CN112016111A - Credible bidding encryption and decryption method supporting centralized decryption - Google Patents

Credible bidding encryption and decryption method supporting centralized decryption Download PDF

Info

Publication number
CN112016111A
CN112016111A CN202010933300.0A CN202010933300A CN112016111A CN 112016111 A CN112016111 A CN 112016111A CN 202010933300 A CN202010933300 A CN 202010933300A CN 112016111 A CN112016111 A CN 112016111A
Authority
CN
China
Prior art keywords
key
decryption
encryption
bidding
encrypted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010933300.0A
Other languages
Chinese (zh)
Other versions
CN112016111B (en
Inventor
陈传义
郭峰
金宏洲
程亮
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Tiangu Information Technology Co ltd
Original Assignee
Hangzhou Tiangu Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Tiangu Information Technology Co ltd filed Critical Hangzhou Tiangu Information Technology Co ltd
Priority to CN202010933300.0A priority Critical patent/CN112016111B/en
Publication of CN112016111A publication Critical patent/CN112016111A/en
Application granted granted Critical
Publication of CN112016111B publication Critical patent/CN112016111B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards

Abstract

The invention provides a credible bid inviting and bidding encryption and decryption method supporting centralized decryption, wherein a symmetric key for encrypting a bidding document is uniformly encrypted by a public key of a master key created by bidding each time, a private key of the master key is encrypted in a segmented manner through certificates supervised by different departments, the bidding document of a bidder can be decrypted only by simultaneously combining departments capable of acquiring a complete private key, the bidding document of the bidder is encrypted through the symmetric key to generate an encrypted file, the bidder encrypts the symmetric key through the public key of the master key of the bidding document to obtain a digital envelope 1, and simultaneously encrypts the symmetric key through the public key of the digital certificate of the bidder to obtain a digital envelope 2, and the digital envelope 1 and the digital envelope 2 are placed at the file header of the encrypted file to generate the encrypted bidding document. And when the bidding is started, the digital envelope 1 in the encrypted bidding document is opened according to the private key A, the symmetric secret key of the encrypted file is obtained, and the encrypted file is decrypted by using the symmetric secret key and taken to the clear text bidding document of the bidder.

Description

Credible bidding encryption and decryption method supporting centralized decryption
Technical Field
The invention relates to a data security processing method, in particular to a credible bidding encryption and decryption method supporting centralized decryption.
Background
With the development of informatization, the current tendering and bidding basically changes from the original paper tendering and bidding mode to the electronic tendering and bidding mode; according to the current method for electronic bidding, bidders should encrypt bidding documents to ensure bidding document security, and decrypt the bidding documents in a specified manner when opening the bidding documents, and after all decryption is completed, the bidder names, bidding prices and other contents specified by the bidding documents are published to all bidders. Therefore, the encryption and decryption of the electronic bidding are important, and the security and confidentiality of the bidding document and the normal decryption of the bidding document are ensured; at present, most electronic bidding encryption and decryption modes are that a digital certificate U shield is issued to bidders, the bidders encrypt bidding documents by using public keys of the digital certificates through a digital envelope technology during bidding, and field computers of the bidders are inserted into the U shield during bid opening to decrypt the bidding documents by using private keys of the digital certificates and open bids;
the main defects are as follows: the digital certificate U shield of the bidder is directly used for encryption, firstly, the digital certificate U shield of the bidder can cause the change of a secret key due to the operations of certificate change, certificate delay and the like, and in addition, the digital certificate U shield can be damaged and lost, which can cause that the bidder can not decrypt in a bidding site, so that the bidding is regarded as abandoning the bidding. In addition, because the digital certificate of the bidder is needed to decrypt the bidding document, and a plurality of bidders exist in one electronic bidding, each bidder needs to insert a U shield to decrypt the own bidding document, the bidding efficiency is very slow every time, and errors are easy to occur.
Disclosure of Invention
The invention provides a credible bidding encryption and decryption method supporting centralized decryption, which ensures that the bidding document of a bidder can be decrypted normally while ensuring that the safe encryption of the bidding document of the bidder cannot be cracked, and cannot be opened due to some operations of a digital certificate U shield after the bidder finishes bidding; the problem of inefficiency on the bidding site is solved, and the work efficiency of electronic bidding is promoted. The technical scheme is as follows:
a trusted bid encryption and decryption method supporting centralized decryption, comprising the steps of:
s1: when a trading center main body issues a target item, an encryption and decryption server side generates a pair of main key pairs for asymmetric encryption and decryption for the target item, wherein the main key pairs comprise a private key A and a public key B;
s2: the bidding document of the bidder generates a symmetric key M through the client for encryption to generate an encrypted file F;
s3: encrypting the symmetric key M by a public key B of a master key pair of the bidder to obtain a digital envelope 1, simultaneously encrypting the symmetric key M by the bidder by a digital certificate public key N2 of the bidder to obtain a digital envelope 2, and placing the digital envelopes 1 and 2 at the file header of an encrypted file F to generate an encrypted bidding document;
s4: the private key A of the master key pair is divided into two segments according to a random proportion, public keys of different departments of the trading center main body are combined randomly, the public keys of every two departments are combined together, the two segments are encrypted respectively, and the combination of the encrypted private keys is obtained, so that decryption can be carried out only when the two different departments are combined together;
s5: when the mark is marked, the encryption and decryption client side takes the combination of the encryption keys, and decrypts the combination of the encryption keys through the private keys of two departments to obtain a private key A;
s6: and unlocking the digital envelope 1 in the encrypted bidding document according to the private key A to obtain the symmetric key M of the encrypted file F, and decrypting the encrypted file F by using the symmetric key M to take the encrypted file F to the plain text bidding document of the bidder.
Further, in step S2, when the symmetric key M is used to symmetrically encrypt the standard document to obtain the encrypted file F, the symmetric algorithm DES or AES is used.
Further, in step S3, the main key pair held by the bidder is N, and includes a private key N1 and a public key N2, the digital envelope 2 inside the encrypted bidding document can be unwrapped by the private key N1, the symmetric key M of the encrypted file F is obtained, and the encrypted file F is decrypted by the symmetric key M and taken to the clear text bidding document of the bidder.
Further, in step S4, the private key a is divided into two segments according to a random ratio for multiple times, so as to obtain different segment sets; and the public keys of a plurality of different departments of the trading center main body respectively encrypt the segment set of the private key A according to the random combination of two groups.
And when the private key A is divided into X segments according to a random proportion, the public keys of a plurality of different departments of the trading center main body respectively encrypt the segment set of the private key A according to X groups of random combinations.
The number of the different departments of the trading center main body is Y, Y is larger than X, Y is not less than three, and the number of the different departments under the condition of time marking is X.
The combination of the opening time and the encryption key is stored in a server of the encryption and decryption system, when opening the mark, the client triggers the server to decrypt the private key A of the master key pair, firstly, the server judges whether the opening time is reached, and if the opening time is not reached, the server prompts that the opening time is not reached; and if the opening time is over, the server side submits the combination of the encryption keys to the client side and decrypts the combination on the client side.
When a bidder encrypts a bidding document on a client computer provided with a bidding tool integrated with an encryption and decryption function, a symmetric key M is generated at the client.
In the credible bidding encryption and decryption method supporting centralized decryption, encryption and decryption of bidding documents are also based on a CA system to guarantee safety; the symmetric secret key for encrypting the bidding document is uniformly encrypted by the public key of the main secret key created by bidding each time, so that centralized decryption and remote bidding can be possible; the private key of the master key is encrypted in sections through certificates supervised by a plurality of different departments, and decryption can be performed only when the certificates of more than two departments are gathered together at the same time, so that the problem of trust of a trading center is solved, and the problem that all the scrips cannot be decrypted in case of UKEY damage or loss is solved.
Drawings
FIG. 1 is a schematic diagram of key segment encryption;
FIG. 2 is a schematic diagram of symmetric public key pair ticket encryption;
fig. 3 is a schematic illustration of ticket decryption.
Detailed Description
The invention provides a credible bidding encryption and decryption method supporting centralized decryption, which is realized by using an encryption and decryption system, wherein the encryption and decryption system comprises an encryption and decryption client and an encryption and decryption server. The encryption and decryption client is used for processing the bidding documents of the bidders, the encryption and decryption server is used for processing the digital certificate U shield of the trading center main body, and further, the digital certificate U shield is issued to the bidders, at least three different digital certificate U shields are also required to be issued to the trading center main body and are respectively kept by different departments of the trading center main body.
As shown in fig. 1, each time the transaction center main body issues a target item, a pair of asymmetric encryption and decryption master key pairs is generated for the target item at the encryption and decryption server side, where the master key pair includes a private key a and a public key B.
Assume that the server binds digital certificates of three different trading center principals, U shields of the certificates are respectively stored in three different departments of the trading center principal, principal key pairs held by the three different departments are respectively U11, U22 and U33, the key pair U11 includes a private key U10 and a public key U1, the key pair U22 includes a private key U20 and a public key U2, and the key pair U33 includes a private key U30 and a public key U3. Then, the main public keys U1, U2 and U3 of three different departments are randomly combined to obtain random combinations U1U2, U1U3 and U2U3 of three groups of public keys.
Dividing the private key A into two sections A1A2 according to a random proportion, and similarly, carrying out two random proportion sections on the private key A to obtain A3A4 and A5A6 respectively; thus, a total of three different sets of segments, A1a2, A3a4, A5a6, are obtained.
The segmented set of private keys a are then encrypted separately with a random combination of the public keys of three different departments of the transaction center principal, such as U1U2 for A1a2, U1U3 for A3a4, and U2U3 for A5a 6. During specific encryption, a department public key is used for sequentially or randomly encrypting segments, such as U1 encryption A1, U2 encryption A2, U1 encryption A2 and U2 encryption A1. Thus, a total of three combinations of encryption keys are obtained, and the result is set as follows: the first combination was U1A1+ U2A2, the second was U1A3+ U3A4, and the third was U2A5+ U3A 6.
And then the combination of the opening time and the encryption key is stored in a server side of the encryption and decryption system.
As shown in fig. 2, when a bidder encrypts a bidding document on a client computer equipped with a bidding tool integrated with encryption and decryption functions, a symmetric key M is generated at the client. The bidder holds a subject key pair N that includes private key N1 and public key N2.
The symmetric key M is encrypted by using a public key B of a main key pair of the target item to obtain a digital envelope 1, meanwhile, a bidder encrypts the symmetric key M by using a digital certificate public key N2 of the bidder to obtain a digital envelope 2 which is used as a warranty backup, the target book is symmetrically encrypted by using the symmetric key M to obtain an encrypted file F (a symmetric algorithm DES or AES can be selected), and the digital envelope 1 and the digital envelope 2 are placed at the file header of the encrypted file F. Thereby generating an encrypted bid and then transmitting the encrypted bid to the electronic bidding system. Thus, the bidding document is completed and needs to be uploaded to the service end of the bidding system of the trading center. And downloading the data from the server to the local area when decrypting.
As shown in fig. 3, when the client side opens the target, the client side needs to decrypt the private key a taken to the master key pair: first, two of the three different digital certificates U shields of the trading center principal, such as the private keys U10 and U20 of two departments, are required to process the combination of encryption keys.
When the client triggers the server to decrypt the private key A of the master key pair, firstly, the server judges whether the opening time is up, and if the opening time is not up, the server prompts that the opening time is not up; and if the opening time is over, the server side submits the whole content of the combination of the encryption keys to the client side, and the content is decrypted at the client side.
The client side takes the combination of the encryption keys, processes the combination of the encryption keys (the first combination is U1A1+ U2A2, the second combination is U1A3+ U3A4, and the third combination is U2A5+ U3A6) through a private key U10 and a private key U20 of two departments, and the two private keys only decrypt the combination which is encrypted by the two corresponding U shields together, so that the private key A of the master key pair is obtained, namely, the private key A of the master key pair is obtained by decrypting U1A1+ U2A2 through U1 and U2, and the private key A of the master key pair is obtained by obtaining A1+ A2.
When the bidding document is decrypted, the client downloads all encrypted bidding documents from the electronic bidding system to the local, uses the private key A of the main key pair to unlock the digital envelope 1 inside the bidding document head, obtains the symmetric key M of the encrypted file, and uses the symmetric key M to decrypt the encrypted file F and take the encrypted file F to the clear text bidding document of the bidder.
In a particular embodiment, the method comprises the following steps:
s1: firstly, three certificate public keys issued to a transaction center main body are bound to an encryption and decryption server, and three certificate Ushields are respectively handed to three different departments of the transaction center main body for supervision;
s2: the main body of the trading center issues a bid inviting announcement, and simultaneously inputs related information of the bid inviting and bidding and information of bid opening time at an encryption and decryption server side, and generates a pair of asymmetric main key pairs based on the bid inviting and bidding information, wherein the asymmetric main key pairs comprise a private key A and a public key B;
s3: the server side randomly segments (2 segments) the private key A of the master key pair for 3 times to obtain 3 random segment combinations. Randomly combining the public keys of the three transaction center main body certificates, and then encrypting the segmented combinations by using the random combinations of the public keys to obtain a combination of encrypted secret keys;
s4: the bidders make bidding documents, and the bidders need to encrypt the bidding documents, insert UKey held by the bidders and click the bidding documents to encrypt the bidding documents after completing the bidding documents. The bidding document can be made on the computer of the bidder, and the bidding document making tool is only required to be installed and can integrate the encryption and decryption functions of the CA. Firstly, a client randomly generates a string of symmetric secret keys, then the client acquires a public key B of a main secret key pair from an encryption and decryption server, the public key B of the main secret key pair and a public key of a digital certificate of the client are used for encrypting the symmetric secret keys to obtain a digital envelope 1 and a digital envelope 2 (the symmetric secret keys are encrypted by the public key of the digital certificate of the client for the purpose of preventing any case, when a tender is opened, if a trading center main body cannot open a tender book by the client, a bidder can open the symmetric secret keys by the private key of the bidder and further open the tender book), then the tender book is symmetrically encrypted by the symmetric secret keys (AES or DES), the digital envelope is placed at the head of an encrypted file, and an encrypted tender book comprising two digital envelopes is obtained;
s5: when the mark is opened, the certificate kept by any two departments is confirmed to be opened, and the UKEY certificate kept by any two departments is inserted into the computer of the client. And clicking the downloading bidding document, and completely downloading the encrypted bidding document to be opened to the local computer. The client clicks to obtain a decryption secret key, the encryption and decryption server firstly judges whether the mark opening time is up, if the mark opening time is up, the set of the encryption secret key is returned to the client, the client finds an encryption secret key combination encrypted by the certificate public key set according to the set of the UKEY certificate inserted in a computer, and the private key A of the master key pair is obtained through decryption; and clicking the decryption standard book to obtain a digital envelope at the head of the standard book, decrypting by using a private key of the master key pair to obtain a symmetric key of the standard book, and decrypting to obtain a plaintext standard book.
In the invention, the encryption and decryption of the bidding document are also based on a CA system to ensure the safety, and the symmetric secret key for encrypting the bidding document is uniformly encrypted by the public key of the main secret key created by bidding each time, so that the centralized decryption and the remote bid opening can be possible; the private key of the master key is encrypted in sections through certificates supervised by three different departments, and decryption can be performed only when the certificates of more than two departments are gathered together at the same time, so that on one hand, a trust problem of a trading center is solved, and on the other hand, the problem that all the benchmarks cannot be decrypted if one UKEY is damaged or lost is solved.

Claims (8)

1. A trusted bid encryption and decryption method supporting centralized decryption, comprising the steps of:
s1: when a trading center main body issues a target item, an encryption and decryption server side generates a pair of main key pairs for asymmetric encryption and decryption for the target item, wherein the main key pairs comprise a private key A and a public key B;
s2: the bidding document of the bidder generates a symmetric key M through the client for encryption to generate an encrypted file F;
s3: encrypting the symmetric key M by a public key B of a master key pair of the bidder to obtain a digital envelope 1, simultaneously encrypting the symmetric key M by the bidder by a digital certificate public key N2 of the bidder to obtain a digital envelope 2, and placing the digital envelopes 1 and 2 at the file header of an encrypted file F to generate an encrypted bidding document;
s4: the private key A of the master key pair is divided into two segments according to a random proportion, public keys of different departments of the trading center main body are combined randomly, the public keys of every two departments are combined together, the two segments are encrypted respectively, and the combination of the encrypted private keys is obtained, so that decryption can be carried out only when the two different departments are combined together;
s5: when the mark is marked, the encryption and decryption client side takes the combination of the encryption keys, and decrypts the combination of the encryption keys through the private keys of two departments to obtain a private key A;
s6: and unlocking the digital envelope 1 in the encrypted bidding document according to the private key A to obtain the symmetric key M of the encrypted file F, and decrypting the encrypted file F by using the symmetric key M to take the encrypted file F to the plain text bidding document of the bidder.
2. The trusted bid encryption/decryption method supporting centralized decryption according to claim 1, wherein: in step S2, when the symmetric key M is used to symmetrically encrypt the standard book to obtain the encrypted file F, a symmetric algorithm DES or AES is used.
3. The trusted bid encryption/decryption method supporting centralized decryption according to claim 1, wherein: in step S3, the main key pair held by the bidder is N, and includes a private key N1 and a public key N2, the digital envelope 2 inside the encrypted bidding document can be unwrapped by the private key N1, the symmetric key M of the encrypted file F is obtained, and the encrypted file F is decrypted by the symmetric key M and taken to the clear bidding document of the bidder.
4. The trusted bid encryption/decryption method supporting centralized decryption according to claim 1, wherein: in step S4, the private key a is divided into two segments according to a random ratio for many times, so as to obtain different segment sets; and the public keys of a plurality of different departments of the trading center main body respectively encrypt the segment set of the private key A according to the random combination of two groups.
5. The trusted bid encryption/decryption method supporting centralized decryption according to claim 4, wherein: and when the private key A is divided into X segments according to a random proportion, the public keys of a plurality of different departments of the trading center main body respectively encrypt the segment set of the private key A according to X groups of random combinations.
6. The trusted bid encryption/decryption method supporting centralized decryption according to claim 5, wherein: the number of the different departments of the trading center main body is Y, Y is larger than X, Y is not less than three, and the number of the different departments under the condition of time marking is X.
7. The trusted bid encryption/decryption method supporting centralized decryption according to claim 1, wherein: the combination of the opening time and the encryption key is stored in a server of the encryption and decryption system, when opening the mark, the client triggers the server to decrypt the private key A of the master key pair, firstly, the server judges whether the opening time is reached, and if the opening time is not reached, the server prompts that the opening time is not reached; and if the opening time is over, the server side submits the combination of the encryption keys to the client side and decrypts the combination on the client side.
8. The trusted bid encryption/decryption method supporting centralized decryption according to claim 1, wherein: when a bidder encrypts a bidding document on a client computer provided with a bidding tool integrated with an encryption and decryption function, a symmetric key M is generated at the client.
CN202010933300.0A 2020-09-08 2020-09-08 Trusted bidding encryption and decryption method supporting centralized decryption Active CN112016111B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010933300.0A CN112016111B (en) 2020-09-08 2020-09-08 Trusted bidding encryption and decryption method supporting centralized decryption

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010933300.0A CN112016111B (en) 2020-09-08 2020-09-08 Trusted bidding encryption and decryption method supporting centralized decryption

Publications (2)

Publication Number Publication Date
CN112016111A true CN112016111A (en) 2020-12-01
CN112016111B CN112016111B (en) 2024-04-09

Family

ID=73516046

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010933300.0A Active CN112016111B (en) 2020-09-08 2020-09-08 Trusted bidding encryption and decryption method supporting centralized decryption

Country Status (1)

Country Link
CN (1) CN112016111B (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112464270A (en) * 2020-12-30 2021-03-09 广汽本田汽车有限公司 Bidding file encryption and decryption method, equipment and storage medium
CN112738073A (en) * 2020-12-25 2021-04-30 北京天威诚信电子商务服务有限公司 High-security special document transmission method and system
CN112866216A (en) * 2021-01-05 2021-05-28 航天信息股份有限公司 Method and system for encrypting file
CN113179275A (en) * 2021-04-29 2021-07-27 杭州天谷信息科技有限公司 Data transmission safety processing method
CN113783689A (en) * 2021-09-10 2021-12-10 陕西华春网络科技股份有限公司 Method and device for processing bidding information
CN114022260A (en) * 2021-11-11 2022-02-08 陕西华春网络科技股份有限公司 Bidding method and device based on key designation, computer equipment and memory
CN116910790A (en) * 2023-09-11 2023-10-20 四川建设网有限责任公司 Bid file encryption method with self-integrity checking function

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030053625A1 (en) * 2001-09-10 2003-03-20 The Titan Corporation Self-synchronizing, stream-oriented data encryption technique
US20090083190A1 (en) * 2005-12-01 2009-03-26 Toshiyuki Isshiki System and Method for Electronic Bidding
US20110055585A1 (en) * 2008-07-25 2011-03-03 Kok-Wah Lee Methods and Systems to Create Big Memorizable Secrets and Their Applications in Information Engineering
CN102663640A (en) * 2012-05-02 2012-09-12 四川建设网有限责任公司 Remote bidding method and system
CN103795523A (en) * 2014-01-14 2014-05-14 福州市勘测院 Multilayer electronic tender encryption and decryption system and method for electronic tendering
CN106603233A (en) * 2017-01-04 2017-04-26 顾建明 Encryption and decryption method for remote bid opening type bidding system
CN108989053A (en) * 2018-08-29 2018-12-11 武汉珈港科技有限公司 It is a kind of based on elliptic curve without CertPubKey cipher system implementation method
CN110751544A (en) * 2019-10-18 2020-02-04 中国联合网络通信集团有限公司 Bidding information, supervision information and bid evaluation information processing method, terminal and system

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030053625A1 (en) * 2001-09-10 2003-03-20 The Titan Corporation Self-synchronizing, stream-oriented data encryption technique
US20090083190A1 (en) * 2005-12-01 2009-03-26 Toshiyuki Isshiki System and Method for Electronic Bidding
US20110055585A1 (en) * 2008-07-25 2011-03-03 Kok-Wah Lee Methods and Systems to Create Big Memorizable Secrets and Their Applications in Information Engineering
CN102663640A (en) * 2012-05-02 2012-09-12 四川建设网有限责任公司 Remote bidding method and system
CN103795523A (en) * 2014-01-14 2014-05-14 福州市勘测院 Multilayer electronic tender encryption and decryption system and method for electronic tendering
CN106603233A (en) * 2017-01-04 2017-04-26 顾建明 Encryption and decryption method for remote bid opening type bidding system
CN108989053A (en) * 2018-08-29 2018-12-11 武汉珈港科技有限公司 It is a kind of based on elliptic curve without CertPubKey cipher system implementation method
CN110751544A (en) * 2019-10-18 2020-02-04 中国联合网络通信集团有限公司 Bidding information, supervision information and bid evaluation information processing method, terminal and system

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
T.R. SRINATH 等: "A New Secure Protocol for Multi-attribute Multi-round E-reverse Auction Using Online Trusted Third Party", 《2011 SECOND INTERNATIONAL CONFERENCE ON EMERGING APPLICATIONS OF INFORMATION TECHNOLOGY》 *
金锋;: "浅谈CA多重加密技术在建设工程电子招投标平台中的应用", 福建电脑, no. 05 *
闻婷: "移动群智感知系统中保护位置隐私的激励机制研究", 《中国优秀硕士学位论文全文数据库 (信息科技辑)》, no. 9 *

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112738073A (en) * 2020-12-25 2021-04-30 北京天威诚信电子商务服务有限公司 High-security special document transmission method and system
CN112464270A (en) * 2020-12-30 2021-03-09 广汽本田汽车有限公司 Bidding file encryption and decryption method, equipment and storage medium
CN112866216A (en) * 2021-01-05 2021-05-28 航天信息股份有限公司 Method and system for encrypting file
CN112866216B (en) * 2021-01-05 2024-02-13 航天信息股份有限公司 Method and system for encrypting file
CN113179275A (en) * 2021-04-29 2021-07-27 杭州天谷信息科技有限公司 Data transmission safety processing method
CN113783689A (en) * 2021-09-10 2021-12-10 陕西华春网络科技股份有限公司 Method and device for processing bidding information
CN113783689B (en) * 2021-09-10 2023-12-01 陕西华春网络科技股份有限公司 Sign information processing method and device
CN114022260A (en) * 2021-11-11 2022-02-08 陕西华春网络科技股份有限公司 Bidding method and device based on key designation, computer equipment and memory
CN116910790A (en) * 2023-09-11 2023-10-20 四川建设网有限责任公司 Bid file encryption method with self-integrity checking function
CN116910790B (en) * 2023-09-11 2023-11-24 四川建设网有限责任公司 Bid file encryption method with self-integrity checking function

Also Published As

Publication number Publication date
CN112016111B (en) 2024-04-09

Similar Documents

Publication Publication Date Title
CN112016111B (en) Trusted bidding encryption and decryption method supporting centralized decryption
US20230107243A1 (en) Personal device security using cryptocurrency wallets
CN106603233B (en) Encryption and decryption method for remote bid opening type bidding system
US11483161B2 (en) Method for information processing and non-transitory computer readable storage medium
EP2465246B1 (en) Layered protection and validation of identity data delivered online via multiple intermediate clients
US7792300B1 (en) Method and apparatus for re-encrypting data in a transaction-based secure storage system
US6367010B1 (en) Method for generating secure symmetric encryption and decryption
US5872848A (en) Method and apparatus for witnessed authentication of electronic documents
US10990691B2 (en) Secure deferred file decryption
CN101924739A (en) Method for encrypting, storing and retrieving software certificate and private key
CN113094725B (en) Encryption and decryption method and system for bidding documents opened remotely and intensively
US20230179412A1 (en) Private key creation using location data
CN111786997A (en) Encryption and decryption encryption system for remote bid opening type bidding
CN113553607A (en) Bidding file secrecy method based on multiple asymmetric encryption algorithm
EP2286610B1 (en) Techniques for peforming symmetric cryptography
CN112528309A (en) Data storage encryption and decryption method and device
CN112464270A (en) Bidding file encryption and decryption method, equipment and storage medium
CN107332663A (en) Archive management method based on encryption technology
CN114640443B (en) Online engineering quotation safety interaction method and system
CN1558580B (en) A network data safety protection method based on cryptography
CN115862895A (en) Online chronic disease inquiry management method and device based on Internet cloud platform
CN114896616A (en) Policy processing method and system based on block chain
CN115203728A (en) Financial data safety storage system and method based on alliance block chain and big data
CN110457954B (en) Contract management device and method
CN111046397A (en) Electronic data encryption and storage notarization platform

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant