CN112016111B - Trusted bidding encryption and decryption method supporting centralized decryption - Google Patents

Trusted bidding encryption and decryption method supporting centralized decryption Download PDF

Info

Publication number
CN112016111B
CN112016111B CN202010933300.0A CN202010933300A CN112016111B CN 112016111 B CN112016111 B CN 112016111B CN 202010933300 A CN202010933300 A CN 202010933300A CN 112016111 B CN112016111 B CN 112016111B
Authority
CN
China
Prior art keywords
key
decryption
encrypted
encryption
bidding
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010933300.0A
Other languages
Chinese (zh)
Other versions
CN112016111A (en
Inventor
陈传义
郭峰
金宏洲
程亮
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Tiangu Information Technology Co ltd
Original Assignee
Hangzhou Tiangu Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Tiangu Information Technology Co ltd filed Critical Hangzhou Tiangu Information Technology Co ltd
Priority to CN202010933300.0A priority Critical patent/CN112016111B/en
Publication of CN112016111A publication Critical patent/CN112016111A/en
Application granted granted Critical
Publication of CN112016111B publication Critical patent/CN112016111B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention provides a trusted bid encryption and decryption method supporting centralized decryption, which is characterized in that symmetric keys for encrypting a bid are uniformly encrypted by public keys of a master key created by bidding each time, the private keys of the master key are encrypted in sections through certificates regulated by different departments, decryption can be performed only by the departments capable of acquiring complete private keys together, the bid of a bidder is encrypted by the symmetric keys to generate an encrypted file, the bidder encrypts the symmetric keys by using the public keys of the master key of the bid item to obtain a digital envelope 1, meanwhile, the bidder encrypts the symmetric keys by using the public keys of the digital certificates to obtain a digital envelope 2, and the digital envelopes 1 and 2 are placed in the file header of the encrypted file, so that the encrypted bid is generated. And when the bidding is opened, the digital envelope 1 in the encrypted bidding is opened according to the private key A, the symmetric key of the encrypted file is obtained, the symmetric key is used for decrypting the encrypted file, and the plaintext bidding of the bidder is taken.

Description

Trusted bidding encryption and decryption method supporting centralized decryption
Technical Field
The invention relates to a data security processing method, in particular to a trusted bid encryption and decryption method supporting centralized decryption.
Background
With the development of informatization, the current bidding and bidding is basically changed from the bidding and bidding in the original paper mode to the electronic bidding and bidding mode; according to the current practice rule of electronic bidding, a bidder should encrypt a bidding document according to the rule to ensure the safety of bidding, decrypt according to the rule when bidding, and publish the bidder name, bidding price and other contents specified by the bidding document to all bidders after decrypting completely. Therefore, the encryption and decryption of the electronic bidding are important, so that the safety and confidentiality of the bidding are ensured, and the normal decryption of the bidding is ensured; at present, most of electronic bidding encryption and decryption modes are that a digital certificate U shield is issued to a bidder, the bidder encrypts a bidding document by using a public key of the digital certificate through a digital envelope technology during bidding, and when bidding is started, a site computer of the bidder inserts the U shield and decrypts the bidding document by using a private key of the digital certificate;
the main defects are as follows: the digital certificate U shield of the bidder is directly used for encryption, and firstly the digital certificate U shield of the bidder can be changed due to certificate change, certificate delay and other operations, in addition, the digital certificate U shield can be damaged and lost, and the digital certificate U shield can be possibly damaged and lost, so that the bidder can not decrypt the digital certificate U shield at the bidding site, and the bidding is regarded as giving up the bidding. In addition, because decryption of making a bid by using a digital certificate of a bidder is needed, a plurality of bidders can be generated in one electronic bidding, each bidder needs to insert a U shield to decrypt own bid, each bidding is particularly slow in efficiency and easy to make mistakes.
Disclosure of Invention
The invention provides a trusted bidding encryption and decryption method supporting centralized decryption, which ensures that bidding personnel bidding books can not be decrypted and normal decryption of the bidding books is ensured, and the bidding personnel cannot be opened due to some operations of a digital certificate U shield after bidding is finished; the problem of the inefficiency in the scene of opening a bid is solved, the work efficiency of electronic bidding is promoted. The technical scheme is as follows:
a trusted method for supporting centralized decryption and bid encryption and decryption comprises the following steps:
s1: when the transaction center main body issues the subject, the encrypted and decrypted server side generates a pair of asymmetric encryption and decryption master key pairs for the subject, wherein the master key pairs comprise a private key A and a public key B;
s2: the bidding document of the bidder is encrypted by a symmetric key M generated by a client, and an encrypted file F is generated;
s3: the bidder encrypts the symmetric key M by using the public key B of the main key pair of the subject item to obtain a digital envelope 1, and simultaneously encrypts the symmetric key M by using the digital certificate public key N2 of the bidder to obtain a digital envelope 2, and the digital envelopes 1 and 2 are placed in the file header of the encrypted file F, so that an encrypted bidding document is generated;
s4: the private key A of the master key pair is divided into two segments according to random proportion, public keys of different departments of the transaction center main body are combined together according to random combination, the two segments are respectively encrypted to obtain the combination of encryption keys, and decryption can be carried out only when the two different departments are combined together;
s5: when the mark is opened, the encrypted and decrypted client side obtains the combination of the encryption keys, and the combination of the encryption keys is decrypted through the private keys of two departments to obtain a private key A;
s6: and unlocking the digital envelope 1 in the encrypted bidding document according to the private key A, obtaining the symmetric key M of the encrypted file F, decrypting the encrypted file F by using the symmetric key M, and taking the plaintext bidding document of the bidder.
Further, in step S2, when the symmetric key M is used to symmetrically encrypt the tag book to obtain the encrypted file F, the symmetric algorithm DES or AES is used.
In step S3, the main key pair held by the bidder is N, including the private key N1 and the public key N2, the digital envelope 2 in the encrypted bidding document can be unlocked through the private key N1, the symmetric key M of the encrypted file F is obtained, and the symmetric key M is used to decrypt the encrypted file F and take the plaintext bidding document of the bidder.
Further, in step S4, the private key a is divided into two segments according to a random proportion for a plurality of times, so as to obtain different segment sets; the public keys of a plurality of different departments of the transaction center main body encrypt the segmented set of the private key A respectively according to the random combination of two groups.
When the private key A is divided into X segments according to random proportion, public keys of a plurality of different departments of the transaction center main body encrypt segment sets of the private key A respectively according to random combination of X groups.
The number of the different departments of the transaction center main body is Y, Y is larger than X, Y is not smaller than three, and the number of the different departments in the opening process is X.
When the client triggers the server to decrypt the private key A of the master key pair during the opening of the label, the server judges whether the opening time is reached or not, and prompts that the opening time is not reached if the opening time is not reached; if the open time has elapsed, the server submits the combination of the encryption keys to the client, and decrypts the combination at the client.
When a bidder encrypts a bidding document on a client computer provided with a bidding tool integrating encryption and decryption functions, the client generates a symmetric key M.
In the trusted method for supporting centralized decryption of bidding encryption and decryption, encryption and decryption of bidding documents are also ensured to be safe based on a CA system; the symmetric key for encrypting the bidding document is encrypted by unifying the public key of the master key created by each bidding, so that centralized decryption and remote bidding are possible; the private key of the master key is encrypted in a segmented mode through certificates regulated by a plurality of different departments, decryption can be performed only by simultaneously bringing together the certificates of more than two departments, on one hand, the trust problem of a transaction center is solved, and meanwhile, the problem that all the labels cannot be decrypted in case of UKEY damage or loss is solved.
Drawings
FIG. 1 is a schematic diagram of key segment encryption;
FIG. 2 is a schematic diagram of symmetric public key encrypting a tagbook;
fig. 3 is a schematic diagram of the decryption of a tagbook.
Detailed Description
The trusted bid encryption and decryption method supporting centralized decryption is realized by an encryption and decryption system, and the encryption and decryption system comprises an encryption and decryption client and an encryption and decryption server. The encrypted and decrypted client side is used for processing the bidding documents of the bidders, and the encrypted and decrypted server side is used for processing the digital certificate U shields of the transaction center main body, and further, the digital certificate U shields are required to be issued to the bidders, at least three different digital certificate U shields are required to be issued to the transaction center main body, and the digital certificate U shields are respectively stored by different departments of the transaction center main body.
As shown in fig. 1, each time a transaction center main body issues a subject, a pair of asymmetric encryption and decryption master key pairs is generated for the subject at the encryption and decryption server side, and each master key pair includes a private key a and a public key B.
Assuming that the server binds digital certificates of three different transaction center bodies, a U shield of the certificate is respectively stored in three different departments of the transaction center body, a main key pair held by the three different departments is U11, U22 and U33 respectively, the key pair U11 comprises a private key U10 and a public key U1, the key pair U22 comprises a private key U20 and a public key U2, and the key pair U33 comprises a private key U30 and a public key U3. Then, the main body public keys U1, U2 and U3 of three different departments are randomly combined to obtain random combination U1U2, U1U3 and U2U3 of three groups of public keys.
Dividing the private key A into two sections A1A2 according to a random proportion, and similarly, dividing the private key A into two sections according to the random proportion to obtain A3A4 and A5A6 respectively; thus, a total of three different sets of segments, A1A2, A3A4, A5A6, are obtained.
The segmented sets of private keys a are then encrypted separately using random combinations of public keys of three different departments of the transaction center body, such as U1U2 for encrypting A1A2, U1U3 for encrypting A3A4, and U2U3 for encrypting A5A6. In specific encryption, the division public key is adopted to encrypt the segments sequentially or randomly, for example, U1 encrypts A1, U2 encrypts A2, and also U1 encrypts A2 and U2 encrypts A1. Thus, a total of three sets of encryption keys are combined, and the set result is: the first combination is u1a1+u2a2, the second combination is u1a3+u3a4, and the third combination is u2a5+u3a6.
And then, storing the combination of the opening time and the encryption key in a server of the encryption and decryption system.
As shown in fig. 2, when a bidder encrypts a bidding document on a client computer equipped with a bidding tool integrated with encryption and decryption functions, a symmetric key M is first generated on the client side. The main key pair held by the bidder is N, and includes a private key N1 and a public key N2.
The public key B of the main key pair of the subject item is used for encrypting the symmetric key M to obtain a digital envelope 1, meanwhile, a bidder uses the digital certificate public key N2 of the bidder to encrypt the symmetric key M to obtain a digital envelope 2 which is used as a warranty backup, the symmetric key M is used for symmetrically encrypting the subject book to obtain an encrypted file F (the symmetric algorithm DES or AES is optionally used), and the digital envelopes 1 and 2 are placed in the file head of the encrypted file F. Thereby generating an encrypted bid and then transmitting the encrypted bid to the electronic bidding system. Thus, the bidding document is completed and is required to be uploaded to the server side of the bidding system of the transaction center. And when decrypting, downloading the data from the server to the local.
As shown in fig. 3, the client needs to decrypt the private key a of the master key pair when opening the label: first, two of three different digital certificates U shields of the transaction center main body, such as private keys U10 and U20 of two departments, are required to process the combination of encryption keys.
When the client triggers the server to decrypt the private key A of the master key pair, firstly, the server judges whether the time for opening the label is reached or not, and if the time for opening the label is not reached, the server prompts that the time for opening the label is not reached; if the open time has elapsed, the server submits all the contents of the combination of the encryption keys to the client, where it is decrypted.
The client side takes the combination of the encryption keys, and the combination of the encryption keys (the first combination is U1A1+U2A2, the second combination is U1A3+U3A4, and the third combination is U2A5+U3A6) is processed through the private keys U10 and U20 of two departments, and the two private keys only decrypt the combination encrypted by the two corresponding Ushields together, so that the private key A of the master key pair is obtained, namely the private key A of the master key pair is obtained through decrypting the private key U1 and U2 aiming at the U1A1+U2A2, so that the private key A of the master key pair is obtained.
When decrypting the bidding document, the client downloads all the encrypted bidding documents from the electronic bidding system to the local, uses the private key A of the master key pair to unlock the digital envelope 1 in the bidding document head, obtains the symmetric key M of the encrypted file, and uses the symmetric key M to decrypt the encrypted file F to obtain the plaintext bidding document of the bidder.
In a specific embodiment, the method comprises the following steps:
s1: firstly, three certificate public keys issued to a transaction center main body are bound to an encryption and decryption server, and three certificate Ushields are respectively submitted to three different departments of the transaction center main body for supervision;
s2: the transaction center main body issues bid announcement, meanwhile, relevant information of the bid and information of bid opening time are input at the encryption and decryption server side, and a pair of asymmetric master key pairs comprising a private key A and a public key B are generated based on the bid information of the bid;
s3: the server performs 3 random segmentation (2 segments) on the private key A of the master key pair to obtain 3 random segmentation combinations. Randomly combining the public keys of the three transaction center main body certificates, and then encrypting the segment combinations by using the random combination of the public keys to obtain the combination of encryption keys;
s4: the bidder makes the bidding document, and the completion of making the bidding document requires encrypting the bidding document first, inserting the UKey held by the bidder, and then clicking the bidding document for encryption. The bidding document can be manufactured on the personal computer of the bidder, and only the bidding document manufacturing tool is installed, and the bidding document manufacturing tool can integrate the encryption and decryption functions of the CA. Firstly, a client randomly generates a string of symmetric keys, then the client acquires a public key B of a master key pair from an encryption and decryption server, encrypts the symmetric keys by using the public key B of the master key pair and a public key of a digital certificate of the client to obtain a digital envelope 1 and a digital envelope 2 (the symmetric keys are encrypted by using the public key of the digital certificate of the client to prevent everything, if a transaction center main body cannot open a bidding document by itself during opening, a bidder can open the symmetric keys by using the private key of the client to open the bidding document), then symmetrically encrypts the bidding document (AES or DES) by using the symmetric keys, and places the digital envelope at the head of an encrypted file to obtain an encrypted bidding document containing two digital envelopes;
s5: when the certificate is opened, the certificate stored by which two departments is confirmed to be opened, and the UKEY certificate stored by which two departments is inserted into the computer of the client. Clicking to download the bidding document, and downloading the whole encryption bidding document to be opened to the local computer. The client clicks to obtain a decryption key, the encryption and decryption server firstly judges whether the time of opening the mark is reached, if the time of opening the mark is reached, the set of encryption keys is returned to the client, and the client finds the encryption key combination encrypted by the public key set of the certificate according to the set of UKEY certificates inserted on the computer, and decrypts to obtain the private key A of the master key pair; clicking the decryption tag to obtain the digital envelope of the tag head, decrypting the private key of the master key pair to obtain the symmetric key of the tag, and decrypting to obtain the plaintext tag.
In the invention, encryption and decryption of the bidding document are also ensured to be safe based on a CA system, and the symmetric key for encrypting the bidding document is uniformly encrypted by the public key of the master key created by bidding each time, so that centralized decryption and remote bidding are possible; the private key of the master key is encrypted in a sectionalized mode through certificates regulated by three different departments, decryption can be performed only by simultaneously bringing together the certificates of more than two departments, on one hand, the trust problem of a transaction center is solved, and meanwhile, the problem that all the labels cannot be decrypted due to damage or loss of one UKEY is solved.

Claims (8)

1. A trusted method for supporting centralized decryption and bid encryption and decryption comprises the following steps:
s1: when the transaction center main body issues the subject, the encrypted and decrypted server side generates a pair of asymmetric encryption and decryption master key pairs for the subject, wherein the master key pairs comprise a private key A and a public key B;
s2: the bidding document of the bidder is encrypted by a symmetric key M generated by a client, and an encrypted file F is generated;
s3: the bidder encrypts the symmetric key M by using the public key B of the main key pair of the item to obtain a digital envelope 1, and simultaneously encrypts the symmetric key M by using the public key N2 of the digital certificate of the bidder to obtain a digital envelope 2, and the digital envelopes 1 and 2 are placed at the file head of the encrypted file F so as to generate an encrypted bidding document, so that an encrypted bidding document containing two digital envelopes is obtained, and when the bidding document is opened, if the bidding document cannot be opened by the main body of the transaction center, the bidder can use the private key of the bidder to open the symmetric key, and then the bidding document is opened;
s4: the private key A of the master key pair is divided into two segments according to random proportion, public keys of different departments of the transaction center main body are combined together according to random combination, the two segments are respectively encrypted to obtain the combination of encryption keys, and decryption can be carried out only when the two different departments are combined together;
s5: when the mark is opened, the encrypted and decrypted client side obtains the combination of the encryption keys, and the combination of the encryption keys is decrypted through the private keys of two departments to obtain a private key A;
s6: and unlocking the digital envelope 1 in the encrypted bidding document according to the private key A, obtaining the symmetric key M of the encrypted file F, decrypting the encrypted file F by using the symmetric key M, and taking the plaintext bidding document of the bidder.
2. The trusted centralized decryption-enabled bid encryption and decryption method of claim 1, wherein: in step S2, when the symmetric key M is used to symmetrically encrypt the tag book to obtain the encrypted file F, the symmetric algorithm DES or AES is used.
3. The trusted centralized decryption-enabled bid encryption and decryption method of claim 1, wherein: in step S3, the main key pair held by the bidder is N, including a private key N1 and a public key N2, the digital envelope 2 in the encrypted bid can be unlocked through the private key N1, the symmetric key M of the encrypted file F is obtained, and the symmetric key M is used to decrypt the encrypted file F and take the plaintext bid of the bidder.
4. The trusted centralized decryption-enabled bid encryption and decryption method of claim 1, wherein: in step S4, dividing the private key A into two segments according to random proportion for a plurality of times to obtain different segment sets; the public keys of a plurality of different departments of the transaction center main body encrypt the segmented set of the private key A respectively according to the random combination of two groups.
5. The trusted centralized decryption-enabled bid encryption and decryption method of claim 1, wherein: in step S4, when the private key a is divided into X segments according to a random proportion, public keys of a plurality of different departments of the transaction center main body encrypt the segment sets of the private key a respectively according to a random combination of X groups.
6. The trusted centralized decryption-enabled bid encryption and decryption method of claim 5, wherein: the number of the different departments of the transaction center main body is Y, Y is larger than X, Y is not smaller than three, and the number of the different departments in the opening process is X.
7. The trusted centralized decryption-enabled bid encryption and decryption method of claim 1, wherein: when the client triggers the server to decrypt the private key A of the master key pair during the opening of the label, the server judges whether the opening time is reached or not, and prompts that the opening time is not reached if the opening time is not reached; if the open time has elapsed, the server submits the combination of the encryption keys to the client, and decrypts the combination at the client.
8. The trusted centralized decryption-enabled bid encryption and decryption method of claim 1, wherein: when a bidder encrypts a bidding document on a client computer provided with a bidding tool integrating encryption and decryption functions, the client generates a symmetric key M.
CN202010933300.0A 2020-09-08 2020-09-08 Trusted bidding encryption and decryption method supporting centralized decryption Active CN112016111B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010933300.0A CN112016111B (en) 2020-09-08 2020-09-08 Trusted bidding encryption and decryption method supporting centralized decryption

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010933300.0A CN112016111B (en) 2020-09-08 2020-09-08 Trusted bidding encryption and decryption method supporting centralized decryption

Publications (2)

Publication Number Publication Date
CN112016111A CN112016111A (en) 2020-12-01
CN112016111B true CN112016111B (en) 2024-04-09

Family

ID=73516046

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010933300.0A Active CN112016111B (en) 2020-09-08 2020-09-08 Trusted bidding encryption and decryption method supporting centralized decryption

Country Status (1)

Country Link
CN (1) CN112016111B (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112738073A (en) * 2020-12-25 2021-04-30 北京天威诚信电子商务服务有限公司 High-security special document transmission method and system
CN112464270A (en) * 2020-12-30 2021-03-09 广汽本田汽车有限公司 Bidding file encryption and decryption method, equipment and storage medium
CN112866216B (en) * 2021-01-05 2024-02-13 航天信息股份有限公司 Method and system for encrypting file
CN113179275B (en) * 2021-04-29 2022-09-06 杭州天谷信息科技有限公司 Data transmission safety processing method
CN113783689B (en) * 2021-09-10 2023-12-01 陕西华春网络科技股份有限公司 Sign information processing method and device
CN114022260B (en) * 2021-11-11 2023-03-21 陕西华春网络科技股份有限公司 Bidding method and device based on key designation, computer equipment and memory
CN116910790B (en) * 2023-09-11 2023-11-24 四川建设网有限责任公司 Bid file encryption method with self-integrity checking function

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102663640A (en) * 2012-05-02 2012-09-12 四川建设网有限责任公司 Remote bidding method and system
CN103795523A (en) * 2014-01-14 2014-05-14 福州市勘测院 Multilayer electronic tender encryption and decryption system and method for electronic tendering
CN106603233A (en) * 2017-01-04 2017-04-26 顾建明 Encryption and decryption method for remote bid opening type bidding system
CN108989053A (en) * 2018-08-29 2018-12-11 武汉珈港科技有限公司 It is a kind of based on elliptic curve without CertPubKey cipher system implementation method
CN110751544A (en) * 2019-10-18 2020-02-04 中国联合网络通信集团有限公司 Bidding information, supervision information and bid evaluation information processing method, terminal and system

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030053625A1 (en) * 2001-09-10 2003-03-20 The Titan Corporation Self-synchronizing, stream-oriented data encryption technique
WO2007063876A1 (en) * 2005-12-01 2007-06-07 Nec Corporation Electronic bidding system and electronic bidding method
WO2010010430A2 (en) * 2008-07-25 2010-01-28 Lee Kok-Wah Methods and systems to create big memorizable secrets and their applications in information engineering

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102663640A (en) * 2012-05-02 2012-09-12 四川建设网有限责任公司 Remote bidding method and system
CN103795523A (en) * 2014-01-14 2014-05-14 福州市勘测院 Multilayer electronic tender encryption and decryption system and method for electronic tendering
CN106603233A (en) * 2017-01-04 2017-04-26 顾建明 Encryption and decryption method for remote bid opening type bidding system
CN108989053A (en) * 2018-08-29 2018-12-11 武汉珈港科技有限公司 It is a kind of based on elliptic curve without CertPubKey cipher system implementation method
CN110751544A (en) * 2019-10-18 2020-02-04 中国联合网络通信集团有限公司 Bidding information, supervision information and bid evaluation information processing method, terminal and system

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
A New Secure Protocol for Multi-attribute Multi-round E-reverse Auction Using Online Trusted Third Party;T.R. Srinath 等;《2011 Second International Conference on Emerging Applications of Information Technology》;全文 *
浅谈CA多重加密技术在建设工程电子招投标平台中的应用;金锋;;福建电脑(第05期);全文 *
移动群智感知系统中保护位置隐私的激励机制研究;闻婷;《中国优秀硕士学位论文全文数据库 (信息科技辑)》(第9期);全文 *

Also Published As

Publication number Publication date
CN112016111A (en) 2020-12-01

Similar Documents

Publication Publication Date Title
CN112016111B (en) Trusted bidding encryption and decryption method supporting centralized decryption
JP3130267B2 (en) How to create a cryptographic envelope
EP2465246B1 (en) Layered protection and validation of identity data delivered online via multiple intermediate clients
CN109697365B (en) Information processing method, block chain node and electronic equipment
CN102246166B (en) Search engine service utilizing hash algorithms
CN109784931B (en) Query method of data query platform based on blockchain
CN100568152C (en) The source code protection Method and kit for
US20100005318A1 (en) Process for securing data in a storage unit
CN105245328A (en) User and file key generation and management method based on third party
EP2951945B1 (en) Method and system for providing encrypted data for searching of information therein and a method and system for searching of information on encrypted data
CN101924739A (en) Method for encrypting, storing and retrieving software certificate and private key
CN109800586A (en) A kind of pair of tender documents realize that a side encrypts the system and method decrypted in many ways
CN113326533B (en) Electronic license service system and method based on blockchain and distributed file storage
CN108038128A (en) A kind of search method, system, terminal device and storage medium for encrypting file
US20040236748A1 (en) Coordinating, auditing, and controlling multi-site data collection without sharing sensitive data
WO2012053886A1 (en) A method and system for file encryption and decryption in a server
JPH09247141A (en) Group ciphering method
CN113553607A (en) Bidding file secrecy method based on multiple asymmetric encryption algorithm
CN112528309A (en) Data storage encryption and decryption method and device
CN112464270A (en) Bidding file encryption and decryption method, equipment and storage medium
CN115862895A (en) Online chronic disease inquiry management method and device based on Internet cloud platform
CN115422579A (en) Data encryption storage and query method and system after storage
CN114896616A (en) Policy processing method and system based on block chain
JP2011175578A (en) System and method for data backup
TWI430643B (en) Secure key recovery system and method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant