CN112182596B - Method for bidding and opening bid through electronic insurance policy system and data security method - Google Patents

Method for bidding and opening bid through electronic insurance policy system and data security method Download PDF

Info

Publication number
CN112182596B
CN112182596B CN202010214867.2A CN202010214867A CN112182596B CN 112182596 B CN112182596 B CN 112182596B CN 202010214867 A CN202010214867 A CN 202010214867A CN 112182596 B CN112182596 B CN 112182596B
Authority
CN
China
Prior art keywords
information
insurance
electronic
bid
bidding
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010214867.2A
Other languages
Chinese (zh)
Other versions
CN112182596A (en
Inventor
刘季明
陈海军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gongbao Technology Zhejiang Co ltd
Original Assignee
Gongbao Technology Zhejiang Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gongbao Technology Zhejiang Co ltd filed Critical Gongbao Technology Zhejiang Co ltd
Priority to CN202010214867.2A priority Critical patent/CN112182596B/en
Publication of CN112182596A publication Critical patent/CN112182596A/en
Application granted granted Critical
Publication of CN112182596B publication Critical patent/CN112182596B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/08Auctions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/08Insurance

Abstract

The invention provides a method for bidding through an electronic insurance system, which comprises the following steps: the electronic insurance system generates a transaction serial number according to the insurance application request; the transaction center encrypts the item information and the information of the tenderer so as to display the item information and the information of the tenderer in a ciphertext mode; the transaction center generates a digital signature according to a communication key; the electronic insurance system opens an insurance application interface to acquire the encrypted information of the transaction center; the electronic insurance system verifies the submitted digital signature according to the cryptograph requirements of the transaction center on the project information and the bid-inviting information, and stores the obtained encrypted information in a database; the electronic insurance letter system calls an insurance application interface of an insurance company, and the insurance company generates an insurance policy containing information of an insurance applicant, information of a project and information of a tender; the electronic insurance system receives an insurance policy download address from an insurance company. The invention encrypts the key information before opening the bid, thereby reducing the probability of the bid enclosing and the bid string of the bid inviting item.

Description

Method for bidding and opening bid through electronic insurance policy system and data security method
Technical Field
The invention relates to the technical field of network security, in particular to a method for bidding and opening a bid through an electronic insurance system and a data confidentiality method of the electronic insurance system.
Background
The bidding and tendering is originally originated in the United kingdom, and the first one-time bidding and tendering mode of China is to create the construction project of the Hubei leather factory in 1902 years. But the actual implementation of bidding and promotion began in the 80's of the world. The perfect bidding degree is that the right of bidding and both sides of bidding can be reasonably distributed, and the obligation and responsibility of both sides are determined. Economic benefits and social benefits can be improved through the bid inviting and bidding system, the competitiveness of enterprises can be improved through bid inviting and bidding, the market economic system can be perfected through bid inviting and bidding, and the corruption of the pollutants is attacked.
However, although the bidding system itself already reflects the characteristics of fair competition and standard transaction, various loopholes always exist, which results in the phenomena of bid enclosing and bid string. The bidding enclosing and the bidding stringing refer to the means and behaviors that several bidders agree with each other, bid by consistently raising or lowering bid quotations, and bid by limiting competition and excluding other bidders so that a certain interest related person wins a bid, thereby earning benefits. The bidding and cross bidding violate the fairness and justice principles held by the bidding system, resulting in the loss of opportunities for bidders following the rules, and the bidder's project cannot be implemented with the best cost performance.
The bidding and bidding are changed on the internet, the range of participatory enterprises/suppliers is fully expanded, and the probability of enclosing and stringing the bidding can be reduced to a certain extent. However, because of the numerous network hackers, once the online bidding system is broken, all the data will be unique to one enterprise/supplier, and the bidding will go unnoticed.
Disclosure of Invention
In order to solve the problems and prevent bid information from being stolen on the network, the invention provides a method for bidding through an electronic insurance policy system, wherein all parts needing to be kept secret in the information submitted by bidders during bidding are kept secret, before opening the bid, the key information of the bid cannot be directly obtained even if the network of a trading center or an insurance company is broken.
The method for bidding through the electronic insurance system comprises the following steps:
s11, the electronic insurance system generates a transaction serial number according to the insurance application request;
s12, the trading center encrypts the item information and the tenderer information to display the items and the tenderer information in a ciphertext mode;
s13, the transaction center generates a digital signature according to a communication key;
s14, the electronic insurance system opens an insurance application interface to obtain the encrypted information of the trading center in the step S12;
s15, the electronic insurance system verifies the submitted digital signature according to the cryptograph requirement of the trading center on the project information and the bid information, and stores the encrypted information acquired in the step S14 in a database;
s16, the electronic insurance letter system calls an insurance application interface of an insurance company, and the insurance company generates an insurance policy containing information of an insurance applicant, information of a project and information of a tender; wherein the item information and the information of the tenderer are ciphertexts;
and S17, the electronic insurance system receives the insurance policy download address sent by the insurance company.
In the method of bidding through the electronic insurance system, step S12 further includes applicant information, which is displayed in clear text.
In the method for bidding through the electronic insurance system, the information of the applicant at least comprises the name of the applicant and the uniform social credit code.
In the method for bidding through the electronic insurance system, in step S12, Base64 encoding is performed on the item information and the tenderer information, and then DES symmetric encryption is performed on the encoded data.
In the method for bidding through the electronic insurance system, the item information in step S12 at least includes the item name, the bid amount and the opening date.
Based on the same invention concept, the invention also provides a method for opening the mark through an electronic letter-keeping system, which comprises the following steps:
s21, the electronic insurance system obtains the key from the trading center;
s22, opening an opening interface for the electronic insurance system to be called by a trading center;
s23, after the electronic insurance policy system receives the bid-opening request, item information and tenderer information in the insurance policy are decrypted by using the key acquired in the step S21;
s24, the electronic insurance letter system calls a correction interface of the insurance company and sends the decrypted item information and the tenderer information in the step S23 to the insurance company;
and S25, the insurance company generates a plain text insurance policy and returns the download address of the plain text insurance policy to the electronic insurance system.
The method for opening an tender through the electronic insurance system further comprises the following steps:
and S26, the insurance company updates the plain text information of the project to a database according to the request of the electronic insurance system.
In the method for opening a mark by an electronic insurance system, the key in step S21 is the same as or corresponding to the key used in step S12 of claim 1.
Based on the same invention concept, the invention also provides a data security method of the electronic insurance system, the plaintext information is re-encoded in the bidding process to become messy codes, and the messy codes are encrypted again by adopting an encryption means to obtain double-encrypted information; and after receiving the opening instruction, decrypting the doubly encrypted information firstly and then decoding the doubly encrypted information so as to obtain plaintext information.
In the data security method of the electronic insurance system, the plaintext information is encrypted by using a Base64 encoding method and a DES symmetric encryption algorithm.
Compared with the prior art, the technical scheme of the invention encrypts the key information such as the project information, the tenderer information and the like before the bid opening, so that the key information appears in a ciphertext form when circulating on the network, thereby ensuring the confidentiality before the bid opening, reducing the leakage risk of the key information and further reducing the probability of the bid enclosing and the bid string of the bid inviting project. And all information can be restored after the mark is opened, so that the integrity of the information in the label and the authenticity of the data are ensured.
Drawings
Those skilled in the art will appreciate that the following drawings merely illustrate some embodiments of the invention and that other embodiments (drawings) of the same nature can be obtained by those skilled in the art without the exercise of inventive faculty.
FIG. 1 is a schematic diagram of an embodiment of the present invention.
Detailed Description
In order to make the objects and features of the present invention more comprehensible, embodiments of the present invention are described in detail below with reference to the accompanying drawings. This invention may, however, be embodied in different forms and should not be construed as limited to the embodiments set forth herein. Also, the embodiments and features of the embodiments in the present application are allowed to be combined with or substituted for each other without conflict. The advantages and features of the present invention will become more apparent in conjunction with the following description.
It is to be noted that the drawings are in a very simplified form and are not to precise scale, which is merely for the purpose of facilitating and distinctly claiming the embodiments of the present invention.
It should also be noted that the numbering of the steps in the present invention is for ease of reference and not for limitation of the order of the steps. Specific language will be used herein to describe the particular sequence of steps which is required.
The present invention is based on ensuring that important information in the bidding and bidding process is not revealed. In the current electronic network era, information leakage is not limited to the direct information leakage by information holders intentionally or unintentionally, and ubiquitous big data analysis technology combined with network hacker technology can deduce conclusions of the approach to reality through scattered data. Therefore, in the bidding process, the bid price given by the bidder needs to be more strictly protected. Otherwise, more opportunities for string marks and surrounding marks are provided for lawless persons.
The key idea of the invention is to encrypt each important information at the source, so that the information is in a ciphertext state when being accessed to the internet, thereby reducing the risk of information leakage on the network. Meanwhile, even if the information is leaked, the information exists on the network in a ciphertext state, and the acquired information is also presented in a ciphertext state and is difficult to read without a secret key.
It should be understood that, although the present invention specifically describes the technical solution with bidding on insurance companies as the trigger point of technical improvement and bidding on insurance companies as the embodiment, practitioners in the art should understand that the solution of the present invention can be applied to the actual scenario of bidding on the same kind of functional institutions such as banks and insurance companies without any substantial technical modification.
The present invention will be described in detail below with reference to fig. 1.
FIG. 1 illustrates a complete bidding and bid opening process incorporating the application process. Since the bid security of the bidder is often paid in the form of purchasing "bid security insurance" at present, the embodiment shown in fig. 1 is a schematic diagram combining a transaction center, an electronic insurance system, and three parties of an insurance company.
From the perspective of the applicant (i.e., bidder), the entire bid opening process shown in fig. 1 is the same as the conventional bid process, i.e., the applicant still only needs to submit a bid (including application) request to the trading center. Obviously, the applicant submits plaintext information during the bidding (insurance application) process, and any person can obtain the bidding (insurance application) information such as the information of the bidder, the bid amount and the like after contacting the plaintext information.
There are changes to the trading center and the insurance company. The insurance information submitted by the applicant needs to be encrypted by the electronic insurance letter system and then submitted to the insurance company in a ciphertext mode, namely the insurance company obtains the information which cannot be directly and correctly read. But at this point the insurance company has generated the policy based on the applicant information and given a unique policy number. The optimal method for generating the ciphertext comprises the steps of firstly recoding plaintext information to enable the plaintext to be messy codes, and then encrypting the messy codes, so that the ciphertext information of double encryption is obtained, and the decoding difficulty after the ciphertext is obtained is increased. And after the mark is opened, the ciphertext is not required to be strictly kept secret but is in a public state, at the moment, the electronic insurance policy system translates the ciphertext into a plaintext according to a secret key given by the transaction center and sends the plaintext to an insurance company, so that the insurance company can update the insurance policy into a plaintext insurance policy, and the insurance policy can be downloaded and stored by an applicant conveniently.
In short, the data security method of the electronic insurance system provided by the invention is that the plaintext information is re-encoded in the bidding process to become a messy code, and is encrypted again by adopting an encryption means to obtain double-encrypted information; and after receiving the opening instruction, decrypting the doubly encrypted information firstly and then decoding the doubly encrypted information so as to obtain plaintext information.
Further, in the Encryption process, the plaintext information is encrypted by using a Base64 encoding method and a DES (Data Encryption Standard) symmetric Encryption algorithm respectively.
For clarity of description, the bidding and bid opening processes are described separately below.
A method of bidding through an electronic insurance system, comprising the steps of:
and S11, the electronic insurance system generates a transaction serial number according to the insurance application request. Specifically, when a bidder pays a guarantee deposit through a transaction center before opening a bid, a guarantee insurance mode is selected to enter the electronic insurance system, the transaction center sends a 'bidder name', 'bidder unified social credit code' and 'guarantee deposit amount' to the electronic insurance system, and then the electronic insurance system generates a transaction serial number. And the transaction serial number is used as the unique identifier of the current bid. Because a plurality of information is in a ciphertext state, the unique identifier is generated in time, so that the later management and query can be facilitated,
and S12, the trading center encrypts the item information and the tenderer information and displays the item information and the tenderer information in a ciphertext mode. The project information and the tenderer information at least comprise important information such as project names, bid amounts, bid opening dates and the like, and may further comprise other detailed information such as bidding bases, construction costs and the like. If these data are leaked, the bidder is provided with a chance to do so. The important information is encrypted at the source, and adverse effects caused by information leakage are greatly reduced.
And S13, the transaction center generates a digital signature according to a communication key.
S14, the electronic insurance system opens an insurance application interface to obtain the encrypted information of the trading center in the step S12. That is, the electronic insurance system obtains the ciphertext, and the true information cannot be obtained without the corresponding key. All important information can not be directly read when the internet is accessed.
And S15, the electronic insurance system verifies the submitted digital signature according to the ciphertext requirements of the trading center on the project information and the bid information, and stores the encrypted information acquired in the step S14 in a database. The purpose of verifying the digital signature is to verify the integrity of the data after transmission.
S16, the electronic insurance letter system calls an insurance application interface of an insurance company, and the insurance company generates an insurance policy containing information of an insurance applicant, information of a project and information of a tender; wherein the item information and the tenderer information are cryptographs. In this embodiment, the clear text of the applicant information is retained to facilitate the management of the policy after the insurance is applied to the insurance company.
And S17, the electronic insurance system receives the insurance policy download address sent by the insurance company. It is noted that the policy that can be downloaded at this time is one that shows the applicant's information in plain text only, and that all other information about the insured (tenderer) and the project name are presented in ciphertext form.
Further, step S12 includes applicant information, which is displayed in clear text.
Further, the applicant information includes at least an applicant name and a unified social credit code.
Further, in step S12, Base64 encoding is performed on the item information and the poster information, and DES symmetric encryption is performed on the encoded data.
Further, the item information in step S12 includes at least an item name, a bid amount, and an opening date.
Correspondingly, the method for opening the mark through the electronic letter-keeping system comprises the following steps:
and S21, the electronic insurance system obtains a secret key from the transaction center. The key is used to decrypt the ciphertext. For example, if the DES symmetric encryption method is used in the encryption process, a key corresponding to the encryption key is obtained, and the original text before encryption can be obtained through the key. As in the method of bidding through the electronic insurance system, the important information is doubly encrypted, and the "scrambling code" is obtained through the key. If the encryption is performed on a normal plaintext basis, the original plaintext information is decrypted.
And S22, opening an opening interface for the electronic insurance system to call by the trading center.
And S23, after the electronic insurance policy system receives the bid-opening request, decrypting the item information and the tender information in the insurance policy by using the key acquired in the step S21. Specifically, if the previous encryption operation includes multiple means, multiple decryption/decoding is performed accordingly. According to the stipulation of tendering and bidding, all information should be disclosed after the tender opening, at the moment, the electronic insurance system decrypts the previous ciphertext, the risk of secret leakage does not exist any more, and therefore plaintext information can be transmitted on the network.
And S24, calling a correction interface of the insurance company by the electronic insurance function system, and sending the decrypted item information and the poster information in the step S23 to the insurance company.
And S25, the insurance company generates a plain text insurance policy and returns the download address of the plain text insurance policy to the electronic insurance system. At this point, the policy that the applicant can download is a complete policy that includes all the plaintext information.
And S26, the insurance company updates the plain text information of the project to a database according to the request of the electronic insurance system.
The electronic insurance system is added between the transaction center and the insurance company through the method for bidding/opening the electronic insurance system and the data security method of the electronic insurance system, so that the encryption processing is provided for the electronic insurance policy, the important insurance information circulating on the network exists in a ciphertext state before opening the tender, and the security degree of the data is improved. Even if the information is acquired, the true information can be acquired only by decrypting and decoding the ciphertext, so that the decoding cost of a competitor is greatly improved, the safety of the competitor is guaranteed, and a good solution is provided for maintaining a fair and fair bidding environment.
It will be apparent to those skilled in the art that various changes and modifications may be made in the invention without departing from the spirit and scope of the invention. Thus, if such modifications and variations of the present invention fall within the scope of the claims of the present invention and their equivalents, the present invention is also intended to include such modifications and variations.

Claims (8)

1. A method of bidding through an electronic insurance system, comprising the steps of:
s11, the electronic insurance system generates a transaction serial number according to the insurance application request;
s12, the trading center encrypts the item information and the tenderer information to display the item information and the tenderer information in a ciphertext mode, wherein the item information and the tenderer information are subjected to Base64 encoding firstly, and then DES symmetric encryption is performed on encoded data, and the item information at least comprises an item name, a bid amount and a bid opening date;
s13, the transaction center generates a digital signature according to a communication key;
s14, the electronic insurance system opens an insurance application interface to obtain the encrypted information of the trading center in the step S12;
s15, the electronic insurance system verifies the submitted digital signature according to the cryptograph requirement of the trading center on the project information and the bid information, and stores the encrypted information acquired in the step S14 in a database;
s16, the electronic insurance letter system calls an insurance application interface of an insurance company, and the insurance company generates an insurance policy containing information of an insurance applicant, information of a project and information of a tender; wherein, the item information and the information of the tenderer are ciphertexts;
s17, the electronic insurance system receives an insurance policy downloading address sent by an insurance company; the information of the applicant in the insurance policy is plaintext, and the information of the tenderer and the name of the project are ciphertext.
2. The method of bidding through the electronic insurance system of claim 1 further comprising applicant information in step S12, wherein the applicant information is displayed in clear text.
3. A method of bidding through an electronic insurance system according to claim 2, wherein the applicant information includes at least applicant name and a uniform social credit code.
4. A method for bidding and opening bid through an electronic insurance system is characterized in that the method for bidding through the electronic insurance system comprises the following steps:
s11, the electronic insurance system generates a transaction serial number according to the insurance application request;
s12, the trading center encrypts the item information and the tenderer information to display the item information and the tenderer information in a ciphertext mode, wherein the item information and the tenderer information are subjected to Base64 encoding firstly, and then DES symmetric encryption is performed on encoded data, and the item information at least comprises an item name, a bid amount and a bid opening date;
s13, the transaction center generates a digital signature according to a communication key;
s14, the electronic insurance system opens an insurance application interface to obtain the encrypted information of the trading center in the step S12;
s15, the electronic insurance system verifies the submitted digital signature according to the cryptograph requirement of the trading center on the project information and the bid information, and stores the encrypted information acquired in the step S14 in a database;
s16, the electronic insurance letter system calls an insurance application interface of an insurance company, and the insurance company generates an insurance policy containing information of an insurance applicant, information of a project and information of a tender; wherein, the item information and the information of the tenderer are ciphertexts;
s17, the electronic insurance system receives an insurance policy downloading address sent by an insurance company; the information of the applicant in the insurance policy is plaintext, and the information of the tenderer and the name of the project are ciphertext;
the method for opening the mark through the electronic letter-keeping system comprises the following steps:
s21, the electronic insurance system obtains a key from the trading center, and the key is used for decrypting the DES symmetric encrypted ciphertext;
s22, opening an opening interface for the electronic insurance system to be called by a trading center;
s23, after the electronic insurance policy system receives the bid-opening request, item information and tenderer information in the insurance policy are decrypted by using the key acquired in the step S21;
s24, the electronic insurance letter system calls a correction interface of the insurance company and sends the decrypted item information and the tenderer information in the step S23 to the insurance company;
and S25, the insurance company generates a plain text insurance policy and returns the download address of the plain text insurance policy to the electronic insurance system.
5. The method of bidding and opening bid via an electronic insurance system of claim 4, further comprising:
and S26, the insurance company updates the plain text information of the project to a database according to the request of the electronic insurance system.
6. The method for bidding and opening a bid by an electronic insurance system of claim 4, wherein the key in step S21 is the same as or corresponding to the key used in step S12 in claim 1.
7. A data security method in a method of bidding for the electronic insurance system according to any one of claims 1 to 3 or a method of bidding and opening a bid for the electronic insurance system according to any one of claims 4 to 6, wherein plaintext information is re-encoded during the bidding process to be a scrambling code, and the scrambling code is re-encrypted by an encryption means to obtain a double encrypted information; and after receiving the opening instruction, decrypting the doubly encrypted information firstly and then decoding the doubly encrypted information so as to obtain plaintext information.
8. The data security method of claim 7, wherein the plaintext information is encrypted using a Base64 encoding method and a DES symmetric encryption algorithm.
CN202010214867.2A 2020-03-24 2020-03-24 Method for bidding and opening bid through electronic insurance policy system and data security method Active CN112182596B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010214867.2A CN112182596B (en) 2020-03-24 2020-03-24 Method for bidding and opening bid through electronic insurance policy system and data security method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010214867.2A CN112182596B (en) 2020-03-24 2020-03-24 Method for bidding and opening bid through electronic insurance policy system and data security method

Publications (2)

Publication Number Publication Date
CN112182596A CN112182596A (en) 2021-01-05
CN112182596B true CN112182596B (en) 2021-12-31

Family

ID=73919073

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010214867.2A Active CN112182596B (en) 2020-03-24 2020-03-24 Method for bidding and opening bid through electronic insurance policy system and data security method

Country Status (1)

Country Link
CN (1) CN112182596B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113763140B (en) * 2021-08-04 2024-01-19 远光软件股份有限公司 Bidding method and related device
CN114492355B (en) * 2021-12-30 2023-03-24 博思数采科技发展有限公司 Method and system for generating electronic bidding invitation letter and response receipt letter in OFD format
CN114202426B (en) * 2022-02-16 2022-05-20 工保科技(浙江)有限公司 Block chain-based insurance application method, system and medium for electronic insurance function contract
CN115760437A (en) * 2022-09-27 2023-03-07 深圳先进技术研究院 Insurance applicant recommendation method based on safety management measures and insurance letters

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102684879A (en) * 2012-05-02 2012-09-19 四川建设网有限责任公司 Method and system for remote bid opening and bid evaluation
CN104573985A (en) * 2015-01-27 2015-04-29 中国建设银行股份有限公司 System for bidding, tendering and cash deposit management
CN110060168A (en) * 2019-04-18 2019-07-26 广东粤财金融云科技股份有限公司 One kind carrying out bid electronics letter of guarantee business management system and method based on alliance's chain technology

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10797867B2 (en) * 2005-12-01 2020-10-06 Nec Corporation System and method for electronic bidding
WO2007094043A1 (en) * 2006-02-14 2007-08-23 Fujitsu Limited Electronic bidding/bidding opening program, electronic bidding/bidding opening system, and electronic bidding/bidding opening method
CN103795523B (en) * 2014-01-14 2017-01-04 福州市勘测院 Electric bidding document multilamellar encrypting and deciphering system and method for e-bidding

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102684879A (en) * 2012-05-02 2012-09-19 四川建设网有限责任公司 Method and system for remote bid opening and bid evaluation
CN104573985A (en) * 2015-01-27 2015-04-29 中国建设银行股份有限公司 System for bidding, tendering and cash deposit management
CN110060168A (en) * 2019-04-18 2019-07-26 广东粤财金融云科技股份有限公司 One kind carrying out bid electronics letter of guarantee business management system and method based on alliance's chain technology

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
公共资源交易平台+"电子保函"模式探讨;单友鹏 等;《建筑经济》;20181130;第39卷(第11期);第20-23页 *

Also Published As

Publication number Publication date
CN112182596A (en) 2021-01-05

Similar Documents

Publication Publication Date Title
CN112182596B (en) Method for bidding and opening bid through electronic insurance policy system and data security method
US8621221B1 (en) Method and system for event notification for wireless PDA devices
US7475250B2 (en) Assignment of user certificates/private keys in token enabled public key infrastructure system
CN110034924A (en) A kind of data processing method and device
US8495383B2 (en) Method for the secure storing of program state data in an electronic device
US20080123843A1 (en) Method for binding a security element to a mobile device
US11250142B1 (en) System and method for protecting data in business transactions
CN106534092A (en) Message-based and key-dependent privacy data encryption method
JP2008529044A (en) Secure encryption system, apparatus and method
CN112738051B (en) Data information encryption method, system and computer readable storage medium
CN103237010B (en) The server end of digital content is cryptographically provided
JP2013175179A (en) System, devices and methods for collaborative execution of software application comprising at least one encrypted instruction
CN110189184A (en) A kind of electronic invoice storage method and device
CN110634072B (en) Block chain transaction system based on multi-signature and hardware encryption
WO2022221333A1 (en) Blockchain-based private reviews
CN109889344A (en) The transmission method and computer readable storage medium of terminal, data
US11177959B2 (en) Cryptography method and system for securing data via electronic transmission
CA2553081A1 (en) A method for binding a security element to a mobile device
CN107689867B (en) Key protection method and system under open environment
WO2011058629A1 (en) Information management system
US20070192589A1 (en) System and method for encrypting webpage logs
CN109447203A (en) Two dimensional code encryption and decryption method, device, Cloud Server and system
CN117155715B (en) Block chain-based financial data sharing method, device, equipment and storage medium
Coles et al. Expert SQL server 2008 encryption
US20220337423A1 (en) Blockchain ledger-based authentication techniques for reviews

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant