CN112633711A - Building bidding document encryption method, system and storage medium based on GRS code - Google Patents

Building bidding document encryption method, system and storage medium based on GRS code Download PDF

Info

Publication number
CN112633711A
CN112633711A CN202011570346.7A CN202011570346A CN112633711A CN 112633711 A CN112633711 A CN 112633711A CN 202011570346 A CN202011570346 A CN 202011570346A CN 112633711 A CN112633711 A CN 112633711A
Authority
CN
China
Prior art keywords
bidding document
bidding
encrypted
matrix
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN202011570346.7A
Other languages
Chinese (zh)
Inventor
王臻
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xian Cresun Innovation Technology Co Ltd
Original Assignee
Xian Cresun Innovation Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xian Cresun Innovation Technology Co Ltd filed Critical Xian Cresun Innovation Technology Co Ltd
Priority to CN202011570346.7A priority Critical patent/CN112633711A/en
Publication of CN112633711A publication Critical patent/CN112633711A/en
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0631Resource planning, allocation, distributing or scheduling for enterprises or organisations
    • G06Q10/06313Resource planning in a project environment
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • G06F17/10Complex mathematical operations
    • G06F17/16Matrix or vector computation, e.g. matrix-matrix or matrix-vector multiplication, matrix factorization
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K17/00Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/103Workflow collaboration or project management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/08Auctions

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Human Resources & Organizations (AREA)
  • Strategic Management (AREA)
  • Entrepreneurship & Innovation (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Economics (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Mathematical Physics (AREA)
  • General Health & Medical Sciences (AREA)
  • Data Mining & Analysis (AREA)
  • Bioethics (AREA)
  • Marketing (AREA)
  • Health & Medical Sciences (AREA)
  • General Business, Economics & Management (AREA)
  • Finance (AREA)
  • Mathematical Optimization (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Tourism & Hospitality (AREA)
  • Databases & Information Systems (AREA)
  • Pure & Applied Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • Development Economics (AREA)
  • Mathematical Analysis (AREA)
  • Computational Mathematics (AREA)
  • Computing Systems (AREA)
  • Game Theory and Decision Science (AREA)
  • Educational Administration (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Algebra (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a building bidding document encryption method, a building bidding document encryption system and a storage medium based on GRS codes, wherein the method comprises the following steps: obtaining bidding item data, and obtaining a bidding document to be encrypted according to the bidding item data; carrying out Hash operation on the bidding document to be encrypted to obtain an abstract value of the bidding document; generating a public key and a private key according to the GRS code, encrypting the digest value of the bidding document by using the private key to obtain a digital signature, and obtaining an encrypted bidding document according to the digital signature; processing the encrypted bidding document by using a block chain technology to obtain a block chain of the bidding document; and decrypting the bidding document block chain by using the public key to obtain the bidding document. The scheme of the embodiment of the invention can encrypt and transmit the bidding document, so that the bidding document is not easy to leak and tamper, and the method has higher feasibility in the encryption process of the bidding document, and can reduce the public key amount, improve the encryption and decryption efficiency and further improve the safety.

Description

Building bidding document encryption method, system and storage medium based on GRS code
Technical Field
The invention belongs to the technical field of engineering management information safety, and particularly relates to a building bidding document encryption method and system based on GRS codes and a storage medium.
Background
At present, with the maturity of internet technology, various services based on internet applications are rapidly developed, and internet bidding is more and more popular. The bidding enterprises can issue bidding bulletins, bidding documents and the like through the Internet for bidding, thereby avoiding the limitation of areas and time.
However, the existing bidding management system has certain defects, the security protection on data is insufficient, and the bidding documents transmitted through the internet are easy to be divulged or tampered, so that great potential safety hazards are caused.
Therefore, how to realize a safe and encrypted building bidding document encryption method is a problem which needs to be solved urgently at present.
Disclosure of Invention
In order to solve the problems in the prior art, the invention provides a building bidding document encryption method, a building bidding document encryption system and a storage medium based on GRS codes. The technical problem to be solved by the invention is realized by the following technical scheme:
in a first aspect, an embodiment of the present invention provides a method for encrypting a building bidding document based on a GRS code, including:
obtaining bid item data, the bid item data comprising: project planning data, personnel reserve data and engineering cost data, and obtaining bidding documents to be encrypted according to the bidding project data;
performing hash operation on the bidding document to be encrypted to obtain an abstract value of the bidding document, wherein the abstract value of the bidding document comprises a data abstract value corresponding to each content in the bidding document to be encrypted;
generating a public key and a private key according to the GRS code, encrypting the digest value of the bidding document by using the private key to obtain a digital signature, and obtaining an encrypted bidding document according to the digital signature, wherein the encrypted bidding document comprises the digital signature corresponding to each data digest value;
processing the encrypted bidding document by using a block chain technology to obtain a block chain of the bidding document, and sending an audit message according to the block chain of the bidding document;
and decrypting the bidding document block chain by using the public key to obtain the bidding document.
Optionally, the GRS code is based on a finite field structure, and includes: constructing the finite field, and constructing a GRS code with a code length of n, a dimension of k and an error correction capability of t according to the finite field, wherein n, k and t are any positive integers and satisfy the requirement
Figure BDA0002862295720000021
Optionally, the performing hash operation on the bidding document to be encrypted to obtain an abstract value of the bidding document includes:
performing primary hash operation on the bidding document to be encrypted;
and performing the Hash operation again on the result obtained by the primary Hash operation to obtain the abstract value of the bidding document.
Optionally, the generating a public key and a private key according to the GRS code includes:
selecting an (n-k) x (n-k) nonsingular matrix, an n x n dense matrix and an n x n sparse matrix in the finite field, wherein the rank of the dense matrix is z, the average row weight and the column weight of the sparse matrix are x, z is a natural number, z is smaller than n, and x is smaller than n;
performing matrix addition operation on the dense matrix and the sparse matrix to obtain a transformation matrix;
performing matrix multiplication on the inverse matrix of the nonsingular matrix, the check matrix and the transposed matrix of the transformation matrix to obtain a public key; wherein the check matrix is a matrix of the GRS code (n-k) x n;
and taking the nonsingular matrix, the check matrix, the transformation matrix and a decoding algorithm as private keys.
Optionally, the encrypting the digest value of the bidding document by using the private key to obtain a digital signature includes:
multiplying the nonsingular matrix and the abstract value of the bidding document to obtain a syndrome to be translated;
decoding the syndrome to be decoded by using the decoding algorithm in combination with the check matrix of the private key to obtain a first error vector;
performing matrix multiplication on the first error vector and an inverse matrix of a transformation matrix of the private key to obtain a second error vector, wherein the weight of the second error vector is less than or equal to the error correction capability of the GRS code;
and using the second error vector as the digital signature.
Optionally, after obtaining the second error vector, the method further includes:
constructing an index pair for the second error vector to obtain an index pair for the second error vector;
correspondingly, the index pair is used as the encrypted bidding document.
Optionally, the processing the encrypted bidding document by using a block chain technique to obtain a block chain of the bidding document includes:
sequencing the digital signatures corresponding to the abstract values of each item of data of the encrypted bidding document according to the project data completion time of the bidding document;
and according to the sequencing result, adding the data abstract value completion time corresponding to the previous digital signature into the digital signature corresponding to each data abstract value to form a chain structure, thereby obtaining a block chain of the bidding document.
Optionally, the decrypting the bidding document block chain by using the public key to obtain the bidding document includes:
decrypting each digital signature of the bidding document block chain by using the public key to obtain a data set to be audited;
and obtaining a bidding document according to the data group to be audited.
In a second aspect, an embodiment of the present invention further provides a building bidding document encryption system based on a GRS code, including:
a bid document acquisition module configured to acquire bid item data, the bid item data including: project planning data, personnel reserve data and engineering cost data, and obtaining bidding documents to be encrypted according to the bidding project data;
the summary generation module is used for carrying out hash operation on the bidding document to be encrypted to obtain a summary value of the bidding document, wherein the summary value of the bidding document comprises a data summary value corresponding to each content in the bidding document to be encrypted;
the encryption module is used for generating a public key and a private key according to the GRS code, encrypting the digest value of the bidding document by using the private key to obtain a digital signature, and obtaining an encrypted bidding document according to the digital signature, wherein the encrypted bidding document comprises the digital signature corresponding to the digest value of each item of data;
the file sending module is used for processing the encrypted bidding file by using a block chain technology to obtain a block chain of the bidding file and sending an audit message according to the block chain of the bidding file;
and the decryption module is used for decrypting the bidding document block chain by using the public key to obtain the bidding document.
In a third aspect, an embodiment of the present invention further provides a computer-readable storage medium, where a computer program is stored in the computer-readable storage medium, and when the computer program is executed by a processor, the computer program implements the steps of the above method.
The embodiment of the invention provides a building bidding document encryption method, a building bidding document encryption system and a storage medium based on GRS codes of a finite field, wherein a public key and a private key are generated based on the GRS codes of the finite field, a digest value of a corresponding bidding document is obtained according to the bidding document to be encrypted, the digest value of the bidding document is encrypted by using the private key to obtain an encrypted bidding document, the encrypted bidding document is processed by using a block chain technology to obtain a block chain of the bidding document and is sent, and after the block chain of the bidding document is received, the block chain of the bidding document is decrypted by using the public key to obtain the bidding document. The scheme of the embodiment of the invention can encrypt and transmit the bidding document, so that the bidding document is not easy to leak and tamper.
Of course, not all of the advantages described above need to be achieved at the same time in the practice of any one product or method of the invention.
The present invention will be described in further detail with reference to the accompanying drawings and examples.
Drawings
Fig. 1 is a flowchart of a method for encrypting a building bidding document based on GRS codes according to an embodiment of the present invention;
FIG. 2 is a diagram of feasibility simulation results of a method provided by an embodiment of the invention;
FIG. 3 is a diagram of a result of a feasibility simulation of the method provided by the embodiment of the present invention under different error correction capabilities;
FIG. 4 is a diagram of a simulation result of the method according to the embodiment of the present invention under an ISD decoding attack;
FIG. 5 is a diagram of a simulation result of public key quantities under different error correction capabilities according to the method provided in the embodiment of the present invention;
fig. 6 is a structural diagram of an encryption system for a building bidding document based on GRS codes according to an embodiment of the present invention.
Detailed Description
The present invention will be described in further detail with reference to specific examples, but the embodiments of the present invention are not limited thereto.
In order to realize a safe and encrypted building bidding document encryption method, the embodiment of the invention provides a building bidding document encryption method, a building bidding document encryption system and a storage medium based on GRS codes.
In a first aspect, an embodiment of the invention provides a method for encrypting a building bidding document based on a GRS code. Next, the method will be described first.
Referring to fig. 1, fig. 1 is a flowchart of an encryption method for a building bidding document based on a GRS code according to an embodiment of the present invention. The method for encrypting the building bidding document based on the GRS code provided by the embodiment of the invention comprises the following steps:
s1: obtaining bid item data, the bid item data comprising: and obtaining the bidding document to be encrypted according to the bidding project data by using the project planning data, the personnel reserve data and the engineering cost data.
In the embodiment of the present invention, the bid item data refers to data for creating a bid for a construction item,
specifically, the bidding document to be encrypted is obtained according to the bidding project data, and the bidding document to be encrypted is a bidding document which is required to be provided to relevant departments when the enterprise performs project bidding.
S2: and carrying out Hash operation on the bidding document to be encrypted to obtain an abstract value of the bidding document, wherein the abstract value of the bidding document comprises a data abstract value corresponding to each content in the bidding document to be encrypted.
The hash operation can change an input vector of an arbitrary length into an output of a fixed length by a hash algorithm. Note that the hash operation is one-way, non-reversible.
In an alternative embodiment, S2 may include S21-S22.
And S21, performing primary hash operation on the bidding document to be encrypted.
In this embodiment, h (M) is obtained by performing an initial hash operation on the bidding document M to be encrypted.
And S22, performing the hash operation again on the result obtained by the primary hash operation to obtain the abstract value of the bidding document.
In this embodiment, the result h (m) obtained by the primary hash operation is subjected to the hash operation again to obtain the digest value S of the bidding documentxI.e. calculating SxH (m) i), wherein i is 0,1,2 … …. In the embodiment of the invention, i is taken to be 0, and the abstract value S is made to bexIs a vector of length n-k.
In other embodiments, the digest value may be obtained by one or more hash operations, and the output length may be satisfied.
S3: and generating a public key and a private key according to the GRS code, encrypting the digest value of the bidding document by using the private key to obtain a digital signature, and obtaining an encrypted bidding document according to the digital signature, wherein the encrypted bidding document comprises the digital signature corresponding to each data digest value.
In the embodiment of the invention, the GRS code is constructed based on a finite field.
Specifically, a finite field is constructed, and a GRS code (generalized Reed-Solomon code) with the code length of n, the dimension of k and the error correction capability of t is constructed according to the finite field, wherein n, k and t are all any positive integers and meet the requirement of
Figure BDA0002862295720000071
Wherein the finite field can select a finite field F comprising q elementsqAnd selecting a positive integer m so that q satisfies q 2m
It should be noted that the selection of the embodiment of the present invention is based on the finite field FqInstead of being based on the normal binary system, because the code with the same security level (such as Goppa code) is based on the finite field F when facing the ISD decoding attackqThe Goppa code of (2) has a smaller public key amount than the binary-based Goppa code. For example, a finite field based Goppa code with a security level of 128, with a public key amount of 725740 bits; and a binary Goppa code-based, public key quantity of 1537536bits with a security level of 128. In contrast, based on the finite field FqThe amount of public keys of Goppa code is nearly an order of magnitude smaller than that of the public keys based on binary Goppa code.
In addition, the GRS code is selected rather than the other codes (e.g., Goppa code) because the GRS code is a very large distance separable (MDS) code, which has good performance; the existing coder and decoder of the GRS code has a plurality of applications in various fields and good practicability; furthermore, GRS codes are more flexible than Goppa codes; and the GRS code has the advantage of stronger expandability.
In this embodiment, the public key and the private key are generated based on the GRS code of the finite field, which can ensure that the public key and the private key have higher security performance and occupy smaller space.
In an alternative embodiment, S3 may include S31-S32.
And S31, generating a public key and a private key according to the GRS code.
Optionally, S31 may include S311 to S314.
S311, selecting an (n-k) x (n-k) nonsingular matrix, an n x n dense matrix and an n x n sparse matrix in a finite field, wherein the rank of the dense matrix is z, the average row weight and the column weight of the sparse matrix are x, z is a natural number, z is smaller than n, and x is smaller than n.
As an embodiment of the present invention, a dense matrix may be adopted, in which the rank z is much smaller than n, and the average row weight and column weight x of the sparse matrix are much smaller than n.
In particular, a dense matrix may be represented by the product of the transpose of the matrix and the matrix, i.e.
Figure BDA0002862295720000081
Wherein
Figure BDA0002862295720000082
Is a finite field FqTwo zxn matrices are defined above, and the rank of the matrix is z.
Optionally, in this embodiment, the following choices for the parameters m, n, k, t, and x are available for reference, see table 1, and there are but not limited to these choices, but considering the correctness, feasibility, and security of the scheme, and the public key amount and the signature length, the scheme of the present invention preferably adopts three sets of parameter values listed in table 1.
TABLE 1 parameter selection
m n k t x
12 4094 4074 10 1~1.1
16 65534 65516 9 1~1.1
10 1022 1002 10 1~1.1
And S312, performing matrix addition operation on the dense matrix and the sparse matrix to obtain a transformation matrix.
Specifically, the addition operation adopts formula (1):
Figure BDA0002862295720000091
wherein the content of the first and second substances,
Figure BDA0002862295720000092
a transformation matrix is represented that is,
Figure BDA0002862295720000093
a dense matrix is represented that is,
Figure BDA0002862295720000094
a sparse matrix is represented.
S313, carrying out matrix multiplication on the inverse matrix of the nonsingular matrix, the check matrix and the transposed matrix of the transformation matrix to obtain a public key; wherein, the check matrix is an (n-k) x n matrix of the GRS code.
Specifically, the multiplication operation adopts formula (2):
Figure BDA0002862295720000095
wherein the content of the first and second substances,
Figure BDA0002862295720000096
which represents the public key(s),
Figure BDA0002862295720000097
representing the inverse of the non-singular matrix,
Figure BDA0002862295720000098
a check matrix is represented that is,
Figure BDA0002862295720000099
representing a transpose of the transform matrix.
S314, converting the nonsingular matrix
Figure BDA00028622957200000910
Check matrix
Figure BDA00028622957200000911
Transformation matrix
Figure BDA00028622957200000912
And decoding algorithm
Figure BDA00028622957200000913
As the private key.
It will be appreciated that the public key is used for external disclosure and the private key is used for storage. The public key and the private key are two different parameter sets in an algorithm, but are inherently associated with each other, and are generated simultaneously but can be used independently.
S32: and encrypting the digest value of the bidding document by using a private key to obtain a digital signature.
In an alternative embodiment, S32 may include S321 to S324.
S321, multiplying the nonsingular matrix and the abstract value to obtain a syndrome to be translated.
Specifically, the multiplication operation adopts formula (3):
Figure BDA00028622957200000914
wherein, S'xWhich represents the syndrome to be interpreted,
Figure BDA0002862295720000101
representing a non-singular matrix, SxRepresenting the digest value.
S322, the syndrome to be translated is decoded by using a decoding algorithm in combination with the check matrix of the private key, so as to obtain a first error vector.
Any existing decoding algorithm can be selected as the decoding algorithm, and in this embodiment, the decoding algorithm is preferably an iterative decoding algorithm in the time domain, that is,: BM iterative decoding algorithms (Berlekamp-Massey), Chien search algorithms (Chien), and Forney algorithms. The decoding algorithm is fast in speed, simple to implement and easy to implement by a computer, so that the decoding algorithm is a fast decoding algorithm.
Optionally, the decoding algorithm may include the following steps:
the method comprises the following steps: calculating a syndrome;
step two: determining an error location polynomial;
step three: determining an error estimation function;
step four: and solving the error position number and the error numerical value, and correcting errors.
Completing the four steps to finish one-time decoding, and if the decoding is successful, directly decoding an error vector; otherwise, it is considered as decoding failure.
With the solution of the embodiment of the present invention, if the decoding fails, i ═ i +1 is performed, and S21 is restarted until the decoding succeeds.
And S323, performing matrix multiplication on the first error vector and an inverse matrix of the transformation matrix of the private key to obtain a second error vector, wherein the weight of the second error vector is less than or equal to the error correction capability t of the GRS code.
Specifically, see formula (4):
Figure BDA0002862295720000102
wherein the content of the first and second substances,
Figure BDA0002862295720000103
which represents a second error vector, is,
Figure BDA0002862295720000104
which represents a first error vector, is shown,
Figure BDA0002862295720000105
an inverse matrix of a transformation matrix representing the private key.
And S324, using the second error vector as a digital signature.
So far, a digital signature based on an error vector error correction code has been obtained, but the error vector occupies more bits due to the existence of a plurality of 0 elements. In order to reduce the bit number, the scheme provided by the invention can be further optimized on the basis of the embodiment.
Preferably, after obtaining the second error vector, the method further includes the following steps:
and constructing an index pair for the second error vector to obtain the index pair of the second error vector.
Specifically, the index pair of the second error vector can be obtained according to equation (5).
Figure BDA0002862295720000111
Wherein, IeRepresenting an index pair.
Extracting non-zero elements in the second error vector and marking as error values, and constructing an index pair I of the second error vector by using the error position alpha and the error position ce
Accordingly, the index pair is treated as a digital signature.
The signature usually corresponds to a signature verification process, and as a step of generating only a digital signature, the obtained index pair I is usedeAs a digital signature; in the process of signature verification, the signature verifier needs to use the index pair IeChecking the signature with the abstract value h (m) I), so that after the signature is successfully checked, the [ I ] is finally checkede|i]As a digital signature of the plaintext M.
In a preferred scheme, by further establishing an index pair for the generated second error vector and using the index as a digital signature, the number of bits can be reduced, thereby reducing the signature length.
S4: and processing the encrypted bidding document by using a block chain technology to obtain a block chain of the bidding document, and sending an audit message according to the block chain of the bidding document.
In an alternative embodiment, S4 may include S41-S42.
S41: and sequencing the digital signatures corresponding to the digest values of each item of data of the encrypted bidding document according to the item data completion time of the bidding document.
Specifically, the digital signatures corresponding to the digest values of other item data of the bid document are sorted from the time when the first item data of the bid document is completed
S42: and according to the sequencing result, adding the data abstract value completion time corresponding to the previous digital signature into the digital signature corresponding to each data abstract value to form a chain structure, thereby obtaining a block chain of the bidding document.
Specifically, the digital signature corresponding to the data digest value corresponding to the first bidding document is used as the first block of the bidding document block chain.
According to the sorting result of S41, starting from the digital signature corresponding to the second item data digest value, the data digest value completion time corresponding to the previous digital signature is added to the digital signature corresponding to each item data digest value, so that the previous form of each data digest value is in a chain structure, and a block chain of the bidding document is obtained.
S5: and decrypting the bidding document block chain by using the public key to obtain the bidding document.
Corresponding to the scheme that the obtained second error vector is used as a digital signature in the encryption method, the step is to directly decrypt the second error vector by using a public key.
In an alternative embodiment, S5 may include S51-S52.
And S51, decrypting each digital signature of the bidding document block chain by using the public key to obtain a data set.
Corresponding to the scheme that the obtained index pair is used as the digital signature in the signature method, in this step, the second error vector needs to be restored according to the index pair, and then the public key is used for decrypting the second error vector to obtain the data set.
And S52, obtaining the bidding document according to the data set.
The embodiment of the invention provides a building bidding document encryption method based on GRS codes, which comprises the steps of generating a public key and a private key based on the GRS codes of a finite field, obtaining a corresponding digest value of a bidding document according to the bidding document to be encrypted, encrypting the digest value of the bidding document by using the private key to obtain an encrypted bidding document, processing the encrypted bidding document by using a block chain technology to obtain a block chain of the bidding document, sending the block chain of the bidding document, and decrypting the block chain of the bidding document by using the public key after receiving the block chain of the bidding document to obtain the bidding document. The scheme of the embodiment of the invention can encrypt and transmit the bidding document, so that the bidding document is not easy to leak and tamper.
The core idea of the encryption method of the building bidding document based on the GRS code is to encrypt the building bidding document by using a digital signature method and decrypt the encrypted building bidding document by using a corresponding digital signature method, so that the building bidding document is effectively protected in the transmission process. Therefore, in the following, the scheme provided by the embodiment of the present invention is verified in terms of feasibility, security, public key amount, and signature length of the signature, respectively.
(1) Feasibility:
based on a finite field FqThe total syndrome number of the GRS code is N, and N is qn-k=q2t=q2mtThe number of syndromes that can be decoded is M, an
Figure BDA0002862295720000131
Therefore to the digest value SxThe probability of finding success is
Figure BDA0002862295720000132
I.e. the average number of lookups is
Figure BDA0002862295720000133
Based on finite field FqThe parameter pair (m, t) of the GRS code signature is selected to ensure that the average search times is below ten million orders of magnitude, and the selection of the parameter pair cannot be too small.
Referring to fig. 2, fig. 2 is a diagram of a feasibility simulation result of the method provided by the embodiment of the invention. The figure shows the log of the error correction capability t and the average number of lookups2The relationship between Z. As can be seen from FIG. 2, the error correction capability t is equal toLog of mean number of lookups2Z is proportional, i.e. the average number of seeks Z is exponential to the error correction capability t.
The horizontal line in FIG. 2 represents operations of the order of tens of millions, where data x represents m and y represents log2Z。
When the value of the error correction capability t is greater than 10, the average search times will be too large, and therefore, it is more suitable that the error correction capability t is selected to be less than or equal to 10.
Referring to fig. 3, fig. 3 is a diagram of a result of a feasibility simulation of the method provided by the embodiment of the present invention under different error correction capabilities. Fig. 3 shows the relation of m to the logarithm of the average number of lookups, when the error correction capability t is 9 and 10. In the figure, x represents m, and y represents log2And Z. As can be seen from FIG. 3, when m.gtoreq.12, log increases with m2Z tends to be smooth with little change; when m is<12, the average number of lookups is increased. Therefore, m is preferably 12 or more.
In addition, two sets of data from table 2 can be obtained from fig. 3:
TABLE 2(a)
m(t=10) 6 8 10 12 14 16 18
log2Z 23.33 22.16 21.88 21.81 21.80 21.79 21.79
TABLE 2(b)
m(t=9) 6 8 10 12 14 16 18
log2Z 19.74 18.78 18.55 18.49 18.47 18.4703 18.47
The CFS signature is known to use parameter pairs (m, t) of (15,10) and (16, 9). When the parameter pair is (15,10), the logarithm value of the average search number of the CFS signature is 27.7911, based on the finite field FqThe logarithm value of the average search times of the GRS code signature is 21.7933; when the parameter pair is (16,9), the logarithm of the average number of lookups for the CFS signature is 18.4691, based on the finite field FqThe log value of the average number of lookups of the GRS code signature of (a) is 18.4703.
In contrast, under two parameter pairs, the CFS signature is based on the finite field FqThe data difference of the average search times of the GRS code signature is not large, so that the digital signature provided by the embodiment of the invention has feasibility.
(2) Safety:
referring to fig. 4, fig. 4 is a simulation result diagram of the method provided by the embodiment of the present invention under the ISD decoding attack. Fig. 4 shows the relationship of m to the security level SL in the case of an ISD decoding attack.
And the product of the security level coefficient under the ISD decoding attack and m and t is in an exponential relation, and t is selected to be less than or equal to 10 based on the condition. I.e. when t is determined, the larger m, the higher the security level coefficient.
In the figure, data x represents m, and y represents SL. As can be seen from FIG. 4, based on the finite field FqThe digital signature of the GRS code of (1) can reach a security level SL of 80 when the parameter pair is selected as (10,10), the general security level has been reached, and the security level SL exceeds 128 when the parameter pair is selected as (16, 9).
Translation in ISDUnder code attack, when the parameter pair is (15,10), the security level coefficient SL of the CFS signature is 76.89 and is based on the finite field FqThe security level coefficient SL of the GRS code signature of is 135.42; when the parameter pair is (16,9), the security level coefficient SL of the CFS signature is 76.92 based on the finite field FqThe security level coefficient SL of the GRS code signature of (a) is 135.56.
In comparison, the finite field F-based method provided by the embodiment of the inventionqThe GRS code signature has a higher security level coefficient under the attack of ISD decoding.
In addition, the embodiment of the invention provides a finite field FqThe GRS code signature can also effectively resist the distinguishing attack, and the parameter selection of the CFS signature under the distinguishing attack has defects.
(3) Public key quantity:
in the embodiment of the invention, the check matrix of the GRS code is subjected to Gaussian elimination to obtain a row ladder type matrix, namely a public key
Figure BDA0002862295720000151
The public key quantity of (a) is k (n-k). Thus, based on the finite field FqThe public key quantity is k (n-k) log on the GRS code2q。
Referring to fig. 5, fig. 5 is a graph of simulation results of public key quantities under different error correction capabilities according to the method provided by the embodiment of the present invention. Fig. 5 shows the relationship between m and the public key amount when the error correction capability t is 9 and 10. In the figure, data x represents m, and y represents k (n-k) log2q is calculated. As can be seen from fig. 5, the public key amount has an exponential relationship with m, and the influence on the public key amount is not obvious under different error correction capabilities t. Although when m is larger, based on the finite field FqThe more secure the GRS code signature, but also the larger the amount of public keys. Therefore, a more suitable m is selected, so that the safety factor is higher and the public key quantity is smaller, for example, m is 10 or 12.
(4) Signature length:
the embodiment of the invention provides a finite field FqThe signature length of the GRS code is 2 m.tp+log2Z。
Table 3 is based on the finite field FqGRS code ofAnd the signature and the CFS signature are compared with each other in two groups of different parameter pairs, namely average search times, security level, public key amount and signature length.
Table 3 parameter comparison of finite field Fq-based GRS code signature and CFS signature under different parameter pairs
Figure BDA0002862295720000161
As can be seen from table 3, the finite field F-based method provided by the embodiment of the present invention is based on different parameter pairsqThe security level coefficient of the GRS code signature is higher than that of the CFS signature, but the amount of public keys and the length of the digital signature are larger.
Therefore, selecting several different sets of parameter pairs is based on the finite field FqThe parameters of the GRS code signature of (1) were simulated, and the results are shown in table 4.
TABLE 4 different parameter pairs based on finite field FqParameter of GRS code signature
Figure BDA0002862295720000162
Figure BDA0002862295720000171
The GRS code signature based on the finite field Fq provided by the embodiment of the invention can reduce the selection of parameter pairs and reduce the public key amount and the signature length on the premise of improving the security level coefficient.
The verification shows that the digital signature scheme of the invention has the effects of correctness, feasibility, safety, reduction of public key quantity, reduction of signature length and the like.
In a second aspect, an embodiment of the present invention further provides a building bidding document encryption system based on a GRS code, and referring to fig. 6, fig. 6 is a structural diagram of the building bidding document encryption system based on the GRS code provided in the embodiment of the present invention, including:
a bid document acquisition module 610 for acquiring bid item data, the bid item data including: acquiring bidding documents to be encrypted according to the bidding project data by using project planning data, personnel reserve data and engineering cost data;
the digest generation module 620 is configured to perform hash operation on the bidding document to be encrypted to obtain a digest value of the bidding document, where the digest value of the bidding document includes a data digest value corresponding to each content in the bidding document to be encrypted;
the encryption module 630 is configured to generate a public key and a private key according to the GRS code, encrypt the digest value of the bid document using the private key to obtain a digital signature, and obtain an encrypted bid document according to the digital signature, where the encrypted bid document includes a digital signature corresponding to each data digest value;
the file sending module 640 is configured to process the encrypted bidding file by using a block chain technology to obtain a block chain of the bidding file, and send an audit message according to the block chain of the bidding file;
and the decryption module 650 is configured to decrypt the bidding document block chain by using the public key to obtain the bidding document.
For related details, reference is made to the contents of the method for encrypting the building bidding document based on the GRS code in the first aspect, which is not described herein again.
The invention provides a building bidding document encryption system based on GRS codes, which is characterized in that a public key and a private key are generated based on the GRS codes of a finite field, a corresponding digest value of a bidding document is obtained according to the bidding document to be encrypted, the digest value of the bidding document is encrypted by using the private key to obtain an encrypted bidding document, the encrypted bidding document is processed by using a block chain technology to obtain a block chain of the bidding document and is sent, and after the block chain of the bidding document is received, the block chain of the bidding document is decrypted by using the public key to obtain the bidding document. The scheme of the embodiment of the invention can encrypt and transmit the bidding document, so that the bidding document is not easy to leak and tamper.
In a third aspect, an embodiment of the present invention further provides a computer-readable storage medium, in which a computer program is stored, and the computer program, when executed by a processor, implements the above-mentioned method steps.
The above-described computer-readable storage medium stores an application program that executes the road vehicle state identification method provided by the embodiment of the present invention when executed, and thus can realize: the method comprises the steps of generating a public key and a private key based on GRS codes of a finite field, obtaining a corresponding digest value of a bidding document according to the bidding document to be encrypted, encrypting the digest value of the bidding document by using the private key to obtain an encrypted bidding document, processing the encrypted bidding document by using a block chain technology to obtain a block chain of the bidding document, sending the block chain of the bidding document, decrypting the block chain of the bidding document by using the public key after receiving the block chain of the bidding document, and obtaining the bidding document. The scheme of the embodiment of the invention can encrypt and transmit the bidding document, so that the bidding document is not easy to leak and tamper.
In the above embodiments, the implementation may be wholly or partially realized by software, hardware, firmware, or any combination thereof. When implemented in software, may be implemented in whole or in part in the form of a computer program product. The computer program product includes one or more computer instructions. The procedures or functions according to the embodiments of the invention are brought about in whole or in part when the computer program instructions are loaded and executed on a computer. The computer may be a general purpose computer, a special purpose computer, a network of computers, or other programmable device. The computer instructions may be stored in a computer readable storage medium or transmitted from one computer readable storage medium to another, for example, the computer instructions may be transmitted from one website, computer, server, or data center to another website, computer, server, or data center by wire (e.g., coaxial cable, fiber optic, Digital Subscriber Line (DSL)) or wirelessly (e.g., infrared, wireless, microwave, etc.). The computer-readable storage medium can be any available medium that can be accessed by a computer or a data storage device, such as a server, a data center, etc., that incorporates one or more of the available media. The usable medium may be a magnetic medium (e.g., floppy Disk, hard Disk, magnetic tape), an optical medium (e.g., DVD), or a semiconductor medium (e.g., Solid State Disk (SSD)), among others.
For the embodiments of the electronic device and the computer-readable storage medium, since the contents of the related methods are substantially similar to those of the foregoing embodiments of the methods, the description is relatively simple, and for the relevant points, reference may be made to the partial description of the embodiments of the methods.
It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
All the embodiments in the present specification are described in a related manner, and the same and similar parts among the embodiments may be referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, for the system embodiment, since it is substantially similar to the method embodiment, the description is simple, and for the relevant points, reference may be made to the partial description of the method embodiment.
The foregoing is a more detailed description of the invention in connection with specific preferred embodiments and it is not intended that the invention be limited to these specific details. For those skilled in the art to which the invention pertains, several simple deductions or substitutions can be made without departing from the spirit of the invention, and all shall be considered as belonging to the protection scope of the invention.

Claims (10)

1. A building bidding document encryption method based on GRS codes is characterized by comprising the following steps:
obtaining bid item data, the bid item data comprising: project planning data, personnel reserve data and engineering cost data, and obtaining bidding documents to be encrypted according to the bidding project data;
performing hash operation on the bidding document to be encrypted to obtain an abstract value of the bidding document, wherein the abstract value of the bidding document comprises a data abstract value corresponding to each content in the bidding document to be encrypted;
generating a public key and a private key according to the GRS code, encrypting the digest value of the bidding document by using the private key to obtain a digital signature, and obtaining an encrypted bidding document according to the digital signature, wherein the encrypted bidding document comprises the digital signature corresponding to each data digest value;
processing the encrypted bidding document by using a block chain technology to obtain a block chain of the bidding document, and sending an audit message according to the block chain of the bidding document;
and decrypting the bidding document block chain by using the public key to obtain the bidding document.
2. The method for encrypting the building bidding document based on the GRS code according to claim 1, wherein the GRS code is based on a finite field structure and comprises the following steps: constructing the finite field, and constructing a GRS code with a code length of n, a dimension of k and an error correction capability of t according to the finite field, wherein n, k and t are any positive integers and satisfy the requirement
Figure FDA0002862295710000011
3. The method for encrypting the building bidding document based on the GRS code according to claim 1, wherein the step of performing a hash operation on the bidding document to be encrypted to obtain the digest value of the bidding document comprises the following steps:
performing primary hash operation on the bidding document to be encrypted;
and performing the Hash operation again on the result obtained by the primary Hash operation to obtain the abstract value of the bidding document.
4. The method for encrypting the building bidding document based on the GRS code according to claim 1, wherein the generating a public key and a private key according to the GRS code comprises:
selecting an (n-k) x (n-k) nonsingular matrix, an n x n dense matrix and an n x n sparse matrix in the finite field, wherein the rank of the dense matrix is z, the average row weight and the column weight of the sparse matrix are x, z is a natural number, z is smaller than n, and x is smaller than n;
performing matrix addition operation on the dense matrix and the sparse matrix to obtain a transformation matrix;
performing matrix multiplication on the inverse matrix of the nonsingular matrix, the check matrix and the transposed matrix of the transformation matrix to obtain a public key; wherein the check matrix is a matrix of the GRS code (n-k) x n;
and taking the nonsingular matrix, the check matrix, the transformation matrix and a decoding algorithm as private keys.
5. The GRS code-based building bidding document encryption method according to claim 4, wherein the encrypting the digest value of the bidding document by using the private key to obtain a digital signature comprises:
multiplying the nonsingular matrix and the abstract value of the bidding document to obtain a syndrome to be translated;
decoding the syndrome to be decoded by using the decoding algorithm in combination with the check matrix of the private key to obtain a first error vector;
performing matrix multiplication on the first error vector and an inverse matrix of a transformation matrix of the private key to obtain a second error vector, wherein the weight of the second error vector is less than or equal to the error correction capability of the GRS code;
and using the second error vector as the digital signature.
6. The GRS code based building tender file encryption method of claim 5, further comprising, after obtaining the second error vector:
constructing an index pair for the second error vector to obtain an index pair for the second error vector;
correspondingly, the index pair is used as the encrypted bidding document.
7. The GRS code-based building tender file encryption method of claim 1, wherein the processing the encrypted tender file by using a block chain technique to obtain a tender file block chain comprises:
sequencing the digital signatures corresponding to the abstract values of each item of data of the encrypted bidding document according to the project data completion time of the bidding document;
and according to the sequencing result, adding the data abstract value completion time corresponding to the previous digital signature into the digital signature corresponding to each data abstract value to form a chain structure, thereby obtaining a block chain of the bidding document.
8. The GRS code-based building tender file encryption method of claim 1, wherein decrypting the tender file block chain with the public key to obtain a tender file comprises:
decrypting each digital signature of the bidding document block chain by using the public key to obtain a data set to be audited;
and obtaining a bidding document according to the data group to be audited.
9. A building bidding document encryption system based on GRS codes is characterized by comprising:
a bid document acquisition module configured to acquire bid item data, the bid item data including: project planning data, personnel reserve data and engineering cost data, and obtaining bidding documents to be encrypted according to the bidding project data;
the summary generation module is used for carrying out hash operation on the bidding document to be encrypted to obtain a summary value of the bidding document, wherein the summary value of the bidding document comprises a data summary value corresponding to each content in the bidding document to be encrypted;
the encryption module is used for generating a public key and a private key according to the GRS code, encrypting the digest value of the bidding document by using the private key to obtain a digital signature, and obtaining an encrypted bidding document according to the digital signature, wherein the encrypted bidding document comprises the digital signature corresponding to the digest value of each item of data;
the file sending module is used for processing the encrypted bidding file by using a block chain technology to obtain a block chain of the bidding file and sending an audit message according to the block chain of the bidding file;
and the decryption module is used for decrypting the bidding document block chain by using the public key to obtain the bidding document.
10. A computer-readable storage medium, in which a computer program is stored which, when being executed by a processor, carries out the steps of the method according to any one of claims 1 to 8.
CN202011570346.7A 2020-12-26 2020-12-26 Building bidding document encryption method, system and storage medium based on GRS code Withdrawn CN112633711A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011570346.7A CN112633711A (en) 2020-12-26 2020-12-26 Building bidding document encryption method, system and storage medium based on GRS code

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011570346.7A CN112633711A (en) 2020-12-26 2020-12-26 Building bidding document encryption method, system and storage medium based on GRS code

Publications (1)

Publication Number Publication Date
CN112633711A true CN112633711A (en) 2021-04-09

Family

ID=75325667

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011570346.7A Withdrawn CN112633711A (en) 2020-12-26 2020-12-26 Building bidding document encryption method, system and storage medium based on GRS code

Country Status (1)

Country Link
CN (1) CN112633711A (en)

Similar Documents

Publication Publication Date Title
WO2019153867A1 (en) Two-dimensional code generation and identification
US20220229727A1 (en) Encoding and storage node repairing method for minimum storage regenerating codes for distributed storage systems
US8689087B2 (en) Method and entity for probabilistic symmetrical encryption
JP5854443B2 (en) A variable-tolerance method for generating identifiers for asset sets in a computing environment using error correction coding schemes
CN112635009A (en) Medical data encryption method based on block chain
EP2991264B1 (en) Encrypted text matching system, method and program
Dumas et al. Foundations of coding: compression, encryption, error correction
EP2991265B1 (en) Encrypted text matching system, method and program
CN112635008A (en) Medical examination report generation method based on digital signature
WO2022134119A1 (en) Blockchain-based electronic medical record sharing method and electronic device
CN112613008A (en) Student identity online authentication method and system
CN112613760A (en) Product quality evaluation method and system based on block chain technology
US11128475B2 (en) Electronic device capable of data communication through electronic signatures based on syndrome and operating method thereof
CN112769573B (en) Digital signature method, signature verification method and device based on GRS code
CN112631992A (en) Electronic file filing method and system
KR101894566B1 (en) Data transmission apparatus and method for encoding by integrating authentication and error correction
CN112633712A (en) Online bidding method and system based on GRS codes
CN112613078A (en) Document electronic signature method, signature verification method and device
CN112633711A (en) Building bidding document encryption method, system and storage medium based on GRS code
CN112738210A (en) Pavement maintenance method and system
CN112613879A (en) Financial transaction data processing method based on GRS code
CN112614558A (en) Electronic medical record sharing method based on block chain and electronic equipment
CN112613018A (en) Block chain-based digital certificate using system
CN112614557A (en) Electronic medical record encryption archiving method
CN112632507A (en) Electronic document signature device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
WW01 Invention patent application withdrawn after publication

Application publication date: 20210409

WW01 Invention patent application withdrawn after publication