CN112506881A - Evaluation expert information processing method and device based on block chain - Google Patents

Evaluation expert information processing method and device based on block chain Download PDF

Info

Publication number
CN112506881A
CN112506881A CN202011102298.9A CN202011102298A CN112506881A CN 112506881 A CN112506881 A CN 112506881A CN 202011102298 A CN202011102298 A CN 202011102298A CN 112506881 A CN112506881 A CN 112506881A
Authority
CN
China
Prior art keywords
expert
information
block chain
encrypted
lists
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202011102298.9A
Other languages
Chinese (zh)
Other versions
CN112506881B (en
Inventor
金石成
王同舟
符史健
张军锋
李学志
郭威
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Biaoxin Zhilian Technology Co ltd
Standard Credit Chain Hangzhou Technology Development Co ltd
Original Assignee
Standard Credit Chain Hangzhou Technology Development Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Standard Credit Chain Hangzhou Technology Development Co ltd filed Critical Standard Credit Chain Hangzhou Technology Development Co ltd
Priority to CN202011102298.9A priority Critical patent/CN112506881B/en
Publication of CN112506881A publication Critical patent/CN112506881A/en
Application granted granted Critical
Publication of CN112506881B publication Critical patent/CN112506881B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/17Details of further file system functions
    • G06F16/176Support for shared access to files; File sharing support
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/08Auctions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02PCLIMATE CHANGE MITIGATION TECHNOLOGIES IN THE PRODUCTION OR PROCESSING OF GOODS
    • Y02P90/00Enabling technologies with a potential contribution to greenhouse gas [GHG] emissions mitigation
    • Y02P90/30Computing systems specially adapted for manufacturing

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Data Mining & Analysis (AREA)
  • Finance (AREA)
  • Accounting & Taxation (AREA)
  • Computing Systems (AREA)
  • Development Economics (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Entrepreneurship & Innovation (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The application provides a bid evaluation expert information processing method based on a block chain, which comprises the following steps: the expert extraction system individually encrypts the professional information, the number information, the time information and the location information of the bid evaluation experts for the first time and then uploads the information to the block chain; the expert database acquires encrypted professional information, people number information and time information from the block chain and decrypts the information; the expert database extracts a group of expert lists according to the decrypted professional information, the person number information and the time information, and uploads the expert lists to the block chain after independent second encryption is carried out on the expert lists; the block chain link point server acquires the encrypted time information and the encrypted location information from the block chain and decrypts the encrypted time information and the encrypted location information; the block chain link point server acquires an encrypted group of expert lists from the block chain and decrypts the encrypted group of expert lists; and the block chain node server confirms a group of expert lists one by one according to the decrypted time information and the decrypted place information. The extraction and the confirmation of the bid evaluation experts are separately performed through the block chain, and the information leakage of the bid evaluation experts is avoided.

Description

Evaluation expert information processing method and device based on block chain
Technical Field
The application relates to the technical field of network security and block chains, in particular to a method and a device for processing bid evaluation expert information based on a block chain, electronic equipment and a computer readable medium.
Background
The transaction body needs to submit transaction documents, such as bid documents and bidder information, to different transaction centers during the transaction process. And the trading center organizes bid evaluation experts to evaluate the bid documents of all trading subjects, and finally determines the successful bidders. At present, in the process of selecting bid evaluation experts, the extraction and confirmation of the experts are completed by the same main body, so that the information of the bid evaluation experts is easily leaked, and the fairness of transaction results is seriously influenced.
Disclosure of Invention
The application aims to provide a bid evaluation expert information processing method based on a block chain, so as to solve the problem of expert information leakage in an expert extraction and confirmation link.
According to a first aspect of the application, a comment making expert information processing method based on a block chain is provided. The method comprises the following steps:
the expert extraction system individually encrypts the professional information, the number information, the time information and the location information of the bid evaluation expert for the first time and then uploads the professional information, the number information, the time information and the location information to the block chain;
the expert database acquires encrypted professional information, people number information and time information from the block chain and decrypts the information;
the expert database extracts a group of expert lists according to the decrypted professional information, the person number information and the time information, and uploads the expert lists to the block chain after independent second encryption is carried out on the expert lists;
the block chain link point server acquires the encrypted time information and the encrypted location information from the block chain and decrypts the encrypted time information and the encrypted location information;
the block chain link point server acquires the encrypted group of expert lists from the block chain and decrypts the encrypted group of expert lists;
and the block chain node server confirms the expert lists one by one according to the decrypted time information and the decrypted place information.
According to some embodiments of the application, the expert database obtains the encrypted professional information, the number of people information and the time information from the block chain to decrypt the information, and the method includes:
the expert database acquires a first symmetric key corresponding to the encrypted professional information, the number of people information, and the time information from the expert extraction system and decrypts the first symmetric key.
According to some embodiments of the present application, a blockchain node server obtains encrypted time information and location information from the blockchain and decrypts the encrypted time information and location information, including:
and the block chain node server acquires a second symmetric key corresponding to the encrypted time information and the encrypted location information from the expert extraction system and decrypts the second symmetric key.
According to some embodiments of the present application, the blockchain node server obtaining the encrypted set of expert lists from the blockchain and decrypting the encrypted set of expert lists includes:
and the blockchain node server acquires a third symmetric key corresponding to the encrypted group of expert lists from the expert database and decrypts the third symmetric key.
According to some embodiments of the present application, the bid evaluation expert information processing method further includes:
the block chain node server sets confirmation marks on the encrypted expert lists one by one according to a confirmation result and uploads the confirmation marks to the block chain;
and the expert database determines a final expert list according to the confirmation marks of the group of expert lists, encrypts and uploads the final expert list to the block chain.
According to some embodiments of the application, the determining, by the expert repository, a final expert list according to the validation tags of the group of expert lists comprises:
when the expert list of the group of expert lists has 'failure', the expert database freezes the expert list of which the confirmation mark is 'pass' for a period of time;
in the period of time, the expert database extracts the expert lists again according to the quantity of the expert lists marked as 'failed' by the confirmation, encrypts and uploads the expert lists to the block chain;
in the period of time, the block chain node server confirms the newly extracted expert lists one by one, sets confirmation marks and uploads the confirmation marks to the block chain until the confirmation marks of the group of expert lists are all 'pass';
the expert database locks the group of expert lists with the confirmation marks of 'pass' to form the final expert list;
and the expert database encrypts the final expert list and uploads the final expert list to the block chain.
According to some embodiments of the present application, the expert extraction system separately encrypts professional information, person number information, time information, and location information of the bid evaluation expert and uploads the encrypted professional information, person number information, time information, and location information to the block chain, and the method includes:
and the expert extraction system independently encrypts the professional information, the number information, the time information and the location information of the bid evaluation expert submitted by the user to generate a corresponding first digital envelope.
According to some embodiments of the present application, the expert repository obtaining and decrypting a first symmetric key corresponding to first encrypted professional information, person count information, and time information from the expert extraction system, includes:
the expert database sends a first decryption request of professional information, people number information and time information to the expert extraction system;
and after receiving the first decryption request, the expert extraction system decrypts the corresponding first digital envelope to obtain the corresponding first symmetric key and sends the first symmetric key to the expert database.
According to some embodiments of the present application, the blockchain node server obtaining and decrypting the second symmetric key corresponding to the encrypted time information and location information from the expert extraction system includes:
the block chain node server sends a second decryption request of time information and place information to the expert extraction system;
and after receiving the second decryption request, the expert extraction system decrypts the corresponding first digital envelope to obtain the corresponding second symmetric key and sends the second symmetric key to the block chain link point server.
According to some embodiments of the present application, the expert database extracts a group of expert lists according to the decrypted professional information, the number of people information, and the time information, and individually second encrypts the group of expert lists and uploads the encrypted group of expert lists to the block chain, including:
and the expert database carries out independent second encryption on the group of expert lists to obtain second digital envelopes corresponding to the encrypted group of expert lists.
According to some embodiments of the application, the blockchain node server obtaining and decrypting a third symmetric key corresponding to the encrypted set of expert lists from the expert repository includes:
the block chain node server sends a third decryption request of the group of expert lists to the expert database;
and after receiving the third decryption request, the expert database decrypts the second digital envelope to obtain the corresponding third symmetric key and sends the third symmetric key to the block link point server.
According to some embodiments of the present application, the bid evaluation expert information processing method further includes:
and the expert extraction system checks the bid evaluation expert application information submitted by the user.
According to some embodiments of the present application, the bid evaluation expert information processing method further includes:
the transaction center system acquires the encrypted final expert list from the block chain and acquires a corresponding symmetric key from the expert database to decrypt the final expert list;
and the transaction center system confirms the experts on the scene according to the final expert list.
According to a second aspect of the present application, a bid evaluation expert information processing method based on a block chain is provided. The method comprises the following steps:
individually encrypting professional information, number information, time information and location information of the bid evaluation experts submitted by a user and obtaining a corresponding first digital envelope;
uploading the encrypted professional information, the encrypted people number information, the encrypted time information and the encrypted location information to the block chain;
after receiving a first decryption request of the expert database about professional information, people number information and time information, decrypting the corresponding first digital envelope and sending a corresponding first symmetric key to the expert database;
and after receiving a second decryption request of the block chain node point server about the time information and the location information, decrypting the corresponding first digital envelope and sending a corresponding second symmetric key to the block chain node point server.
According to a third aspect of the present application, a bid evaluation expert information processing method based on a block chain is provided. The method comprises the following steps:
acquiring encrypted professional information, people number information and time information from the block chain;
sending a first decryption request of professional information, person number information and time information to an expert extraction system;
decrypting the professional information, the number of people information and the time information of the ciphertext by using a first symmetric key returned by the expert extraction system;
extracting a group of expert lists according to the decrypted professional information, the decrypted people number information and the decrypted time information;
performing single second encryption on the group of expert lists to obtain corresponding second digital envelopes, and uploading the encrypted group of expert lists to the block chain;
after receiving a third decryption request of the expert list sent by the block chain node server, decrypting the second digital envelope and sending a corresponding third symmetric key to the block chain node server;
determining a final expert list according to the confirmation marks of the group of expert lists, encrypting and uploading the final expert list to the block chain;
and after receiving a decryption request of the transaction center system about the final expert list, sending a corresponding key to the transaction center system.
According to some embodiments of the application, the determining a final expert list according to the validation token of the group of expert lists comprises:
freezing the expert list marked as 'pass' for a period of time when there is 'fail' in the confirmation marks of the group of expert lists;
in the period of time, re-extracting the expert list according to the quantity of the expert list marked as 'failed' by the confirmation, encrypting and uploading the expert list to the block chain;
repeating the steps until the confirmation marks of the expert lists are all 'pass';
and locking the group of expert lists with confirmation marks of 'pass' to form the final expert list.
According to a fourth aspect of the present application, a bid evaluation expert information processing method based on a block chain is provided. The method comprises the following steps:
acquiring time information and location information of a ciphertext from the block chain and extracting a second decryption request corresponding to the system from the expert;
decrypting the time information and the location information of the ciphertext by using the corresponding second symmetric key returned by the expert extraction system;
obtaining the encrypted group of expert lists from the blockchain and sending corresponding third symmetric keys to the expert database;
decrypting the encrypted set of expert lists using corresponding third symmetric keys returned by the expert extraction system;
confirming the expert lists one by one according to the decrypted time information and the decrypted place information;
and setting confirmation marks for the encrypted expert lists one by one according to a confirmation result and uploading the confirmation marks to the block chain.
According to a fifth aspect of the present application, a bid evaluation expert information processing method based on a block chain is provided. The method comprises the following steps:
according to a third aspect of the present application, a bid evaluation expert information processing method based on a block chain is provided. The method comprises the following steps:
acquiring an encrypted final expert list from the block chain and sending a corresponding decryption request to an expert database;
decrypting the encrypted final expert list by using the corresponding symmetric key returned by the expert database;
and confirming the on-site expert according to the decrypted final expert list.
The present application further provides an evaluation expert information processing apparatus based on a block chain, including:
the first encryption module is used for independently encrypting the professional information, the number information, the time information and the location information of the bid evaluation expert by the expert extraction system and then uploading the professional information, the number information, the time information and the location information to the block chain;
the first information acquisition module is used for acquiring first encrypted professional information, the number information and the time information from the block chain by the expert database to decrypt the first encrypted professional information, the number information and the time information;
the expert list extraction module is used for extracting a group of expert lists according to the decrypted professional information, the decrypted person number information and the decrypted time information, performing single second encryption on the expert lists and uploading the expert lists to the block chain;
the second information acquisition module is used for acquiring the first encrypted time information and the first encrypted location information from the block chain by the block chain node server and decrypting the first encrypted time information and the first encrypted location information;
a third information obtaining module, wherein the block chain link point server obtains the encrypted group of expert lists from the block chain and decrypts the encrypted group of expert lists;
and the expert information confirmation module is used for confirming the group of expert lists one by the block chain node server according to the decrypted time information and the decrypted place information.
According to some embodiments of the present application, the bid evaluation expert information processing apparatus further includes:
a confirmation result marking module, configured to set, by the blockchain node server, confirmation marks for the encrypted group of expert lists one by one according to a confirmation result, and upload the confirmation marks to the blockchain;
and the final list determining module is used for determining a final expert list according to the confirmation marks of the group of expert lists by the expert database, encrypting and uploading the final expert list to the block chain.
According to some embodiments of the present application, the final list determination module comprises:
the expert list freezing module is used for freezing the expert list marked as 'pass' by the expert database within a period of time when the 'fail' exists in the confirmation marks of the group of expert lists;
the re-extraction module is used for re-extracting the expert list according to the quantity of the expert list marked as 'failed' by the confirmation mark and encrypting and uploading the expert list to the block chain in the period of time;
the expert list locking module is used for locking the group of expert lists with the confirmation marks of 'pass' by the expert database to form the final expert list;
and the fourth encryption module is used for encrypting the final expert list by the expert database and uploading the final expert list to the block chain.
The present application further provides an evaluation expert information processing apparatus based on a block chain, including:
the first encryption module is used for carrying out independent first encryption on the expert application information submitted by the user to respectively obtain the professional information, the number information, the time information, the location information and the corresponding first digital envelope of the ciphertext;
the first sharing module is used for uploading the professional information, the people number information, the time information and the location information of the ciphertext to the block chain;
the first key transmission module is used for decrypting the corresponding first digital envelope and sending the corresponding first symmetric key to the expert database after receiving a first decryption request of the expert database about professional information, people number information and time information;
and the second key transmission module is used for decrypting the corresponding first digital envelope and sending the corresponding second symmetric key to the block chain link point server after receiving a second decryption request of the block chain link point server about the time information and the location information.
The present application further provides an evaluation expert information processing apparatus based on a block chain, including:
the first information acquisition module is used for acquiring the professional information, the number information and the time information of the ciphertext from the block chain;
the first decryption request module is used for sending a first decryption request of professional information, people number information and time information to the expert extraction system;
the first decryption module is used for decrypting the professional information, the number information and the time information of the ciphertext by using a first symmetric key returned by the expert extraction system;
the expert list extraction module is used for extracting a group of expert lists according to the decrypted professional information, the people number information and the time information;
the second encryption module is used for carrying out independent second encryption on the group of expert lists to obtain corresponding second digital envelopes and uploading the encrypted group of expert lists to the block chain;
the third key transmission module is used for decrypting the second digital envelope and sending a corresponding third symmetric key to the block chain node point server after receiving a third decryption request of the expert list sent by the block chain node point server;
the final list determining module is used for determining a final expert list according to the confirmation marks of the group of expert lists, encrypting and uploading the final expert list to the block chain;
and the fourth key transmission module is used for sending the corresponding key to the trading center system after receiving the decryption request of the trading center system about the final expert list.
The present application further provides an evaluation expert information processing apparatus based on a block chain, including:
the second decryption request module is used for acquiring time information and location information of a ciphertext from the block chain and extracting a second decryption request corresponding to the system from the expert;
the second information acquisition module decrypts the time information and the location information of the ciphertext by using a corresponding second symmetric key returned by the expert extraction system;
the third decryption request module is used for acquiring the encrypted group of expert lists from the block chain and sending corresponding third symmetric keys to the expert database;
the third information acquisition module is used for decrypting the encrypted expert lists by using corresponding third symmetric keys returned by the expert extraction system;
the expert information confirmation module confirms the expert lists one by one according to the decrypted time information and the decrypted place information;
and the confirmation result marking module is used for setting confirmation marks for the encrypted expert lists one by one according to the confirmation results and uploading the confirmation marks to the block chain.
The present application further provides an evaluation expert information processing apparatus based on a block chain, including:
the fourth information acquisition module acquires the encrypted final expert list from the block chain and sends a corresponding decryption request to the expert database;
the fourth decryption module decrypts the encrypted final expert list by using the corresponding symmetric key returned by the expert database;
and the field confirmation module is used for carrying out field confirmation on the expert who arrives at the scene according to the decrypted final expert list.
The present application further provides an electronic device, comprising: one or more processors; storage means for storing one or more programs; when the one or more programs are executed by the one or more processors, the one or more processors implement the evaluation expert information processing method described above.
The present application also provides a computer-readable medium, on which a computer program is stored, which, when executed by a processor, implements the above described bid evaluation expert information processing method.
According to the bid evaluation expert information processing method, the characteristics of block chain disclosure transparency and tamper prevention are utilized, and the expert extraction link and the expert confirmation link are separated and handed to different main bodies for execution, so that the leakage of an expert list is avoided. In addition, the finally confirmed expert list is encrypted and shared on the block chain, and the trading center system obtains the expert list from the block chain during bid evaluation, so that the risk of leakage of the expert list is reduced.
Additional aspects and advantages of the present application will be set forth in part in the description which follows and, in part, will be obvious from the description, or may be learned by practice of the present application.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings needed to be used in the description of the embodiments will be briefly introduced below, and it is apparent that the drawings in the following description are only some embodiments of the present application.
Fig. 1A illustrates a first part of a timing chart of an evaluation expert information processing method according to an exemplary embodiment of the present application.
Fig. 1B illustrates a first part of a timing chart of an evaluation expert information processing method according to an exemplary embodiment of the present application.
Fig. 1C illustrates an application diagram of a bid evaluation expert information processing method according to an exemplary embodiment of the present application.
Fig. 2 illustrates a flowchart of a bid evaluation expert information processing method according to a first exemplary embodiment of the present application.
Fig. 3 illustrates a flowchart of a bid evaluation expert information processing method according to a second exemplary embodiment of the present application.
Fig. 4 is a flowchart of a bid evaluation expert information processing method according to a third exemplary embodiment of the present application.
Fig. 5 is a flowchart of a bid evaluation expert information processing method according to a fourth exemplary embodiment of the present application.
Fig. 6 is a flowchart of a bid evaluation expert information processing method according to a fifth exemplary embodiment of the present application.
Fig. 7 shows a composition block diagram of a bid evaluation expert information processing apparatus according to a first example embodiment of the present application.
Fig. 8 is a block diagram showing a composition of a bid evaluation expert information processing apparatus according to a second exemplary embodiment of the present application.
Fig. 9 shows a composition block diagram of a bid evaluation expert information processing apparatus according to a third exemplary embodiment of the present application.
Fig. 10 is a block diagram showing a composition of a bid evaluation expert information processing apparatus according to a fourth exemplary embodiment of the present application.
Fig. 11 is a block diagram showing a composition of an evaluation expert information processing apparatus according to a fifth exemplary embodiment of the present application.
Fig. 12 illustrates a composition block diagram of an evaluation expert information processing electronic device according to an exemplary embodiment of the present application.
Detailed Description
Example embodiments will now be described more fully hereinafter with reference to the accompanying drawings. Example embodiments may, however, be embodied in many different forms and should not be construed as limited to the embodiments set forth herein. These embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the concept of example embodiments to those skilled in the art. The same reference numerals denote the same or similar parts in the drawings, and thus, a repetitive description thereof will be omitted.
Furthermore, the described features, structures, or characteristics may be combined in any suitable manner in one or more embodiments. In the following description, numerous specific details are provided to give a thorough understanding of embodiments of the application. One skilled in the relevant art will recognize, however, that the subject matter of the present application can be practiced without one or more of the specific details, or with other methods, components, devices, steps, and so forth. In other instances, well-known methods, devices, implementations, or operations have not been shown or described in detail to avoid obscuring aspects of the application.
It will be understood that, although the terms first, second, etc. may be used herein to describe various components, these components should not be limited by these terms. These terms are used to distinguish one element from another. Thus, a first component discussed below may be termed a second component without departing from the teachings of the present concepts. As used herein, the term "and/or" includes any and all combinations of one or more of the associated listed items.
Those skilled in the art will appreciate that the drawings are merely schematic representations of exemplary embodiments, which may not be to scale. The blocks or flows in the drawings are not necessarily required to practice the present application and therefore should not be used to limit the scope of the present application.
Aiming at the problem that the information leakage of the bid evaluation experts is caused by the fact that the extraction and the confirmation of the experts are completed by the same main body in the current process of selecting the bid evaluation experts, the application provides the bid evaluation expert information processing method based on the block chain. In addition, the finally confirmed expert list is encrypted and shared on the block chain, and the trading center system obtains the expert list from the block chain during bid evaluation, so that the risk of leakage of the expert list is reduced.
The technical solution of the present application will be described in detail below with reference to the accompanying drawings.
Fig. 1A illustrates a first part of a timing chart of an evaluation expert information processing method according to an exemplary embodiment of the present application.
Fig. 1B illustrates a second part of a timing chart of an evaluation expert information processing method according to an exemplary embodiment of the present application.
Fig. 1C illustrates an application diagram of a bid evaluation expert information processing method according to an exemplary embodiment of the present application.
As shown in fig. 1A, 1B, and 1C, the general flow of the bid evaluation expert information processing method provided by the present application includes:
prior to the evaluation of the transaction item, the transaction principal (e.g., the first party or their bidding agent) submits an expert extraction application to an expert extraction administrator in the expert extraction system 110. The expert extraction application comprises professional information, number information, time information and location information of the required bid evaluation experts.
After the expert extraction system 110 receives the expert application information submitted by the user, the expert extraction manager checks the expert application information, for example, whether the professional information of the bid evaluation expert matches the bid evaluation item or whether the number information matches the requirement.
After the verification is passed, the expert extraction system 110 individually encrypts the professional information, the person number information, the time information and the location information of the evaluation expert to obtain a corresponding first digital envelope, and uploads the encrypted professional information, the person number information, the time information and the location information to the block chain 120 through the chain service device. The evaluation expert information is independently encrypted, so that the independent use of the information in the subsequent operation process can be ensured.
The block chain 120 receives the encrypted professional information, the number of people information, the time information, and the location information, and shares them on the block chain. So that other nodes accessing blockchain 120 can obtain this information in a timely manner through the chain service device.
The expert repository 130 obtains the encrypted professional information, the information on the number of people, and the time information from the blockchain 120 through the chain service device. Meanwhile, the expert repository 130 sends a first decryption request for decrypting professional information, information on the number of people, and time information to the expert extraction system 110.
After receiving the first decryption request, the expert extraction system 110 decrypts the first digital envelope, obtains a first symmetric key corresponding to the professional information, the people number information, and the time information, and sends the first symmetric key to the expert repository 130.
The expert repository 130 decrypts the encrypted professional information, the person number information, and the time information using the corresponding first symmetric key, and extracts a group of expert lists according to the professional information, the person number information, and the time information. Meanwhile, the expert repository 130 individually encrypts the extracted set of expert list information to obtain a set of expert list ciphertexts and a corresponding second digital envelope, and uploads the individually encrypted set of expert lists to the block chain 120.
The blockchain node server 140 acquires the encrypted time information and location information from the blockchain 120 and transmits a second decryption request for decrypting the time information and the location information to the expert extraction system 110.
After receiving the second decryption request, the expert extraction system 110 decrypts the first digital envelope to obtain a second symmetric key corresponding to the time information and the location information, and sends the second symmetric key to the blockchain node server 140.
The blockchain node server 140 decrypts the encrypted time information and location information using the corresponding second symmetric key, obtaining the time information and the location information. In addition, the blockchain node server 140 obtains the encrypted set of expert list information from the block 120, and sends a third decryption request for decrypting the set of expert list information to the expert database 130.
After receiving the third decryption request, the expert repository 130 decrypts the corresponding second digital envelope to obtain a corresponding third symmetric key, and sends the third symmetric key to the blockchain node server 140. The blockchain node server 140 decrypts the encrypted set of expert list information using the corresponding third symmetric key to obtain a set of expert list information.
The blockchain node server 140 confirms a group of expert lists one by one according to the decrypted time information and the decrypted location information. The confirmed main content comprises whether the expert can participate in the bid evaluation at the corresponding time and place. The confirmation may be by telephone call confirmation.
According to the confirmation result, the blockchain node server 140 sets confirmation marks for the encrypted expert lists one by one, and uploads the encrypted expert lists with the confirmation marks to the blockchain 120 for sharing.
The expert database 130 obtains the respective confirmation marks of a set of expert lists from the blockchain 120. When the partial confirmation flag is "not passed," the expert repository 130 freezes the list of experts whose confirmation flag is "passed" in the expert repository for a period of time. The frozen expert list cannot be extracted for a period of time. And the expert list is unfrozen after the period of time. During the frozen period, the expert database 130 re-extracts the expert list according to the number of the expert lists marked as 'failed' by confirmation, and repeats the steps of encryption uploading of the expert database 130, decryption confirmation of the block chain node server 140 and the like. When all the confirmation marks of the expert list are "pass", the expert library 130 locks the expert list with the confirmation mark of "pass" to generate a final expert list, encrypts the final expert list, uploads the final expert list to the block chain 120 for sharing, and obtains a corresponding third digital envelope. The locked experts cannot be extracted within the corresponding time period.
When the evaluation is performed, the transaction center system 150 obtains the encrypted final expert list from the blockchain 120, and sends a fourth decryption request for decrypting the final expert list to the expert repository 130. The expert repository 130 decrypts the third digital envelope according to the fourth decryption request to obtain a fourth symmetric key, and returns the fourth symmetric key to the transaction center system 150.
The transaction center system 150 decrypts the encrypted final expert list by using the fourth symmetric key returned by the expert database 130, and confirms the expert who is present according to the decrypted final expert list.
As shown in fig. 1C, the expert extraction system 110, the expert database 130, the blockchain waypoint server 140, and the transaction center system 150 are all connected to the blockchain 120 through corresponding chain service devices for expert information sharing. Where the blockchain node server 140 may be a blockchain node deployed in an authoritative center, such as a government office. In the process of storing and transmitting the expert information, the expert database 130 is responsible for extracting the bid evaluation expert list, but the expert database 130 does not master the bid evaluation item information and the place information, so that the risk of disclosure does not exist. The blockchain node server 140 is responsible for confirming the bid evaluation expert, and although the blockchain node server 140 grasps the special list, the time information and the location information, it does not grasp the bid evaluation item information. Therefore, the leakage of the expert list can be avoided by separating the expert extraction link and the expert confirmation link and handing the expert extraction link and the expert confirmation link to different subjects for execution. In addition, the finally confirmed expert list is encrypted and shared on the block chain, and the trading center system obtains the expert list from the block chain during bid evaluation, so that the risk of leakage of the expert list is reduced.
Fig. 2 illustrates a flowchart of a bid evaluation expert information processing method according to a first exemplary embodiment of the present application.
According to a first exemplary embodiment of the present application, there is provided a bid evaluation expert information processing method based on a block chain, as shown in fig. 2, including:
in step S210, the expert extraction system individually encrypts the professional information, the number information, the time information, and the location information of the bid evaluation expert and uploads the encrypted professional information, the number information, the time information, and the location information to the block chain. Before the bid evaluation, a transaction subject user submits professional information, number information, time information and location information of bid evaluation experts required by a bid evaluation project through an expert extraction system. And the expert extraction system checks the information and then individually encrypts the information in a first encryption mode to generate a corresponding first digital envelope. Meanwhile, the encrypted professional information, the encrypted number information, the encrypted time information and the encrypted location information are uploaded to a block chain to be shared.
In step S220, the expert database obtains the encrypted professional information, the number of people information, and the time information from the blockchain and decrypts them. And the expert database acquires the encrypted professional information, the person number information and the time information and sends a first decryption request of the professional information, the person number information and the time information to the expert extraction system. And after receiving the first decryption request, the expert extraction system decrypts the corresponding first digital envelope to obtain a corresponding first symmetric key and sends the first symmetric key to the expert database. And the expert database decrypts the encrypted professional information, the person number information and the time information by using the corresponding first symmetric key.
In step S230, the expert database extracts a group of expert lists according to the decrypted professional information, the number information, and the time information, individually encrypts the expert lists by a second encryption, and uploads the encrypted expert lists to the block chain. And the expert database carries out independent second encryption on the extracted expert lists and obtains a second digital envelope corresponding to the encrypted expert lists.
In step S240, the blockchain link point server acquires the encrypted time information and location information from the blockchain and decrypts them.
And after acquiring the encrypted time information and the encrypted location information, the block link point server sends a second decryption request of the time information and the location information to the expert extraction system. And after receiving the second decryption request, the expert extraction system decrypts the corresponding first digital envelope to obtain a corresponding second symmetric key and sends the second symmetric key to the block link point server. And the block chain node server acquires a second symmetric key corresponding to the encrypted time information and the encrypted location information from the expert extraction system and decrypts the second symmetric key.
In step S250, the blockchain nexus server obtains the encrypted set of expert lists from the blockchain and decrypts the encrypted set of expert lists. And the blockchain node server acquires the encrypted group of expert lists and then sends a third decryption request of the expert lists to the expert database. And after receiving the third decryption request, the expert database decrypts the second digital envelope to obtain a corresponding third symmetric key and sends the third symmetric key to the block link point server. The blockchain node server decrypts using the third symmetric key and the encrypted set of expert lists.
In step S260, the block link point server confirms the group of expert lists one by one according to the decrypted time information and location information. In the process of list confirmation, the block chain link point server sets confirmation marks on a group of encrypted expert lists one by one according to a confirmation result and uploads the confirmation marks to the block chain. For example, confirming a list of experts that passed, setting a flag "pass" or a number "1"; the list of experts that have not been confirmed to pass sets a flag "fail" or a number "0".
And the expert database determines a final expert list according to the confirmation marks of the expert lists and encrypts and uploads the final expert list to the block chain. When the confirmation marks of the expert lists comprise 'failure', the expert database freezes the expert lists marked as 'pass' within a period of time; and in the period of time, the expert database re-extracts the expert list according to the quantity of the expert list marked as 'failure' by confirmation, encrypts and uploads the expert list to the block chain. And in the period of time, the block chain link point server confirms the newly extracted expert lists one by one, sets confirmation marks and uploads the confirmation marks to the block chain until the confirmation marks of the expert lists all pass. And the expert database locks a group of expert lists with the confirmation marks of 'pass' to form the final expert list, encrypts the expert list and uploads the encrypted expert list to the block chain.
And during the evaluation, the transaction center system acquires the encrypted final expert list from the block chain and acquires the corresponding symmetric key from the expert database to decrypt the encrypted final expert list. And according to the final expert list, the trading center system confirms the experts on site.
Fig. 3 illustrates a flowchart of a bid evaluation expert information processing method according to a second exemplary embodiment of the present application.
According to a second exemplary embodiment of the present application, there is provided a bid evaluation expert information processing method based on a block chain, as shown in fig. 3, including:
in step S310, professional information, number information, time information, and location information of the bid evaluation experts submitted by the user are individually encrypted and a corresponding first digital envelope is obtained.
In step S320, the encrypted professional information, the number of people information, the time information, and the location information are uploaded to the block chain.
In step S330, after receiving a first decryption request of the expert database about professional information, people information, and time information, the first digital envelope is decrypted and the corresponding first symmetric key is sent to the expert database.
In step S340, after receiving the second decryption request of the block chain node server about the time information and the location information, the corresponding first digital envelope is decrypted and the corresponding second symmetric key is sent to the block chain node server.
Fig. 4 illustrates a flowchart of a bid evaluation expert information processing method according to a third exemplary embodiment of the present application.
According to a third exemplary embodiment of the present application, there is provided a bid evaluation expert information processing method based on a block chain, as shown in fig. 4, including:
in step S410, encrypted professional information, person number information, and time information are acquired from the blockchain.
In step S420, a first decryption request for the professional information, the person number information, and the time information is transmitted to the expert extraction system.
In step S430, the encrypted professional information, the person number information, and the time information are decrypted using the first symmetric key returned by the expert extraction system.
In step S440, a group of expert lists is extracted according to the decrypted professional information, the people number information and the time information.
In step S450, performing a second encryption on the set of expert lists separately to obtain a corresponding second digital envelope, and uploading the encrypted set of expert lists to the block chain.
In step S460, after receiving the third decryption request of the expert list sent by the blockchain node server, the second digital envelope is decrypted and the corresponding third symmetric key is sent to the blockchain node server.
In step S470, a final expert list is determined according to the confirmation marks of the group of expert lists and encrypted and uploaded to the block chain.
In step S480, after receiving the decryption request of the transaction center system about the final expert list, the corresponding symmetric key is sent to the transaction center system.
Fig. 5 illustrates a flowchart of a bid evaluation expert information processing method according to a fourth exemplary embodiment of the present application.
According to a fourth exemplary embodiment of the present application, there is provided a bid evaluation expert information processing method based on a block chain, as shown in fig. 5, including:
in step S510, time information and location information of the ciphertext are obtained from the block chain, and a second decryption request corresponding to the system is extracted from the expert.
In step S520, the corresponding second symmetric key returned by the expert extraction system is used to decrypt the time information and the location information of the ciphertext.
In step S530, the encrypted set of expert lists is obtained from the block chain and the corresponding third symmetric key is sent to the expert database.
In step S540, the encrypted set of expert lists is decrypted using the corresponding third symmetric key returned by the expert extraction system.
In step S550, the group of expert lists is confirmed one by one according to the decrypted time information and location information.
In step S560, according to the confirmation result, a confirmation flag is set one by one for the encrypted expert lists and uploaded to the block chain.
Fig. 6 is a flowchart of a bid evaluation expert information processing method according to a fifth exemplary embodiment of the present application.
According to a fifth exemplary embodiment of the present application, there is provided a bid evaluation expert information processing method based on a block chain, as shown in fig. 6, including:
in step S610, an encrypted final expert list is obtained from the blockchain and a corresponding decryption request is sent to the expert repository.
In step S620, the encrypted final expert list is decrypted using the corresponding symmetric key returned by the expert database.
And in step S630, performing on-site confirmation on the expert who arrives at the scene according to the decrypted final expert list.
Fig. 7 shows a composition block diagram of a bid evaluation expert information processing apparatus according to a first example embodiment of the present application.
According to a first exemplary embodiment of the present application, there is provided a bid evaluation expert information processing apparatus 200 based on a block chain, as shown in fig. 7, including: the system comprises a first encryption module 210, a first information acquisition module 220, an expert list extraction module 230, a second information acquisition module 240, a third information acquisition module 250 and an expert information confirmation module 260.
The first encryption module 210 is configured to, by the expert extraction system, individually encrypt professional information, person number information, time information, and location information of the bid evaluation expert and upload the encrypted professional information, person number information, time information, and location information to the block chain;
the first information acquisition module 220 is used for the expert database to acquire first encrypted professional information, people number information and time information from the block chain and decrypt the first encrypted professional information, people number information and time information;
an expert list extraction module 230, configured to extract a group of expert lists according to the decrypted professional information, the decrypted person number information, and the decrypted time information, perform individual second encryption on the group of expert lists, and upload the group of expert lists to the block chain;
a second information obtaining module 240, configured to obtain the first encrypted time information and location information from the blockchain and decrypt the first encrypted time information and location information;
a third information obtaining module 250, where the blockchain node server obtains the encrypted set of expert lists from the blockchain and decrypts the encrypted set of expert lists;
and an expert information confirmation module 260, configured to confirm the group of expert lists one by the block link point server according to the decrypted time information and location information.
According to some embodiments of the present application, the bid evaluation expert information processing apparatus 200 further includes:
and the confirmation result marking module is used for setting confirmation marks for the encrypted group of expert lists one by the block chain node server according to the confirmation results and uploading the confirmation marks to the block chain.
And the final list determining module is used for determining a final expert list according to the confirmation marks of the group of expert lists by the expert database, encrypting and uploading the final expert list to the block chain. The final list determination module may include: the expert list freezing module is used for freezing the expert list marked as 'pass' by the expert database within a period of time when the 'fail' exists in the confirmation marks of the group of expert lists; the re-extraction module is used for re-extracting the expert list according to the quantity of the expert list marked as 'failed' by the confirmation mark and encrypting and uploading the expert list to the block chain in the period of time; the expert list locking module is used for locking the group of expert lists with the confirmation marks of 'pass' by the expert database to form the final expert list; and the fourth encryption module is used for encrypting the final expert list by the expert database and uploading the final expert list to the block chain.
Fig. 8 is a block diagram showing a composition of a bid evaluation expert information processing apparatus according to a second exemplary embodiment of the present application.
According to a second exemplary embodiment of the present application, there is provided a block chain-based bid evaluation expert information processing apparatus 300, as shown in fig. 8, including: a first encryption module 310, a first sharing module 320, a first key transmission module 330, and a second key transmission module 340.
The first encryption module 310 is configured to perform a single first encryption on the expert application information submitted by the user to obtain the professional information, the number information, the time information, the location information, and the corresponding first digital envelope of the ciphertext respectively.
The first sharing module 320 is configured to upload the professional information, the people number information, the time information, and the location information of the ciphertext to the block chain.
The first key transmission module 330 is configured to, after receiving a first decryption request of the expert database about professional information, people information, and time information, decrypt the corresponding first digital envelope and send a corresponding first symmetric key to the expert database.
The second key transmission module 340 is configured to, after receiving a second decryption request of the block chain node point server about the time information and the location information, decrypt the corresponding first digital envelope and send a corresponding second symmetric key to the block chain node point server.
Fig. 9 shows a composition block diagram of a bid evaluation expert information processing apparatus according to a third exemplary embodiment of the present application.
According to a third exemplary embodiment of the present application, there is provided a bid evaluation expert information processing apparatus 400 based on a block chain, as shown in fig. 9, including: the system comprises a first information acquisition module 410, a first decryption request module 420, a first decryption module 430, an expert list extraction module 440, a second encryption module 450, a third key transmission module 460, a final list determination module 470 and a fourth key transmission module 480.
The first information obtaining module 410 is configured to obtain the professional information, the number information, and the time information of the ciphertext from the block chain.
The first decryption request module 420 is configured to send a first decryption request of the professional information, the people number information, and the time information to the expert extraction system.
And the first decryption module 430 is configured to decrypt the professional information, the number of people information, and the time information of the ciphertext using the first symmetric key returned by the expert extraction system.
And the expert list extraction module 440 is used for extracting a group of expert lists according to the decrypted professional information, the number information and the time information.
A second encryption module 450, configured to perform a second encryption on the group of expert lists separately to obtain a corresponding second digital envelope, and upload the encrypted group of expert lists to the block chain.
And a third key transmission module 460, configured to decrypt the second digital envelope and send a corresponding third symmetric key to the block chain node point server after receiving a third decryption request of the expert list sent by the block chain node point server.
And a final list determining module 470, configured to determine a final expert list according to the confirmation flag of the group of expert lists, and encrypt and upload the final expert list to the block chain.
And a fourth key transmission module 490, configured to send a corresponding key to the trading center system after receiving a decryption request of the trading center system on the final expert list.
Fig. 10 is a block diagram showing a composition of a bid evaluation expert information processing apparatus according to a fourth exemplary embodiment of the present application.
According to a fourth exemplary embodiment of the present application, there is provided a block chain-based bid evaluation expert information processing apparatus 500, as shown in fig. 10, including: a second decryption request module 510, a second information acquisition module 520, a third decryption request module 530, a third information acquisition module 540, an expert information confirmation module 550, and a confirmation result marking module 560.
And a second decryption request module 510, configured to obtain time information and location information of the ciphertext from the block chain, and extract a second decryption request corresponding to the system from the expert.
The second information obtaining module 520 decrypts the time information and the location information of the ciphertext by using the corresponding second symmetric key returned by the expert extraction system.
A third decryption request module 530, obtaining the encrypted set of expert lists from the blockchain and sending corresponding third symmetric keys to the expert database.
And the third information obtaining module 540 decrypts the encrypted set of expert lists by using the corresponding third symmetric key returned by the expert extraction system.
The expert information confirmation module 550 confirms the group of expert lists one by one according to the decrypted time information and the decrypted location information.
And a confirmation result marking module 560, configured to set confirmation marks for the encrypted group of expert lists one by one according to the confirmation result, and upload the confirmation marks to the block chain.
Fig. 11 is a block diagram showing a composition of an evaluation expert information processing apparatus according to a fifth exemplary embodiment of the present application.
According to a fifth exemplary embodiment of the present application, there is provided a block chain-based bid evaluation expert information processing apparatus 600, as shown in fig. 11, including: a fourth information acquisition module 610, a fourth decryption module 620 and a field confirmation module 630.
A fourth information obtaining module 610, obtaining the encrypted final expert list from the block chain and sending a corresponding decryption request to the expert database;
a fourth decryption module 620, configured to decrypt the encrypted final expert list using the corresponding symmetric key returned by the expert database;
and the field confirmation module 630 is configured to perform field confirmation on the expert who arrives at the scene according to the decrypted final expert list.
Fig. 12 illustrates a composition block diagram of an evaluation expert information processing electronic device according to an exemplary embodiment of the present application.
The present application also provides an electronic device 900 for evaluating bid expert information based on a block chain. The electronic device 900 shown in fig. 12 is only an example and should not bring any limitation to the functions and the scope of use of the embodiments of the present application.
As shown in fig. 12, the control device 900 is in the form of a general purpose computing device. The components of the control device 900 may include, but are not limited to: at least one processing unit 910, at least one memory unit 920, a bus 930 that couples various system components including the memory unit 920 and the processing unit 910, and the like.
The storage unit 920 stores program codes that can be executed by the processing unit 910 so that the processing unit 910 performs the bid evaluation expert information processing method according to embodiments of the present application described in the present specification.
The storage unit 920 may include a readable medium in the form of a volatile storage unit, such as a random access memory unit (RAM)9201 and/or a cache memory unit 9202, and may further include a read only memory unit (ROM) 9203.
Storage unit 920 may also include a program/utility 9204 having a set (at least one) of program modules 9205, such program modules 9205 including but not limited to: an operating system, one or more application programs, other program modules, and program data, each of which, or some combination thereof, may comprise an implementation of a network environment.
Bus 930 can be any of several types of bus structures including a memory unit bus or memory unit controller, a peripheral bus, an accelerated graphics port, a processing unit, or a local bus using any of a variety of bus architectures.
The electronic device 900 may also communicate with one or more external devices 9001 (e.g., a touch screen, keyboard, pointing device, bluetooth device, etc.), with one or more devices that enable a user to interact with the electronic device 900, and/or with any devices (e.g., a router, modem, etc.) that enable the electronic device 900 to communicate with one or more other computing devices. Such communication may occur via input/output (I/O) interface 950. Also, the electronic device 900 may communicate with one or more networks (e.g., a Local Area Network (LAN), a Wide Area Network (WAN) and/or a public network, such as the Internet) via the network adapter 960. The network adapter 960 may communicate with other modules of the electronic device 900 via the bus 930. It should be appreciated that although not shown, other hardware and/or software modules may be used in conjunction with the electronic device 900, including but not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, RAID systems, tape drives, and data backup storage systems, among others.
The application also provides a computer readable medium, on which a computer program is stored, which when executed by a processor implements the above described bid evaluation expert information processing method.
It should be understood that the above examples are only for clearly illustrating the present application and are not intended to limit the embodiments. Other variations and modifications will be apparent to persons skilled in the art in light of the above description. And are neither required nor exhaustive of all embodiments. And obvious variations or modifications of this invention may be made without departing from the spirit or scope of the invention.

Claims (27)

1. A bid evaluation expert information processing method based on a block chain is characterized by comprising the following steps:
the expert extraction system individually encrypts the professional information, the number information, the time information and the location information of the bid evaluation expert for the first time and then uploads the professional information, the number information, the time information and the location information to the block chain;
the expert database acquires encrypted professional information, people number information and time information from the block chain and decrypts the information;
the expert database extracts a group of expert lists according to the decrypted professional information, the person number information and the time information, and uploads the expert lists to the block chain after independent second encryption is carried out on the expert lists;
the block chain link point server acquires the encrypted time information and the encrypted location information from the block chain and decrypts the encrypted time information and the encrypted location information;
the block chain link point server acquires the encrypted group of expert lists from the block chain and decrypts the encrypted group of expert lists;
and the block chain node server confirms the expert lists one by one according to the decrypted time information and the decrypted place information.
2. The bid evaluation expert information processing method according to claim 1, wherein the expert database obtains the encrypted professional information, the number of people information, and the time information from the block chain to decrypt the block chain, and includes:
the expert database acquires a first symmetric key corresponding to the encrypted professional information, the number of people information, and the time information from the expert extraction system and decrypts the first symmetric key.
3. The method of claim 2, wherein the block chain node server obtains the encrypted time information and location information from the block chain and decrypts the encrypted time information and location information, comprising:
and the block chain node server acquires a second symmetric key corresponding to the encrypted time information and the encrypted location information from the expert extraction system and decrypts the second symmetric key.
4. The method according to claim 1, wherein the blockchain node server obtains the encrypted set of expert lists from the blockchain and decrypts the encrypted set of expert lists, and the method includes:
and the blockchain node server acquires a third symmetric key corresponding to the encrypted group of expert lists from the expert database and decrypts the third symmetric key.
5. The bid evaluation expert information processing method according to claim 2, characterized by further comprising:
the block chain node server sets confirmation marks on the encrypted expert lists one by one according to a confirmation result and uploads the confirmation marks to the block chain;
and the expert database determines a final expert list according to the confirmation marks of the group of expert lists, encrypts and uploads the final expert list to the block chain.
6. The bid evaluation expert information processing method of claim 5 wherein the expert database determines a final expert list based on the validation tags of the set of expert lists, comprising:
when the expert list of the group of expert lists has 'failure', the expert database freezes the expert list of which the confirmation mark is 'pass' for a period of time;
in the period of time, the expert database extracts the expert lists again according to the quantity of the expert lists marked as 'failed' by the confirmation, encrypts and uploads the expert lists to the block chain;
in the period of time, the block chain node server confirms the newly extracted expert lists one by one, sets confirmation marks and uploads the confirmation marks to the block chain until the confirmation marks of the group of expert lists are all 'pass';
the expert database locks the group of expert lists with the confirmation marks of 'pass' to form the final expert list;
and the expert database encrypts the final expert list and uploads the final expert list to the block chain.
7. The bid evaluation expert information processing method according to claim 3, wherein the expert extraction system individually first encrypts professional information, person number information, time information, and location information of the bid evaluation expert and then uploads the professional information, the person number information, the time information, and the location information of the bid evaluation expert to the block chain, and the method comprises the steps of:
and the expert extraction system independently encrypts the professional information, the number information, the time information and the location information of the bid evaluation expert submitted by the user to generate a corresponding first digital envelope.
8. The benchmarking expert information processing method of claim 7, wherein the expert repository obtains and decrypts a first symmetric key corresponding to first encrypted professional information, person count information, and time information from the expert extraction system, comprising:
the expert database sends a first decryption request of professional information, people number information and time information to the expert extraction system;
and after receiving the first decryption request, the expert extraction system decrypts the corresponding first digital envelope to obtain the corresponding first symmetric key and sends the first symmetric key to the expert database.
9. The method of claim 7, wherein the blockchain node server obtains and decrypts a second symmetric key corresponding to the encrypted time information and location information from the expert extraction system, comprising:
the block chain node server sends a second decryption request of time information and place information to the expert extraction system;
and after receiving the second decryption request, the expert extraction system decrypts the corresponding first digital envelope to obtain the corresponding second symmetric key and sends the second symmetric key to the block chain link point server.
10. The bid evaluation expert information processing method according to claim 4, wherein the expert database extracts a group of expert lists according to the decrypted professional information, the number of people information, and the time information, individually second encrypts the expert lists, and uploads the encrypted expert lists to the block chain, and the method comprises the steps of:
and the expert database carries out independent second encryption on the group of expert lists to obtain second digital envelopes corresponding to the encrypted group of expert lists.
11. The method of claim 10, wherein the blockchain node server obtains and decrypts a third symmetric key corresponding to the encrypted set of expert lists from the expert repository, comprising:
the block chain node server sends a third decryption request of the group of expert lists to the expert database;
and after receiving the third decryption request, the expert database decrypts the second digital envelope to obtain the corresponding third symmetric key and sends the third symmetric key to the block link point server.
12. The bid evaluation expert information processing method according to claim 1, characterized by further comprising:
and the expert extraction system checks the bid evaluation expert application information submitted by the user.
13. The bid evaluation expert information processing method according to claim 5, characterized by further comprising:
the transaction center system acquires the encrypted final expert list from the block chain and acquires a corresponding symmetric key from the expert database to decrypt the final expert list;
and the transaction center system confirms the experts on the scene according to the final expert list.
14. A bid evaluation expert information processing method based on a block chain is characterized by comprising the following steps:
individually encrypting professional information, number information, time information and location information of the bid evaluation experts submitted by a user and obtaining a corresponding first digital envelope;
uploading the encrypted professional information, the encrypted people number information, the encrypted time information and the encrypted location information to the block chain;
after receiving a first decryption request of the expert database about professional information, people number information and time information, decrypting the corresponding first digital envelope and sending a corresponding first symmetric key to the expert database;
and after receiving a second decryption request of the block chain node point server about the time information and the location information, decrypting the corresponding first digital envelope and sending a corresponding second symmetric key to the block chain node point server.
15. A bid evaluation expert information processing method based on a block chain is characterized by comprising the following steps:
acquiring encrypted professional information, people number information and time information from the block chain;
sending a first decryption request of professional information, person number information and time information to an expert extraction system;
decrypting the professional information, the number of people information and the time information of the ciphertext by using a first symmetric key returned by the expert extraction system;
extracting a group of expert lists according to the decrypted professional information, the decrypted people number information and the decrypted time information;
performing single second encryption on the group of expert lists to obtain corresponding second digital envelopes, and uploading the encrypted group of expert lists to the block chain;
after receiving a third decryption request of the expert list sent by the block chain node server, decrypting the second digital envelope and sending a corresponding third symmetric key to the block chain node server;
determining a final expert list according to the confirmation marks of the group of expert lists, encrypting and uploading the final expert list to the block chain;
and after receiving a decryption request of the transaction center system about the final expert list, sending a corresponding key to the transaction center system.
16. The method of claim 15, wherein said determining a final expert list based on the validation tags of said set of expert lists comprises:
freezing the expert list marked as 'pass' for a period of time when there is 'fail' in the confirmation marks of the group of expert lists;
in the period of time, re-extracting the expert list according to the quantity of the expert list marked as 'failed' by the confirmation, encrypting and uploading the expert list to the block chain;
repeating the steps until the confirmation marks of the expert lists are all 'pass';
and locking the group of expert lists with confirmation marks of 'pass' to form the final expert list.
17. A bid evaluation expert information processing method based on a block chain is characterized by comprising the following steps:
acquiring time information and location information of a ciphertext from the block chain and extracting a second decryption request corresponding to the system from the expert;
decrypting the time information and the location information of the ciphertext by using the corresponding second symmetric key returned by the expert extraction system;
obtaining the encrypted group of expert lists from the blockchain and sending corresponding third symmetric keys to the expert database;
decrypting the encrypted set of expert lists using corresponding third symmetric keys returned by the expert extraction system;
confirming the expert lists one by one according to the decrypted time information and the decrypted place information;
and setting confirmation marks for the encrypted expert lists one by one according to a confirmation result and uploading the confirmation marks to the block chain.
18. A bid evaluation expert information processing method based on a block chain is characterized by comprising the following steps:
acquiring an encrypted final expert list from the block chain and sending a corresponding decryption request to an expert database;
decrypting the encrypted final expert list by using the corresponding symmetric key returned by the expert database;
and confirming the on-site expert according to the decrypted final expert list.
19. An evaluation expert information processing apparatus based on a block chain, comprising:
the first encryption module is used for independently encrypting the professional information, the number information, the time information and the location information of the bid evaluation expert by the expert extraction system and then uploading the professional information, the number information, the time information and the location information to the block chain;
the first information acquisition module is used for acquiring first encrypted professional information, the number information and the time information from the block chain by the expert database to decrypt the first encrypted professional information, the number information and the time information;
the expert list extraction module is used for extracting a group of expert lists according to the decrypted professional information, the decrypted person number information and the decrypted time information, performing single second encryption on the expert lists and uploading the expert lists to the block chain;
the second information acquisition module is used for acquiring the first encrypted time information and the first encrypted location information from the block chain by the block chain node server and decrypting the first encrypted time information and the first encrypted location information;
a third information obtaining module, wherein the block chain link point server obtains the encrypted group of expert lists from the block chain and decrypts the encrypted group of expert lists;
and the expert information confirmation module is used for confirming the group of expert lists one by the block chain node server according to the decrypted time information and the decrypted place information.
20. The bid evaluation expert information processing apparatus according to claim 19, further comprising:
a confirmation result marking module, configured to set, by the blockchain node server, confirmation marks for the encrypted group of expert lists one by one according to a confirmation result, and upload the confirmation marks to the blockchain;
and the final list determining module is used for determining a final expert list according to the confirmation marks of the group of expert lists by the expert database, encrypting and uploading the final expert list to the block chain.
21. The commentary marking expert information processing apparatus according to claim 20, wherein the final list determination module comprises:
the expert list freezing module is used for freezing the expert list marked as 'pass' by the expert database within a period of time when the 'fail' exists in the confirmation marks of the group of expert lists;
the re-extraction module is used for re-extracting the expert list according to the quantity of the expert list marked as 'failed' by the confirmation mark and encrypting and uploading the expert list to the block chain in the period of time;
the expert list locking module is used for locking the group of expert lists with the confirmation marks of 'pass' by the expert database to form the final expert list;
and the fourth encryption module is used for encrypting the final expert list by the expert database and uploading the final expert list to the block chain.
22. An evaluation expert information processing apparatus based on a block chain, comprising:
the first encryption module is used for carrying out independent first encryption on the expert application information submitted by the user to respectively obtain the professional information, the number information, the time information, the location information and the corresponding first digital envelope of the ciphertext;
the first sharing module is used for uploading the professional information, the people number information, the time information and the location information of the ciphertext to the block chain;
the first key transmission module is used for decrypting the corresponding first digital envelope and sending the corresponding first symmetric key to the expert database after receiving a first decryption request of the expert database about professional information, people number information and time information;
and the second key transmission module is used for decrypting the corresponding first digital envelope and sending the corresponding second symmetric key to the block chain link point server after receiving a second decryption request of the block chain link point server about the time information and the location information.
23. An evaluation expert information processing apparatus based on a block chain, comprising:
the first information acquisition module is used for acquiring the professional information, the number information and the time information of the ciphertext from the block chain;
the first decryption request module is used for sending a first decryption request of professional information, people number information and time information to the expert extraction system;
the first decryption module is used for decrypting the professional information, the number information and the time information of the ciphertext by using a first symmetric key returned by the expert extraction system;
the expert list extraction module is used for extracting a group of expert lists according to the decrypted professional information, the people number information and the time information;
the second encryption module is used for carrying out independent second encryption on the group of expert lists to obtain corresponding second digital envelopes and uploading the encrypted group of expert lists to the block chain;
the third key transmission module is used for decrypting the second digital envelope and sending a corresponding third symmetric key to the block chain node point server after receiving a third decryption request of the expert list sent by the block chain node point server;
the final list determining module is used for determining a final expert list according to the confirmation marks of the group of expert lists, encrypting and uploading the final expert list to the block chain;
and the fourth key transmission module is used for sending the corresponding key to the trading center system after receiving the decryption request of the trading center system about the final expert list.
24. An evaluation expert information processing apparatus based on a block chain, comprising:
the second decryption request module is used for acquiring time information and location information of a ciphertext from the block chain and extracting a second decryption request corresponding to the system from the expert;
the second information acquisition module decrypts the time information and the location information of the ciphertext by using a corresponding second symmetric key returned by the expert extraction system;
the third decryption request module is used for acquiring the encrypted group of expert lists from the block chain and sending corresponding third symmetric keys to the expert database;
the third information acquisition module is used for decrypting the encrypted expert lists by using corresponding third symmetric keys returned by the expert extraction system;
the expert information confirmation module confirms the expert lists one by one according to the decrypted time information and the decrypted place information;
and the confirmation result marking module is used for setting confirmation marks for the encrypted expert lists one by one according to the confirmation results and uploading the confirmation marks to the block chain.
25. An evaluation expert information processing apparatus based on a block chain, comprising:
the fourth information acquisition module acquires the encrypted final expert list from the block chain and sends a corresponding decryption request to the expert database;
the fourth decryption module decrypts the encrypted final expert list by using the corresponding symmetric key returned by the expert database;
and the field confirmation module is used for carrying out field confirmation on the expert who arrives at the scene according to the decrypted final expert list.
26. An electronic device, comprising:
one or more processors;
storage means for storing one or more programs;
when executed by the one or more processors, cause the one or more processors to implement the method of comment expert information processing of any one of claims 1-18.
27. A computer-readable medium on which a computer program is stored, wherein the program, when executed by a processor, implements the bid evaluation expert information processing method according to any one of claims 1 to 18.
CN202011102298.9A 2020-10-15 2020-10-15 Method and device for processing bid evaluation expert information based on block chain Active CN112506881B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011102298.9A CN112506881B (en) 2020-10-15 2020-10-15 Method and device for processing bid evaluation expert information based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011102298.9A CN112506881B (en) 2020-10-15 2020-10-15 Method and device for processing bid evaluation expert information based on block chain

Publications (2)

Publication Number Publication Date
CN112506881A true CN112506881A (en) 2021-03-16
CN112506881B CN112506881B (en) 2023-07-04

Family

ID=74953855

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011102298.9A Active CN112506881B (en) 2020-10-15 2020-10-15 Method and device for processing bid evaluation expert information based on block chain

Country Status (1)

Country Link
CN (1) CN112506881B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115062694A (en) * 2022-06-07 2022-09-16 南方电网深圳数字电网研究院有限公司 Quantitative analysis system and method for professional matching degree of bid evaluation expert

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109376167A (en) * 2018-09-26 2019-02-22 国家海洋信息中心 Selection of specialists method, apparatus and server
KR102008001B1 (en) * 2019-02-21 2019-08-06 주식회사 모파스 System for generating smart contract using blockchain
WO2019195821A1 (en) * 2018-04-06 2019-10-10 Daniel Maurice Lerner Authentication and validation of data storage and transmission using blockchain
CN110751544A (en) * 2019-10-18 2020-02-04 中国联合网络通信集团有限公司 Bidding information, supervision information and bid evaluation information processing method, terminal and system
CN111062690A (en) * 2019-12-12 2020-04-24 天津理工大学 User purchase management system based on block chain technology
US20200167338A1 (en) * 2018-11-26 2020-05-28 International Business Machines Corporation Verified permissioned blockchains

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019195821A1 (en) * 2018-04-06 2019-10-10 Daniel Maurice Lerner Authentication and validation of data storage and transmission using blockchain
CN109376167A (en) * 2018-09-26 2019-02-22 国家海洋信息中心 Selection of specialists method, apparatus and server
US20200167338A1 (en) * 2018-11-26 2020-05-28 International Business Machines Corporation Verified permissioned blockchains
KR102008001B1 (en) * 2019-02-21 2019-08-06 주식회사 모파스 System for generating smart contract using blockchain
CN110751544A (en) * 2019-10-18 2020-02-04 中国联合网络通信集团有限公司 Bidding information, supervision information and bid evaluation information processing method, terminal and system
CN111062690A (en) * 2019-12-12 2020-04-24 天津理工大学 User purchase management system based on block chain technology

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
UMER MAJEED等: "Blockchain Driven Knowledge Acquisition Systems: A General Framework", 《CONFERENCE: PROC. OF THE KIISE KOREA SOFTWARE CONGRESS》 *
吴雨: "浅谈区块链技术在公共资源交易领域的应用模式", 《招标实务》 *
范华峰等: "评标专家抽取系统的设计与实现", 《HTTP://WWW.SCICAT.CN/5/JISUANJILUNWEN/20200823/3843126.HTML》 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115062694A (en) * 2022-06-07 2022-09-16 南方电网深圳数字电网研究院有限公司 Quantitative analysis system and method for professional matching degree of bid evaluation expert

Also Published As

Publication number Publication date
CN112506881B (en) 2023-07-04

Similar Documents

Publication Publication Date Title
CN110351133B (en) Method and device for main node switching processing in block chain system
EP3780553A1 (en) Blockchain-based transaction consensus processing method and apparatus, and electrical device
CN108985772A (en) A kind of verification method, device, equipment and the storage medium of block chain
US20160119784A1 (en) Authentication of phone caller identity
US20080083039A1 (en) Method for integrity attestation of a computing platform hiding its configuration information
CN111698088B (en) Key alternation method, key alternation device, electronic equipment and medium
CN102668445B (en) Embedded SFE: the offload server and the network that use hardware token
CN106170716A (en) The method and system that the certification of radio navigation signal is optimized
CN112653556B (en) TOKEN-based micro-service security authentication method, device and storage medium
CN112700245A (en) Block chain-based digital mobile certificate application method and device
CN112463454B (en) Data recovery method, server, terminal device and storage medium
CN112633884B (en) Local private key recovery method and device for transaction main body identity certificate
CN111800387A (en) Intelligent encryption transmission system for computer information data
CN110532734A (en) A kind of digital publishing rights method and system of the privacy timestamp based on multi-party computations
CN111259428B (en) Block chain-based data processing method and device, node equipment and storage medium
CN112506881B (en) Method and device for processing bid evaluation expert information based on block chain
CN116743713B (en) Remote online paperless conference method and device based on Internet of things
Vakarjuk et al. Russian federal remote E-voting scheme of 2021–protocol description and analysis
CN112231397A (en) Transaction file transfer method and device based on block chain
CN112702159B (en) Online expert scoring method and system based on block chain
CN112491840B (en) Information modification method, device, computer equipment and storage medium
Kline et al. Public key vs. conventional key encryption
CN113536353A (en) Private data processing method
CN101425925B (en) Method, system and apparatus for providing authentication of data communication
CN113191862A (en) Electronic bidding method, third party device, sponsor device and bidder device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB03 Change of inventor or designer information
CB03 Change of inventor or designer information

Inventor after: Jin Shicheng

Inventor after: Fu Shijian

Inventor after: Zhang Junfeng

Inventor after: Li Xuezhi

Inventor after: Guo Wei

Inventor before: Jin Shicheng

Inventor before: Wang Tongzhou

Inventor before: Fu Shijian

Inventor before: Zhang Junfeng

Inventor before: Li Xuezhi

Inventor before: Guo Wei

TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20230606

Address after: 311199 Room 1421, Building 2, Yuzhicheng, Nanyuan Street, Linping District, Hangzhou, Zhejiang

Applicant after: Standard credit chain (Hangzhou) Technology Development Co.,Ltd.

Applicant after: Beijing BiaoXin Zhilian Technology Co.,Ltd.

Address before: 311199 room 603-9, building 2, Xizi international jinzuo, Nanyuan street, Yuhang District, Hangzhou City, Zhejiang Province

Applicant before: Standard credit chain (Hangzhou) Technology Development Co.,Ltd.

GR01 Patent grant
GR01 Patent grant