CN113268749A - Bidding information processing method and module and electronic equipment - Google Patents

Bidding information processing method and module and electronic equipment Download PDF

Info

Publication number
CN113268749A
CN113268749A CN202110555733.1A CN202110555733A CN113268749A CN 113268749 A CN113268749 A CN 113268749A CN 202110555733 A CN202110555733 A CN 202110555733A CN 113268749 A CN113268749 A CN 113268749A
Authority
CN
China
Prior art keywords
bidding
information
node
encrypted
bid
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110555733.1A
Other languages
Chinese (zh)
Other versions
CN113268749B (en
Inventor
田新雪
蒙睿
肖征荣
马书惠
杨子文
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China United Network Communications Group Co Ltd
Original Assignee
China United Network Communications Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China United Network Communications Group Co Ltd filed Critical China United Network Communications Group Co Ltd
Priority to CN202110555733.1A priority Critical patent/CN113268749B/en
Publication of CN113268749A publication Critical patent/CN113268749A/en
Application granted granted Critical
Publication of CN113268749B publication Critical patent/CN113268749B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0611Request for offers or quotes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Abstract

The present disclosure provides a bid information processing method, applied to a first bid node, including: acquiring second encrypted quotation information and a second homomorphic encryption key transmitted by a second bidding node; encrypting the first quotation information by using the second homomorphic encryption key to obtain first encrypted quotation information; generating a random number; encrypting the random number by using the second homomorphic encryption key to obtain an encrypted random number; calculating the product of the difference value of the second encrypted quotation information minus the first encrypted quotation information and the encrypted random number to obtain a calculation result; transmitting the calculation result to the second bidding node. The disclosure also provides a bid information processing method, a first bid information processing module, a second bid information processing module and an electronic device.

Description

Bidding information processing method and module and electronic equipment
Technical Field
The embodiment of the disclosure relates to the technical field of computers, and in particular relates to a bid information processing method, a first bid information processing module, a second bid information processing module and an electronic device.
Background
Electronic bidding realizes electronic management and operation in the bidding process, can solve the unfairness phenomenon brought to each bidding party by many artificial subjective factors, has certain compulsory performance, reduces the difficulty of business operation, avoids deviation in business specification execution, reduces project risks, and realizes a public, fair and fair bidding market environment; meanwhile, the problems of data error, information asymmetry, repeated labor and the like caused by manual labor can be solved.
However, in some related arts, the security of electronic bidding has yet to be improved.
Disclosure of Invention
The embodiment of the disclosure provides a bid information processing method, a first bid information processing module, a second bid information processing module and an electronic device.
In a first aspect, an embodiment of the present disclosure provides a processing method for bid information, which is applied to a first bid node, and the processing method includes:
acquiring second encrypted quotation information and a second homomorphic encryption key transmitted by a second bidding node;
encrypting the first quotation information by using the second homomorphic encryption key to obtain first encrypted quotation information;
generating a random number;
encrypting the random number by using the second homomorphic encryption key to obtain an encrypted random number;
calculating the product of the difference value of the second encrypted quotation information minus the first encrypted quotation information and the encrypted random number to obtain a calculation result;
transmitting the calculation result to the second bidding node.
In a second aspect, the disclosed embodiment provides a processing method of bid information, which is applied to a second bidding node, and the processing method includes:
encrypting the second quotation information by using a second homomorphic encryption key to obtain second encrypted quotation information;
transmitting the second encrypted quote information and the second homomorphic encryption key to at least one first bidding node;
receiving a calculation result obtained and transmitted by at least one first bidding node according to the processing method of the bidding information of the first aspect of the embodiment of the disclosure;
decrypting at least one of the calculation results with the second homomorphic decryption key to obtain at least one decrypted calculation result;
determining a bid result based on at least one of the decrypted calculation results.
In some embodiments, before the step of encrypting the second offer information by using the second homomorphic encryption key to obtain the second encrypted offer information, the processing method further comprises:
generating the second homomorphic encryption key and the second homomorphic decryption key.
In some embodiments, the random number is greater than zero; the step of determining a bid result based on at least one of said decrypted calculation results comprises:
determining a target number, the target number being the number of the decryption calculation results smaller than zero;
when the target quantity is equal to zero, the second bidding node is the winning bidder.
In some embodiments, when said target number is greater than zero, the step of determining a bid result from at least one of said decrypted calculation results further comprises:
reducing the target quantity by 1 every predetermined time period under the condition that winning bid announcement information carrying a first homomorphic decryption key of a target bidding node is not received, wherein the target bidding node is a first bidding node which is used as a winning party in at least one first bidding node;
when the target quantity is equal to zero, the second bidding node is the winning bidder.
In some embodiments, when the second bidding node is the winning bid, the processing method further comprises:
and transmitting winning bid announcement information carrying the second homomorphic decryption key to each first bidding node.
In some embodiments, before the step of transmitting winning bid announcement information carrying the second encryption key to each of the first bidding nodes, the processing method further includes:
encrypting the second homomorphic decryption key with an encryption key of a originator node.
In a third aspect, the present disclosure provides a first bidding information processing module, configured to a first bidding node, where the first bidding information processing module includes a first transmission unit, a first encryption unit, a random number generation unit, and a first processing unit;
the first transmission unit is used for acquiring second encrypted quotation information and a second homomorphic encryption key transmitted by a second bidding node;
the first encryption unit is used for encrypting the first quotation information by using the second homomorphic encryption key to obtain first encrypted quotation information;
the random number generating unit is used for generating a random number;
the first encryption unit is further configured to encrypt the random number with the second homomorphic encryption key to obtain an encrypted random number;
the first processing unit is used for calculating the product of the difference value of the second encrypted quotation information minus the first encrypted quotation information and the encrypted random number to obtain a calculation result;
the first transmission unit is further configured to transmit the calculation result to the second bidding node.
In a fourth aspect, an embodiment of the present disclosure provides a second bidding information processing module, configured to a second bidding node, where the second bidding information processing module includes a second encryption unit, a second transmission unit, a second decryption unit, and a second processing unit;
the second encryption unit is used for encrypting the second quotation information by using a second homomorphic encryption key to obtain second encrypted quotation information;
the second transmission unit is used for transmitting the second encrypted quotation information and the second homomorphic encryption key to at least one first bidding node;
the second transmission unit is further configured to receive a calculation result obtained and transmitted by at least one first bidding node according to the processing method of the bidding information according to the first aspect of the embodiment of the present disclosure;
the second decryption unit is used for decrypting at least one calculation result by using the second homomorphic decryption key to obtain at least one decryption calculation result;
the second processing unit is used for determining a bidding result according to at least one decryption calculation result.
In a fifth aspect, an embodiment of the present disclosure provides an electronic device, including:
a first bidding information processing module provided in a first aspect of the embodiments of the present disclosure;
the second aspect of the embodiment of the present disclosure provides a second bid information processing module.
In the embodiment of the disclosure, each bidding node encrypts respective offer information by using a fully homomorphic encryption algorithm, and adds an encrypted random number as an interference factor, so that each bidding node cannot acquire offer information of other bidding nodes through reverse derivation, and can perform bid evaluation according to the encrypted offer information, thereby improving the security of electronic bidding, and guaranteeing the fairness and reliability of bidding.
Drawings
The accompanying drawings are included to provide a further understanding of the embodiments of the disclosure and are incorporated in and constitute a part of this specification, illustrate embodiments of the disclosure and together with the description serve to explain the principles of the disclosure and not to limit the disclosure. The above and other features and advantages will become more apparent to those skilled in the art by describing in detail exemplary embodiments thereof with reference to the attached drawings, in which:
FIG. 1 is a flow chart of a method of processing bid information in an embodiment of the present disclosure;
FIG. 2 is a flow chart of a method of processing bid information in an embodiment of the present disclosure;
FIG. 3 is a flow chart of some of the steps in another method of processing bid information in accordance with an embodiment of the present disclosure;
FIG. 4 is a flowchart illustrating portions of a method for processing bid information according to yet another exemplary embodiment of the present disclosure;
FIG. 5 is a block diagram of a first bid information processing module according to an embodiment of the disclosure;
FIG. 6 is a block diagram of a second bid information processing module according to an embodiment of the disclosure;
fig. 7 is a block diagram of an electronic device in an embodiment of the disclosure.
Detailed Description
In order to make those skilled in the art better understand the technical solution of the present disclosure, a method for processing bid information, a first bid information processing module, a second bid information processing module, and an electronic device provided in the present disclosure will be described in detail below with reference to the accompanying drawings.
Example embodiments will be described more fully hereinafter with reference to the accompanying drawings, but which may be embodied in different forms and should not be construed as limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the disclosure to those skilled in the art.
Embodiments of the present disclosure and features of embodiments may be combined with each other without conflict.
As used herein, the term "and/or" includes any and all combinations of one or more of the associated listed items.
The terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the disclosure. As used herein, the singular forms "a", "an" and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. It will be further understood that the terms "comprises" and/or "comprising," when used in this specification, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof.
Unless otherwise defined, all terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art. It will be further understood that terms, such as those defined in commonly used dictionaries, should be interpreted as having a meaning that is consistent with their meaning in the context of the relevant art and the present disclosure, and will not be interpreted in an idealized or overly formal sense unless expressly so defined herein.
Through research by the inventors of the present disclosure, it is found that, in an electronic bidding system, the quote is a decisive factor for determining success or failure of bidding. Therefore, the evaluation of the bids is realized under the condition that the quotation of each bidder is kept secret, and the evaluation method has great significance for improving the safety of electronic bids and guaranteeing the fairness of bids and asks.
In view of the above, in a first aspect, the present disclosure provides a processing method of bid information, which is applied to a first bidding node, and with reference to fig. 1, the processing method includes:
in step S110, second encrypted offer information and a second homomorphic encryption key transmitted by the second bidding node are obtained;
in step S120, the first offer information is encrypted by using the second homomorphic encryption key to obtain first encrypted offer information;
in step S130, a random number is generated;
in step S140, encrypting the random number by using the second homomorphic encryption key to obtain an encrypted random number;
in step S150, a product of the difference between the second encrypted offer information minus the first encrypted offer information and the encrypted random number is calculated to obtain a calculation result;
in step S160, the calculation result is transmitted to the second bidding node.
It should be noted that, in the embodiment of the present disclosure, the first bidding node may be any one of the bidding nodes participating in bidding, and the second bidding node may also be any one of the bidding nodes participating in bidding. The first bidding node and the second bidding node are only used for distinguishing the bidding nodes participating in bidding, and are not used for specially designating a specific bidding node. In the embodiment of the present disclosure, any one bidding node performs steps S110 to S160, and is used as the first bidding node.
In the disclosed embodiment, each bidding node has a homomorphic encryption key and a homomorphic decryption key corresponding to the homomorphic encryption key. Information encrypted with a homomorphic encryption key can only be decrypted with the corresponding homomorphic decryption key. Specifically, the first bidding node has a first homomorphic encryption key and a first homomorphic decryption key, and the second bidding node has a second homomorphic encryption key and a second homomorphic decryption key. In the embodiment of the disclosure, each bidding node has one offer information, and specifically, the offer information of the first bidding node is represented by the first offer information, and the offer information of the second bidding node is represented by the second offer information. In step S110, the second encrypted offer information is obtained by encrypting the second offer information with the second homomorphic encryption key in the second bidding node.
It should be noted that, in the embodiment of the present disclosure, the encrypting the second offer information by the second homomorphic encryption key in the second bidding node, and the encrypting the random number and the first offer information by the second homomorphic encryption key in the first bidding node refer to performing homomorphic encryption on the second offer information, the first offer information, and the random number by using a fully homomorphic encryption algorithm. Homomorphic encryption refers to processing a ciphertext to obtain an output, and decrypting the output to obtain a result consistent with a result obtained by performing the same processing on a plaintext. The homomorphic encryption comprises addition homomorphic encryption and multiplication homomorphic encryption, and the fully homomorphic encryption algorithm is a homomorphic encryption algorithm capable of simultaneously satisfying the addition homomorphic encryption and the multiplication homomorphic encryption.
In the disclosed embodiments, the first homomorphic encryption key and the first homomorphic decryption key of the first bidding node may be fixed; or may be generated before each offer, for a single offer only. Accordingly, the second homomorphic encryption key and the second homomorphic decryption key of the second bidding node may be fixed; or may be generated before each offer, for a single offer only. The embodiment of the present disclosure is not particularly limited in this regard.
In the embodiment of the present disclosure, after receiving the calculation result sent by the first bidding node, the second bidding node may decrypt the calculation result with the second homomorphic decryption key corresponding to the second homomorphic encryption key, and the obtained decryption calculation result is equal to a product of a difference between the second quote information and the first quote information minus the random number. Therefore, the second bidding node can judge whether the second quotation information is larger than the first quotation information according to the positive and negative of the decryption calculation result. For example, when the random number is a positive number, if the decryption calculation result is a positive value, it indicates that the second offer information is greater than the first offer information; and when the random number is a negative number, if the decryption calculation result is a negative value, the second quotation information is larger than the first quotation information. Meanwhile, because the random number is added to the calculation result received by the second bidding node as interference, the second bidding node can not decrypt the calculation result to obtain the first quote information through reverse derivation.
In the embodiment of the present disclosure, there is no particular limitation on how the second bidding node transmits the second encrypted quotation information and the second homomorphic encryption key to the first bidding node, and how the first bidding node transmits the calculation result to the second bidding node. In an alternative embodiment, the first bidding node and the second bidding node transmit information to each other via short messages.
In the processing method of the bid information provided by the embodiment of the disclosure, each bid node encrypts the respective offer information by using a fully homomorphic encryption algorithm, and adds an encrypted random number as an interference factor, so that each bid node cannot acquire the offer information of other bid nodes through reverse derivation, and can perform bid evaluation according to the encrypted offer information, thereby improving the security of electronic bidding, and guaranteeing the fairness and reliability of bidding.
In a second aspect, an embodiment of the present disclosure provides a processing method of bid information, which is applied to a second bidding node, and with reference to fig. 2, the processing method includes:
in step S210, the second offer information is encrypted by using a second homomorphic encryption key to obtain second encrypted offer information;
transmitting the second encrypted quote information and the second homomorphic encryption key to at least one first bidding node in step S220;
in step S230, receiving a calculation result obtained and transmitted by at least one of the first bidding nodes according to the processing method of the bidding information according to the first aspect of the embodiment of the present disclosure;
in step S240, decrypting at least one of the calculation results with the second homomorphic decryption key to obtain at least one decrypted calculation result;
in step S250, a bidding result is determined according to at least one of the decrypted calculation results.
It should be noted that, in the embodiment of the present disclosure, the first bidding node may be any one of the bidding nodes participating in bidding, and the second bidding node may also be any one of the bidding nodes participating in bidding. The first bidding node and the second bidding node are only used for distinguishing the bidding nodes participating in bidding, and are not used for specially designating a specific bidding node. In the embodiment of the present disclosure, any one bidding node performs steps S210 to S250 and serves as the second bidding node.
The calculation result in step S230 is a calculation result obtained by calculating, for the first bidding node, a product of the difference between the second encrypted bidding information and the first encrypted bidding information and the encrypted random number. It should be noted that, in the embodiment of the present disclosure, the encrypting the second offer information by the second homomorphic encryption key in the second bidding node, and the encrypting the random number and the first offer information by the second homomorphic encryption key in the first bidding node refer to performing homomorphic encryption on the second offer information, the first offer information, and the random number by using a fully homomorphic encryption algorithm. In step S240, the second homomorphic decryption key corresponding to the second homomorphic encryption key is used for decryption, and the obtained decryption calculation result is equal to the product of the difference value of the second quotation information minus the first quotation information and the random number. Therefore, the second bidding node can judge whether the second quotation information is larger than the first quotation information according to the positive and negative of the decryption calculation result. For example, when the random number is a positive number, if the decryption calculation result is a positive value, it indicates that the second offer information is greater than the first offer information; and when the random number is a negative number, if the decryption calculation result is a negative value, the second quotation information is larger than the first quotation information. Meanwhile, because the random number is added to the calculation result received by the second bidding node as interference, the second bidding node can not decrypt the calculation result to obtain the first quote information through reverse derivation.
In the embodiment of the present disclosure, there is no particular limitation on how the second bidding node transmits the second encrypted quotation information and the second homomorphic encryption key to the first bidding node, and how the first bidding node transmits the calculation result to the second bidding node. In an alternative embodiment, the first bidding node and the second bidding node transmit information to each other via short messages.
In the processing method of the bid information provided by the embodiment of the disclosure, each bid node encrypts the respective offer information by using a fully homomorphic encryption algorithm, and adds an encrypted random number as an interference factor, so that each bid node cannot acquire the offer information of other bid nodes through reverse derivation, and can perform bid evaluation according to the encrypted offer information, thereby improving the security of electronic bidding, and guaranteeing the fairness and reliability of bidding.
In the disclosed embodiments, the first homomorphic encryption key and the first homomorphic decryption key of the first bidding node may be fixed; or may be generated before each offer, for a single offer only. Accordingly, the second homomorphic encryption key and the second homomorphic decryption key of the second bidding node may be fixed; or may be generated before each offer, for a single offer only. The embodiment of the present disclosure is not particularly limited in this regard.
Accordingly, in some embodiments, referring to fig. 3, before step S210, the processing method further includes:
in step S260, the second homomorphic encryption key and the second homomorphic decryption key are generated.
The second homomorphic encryption key and the second homomorphic decryption key are generated before each quotation and are only used for single quotation, so that the current quotation information can be prevented from being leaked due to the key leakage, and the safety of electronic bidding is further improved.
In the embodiment of the present disclosure, each first bidding node participating in bidding can receive the second encryption key and the second encrypted offer information sent by the second bidding node, and obtain a calculation result according to the method for processing the bidding information described in the first aspect of the embodiment of the present disclosure and transmit the calculation result to the second bidding node. The second bidding node decrypts the calculation results sent by each first bidding node and determines whether the bid price is the highest according to each decryption result, and the highest bid price indicates that the second bidding node is the successful bidding party. That is, in the embodiment of the present disclosure, each bidding node can know the relative size of the respective bid and the bids of other bidding nodes, so as to determine whether it is the winning bid party.
Accordingly, in some embodiments, the random number is greater than zero; referring to fig. 4, step S250 includes:
in step S251, a target number, which is the number of the decryption calculation results smaller than zero, is determined; when the target quantity is equal to zero, the second bidding node is the winning bidder.
In the embodiment of the present disclosure, the bidding node with the highest bid price is the first winning bid party, the second winning bid party, and so on. In the embodiment of the present disclosure, each bidding node may determine that it is the first winning bid party, or the second winning bid party, or the third winning bid party … … through counting the decryption calculation results smaller than zero, and after determining that it is the first winning bid party, it needs to announce the winning bid by issuing its homomorphic decryption key. If the first winning bidder does not release winning bid declaration information or the released winning bid declaration information does not disclose the homomorphic decryption key in the predetermined time period, the second winning bidder becomes the winning bidder. The second winning bidder also needs to announce a winning bid by issuing its homomorphic decryption key for a predetermined period of time, otherwise the third winning bidder becomes winning bidder … … and so on.
Accordingly, in some embodiments, referring to fig. 4, when the target number is greater than zero, step S250 further comprises:
in step S252, when winning bid announcement information carrying a first homomorphic decryption key of a target bidding node is not received, reducing the target number by 1 every predetermined time period, where the target bidding node is a first bidding node serving as a winning bidder among at least one first bidding node; when the target quantity is equal to zero, the second bidding node is the winning bidder.
In the embodiment of the disclosure, the winning bidder discloses the homomorphic decryption key thereof, so that the bidding sponsor, the bidder and the third party participating in bidding can decrypt the encrypted offer information of the winning bidder by using the homomorphic decryption key of the winning bidder, and verify the bidding result, thereby further ensuring the fairness and reliability of electronic bidding. Under the condition that the homomorphic encryption key and the homomorphic decryption key of the winning bidder are produced before each bidding quotation and are only used for single quotation, the disclosure of the homomorphic decryption key by the winning bidder cannot cause the leakage of the history quotation information of the winning bidder, so that the bidding safety can be guaranteed.
Accordingly, in some embodiments, referring to fig. 4, when the second bidding node is the winning bidder, the processing method further comprises:
in step S270, the winning bid announcement information carrying the second homomorphic decryption key is transmitted to each first bidding node.
In the disclosed embodiment, the quotation information of the winning bidder can be disclosed only to the winning bidder and kept secret from other bidding nodes.
Accordingly, in some embodiments, before the step of transmitting the winning bid announcement information carrying the second encryption key to each of the first bidding nodes, the processing method further includes: encrypting the second homomorphic decryption key with an encryption key of a originator node.
In a third aspect, the present disclosure provides a first bidding information processing module for a first bidding node, and referring to fig. 5, the first bidding information processing module includes a first transmission unit 101, a first encryption unit 102, a random number generation unit 103, and a first processing unit 104;
the first transmission unit 101 is configured to obtain second encrypted offer information and a second homomorphic encryption key transmitted by a second bidding node;
the first encryption unit 102 is configured to encrypt the first offer information with the second homomorphic encryption key to obtain first encrypted offer information;
the random number generation unit 103 is configured to generate a random number;
the first encryption unit 102 is further configured to encrypt the random number with the second homomorphic encryption key to obtain an encrypted random number;
the first processing unit 104 is configured to calculate a product of a difference value obtained by subtracting the first encrypted offer information from the second encrypted offer information and the encrypted random number to obtain a calculation result;
the first transmission unit 101 is further configured to transmit the calculation result to the second bidding node.
The first bid information processing module provided in the embodiment of the present disclosure is configured to implement the method for processing bid information according to the first aspect of the embodiment of the present disclosure, and the method has been described in detail above, and is not described again here.
In a fourth aspect, the present disclosure provides a second bidding information processing module, configured to be used by a second bidding node, and referring to fig. 6, the second bidding information processing module includes a second encryption unit 201, a second transmission unit 202, a second decryption unit 203, and a second processing unit 204;
the second encryption unit 201 is configured to encrypt the second offer information with a second homomorphic encryption key to obtain second encrypted offer information;
the second transmission unit 202 is configured to transmit the second encrypted offer information and the second homomorphic encryption key to at least one first bidding node;
the second transmission unit 202 is further configured to receive a calculation result that is calculated and transmitted by at least one of the first bidding nodes according to the processing method of the bidding information according to the first aspect of the embodiment of the present disclosure;
the second decryption unit 203 is configured to decrypt at least one calculation result with the second homomorphic decryption key to obtain at least one decrypted calculation result;
the second processing unit 204 is configured to determine a bidding result according to at least one of the decrypted calculation results.
The second bid information processing module provided in the embodiment of the present disclosure is configured to implement the method for processing the bid information according to the second aspect of the embodiment of the present disclosure, and the method has been described in detail above, and is not repeated herein.
In a fifth aspect, an embodiment of the present disclosure provides an electronic device, and with reference to fig. 7, the electronic device includes:
a first bidding information processing module 100 provided in the first aspect of the embodiment of the present disclosure;
the second aspect of the embodiment of the present disclosure provides a second bid information processing module 200.
In order to make the technical solutions provided by the embodiments of the present disclosure more clearly understood by those skilled in the art, the technical solutions provided by the embodiments of the present disclosure are described in detail below by specific examples:
examples
In the embodiment of the disclosure, the electronic bidding system includes a sponsor node, a third party node, a bidding node a, a bidding node B, and a bidding node C. The bidding node a, the bidding node B, and the bidding node C may be used as a first bidding node to execute the method for processing the bidding information according to the first aspect of the present disclosure, or may be used as a second bidding node to execute the method for processing the bidding information according to the second aspect of the present disclosure. The following description will take bidding node a as the first bidding node and bidding node B as the corresponding second bidding node as an example.
The method comprises the following steps that a sending party node issues bidding documents on the Internet, a guarantee fund is definitely bid, and a bidding node is required to freeze a certain guarantee amount at a third party node;
after receiving the guarantee amount, the third party node transmits the information of the bidding node to the sending party node;
the second bidding node B uses a second homomorphic encryption key to carry out fully homomorphic encryption on second offer information pB of the second bidding node B to obtain second encrypted offer information HEnb (pB);
the second bidding node B transmits the HEnb (pB) and the second homomorphic encryption key to the sponsor node, the third party node, the bidding node A and the bidding node C;
the first bidding node A acquires the HEnb (pB) and the second homomorphic encryption key transmitted by the second bidding node B;
the first bidding node A uses a second homomorphic encryption key to carry out full homomorphic encryption on the first quotation information pA of the first bidding node A to obtain HEnb (pA);
the first bidding node A generates a random number RANDa;
the first bidding node A uses the second homomorphic encryption key to carry out fully homomorphic encryption on the random number RANDa to obtain HEnb (RANDa);
the first bidding node a calculates [ henb (pb) -henb (pa) ] -henb (randa);
the first bidding node a transmits [ henb (pb) -henb (pa) ] -henb (randa) to the second bidding node B;
the second bidding node B receives [ henb (pb) -henb (pa) ] henb (randa) transmitted by the first bidding node a;
the second bidding node B decrypts [ henb (pB) -henb (pA) ] henb (RANDa) with the second homomorphic decryption key, resulting in a decryption computation equal to (pB-pA) · RANDa;
the second bidding node B can determine whether pB is greater than pA by judging the positive and negative values of (pB-pA) × RANDa without knowing the true values of pB, pA and RANDa.
Accordingly, the second bidding node B may also determine whether pB is greater than bid pC of bidding node C, ultimately determining whether the second bidding node B wins the bid.
Accordingly, in this embodiment, the bidding nodes a and C may also know the comparison result between the bid and the bids of other bidding nodes, so as to determine whether to bid successfully.
In this embodiment, the bidding node as the winning bidder needs to issue its homomorphic decryption key to announce the winning bid. Before issuing the homomorphic encryption key, the cryptographic key of the publisher node may be used to encrypt its homomorphic decryption key, thereby disclosing only its offer information to the publisher node.
If the bidding node as the successful bidding party refuses to release the homomorphic decryption key within a preset time period, the bidding node with the second highest bid price can declare the successful bidding; the third party node can deduct the guarantee amount of the bidding node according to the requirement of the bidding node under the condition that the bidding node as the successful bidding party refuses to issue the homomorphic decryption key.
It will be understood by those of ordinary skill in the art that all or some of the steps of the methods, systems, functional modules/units in the devices disclosed above may be implemented as software, firmware, hardware, and suitable combinations thereof. In a hardware implementation, the division between functional modules/units mentioned in the above description does not necessarily correspond to the division of physical components; for example, one physical component may have multiple functions, or one function or step may be performed by several physical components in cooperation. Some or all of the physical components may be implemented as software executed by a processor, such as a central processing unit, digital signal processor, or microprocessor, or as hardware, or as an integrated circuit, such as an application specific integrated circuit. Such software may be distributed on computer readable media, which may include computer storage media (or non-transitory media) and communication media (or transitory media). The term computer storage media includes volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information such as computer readable instructions, data structures, program modules or other data, as is well known to those of ordinary skill in the art. Computer storage media includes, but is not limited to, RAM, ROM, EEPROM, flash memory or other memory technology, CD-ROM, Digital Versatile Disks (DVD) or other optical disk storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium which can be used to store the desired information and which can be accessed by a computer. In addition, communication media typically embodies computer readable instructions, data structures, program modules or other data in a modulated data signal such as a carrier wave or other transport mechanism and includes any information delivery media as known to those skilled in the art.
Example embodiments have been disclosed herein, and although specific terms are employed, they are used and should be interpreted in a generic and descriptive sense only and not for purposes of limitation. In some instances, features, characteristics and/or elements described in connection with a particular embodiment may be used alone or in combination with features, characteristics and/or elements described in connection with other embodiments, unless expressly stated otherwise, as would be apparent to one skilled in the art. Accordingly, it will be understood by those skilled in the art that various changes in form and details may be made therein without departing from the scope of the disclosure as set forth in the appended claims.

Claims (10)

1. A processing method of bid information is applied to a first bid node, and is characterized by comprising the following steps:
acquiring second encrypted quotation information and a second homomorphic encryption key transmitted by a second bidding node;
encrypting the first quotation information by using the second homomorphic encryption key to obtain first encrypted quotation information;
generating a random number;
encrypting the random number by using the second homomorphic encryption key to obtain an encrypted random number;
calculating the product of the difference value of the second encrypted quotation information minus the first encrypted quotation information and the encrypted random number to obtain a calculation result;
transmitting the calculation result to the second bidding node.
2. A processing method of bid information is applied to a second bid node, and is characterized by comprising the following steps:
encrypting the second quotation information by using a second homomorphic encryption key to obtain second encrypted quotation information;
transmitting the second encrypted quote information and the second homomorphic encryption key to at least one first bidding node;
receiving a calculation result obtained and transmitted by at least one first bidding node according to the processing method of the bidding information in claim 1;
decrypting at least one of the calculation results with the second homomorphic decryption key to obtain at least one decrypted calculation result;
determining a bid result based on at least one of the decrypted calculation results.
3. The process of claim 2, wherein the step of encrypting the second offer message with the second homomorphic encryption key to obtain the second encrypted offer message is preceded by the process further comprising:
generating the second homomorphic encryption key and the second homomorphic decryption key.
4. The process of claim 2, wherein the random number is greater than zero; the step of determining a bid result based on at least one of said decrypted calculation results comprises:
determining a target number, the target number being the number of the decryption calculation results smaller than zero;
when the target quantity is equal to zero, the second bidding node is the winning bidder.
5. The process of claim 4, wherein when said target number is greater than zero, the step of determining a bid result based on at least one of said decrypted calculation results further comprises:
reducing the target quantity by 1 every predetermined time period under the condition that winning bid announcement information carrying a first homomorphic decryption key of a target bidding node is not received, wherein the target bidding node is a first bidding node which is used as a winning party in at least one first bidding node;
when the target quantity is equal to zero, the second bidding node is the winning bidder.
6. The processing method according to claim 4 or 5, wherein when the second bidding node is a winning bidder, the processing method further comprises:
and transmitting winning bid announcement information carrying the second homomorphic decryption key to each first bidding node.
7. The processing method according to claim 6, wherein before the step of transmitting winning bid announcement information carrying the second encryption key to each of the first bidding nodes, the processing method further comprises:
encrypting the second homomorphic decryption key with an encryption key of a originator node.
8. A first bidding information processing module is used for a first bidding node and is characterized by comprising a first transmission unit, a first encryption unit, a random number generation unit and a first processing unit;
the first transmission unit is used for acquiring second encrypted quotation information and a second homomorphic encryption key transmitted by a second bidding node;
the first encryption unit is used for encrypting the first quotation information by using the second homomorphic encryption key to obtain first encrypted quotation information;
the random number generating unit is used for generating a random number;
the first encryption unit is further configured to encrypt the random number with the second homomorphic encryption key to obtain an encrypted random number;
the first processing unit is used for calculating the product of the difference value of the second encrypted quotation information minus the first encrypted quotation information and the encrypted random number to obtain a calculation result;
the first transmission unit is further configured to transmit the calculation result to the second bidding node.
9. A second bidding information processing module, which is used for a second bidding node and is characterized in that the second bidding information processing module comprises a second encryption unit, a second transmission unit, a second decryption unit and a second processing unit;
the second encryption unit is used for encrypting the second quotation information by using a second homomorphic encryption key to obtain second encrypted quotation information;
the second transmission unit is used for transmitting the second encrypted quotation information and the second homomorphic encryption key to at least one first bidding node;
the second transmission unit is further used for receiving a calculation result obtained and transmitted by at least one first bidding node according to the processing method of the bidding information in claim 1;
the second decryption unit is used for decrypting at least one calculation result by using the second homomorphic decryption key to obtain at least one decryption calculation result;
the second processing unit is used for determining a bidding result according to at least one decryption calculation result.
10. An electronic device, characterized in that the electronic device comprises:
the first bid information processing module of claim 8;
the second bid information processing module of claim 9.
CN202110555733.1A 2021-05-21 2021-05-21 Bid information processing method and module and electronic equipment Active CN113268749B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110555733.1A CN113268749B (en) 2021-05-21 2021-05-21 Bid information processing method and module and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110555733.1A CN113268749B (en) 2021-05-21 2021-05-21 Bid information processing method and module and electronic equipment

Publications (2)

Publication Number Publication Date
CN113268749A true CN113268749A (en) 2021-08-17
CN113268749B CN113268749B (en) 2023-05-23

Family

ID=77232461

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110555733.1A Active CN113268749B (en) 2021-05-21 2021-05-21 Bid information processing method and module and electronic equipment

Country Status (1)

Country Link
CN (1) CN113268749B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115906140A (en) * 2023-01-05 2023-04-04 中国联合网络通信集团有限公司 Bidding data processing method, device, equipment and storage medium

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090089789A1 (en) * 2007-10-01 2009-04-02 Ecole Polytechnique Federale De Lausanne (Epfl) Method to allocate inter-dependent resources by a set of participants
US20090182667A1 (en) * 2006-05-05 2009-07-16 Parkes David C Practical secrecy-preserving, verifiably correct and trustworthy auctions
US20170039377A1 (en) * 2014-10-22 2017-02-09 Openeye Scientific Software, Inc. Secure comparison of information
US20170041132A1 (en) * 2014-10-22 2017-02-09 Openeye Scientific Software, Inc. Secure comparison of information
US20170161829A1 (en) * 2015-12-02 2017-06-08 Michael MAZIER Method and cryptographically secure peer-to-peer trading platform
CN110827121A (en) * 2019-10-22 2020-02-21 全链通有限公司 Block chain-based electronic bidding method, device and storage medium
CN110830452A (en) * 2019-10-22 2020-02-21 全链通有限公司 Block chain-based electronic bidding method, device and storage medium
CN111357026A (en) * 2020-02-03 2020-06-30 支付宝(杭州)信息技术有限公司 Credible insurance letter based on block chain
CN111418184A (en) * 2020-02-03 2020-07-14 支付宝(杭州)信息技术有限公司 Credible insurance letter based on block chain
US20200387893A1 (en) * 2017-01-16 2020-12-10 Enrico Maim Methods and systems for executing smart contracts in secure environments

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090182667A1 (en) * 2006-05-05 2009-07-16 Parkes David C Practical secrecy-preserving, verifiably correct and trustworthy auctions
US20090089789A1 (en) * 2007-10-01 2009-04-02 Ecole Polytechnique Federale De Lausanne (Epfl) Method to allocate inter-dependent resources by a set of participants
US20170039377A1 (en) * 2014-10-22 2017-02-09 Openeye Scientific Software, Inc. Secure comparison of information
US20170041132A1 (en) * 2014-10-22 2017-02-09 Openeye Scientific Software, Inc. Secure comparison of information
US20170161829A1 (en) * 2015-12-02 2017-06-08 Michael MAZIER Method and cryptographically secure peer-to-peer trading platform
US20200387893A1 (en) * 2017-01-16 2020-12-10 Enrico Maim Methods and systems for executing smart contracts in secure environments
CN110827121A (en) * 2019-10-22 2020-02-21 全链通有限公司 Block chain-based electronic bidding method, device and storage medium
CN110830452A (en) * 2019-10-22 2020-02-21 全链通有限公司 Block chain-based electronic bidding method, device and storage medium
CN111357026A (en) * 2020-02-03 2020-06-30 支付宝(杭州)信息技术有限公司 Credible insurance letter based on block chain
CN111418184A (en) * 2020-02-03 2020-07-14 支付宝(杭州)信息技术有限公司 Credible insurance letter based on block chain

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
周泽人;李学俊;朱二周;: "结合同态加密和加密电路的高效频谱拍卖方案", 小型微型计算机系统 *
汤全有;马传贵;光焱;: "基于全同态加密的秘密数据比较方案", 信息工程大学学报 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115906140A (en) * 2023-01-05 2023-04-04 中国联合网络通信集团有限公司 Bidding data processing method, device, equipment and storage medium

Also Published As

Publication number Publication date
CN113268749B (en) 2023-05-23

Similar Documents

Publication Publication Date Title
CN108681853B (en) Logistics information transmission method, system and device based on block chain
US11190496B2 (en) Fast oblivious transfers
US11165756B2 (en) Delayed-access encryption for blockchain field
US11243943B2 (en) Methods and systems for controlling access to, and integrity of, resources on a blockchain
Bogetoft et al. Secure multiparty computation goes live
US11677566B2 (en) Systems and methods for signing of a message
CN110601816B (en) Lightweight node control method and device in block chain system
TW202029044A (en) Block chain transaction generation method and device
CN109767218B (en) Block chain certificate processing method and system
US20210042829A1 (en) Computer implemented method and system for transferring control of a digital asset
EP3220570A1 (en) Fault-tolerant aggregation of encrypted data in a star network
CN115580396B (en) Tight trace query system and method
US11496290B2 (en) Blockchain network and finalization method therefor
CN109905229B (en) Anti-quantum computing Elgamal encryption and decryption method and system based on group asymmetric key pool
CN115203749B (en) Data transaction method and system based on block chain
CN113051590A (en) Data processing method and related equipment
CN116204912A (en) Data processing method and device based on isomorphic encryption
Li et al. Secure multi‐unit sealed first‐price auction mechanisms
Lin et al. A fully decentralized infrastructure for subscription-based IoT data trading
CN113268749B (en) Bid information processing method and module and electronic equipment
JP2022545809A (en) Secure environment for cryptographic key generation
Lee et al. A secure e-auction scheme based on group signatures
CN115941773A (en) Project transaction method, system, terminal device and medium based on cloud service sharing
CN113268777B (en) Bid information processing method and module based on block chain and electronic equipment
CN111314059A (en) Processing method, device and equipment of account authority proxy and readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant