so that the third party encrypts the first encrypted data through the provided CA digital certificate of the third party to obtain second encrypted data, and returns the second encrypted data to the user terminal. Since the first encrypted data is data obtained by encrypting the bid document, even if the bid document is sent to a third party, the third party cannot effectively and directly read the content in the first encrypted data.
Step S02, dividing the encrypted data to obtain a plurality of subdata, calculating the hash value of each divided subdata to obtain a first target hash value, and storing each divided subdata into different server nodes in a distributed manner;
in the embodiment of the present invention, after encrypting the bid document according to the integrated CA digital certificate to obtain encrypted data, the user terminal divides the encrypted data into a plurality of sub-data, where the division manner is multiple, and one of the following division implementation manners is:
the encrypted data is sequentially divided to obtain a plurality of subdata which are sequentially arranged;
and configuring sequentially named unique identifiers for each sub-data which is sequentially arranged.
In the computer system, the data file is essentially a binary stream consisting of two bits, namely 0 and 1, and in order to divide the data file, the data file can be divided by reading preset binary data from the data file. Therefore, the file header of the encrypted data can be used as the current division starting point to perform sequential division, and of course, in other embodiments of the present invention, the division can be performed from any position of the encrypted data according to a preset rule.
Further, when the division is performed, the data amount read each time is a preset value, and when the encrypted data is to be divided, the data amount of the data which is not divided may be less than or equal to the preset value, and the data which is not divided may be used as the last sub-data. In addition, when the sub data is divided, the data amount of each sub data may not be divided according to the same data amount, and the data amount of each sub data may be different, and is set according to actual use needs, which is not specifically limited herein.
Further, when one piece of sub-data is obtained by splitting, a unique identifier is configured for the corresponding sub-data, and the names of the unique identifiers are sequentially changed, for example, the encrypted data a is split into a first sub-data B1, a second sub-data B2, a third sub-data B3 …, and a last sub-data Bn, and at this time, the sequentially named unique identifiers of a1, a2, A3 …, and An are sequentially configured for the n pieces of sub-data, so that the specific arrangement order of the sub-data can be determined according to the unique identifiers.
Further, in the process that the user terminal divides the encrypted data into a plurality of sub-data, the user terminal further calculates the hash value of each divided sub-data to obtain a first target hash value.
In a first specific implementation manner of the present invention, the step of calculating the hash value of each of the divided sub-data to obtain the first target hash value may specifically be:
performing hash value calculation on the first sub-data segmented for the first time;
and sequentially carrying out hash value calculation on the hash value calculated by the last sub-data segmented last and the current sub-data segmented at present until all the sub-data are calculated to obtain a first target hash value.
Specifically, the user terminal performs the above operation to divide the encrypted data into a plurality of sub-data, for example, into N sub-data, specifically, into a first sub-data B1, a second sub-data B2, a third data B3 …, and a last sub-data Bn in sequence, at this time, the user terminal performs hash value calculation on the divided first sub-data B1 to obtain a first hash value C1, then performs hash value calculation on the divided second sub-data B2 and the first hash value C1 to obtain a second hash value C2, then performs hash value calculation on the divided third data B3 and the second hash value C2 to obtain a third hash value C3, and so on until the divided last sub-data Bn and the hash value Cn-1 calculated by the last sub-data are subjected to hash value calculation to obtain a first target hash value Cn.
In a second specific implementation manner of the present invention, the step of calculating the hash value of each of the divided sub-data to obtain the first target hash value may specifically be:
respectively carrying out hash value calculation on each divided subdata;
and carrying out hash value calculation on the hash value calculated by each subdata together to obtain a first target hash value.
Specifically, referring to the above, at this time, the user terminal performs hash value calculation on each of the divided subdata to obtain a plurality of hash values of corresponding numbers, and then performs hash value calculation on the obtained plurality of hash values together to finally obtain the first target hash value.
It should be noted that the first target hash value may be stored locally at the user terminal; it can also be directly and integrally sent to a server node; or the encrypted data and the encrypted data are divided together, and then the encrypted data are stored in each server node according to the division of the encrypted data and the distribution corresponding to the distribution storage mode. When the first target hash value is locally stored in the user terminal, the user terminal does not need to store the bid file which is easy to be leaked, and the bid file can be obtained by directly obtaining, comparing and decrypting the first target hash value, so that the bidder can conveniently enter a bidding site for bidding by carrying and using the user terminal, and the user terminal only stores the first target hash value, so that the bid file made by the bidder cannot be effectively obtained even if the first target hash value is leaked or stolen by others.
Further, the hash value (hash values) is a value calculated by compressing input data of any length with a hash algorithm, and is also referred to as a digital fingerprint or a message digest of the input data, and the hash algorithm adopted in the prior art includes, but is not limited to, MD4, MD5, SHS, SHA-1, SHA-256.
Further, after the encrypted data is divided into a plurality of sub-data and the hash value of each of the divided sub-data is calculated to obtain a first target hash value, the divided sub-data is distributed and stored in different server nodes. At the moment, the encrypted data is divided to form a plurality of subdata, a unique identifier is configured for each subdata, the subdata are distributed and stored on different server nodes, and when the encrypted data needs to be used, each subdata is called out and combined into complete encrypted data, so that the security of each molecular data of the encrypted data during the storage period can be improved, the difficulty of tampering and destroying the encrypted data is increased, and the overall security of the encrypted data is ensured.
Specifically, in an embodiment of the present invention, the user terminal may store each sub-data in a distributed manner in the corresponding number of server nodes, that is, each server node only stores one sub-data, at this time, preferably, the user terminal may further associate and bind each sub-data with each server node, for example, associate and bind the first sub-data B1 divided first and the first server node stored in the distributed manner, so that when a subsequent user terminal receives the sub-data sent by the first server node, the sub-data may be correspondingly determined to be the first-order sub-data, so as to facilitate combination of the subsequent sub-data.
Of course, in other embodiments of the present invention, the user terminal may store each sub-data in a distributed manner in a smaller number of server nodes, that is, each server node may store a plurality of sub-data, in an example of the present invention, each server node stores a plurality of continuously divided adjacent sub-data, so that the plurality of continuous sub-data are stored in the same server node; in another example of the present invention, each server node stores a plurality of scattered sub-data therein, so that the respective scattered sub-data are stored in one server node at the same time.
Further, when a bidder needs to modify the produced bidding information before opening the bid to meet the bidding requirement, the bidder can control the user terminal to send a data acquisition instruction to each server node, so that each server node returns the stored subdata, and then the user terminal correspondingly combines the acquired subdata to form complete encrypted data; or the merging method may also be that, according to the association binding between each server node and each subdata, the subdata returned from the first server node to the nth server node is correspondingly and sequentially obtained, so that each subdata received by the user terminal is completely and sequentially arranged, and at this time, the user terminal merges each subdata sequentially arranged. And the corresponding user terminal decrypts the merged encrypted data through the private key of the CA digital certificate so as to obtain the bid document made by the user terminal. Specifically, when the user terminal decrypts the encrypted data, the method completely corresponds to the step S01, that is, when the user terminal encrypts the data only by using the public key of the locally stored CA digital certificate, the user terminal directly decrypts the encrypted data by using the private key of the locally stored CA digital certificate. And when the user terminal firstly encrypts through the public key of the locally stored CA digital certificate and secondly encrypts through the third-party CA digital certificate provided by the third party, the user terminal correspondingly firstly decrypts through the third-party CA digital certificate and secondly decrypts through the locally stored CA digital certificate, so that the bidding document is obtained. At this time, the bidder may re-edit the bid document, and after the editing is completed, encrypt and divide the bid document according to the steps S01 and S02, and store the encrypted and divided bid document in each server node.
Step S03, scanning an encrypted two-dimensional code issued by a bidding system before bidding, wherein a private key for signature encryption is stored in the encrypted two-dimensional code;
in the embodiment of the present invention, when the tenderer determines that the bidding is performed on the bidding date, the tenderer issues the encrypted two-dimensional code through the bidding system at a preset time (for example, one day before the bidding) before the bidding date, and at this time, the bidder scans the encrypted two-dimensional code issued by the bidding system by using the user terminal, where the encrypted two-dimensional code stores a private key used for signature encryption, that is, when the user terminal scans the encrypted two-dimensional code, the user terminal can correspondingly read and identify the private key.
Step S04, according to the private key stored in the encrypted two-dimensional code, the first target hash value is signed and encrypted to obtain a signature file, and the signature file is locally stored;
in an embodiment of the invention, when the user terminal scans the encrypted two-dimensional code and reads the private key, the user terminal correspondingly signs and encrypts the first target hash value according to the private key to obtain a signature file and locally stores the signature file, at this time, the tenderer only needs to carry and use the user terminal to open the bidding site to open the bidding, and only the signature file obtained by signature and encryption according to the private key stored in the encrypted two-dimensional code provided by the tendering system is stored in the user terminal without the tendering file, so that the security and privacy of the tendering file can be effectively ensured before opening the bidding, and the tendering content is prevented from being leaked to cause other external tenderers to carry out malicious bidding.
Step S05, scanning a decrypted two-dimensional code issued by a bidding system on a bidding site, wherein a public key for signature verification and decryption is stored in the decrypted two-dimensional code;
in the embodiment of the invention, when the bidding date arrives, the bidding party can correspondingly carry the user terminal to the bidding site, wherein in the bidding site, the bidding system correspondingly releases the decrypted two-dimensional code. At this time, the bidder scans the decrypted two-dimensional code issued by the bidding system by using the user terminal, wherein the decrypted two-dimensional code stores a public key for signature verification and decryption, that is, when the user terminal scans the decrypted two-dimensional code, the user terminal can correspondingly read and identify the public key.
Step S06, according to the public key stored in the decrypted two-dimensional code, signature verification decryption is carried out on the locally stored signature file, and when decryption is successful, subdata stored by each server node is obtained;
in an embodiment of the present invention, when the user terminal scans the decrypted two-dimensional code and reads the public key, the user terminal performs signature verification and decryption on the locally stored signature file according to the public key, and the significance of the bidding system issuing the encrypted two-dimensional code and the decrypted two-dimensional code is that only the user terminal that scans the encrypted two-dimensional code before the bidding can scan the corresponding decrypted two-dimensional code in the bidding site to perform corresponding decryption, so that some users who do not participate in the non-registration enter the bidding site, and at this time, the users in the bidding site are all bidders, and meanwhile, the users can perform certain encryption and decryption operations on data through the encrypted two-dimensional code and the decrypted two-dimensional code, and can also ensure the validity and the security of the data to a certain extent.
And when the user terminal successfully verifies and decrypts the locally stored signature file according to the public key, the user terminal correspondingly sends a data acquisition instruction to each server node, so that each server node returns the stored subdata.
Step S07, calculating a hash value of each of the obtained subdata to obtain a second target hash value, and determining whether the calculated second target hash value is the same as the first target hash value;
in an embodiment of the present invention, calculating hash values of the obtained sub-data to obtain second target hash values may be implemented in multiple implementation manners, and two implementation manners corresponding to the above are specifically proposed in an embodiment of the present invention.
In a first specific implementation manner of the present invention, the step of calculating the hash value of each obtained subdata to obtain the second target hash value may specifically be:
acquiring unique identifiers configured in each subdata, and correspondingly arranging each subdata in sequence according to the name of each unique identifier;
performing hash value calculation on the first subdata in the acquired subdata sequentially sequenced;
and sequentially carrying out hash value calculation on the hash value calculated by the last subdata in the sequential ordering and the current subdata together until all the subdata are calculated to obtain a second target hash value.
Therefore, in this implementation manner, the user terminal performs corresponding sorting on all the received sub-data, specifically, the user terminal obtains the unique identifier configured in each sub-data, and arranges each sub-data in a corresponding order according to the name of each unique identifier, or correspondingly and sequentially obtains the sub-data returned from the first server node to the nth server node according to the associated binding between each server node and each sub-data as described above, so that each sub-data received by the user terminal is completely and sequentially arranged, further, after completing the sequential sorting of each sub-data, the user terminal performs hash value calculation on the first sub-data B1 of the first order to obtain a first hash value C1, performs hash value calculation on the first hash value C1 and the second sub-data B2 of the next order to obtain a second hash value C2, and then performs hash value calculation on the second hash value C2 and the third sub-data B3 of the next order to obtain a third hash value C3, in this way, until the hash value calculation is performed on the sorted last subdata Bn and the hash value Cn-1 calculated from the last subdata, a second target hash value Cn' is finally obtained.
In a second specific implementation manner of the present invention, the step of calculating the hash value of each obtained sub-data to obtain the second target hash value may specifically be:
respectively carrying out hash value calculation on each obtained subdata;
and carrying out hash value calculation on all the hash values obtained by calculating all the subdata together to obtain a second target hash value.
Specifically, referring to the above, the difference from the above is that the user terminal performs hash value calculation on each of the sequentially arranged subdata respectively to obtain a plurality of hash values, and then performs hash value calculation on the obtained plurality of hash values together to finally obtain a second target hash value. It should be noted that two implementation manners of the above-mentioned step S02 correspond to the implementation manner specifically, for example, when the first implementation manner is adopted to calculate the first target hash value in the step S02, the corresponding first implementation manner is adopted to calculate the second target hash value in the step S07. Meanwhile, in the preferred embodiment of the present invention, the first implementation manner is preferably adopted.
Further, after the hash value of each obtained subdata is calculated to obtain a second target hash value, the second target hash value is compared with the first target hash value, and when the calculated second target hash value is judged to be the same as the first target hash value, step S08 is executed; otherwise, the data obtaining instruction is sent to each server node again, so that each server node returns the stored subdata, and step S07 is executed again until the second target hash value is the same as the first target hash value in comparison.
Step S08, merging the obtained subdata, and decrypting the merged data according to the integrated CA digital certificate to obtain the bid document;
in the embodiment of the present invention, when it is determined that the calculated second target hash value is the same as the first target hash value, the user terminal merges the acquired sub data. Specifically, in contrast to the above, one implementation manner of merging the obtained sub-data includes:
acquiring unique identifiers configured in each subdata, and correspondingly arranging each subdata in sequence according to the name of each unique identifier;
and merging the sub-data which are sequentially arranged.
Further, after the sub-data are combined into complete encrypted data, the combined data need to be decrypted through an integrated CA digital certificate, specifically, according to the above, when the user terminal encrypts the bid document only according to the locally stored CA digital certificate, the user terminal decrypts the combined data according to the locally stored private key of the CA digital certificate to obtain the bid document.
When the user terminal encrypts the bid document according to the locally stored CA digital certificate; and when the third party CA digital certificate provided by the third party is encrypted again, the step of decrypting the merged data according to the integrated CA digital certificate to obtain the bid document comprises the following steps:
decrypting the merged data according to a third-party CA digital certificate provided by a third party to obtain first decrypted data;
and decrypting the first decrypted data again according to the locally stored CA digital certificate to obtain the bid document.
Step S09, sending the bidding document to the bidding system so as to bid on the bidding site;
in an embodiment of the present invention, when the user terminal decrypts the merged data according to the integrated CA digital certificate to obtain the bid document, the user terminal may send the bid document to the bid inviting system, specifically, the user terminal may send the bid document to the bid inviting system on site in a network manner in the bid opening site, or the decrypted two-dimensional code published by the bid inviting system also carries address information of the bid inviting system, and at this time, after the user terminal decrypts the bid document according to the decrypted two-dimensional code, the user terminal correspondingly sends the restored bid document to the bid inviting system according to the address information carried in the decrypted two-dimensional code, so that the bid document may be opened on site in the bid opening site.
In summary, in the bid-inviting and bidding processing method in the above embodiment of the present invention, the CA digital certificate is locally integrated in the user terminal, so that the method is not limited by the browser, the terminal, and the USBKey storage medium, and thus, the electronic bid-inviting and bidding processing can be conveniently and effectively performed when the user terminal is used; the bidding document is encrypted by utilizing the CA digital certificate concentrated in the user terminal to obtain encrypted data, so that the integrity and the safety of the transmission of the bidding document can be preliminarily ensured; the divided subdata is subjected to hash value calculation to obtain a first target hash value, so that a user terminal does not need to store a bidding document easy to leak, the bidding document can be obtained and compared and decrypted directly through the first target hash value, a bidder can conveniently enter a bidding site for bidding by carrying and using the user terminal, and the user terminal only stores the first target hash value, so that the bidding document made by the bidder cannot be effectively obtained even if the user terminal is leaked or stolen by others; the encrypted data is divided to obtain a plurality of subdata, the subdata is distributed and stored on different server nodes, and when the encrypted data is required to be used, the subdata is called out and combined into complete encrypted data, so that the security of molecular data of each part of the encrypted data during the storage period can be improved, the difficulty of tampering and damaging the encrypted data is increased, and the overall security of the encrypted data is ensured; the scanning through encrypting the two-dimensional code and deciphering two-dimensional code makes only the user terminal who scans and has the encryption two-dimensional code before opening the bid can carry out corresponding deciphering at the corresponding deciphering two-dimensional code of the field scanning of opening the bid, make and avoid some not participated in the user entering the scene of opening the bid, the user at the scene of opening the bid this moment is the bidder, it makes certain encryption and decryption operation that can realize the data through encrypting the two-dimensional code and deciphering two-dimensional code simultaneously, also can guarantee validity and the security of data to a certain extent, the problem that current electron is tendered and bid can't guarantee convenience and security has been solved.
Example two
Another aspect of the present invention provides a bid processing apparatus, referring to fig. 2, which shows a bid processing apparatus according to a second embodiment of the present invention, the bid processing apparatus including:
the encryption module 10 is used for making a bid document according to the input bid information and encrypting the bid document according to the integrated CA digital certificate to obtain encrypted data;
a dividing storage module 20, configured to divide the encrypted data to obtain a plurality of sub-data, perform hash value calculation on each of the divided sub-data to obtain a first target hash value, and store each of the divided sub-data in different server nodes in a distributed manner;
the first code scanning module 30 is configured to scan an encrypted two-dimensional code issued by the bidding system before bidding opening, where a private key for signature encryption is stored in the encrypted two-dimensional code;
the signature encryption module 40 is configured to perform signature encryption on the first target hash value according to a private key stored in the encrypted two-dimensional code to obtain a signature file, and perform local storage;
the second code scanning module 50 is configured to scan a decrypted two-dimensional code issued by the bidding system on the bidding site, where a public key for signature verification and decryption is stored in the decrypted two-dimensional code;
the signature verification decryption module 60 is configured to perform signature verification decryption on the locally stored signature file according to the public key stored in the decrypted two-dimensional code, and obtain subdata stored in each server node when decryption is successful;
a hash value comparison module 70, configured to perform hash value calculation on each obtained subdata to obtain a second target hash value, and determine whether the calculated second target hash value is the same as the first target hash value;
a merging decryption module 80, configured to merge the obtained sub-data when the hash value comparison module determines that the calculated second target hash value is the same as the first target hash value, and decrypt the merged data according to the integrated CA digital certificate to obtain the bid file;
and the file sending module 90 is configured to send the bid file to a bid inviting system, so that the bid file is bid opened in a bid opening site.
Further, in some alternative embodiments of the present invention, the encryption module 10 includes:
the first encryption unit is used for encrypting the bidding document according to a locally stored CA digital certificate to obtain first encryption data;
and the second encryption unit is used for encrypting the first encrypted data again according to the third party CA digital certificate provided by the third party to obtain second encrypted data.
Further, in some alternative embodiments of the present invention, the split memory module 20 includes:
the dividing unit is used for sequentially dividing the encrypted data to obtain a plurality of sub-data which are sequentially arranged;
and the unique identifier configuration unit is used for configuring the sequentially named unique identifiers for the sequentially arranged subdata respectively.
Further, in some alternative embodiments of the present invention, the split memory module 20 includes:
a first hash value calculation unit, configured to perform hash value calculation on the first sub-data obtained by the first division;
and the first target hash value calculation first unit is used for sequentially carrying out hash value calculation on the hash value calculated by the last sub-data segmented last and the current sub-data segmented at present together until all the sub-data are calculated to obtain the first target hash value.
Further, in some alternative embodiments of the present invention, the split memory module 20 includes:
a second hash value calculation unit, configured to perform hash value calculation on each of the divided sub-data;
and the first target hash value calculation second unit is used for carrying out hash value calculation on the hash value obtained by calculating each subdata together to obtain a first target hash value.
Further, in some optional embodiments of the present invention, the hash value comparison module 70 includes:
the first subdata arrangement unit is used for acquiring the unique identifier configured in each subdata and correspondingly arranging each subdata in sequence according to the name of each unique identifier;
a third hash value calculation unit, configured to perform hash value calculation on a first sub data of the obtained sequentially ordered sub data;
and the second target hash value calculation first unit is used for sequentially carrying out hash value calculation on the hash value calculated by the last subdata in the sequential ordering and the current subdata together until all the subdata are calculated to obtain a second target hash value.
Further, in some optional embodiments of the present invention, the hash value comparison module 70 includes:
a fourth hash value calculation unit, configured to perform hash value calculation on each acquired subdata;
and the second target hash value calculation second unit is used for carrying out hash value calculation on all the hash values obtained by calculating all the subdata together to obtain a second target hash value.
Further, in some alternative embodiments of the present invention, the merge decryption module 80 includes:
the second subdata arrangement unit is used for acquiring the unique identifier configured in each subdata and correspondingly arranging each subdata in sequence according to the name of each unique identifier;
and the merging unit is used for merging the sub-data which are sequentially arranged.
Further, in some alternative embodiments of the present invention, the merge decryption module 80 includes:
the first decryption unit is used for decrypting the merged data according to a third party CA digital certificate provided by a third party to obtain first decrypted data;
and the second decryption unit is used for decrypting the first decryption data again according to the locally stored CA digital certificate to obtain the bid document.
The functions or operation steps of the modules and units when executed are substantially the same as those of the method embodiments, and are not described herein again.
In summary, in the bid and tender processing apparatus in the above embodiment of the present invention, the CA digital certificate is locally integrated in the user terminal, so that the apparatus is not limited by the browser, the terminal, and the USBKey storage medium, and thus the electronic bid and tender processing can be conveniently and effectively performed when the user terminal is used; the bidding document is encrypted by utilizing the CA digital certificate concentrated in the user terminal to obtain encrypted data, so that the integrity and the safety of the transmission of the bidding document can be preliminarily ensured; the divided subdata is subjected to hash value calculation to obtain a first target hash value, so that a user terminal does not need to store a bidding document easy to leak, the bidding document can be obtained and compared and decrypted directly through the first target hash value, a bidder can conveniently enter a bidding site for bidding by carrying and using the user terminal, and the user terminal only stores the first target hash value, so that the bidding document made by the bidder cannot be effectively obtained even if the user terminal is leaked or stolen by others; the encrypted data is divided to obtain a plurality of subdata, the subdata is distributed and stored on different server nodes, and when the encrypted data is required to be used, the subdata is called out and combined into complete encrypted data, so that the security of molecular data of each part of the encrypted data during the storage period can be improved, the difficulty of tampering and damaging the encrypted data is increased, and the overall security of the encrypted data is ensured; the scanning through encrypting the two-dimensional code and deciphering two-dimensional code makes only the user terminal who scans and has the encryption two-dimensional code before opening the bid can carry out corresponding deciphering at the corresponding deciphering two-dimensional code of the field scanning of opening the bid, make and avoid some not participated in the user entering the scene of opening the bid, the user at the scene of opening the bid this moment is the bidder, it makes certain encryption and decryption operation that can realize the data through encrypting the two-dimensional code and deciphering two-dimensional code simultaneously, also can guarantee validity and the security of data to a certain extent, the problem that current electron is tendered and bid can't guarantee convenience and security has been solved.
EXAMPLE III
Referring to fig. 3, a user terminal according to a third embodiment of the present invention is shown, which includes a memory 200, a processor 100, and a computer program 300 stored in the memory and executable on the processor, wherein the processor 100 executes the computer program 300 to implement the bidding processing method as described above.
The processor 100 may be a Central Processing Unit (CPU), a controller, a microcontroller, a microprocessor or other data Processing chip in some embodiments, and is configured to execute program codes stored in the memory 200 or process data, such as executing an access restriction program.
The memory 200 includes at least one type of readable storage medium including a flash memory, a hard disk, a multimedia card, a card type memory (e.g., SD or DX memory, etc.), a magnetic memory, a magnetic disk, an optical disk, and the like. The memory 200 may in some embodiments be an internal storage unit of the user terminal, e.g. a hard disk of the user terminal. The memory 200 may also be an external storage device of the user terminal in other embodiments, such as a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), and the like, provided on the user terminal. Further, the memory 200 may also include both an internal storage unit of the user terminal and an external storage device. The memory 200 may be used not only to store application software installed in the user terminal and various kinds of data, but also to temporarily store data that has been output or will be output.
It is noted that the configuration shown in fig. 3 does not constitute a limitation of the user terminal, and in other embodiments the user terminal may comprise fewer or more components than shown, or some components may be combined, or a different arrangement of components.
In summary, in the user terminal in the above embodiment of the present invention, the CA digital certificate is locally integrated, so that the user terminal is not limited by the browser, the terminal, and the USBKey storage medium, and thus the electronic bidding process can be conveniently and effectively performed when the user terminal is used; the bid document is encrypted by utilizing the centralized CA digital certificate to obtain encrypted data, so that the integrity and the safety of the transmission of the bid document can be preliminarily ensured; the divided subdata is subjected to hash value calculation to obtain a first target hash value, so that a user terminal does not need to store a bidding document easy to leak, the bidding document can be obtained and compared and decrypted directly through the first target hash value, a bidder can conveniently enter a bidding site for bidding by carrying and using the user terminal, and the user terminal only stores the first target hash value, so that the bidding document made by the bidder cannot be effectively obtained even if the user terminal is leaked or stolen by others; the encrypted data is divided to obtain a plurality of subdata, the subdata is distributed and stored on different server nodes, and when the encrypted data is required to be used, the subdata is called out and combined into complete encrypted data, so that the security of molecular data of each part of the encrypted data during the storage period can be improved, the difficulty of tampering and damaging the encrypted data is increased, and the overall security of the encrypted data is ensured; the scanning through encrypting the two-dimensional code and deciphering two-dimensional code makes only the user terminal who scans and has the encryption two-dimensional code before opening the bid can carry out corresponding deciphering at the corresponding deciphering two-dimensional code of the field scanning of opening the bid, make and avoid some not participated in the user entering the scene of opening the bid, the user at the scene of opening the bid this moment is the bidder, it makes certain encryption and decryption operation that can realize the data through encrypting the two-dimensional code and deciphering two-dimensional code simultaneously, also can guarantee validity and the security of data to a certain extent, the problem that current electron is tendered and bid can't guarantee convenience and security has been solved.
An embodiment of the present invention further provides a computer-readable storage medium, on which a computer program is stored, which when executed by a processor implements the bidding processing method as described above.
Those of skill in the art will understand that the logic and/or steps represented in the flowcharts or otherwise described herein, e.g., an ordered listing of executable instructions that can be viewed as implementing logical functions, can be embodied in any computer-readable medium for use by or in connection with an instruction execution system, apparatus, or device, such as a computer-based system, processor-containing system, or other system that can fetch the instructions from the instruction execution system, apparatus, or device and execute the instructions. For the purposes of this description, a "computer-readable medium" can be any means that can contain, store, communicate, propagate, or transport the program for use by or in connection with the instruction execution system, apparatus, or device.
More specific examples (a non-exhaustive list) of the computer-readable medium would include the following: an electrical connection (electronic device) having one or more wires, a portable computer diskette (magnetic device), a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber device, and a portable compact disc read-only memory (CDROM). Additionally, the computer-readable medium could even be paper or another suitable medium upon which the program is printed, as the program can be electronically captured, via for instance optical scanning of the paper or other medium, then compiled, interpreted or otherwise processed in a suitable manner if necessary, and then stored in a computer memory.
It should be understood that portions of the present invention may be implemented in hardware, software, firmware, or a combination thereof. In the above embodiments, the various steps or methods may be implemented in software or firmware stored in memory and executed by a suitable instruction execution system. For example, if implemented in hardware, as in another embodiment, any one or combination of the following techniques, which are known in the art, may be used: a discrete logic circuit having a logic gate circuit for implementing a logic function on a data signal, an application specific integrated circuit having an appropriate combinational logic gate circuit, a Programmable Gate Array (PGA), a Field Programmable Gate Array (FPGA), or the like.
In the description herein, references to the description of the term "one embodiment," "some embodiments," "an example," "a specific example," or "some examples," etc., mean that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the invention. In this specification, the schematic representations of the terms used above do not necessarily refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples.
The above-mentioned embodiments only express several embodiments of the present invention, and the description thereof is more specific and detailed, but not construed as limiting the scope of the present invention. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the inventive concept, which falls within the scope of the present invention. Therefore, the protection scope of the present patent shall be subject to the appended claims.

Claims (10)

1. A bid processing method applied to a user terminal, the method comprising:
making a bid file according to the input bid information, and encrypting the bid file according to the integrated CA digital certificate to obtain encrypted data;
dividing the encrypted data to obtain a plurality of subdata, calculating a hash value of each divided subdata to obtain a first target hash value, and storing each divided subdata into different server nodes in a distributed manner;
scanning an encrypted two-dimensional code issued by a bidding system before bid opening, wherein a private key for signature encryption is stored in the encrypted two-dimensional code;
signing and encrypting the first target hash value according to a private key stored in the encrypted two-dimensional code to obtain a signature file and storing the signature file locally;
scanning a decrypted two-dimensional code issued by a bidding system on a bidding site, wherein a public key for signature verification and decryption is stored in the decrypted two-dimensional code;
verifying and decrypting the locally stored signature file according to the public key stored in the decrypted two-dimensional code, and acquiring subdata stored by each server node when decryption is successful;
calculating the hash value of each obtained subdata to obtain a second target hash value, and judging whether the calculated second target hash value is the same as the first target hash value or not;
if yes, merging the acquired subdata, and decrypting the merged data according to the integrated CA digital certificate to obtain the bid file;
and sending the bidding document to a bidding system so as to open the bid for the bidding document on a bidding opening site.
2. The bid processing method of claim 1, wherein the step of encrypting the bid document according to the integrated CA digital certificate to obtain encrypted data comprises:
encrypting the bidding document according to a locally stored CA digital certificate to obtain first encrypted data;
and encrypting the first encrypted data again according to a third party CA digital certificate provided by a third party to obtain second encrypted data.
3. The bid-seeking processing method according to claim 1, wherein the step of dividing the encrypted data into a plurality of sub-data includes:
sequentially dividing the encrypted data to obtain a plurality of subdata which are sequentially arranged;
and configuring sequentially named unique identifiers for each sub-data which is sequentially arranged.
4. The bid-bidding processing method according to claim 1, wherein said step of hashing each of the divided sub-data to obtain a first target hash value comprises:
performing hash value calculation on the first sub-data segmented for the first time;
and sequentially carrying out hash value calculation on the hash value calculated by the last sub-data segmented last and the current sub-data segmented at present until all the sub-data are calculated to obtain a first target hash value.
5. The bid-bidding processing method according to claim 1, wherein said step of hashing each of the divided sub-data to obtain a first target hash value comprises:
respectively carrying out hash value calculation on each divided subdata;
and carrying out hash value calculation on the hash value calculated by each subdata together to obtain a first target hash value.
6. The bid-tendering processing method according to claim 3, wherein the step of performing hash value calculation on each of the acquired sub-data to obtain a second target hash value includes:
acquiring unique identifiers configured in each subdata, and correspondingly arranging each subdata in sequence according to the name of each unique identifier;
calculating a hash value of the first subdata in the acquired subdata sequentially sequenced;
and sequentially carrying out hash value calculation on the hash value calculated by the last subdata in the sequential ordering and the current subdata together until all the subdata are calculated to obtain a second target hash value.
7. The bid-tendering processing method according to claim 1, wherein the step of performing hash value calculation on each of the acquired sub-data to obtain a second target hash value includes:
respectively carrying out hash value calculation on each obtained subdata;
and carrying out hash value calculation on all the hash values obtained by calculating all the subdata together to obtain a second target hash value.
8. The bid processing method of claim 3, wherein the step of combining the obtained sub-data comprises:
acquiring unique identifiers configured in each subdata, and correspondingly arranging each subdata in sequence according to the name of each unique identifier;
and merging the sub-data which are sequentially arranged.
9. The bid processing method of claim 2, wherein the step of decrypting the merged data from the integrated CA digital certificate to obtain the bid document comprises:
decrypting the merged data according to a third-party CA digital certificate provided by a third party to obtain first decrypted data;
and decrypting the first decrypted data again according to the locally stored CA digital certificate to obtain the bid document.
10. A user terminal comprising a memory, a processor and a computer program stored on the memory and executable on the processor, the processor when executing the program implementing a bid processing method according to any one of claims 1 to 9.
CN202210559316.9A 2022-05-23 2022-05-23 Bidding processing method and user terminal Active CN114647862B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210559316.9A CN114647862B (en) 2022-05-23 2022-05-23 Bidding processing method and user terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210559316.9A CN114647862B (en) 2022-05-23 2022-05-23 Bidding processing method and user terminal

Publications (2)

Publication Number Publication Date
CN114647862A true CN114647862A (en) 2022-06-21
CN114647862B CN114647862B (en) 2022-08-09

Family

ID=81996821

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210559316.9A Active CN114647862B (en) 2022-05-23 2022-05-23 Bidding processing method and user terminal

Country Status (1)

Country Link
CN (1) CN114647862B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116910790A (en) * 2023-09-11 2023-10-20 四川建设网有限责任公司 Bid file encryption method with self-integrity checking function
CN116915406A (en) * 2023-09-14 2023-10-20 北京电子科技学院 Collaborative decryption bidding method of electronic bidding document, storage medium and electronic device

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106776111A (en) * 2017-01-06 2017-05-31 东北大学 A kind of recovered cloud storage system based on LRC correcting and eleting codes
CN106951943A (en) * 2017-03-13 2017-07-14 江苏信源久安信息科技有限公司 Believable electronic contract is printed as paper contract and restores the method for electronic contract again
CN108134676A (en) * 2017-12-19 2018-06-08 上海闻泰电子科技有限公司 Android system safe starting method and readable storage medium storing program for executing
CN110472426A (en) * 2019-08-02 2019-11-19 南京鑫智链科技信息有限公司 A kind of scanning encryption and decryption tender documents method replacing U-shield in kind
CN111767582A (en) * 2020-06-30 2020-10-13 平安国际智慧城市科技股份有限公司 Block chain-based electronic bidding method, device, equipment and storage medium
CN111953699A (en) * 2020-08-17 2020-11-17 汪金玲 Data encryption method and system based on block chain
US20210319132A1 (en) * 2018-09-03 2021-10-14 VeChain Global Technology, S.AR.L Methods and Devices For Managing User Identity Authentication Data
CN114371863A (en) * 2022-01-10 2022-04-19 百度在线网络技术(北京)有限公司 Data processing method and device, electronic equipment and computer readable storage medium

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106776111A (en) * 2017-01-06 2017-05-31 东北大学 A kind of recovered cloud storage system based on LRC correcting and eleting codes
CN106951943A (en) * 2017-03-13 2017-07-14 江苏信源久安信息科技有限公司 Believable electronic contract is printed as paper contract and restores the method for electronic contract again
CN108134676A (en) * 2017-12-19 2018-06-08 上海闻泰电子科技有限公司 Android system safe starting method and readable storage medium storing program for executing
US20210319132A1 (en) * 2018-09-03 2021-10-14 VeChain Global Technology, S.AR.L Methods and Devices For Managing User Identity Authentication Data
CN110472426A (en) * 2019-08-02 2019-11-19 南京鑫智链科技信息有限公司 A kind of scanning encryption and decryption tender documents method replacing U-shield in kind
CN111767582A (en) * 2020-06-30 2020-10-13 平安国际智慧城市科技股份有限公司 Block chain-based electronic bidding method, device, equipment and storage medium
CN111953699A (en) * 2020-08-17 2020-11-17 汪金玲 Data encryption method and system based on block chain
CN114371863A (en) * 2022-01-10 2022-04-19 百度在线网络技术(北京)有限公司 Data processing method and device, electronic equipment and computer readable storage medium

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
F. M. BARBOSA 等: "Machine Learning Applied to the Recognition of Cryptographic Algorithms Used for Multimedia Encryption", 《IEEE LATIN AMERICA TRANSACTIONS》 *
徐财: "基于PKI的在线招投标系统的设计与实现", 《微型机与应用》 *
魏俊奎 等: "二维码在电力招投标管理系统中的应用", 《数字技术与应用》 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116910790A (en) * 2023-09-11 2023-10-20 四川建设网有限责任公司 Bid file encryption method with self-integrity checking function
CN116910790B (en) * 2023-09-11 2023-11-24 四川建设网有限责任公司 Bid file encryption method with self-integrity checking function
CN116915406A (en) * 2023-09-14 2023-10-20 北京电子科技学院 Collaborative decryption bidding method of electronic bidding document, storage medium and electronic device
CN116915406B (en) * 2023-09-14 2023-12-01 北京电子科技学院 Collaborative decryption bidding method of electronic bidding document, storage medium and electronic device

Also Published As

Publication number Publication date
CN114647862B (en) 2022-08-09

Similar Documents

Publication Publication Date Title
CN109377198B (en) Signing system based on multi-party consensus of alliance chain
CN110335149B (en) Asset right-confirming transaction implementation method and system based on block chain
CN114647862B (en) Bidding processing method and user terminal
CN107342867B (en) Signature verification method and device
CN107146120B (en) Electronic invoice generation method and generation device
US8782422B2 (en) System and method for authenticating documents
US6622247B1 (en) Method for certifying the authenticity of digital objects by an authentication authority and for certifying their compliance by a testing authority
CN105610578A (en) Block chain information archiving and privacy protection method
CN111723387A (en) Block chain-based data decryption method and device
CN113034128B (en) Block chain-based data transaction and right confirmation method
CN111767582A (en) Block chain-based electronic bidding method, device, equipment and storage medium
CN114971796A (en) Bidding system based on cloud service platform
US20040111331A1 (en) Electronic contract system
CN114266069A (en) House transaction electronic data sharing system and method based on block chain technology
CN111740841A (en) Method and device for generating and verifying tracing code
CN114997867A (en) Data element multi-mode delivery system and method based on block chain and privacy calculation
CN113761578A (en) Document true checking method based on block chain
CN111050326A (en) Short message verification method, device, equipment and medium based on block chain
CN111080300A (en) Asset transfer method and device based on block chain and hardware equipment
CN113312640B (en) Software data integrity multi-party consensus method based on trusted computing
CN114519206A (en) Method for anonymously signing electronic contract and signature system
CN114862529A (en) Method and system for remote bidding and centralized bid opening
CN114329567A (en) Bid file generation method, verification method, electronic device and medium
CN112085576A (en) Online bidding method, device, system and storage medium
CN112365263A (en) Block chain account management intercommunication method, device, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant