CN113420321A - Electronic bidding method, bidding node, first bidding node and third party node - Google Patents

Electronic bidding method, bidding node, first bidding node and third party node Download PDF

Info

Publication number
CN113420321A
CN113420321A CN202110563567.XA CN202110563567A CN113420321A CN 113420321 A CN113420321 A CN 113420321A CN 202110563567 A CN202110563567 A CN 202110563567A CN 113420321 A CN113420321 A CN 113420321A
Authority
CN
China
Prior art keywords
node
difference value
difference
private key
block chain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110563567.XA
Other languages
Chinese (zh)
Other versions
CN113420321B (en
Inventor
田新雪
蒙睿
肖征荣
马书惠
杨子文
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China United Network Communications Group Co Ltd
Original Assignee
China United Network Communications Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China United Network Communications Group Co Ltd filed Critical China United Network Communications Group Co Ltd
Priority to CN202110563567.XA priority Critical patent/CN113420321B/en
Publication of CN113420321A publication Critical patent/CN113420321A/en
Application granted granted Critical
Publication of CN113420321B publication Critical patent/CN113420321B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/08Auctions

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • General Physics & Mathematics (AREA)
  • Economics (AREA)
  • Health & Medical Sciences (AREA)
  • General Business, Economics & Management (AREA)
  • Marketing (AREA)
  • Development Economics (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Databases & Information Systems (AREA)
  • Strategic Management (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The application discloses an electronic bidding method, a bid sending node, a first bidding node and a third party node, wherein the electronic bidding method comprises the following steps: receiving a first broadcast message broadcasted by a mark sending node in a block chain; acquiring a first difference value between a first quote and a first random number; broadcasting a second broadcast message in the block chain; wherein the second broadcast message comprises: a first difference value of the first encryption, a first difference value of the second encryption; receiving a third broadcast message and a fourth broadcast message; acquiring a second difference value and a third difference value; calculating a fourth difference between the second difference and the first offer, and calculating a fifth difference between the third difference and the first offer; broadcasting a fifth broadcast message in the block chain; receiving an eighth broadcast message broadcast by the neutral third party node in the blockchain; wherein the eighth broadcast message includes: sequencing results and information representing winning nodes; and obtaining the sequencing result and the information representing the successful bid node. The application realizes the confidentiality of the quoted price in the bidding process.

Description

Electronic bidding method, bidding node, first bidding node and third party node
Technical Field
The application relates to the technical field of communication, in particular to an electronic bidding method, a bidding node, a first bidding node and a neutral third party node.
Background
The system files voted by the current bidding system are stored in an electronic bidding server in a centralized manner, so that once the electronic bidding server is tampered by a hacker, huge loss is caused, the bidding result of a project is tampered, and the like, and the problem of unfairness of bidding is caused.
In addition, in the electronic bid and quotation system, quotation is determined to be successful or unsuccessful, even historical quotation also becomes information analyzed and collected by competitors, so that no effective solution exists at present how to realize bid evaluation under the condition of ensuring that the quotation is kept secret forever.
Disclosure of Invention
The application provides an electronic bidding method, a bid sending node, a first bidding node and a neutral third party node, and can realize the confidentiality of quoted prices in the bidding process.
The application provides an electronic bidding method in a first aspect, which is applied to a first bidding node and comprises the following steps:
receiving a first broadcast message which is broadcasted in a block chain by a mark sending node and carries a first private key signature; under the condition that the first private key signature is verified, acquiring a first difference value of a first offer corresponding to the first bidding node and a first random number corresponding to the first bidding node;
broadcasting a second broadcast message carrying a second private key signature in the block chain; wherein the second broadcast message comprises: encrypting the first difference value by using a public key of a second bidding node in the block chain to obtain a first encrypted first difference value, and encrypting the first difference value by using a public key of a third bidding node in the block chain to obtain a second encrypted first difference value;
receiving a third broadcast message which is broadcasted in the block chain by the second bidding node and carries a third private key signature, and a fourth broadcast message which is broadcasted in the block chain by the third bidding node and carries a fourth private key signature; under the condition that the third private key signature and the fourth private key signature are verified, acquiring a second difference value of a second offer corresponding to the second bidding node and a second random number corresponding to the second bidding node, and a third difference value of a third offer corresponding to the third bidding node and a third random number corresponding to the third bidding node;
calculating a fourth difference between the second difference and the first offer, and calculating a fifth difference between the third difference and the first offer;
broadcasting a fifth broadcast message carrying a fifth private key signature in the blockchain; wherein the fifth broadcast message comprises: an encrypted fourth difference value obtained by encrypting the fourth difference value by using the public key of the neutral third-party node in the block chain, and an encrypted fifth difference value obtained by encrypting the fifth difference value by using the public key of the neutral third-party node in the block chain;
receiving an eighth broadcast message carrying an eighth private key signature broadcast by a neutral third-party node in the block chain; wherein the eighth broadcast message comprises: sequencing the first quotation, the second quotation and the third quotation to obtain a sequencing result and information representing the successful bid node; and under the condition that the signature of the eighth private key passes the verification, acquiring the sequencing result and the information of the node winning the bid in the representation.
In some exemplary embodiments, the first broadcast message comprises: the encrypted first random number is obtained by encrypting the first random number corresponding to the first bidding node by using the public key of the first bidding node in the block chain, the encrypted second random number is obtained by encrypting the second random number corresponding to the second bidding node by using the public key of the second bidding node in the block chain, and the encrypted third random number is obtained by encrypting the third random number corresponding to the third bidding node by using the public key of the third bidding node in the block chain;
correspondingly, the obtaining a first difference between a first offer corresponding to the first bidding node and a first random number corresponding to the first bidding node includes:
extracting an encrypted first random number from the blockchain;
decrypting the encrypted first random number by using a private key of the first bidding node in the block chain to obtain a first random number;
a first difference between the first offer and the first random number is calculated.
In some exemplary embodiments, the third broadcast message comprises: encrypting the second difference value by using the public key of the first bidding node in the block chain to obtain a first encrypted second difference value, and encrypting the second difference value by using the public key of the third bidding node in the block chain to obtain a second encrypted second difference value;
the fourth broadcast message includes: encrypting the third difference value by using the public key of the first bidding node in the block chain to obtain a first encrypted third difference value, and encrypting the third difference value by using the public key of the second bidding node in the block chain to obtain a second encrypted third difference value;
correspondingly, the obtaining a second difference between a second offer corresponding to the second bidding node and a second random number corresponding to the second bidding node, and a third difference between a third offer corresponding to the third bidding node and a third random number corresponding to the third bidding node includes:
extracting a first encrypted second difference value and a first encrypted third difference value from the block chain, wherein the first encrypted second difference value is obtained by encrypting the second difference value by using a public key of the first bidding node in the block chain;
decrypting the first encrypted second difference value by using a private key of the first bidding node in the block chain to obtain the second difference value; and decrypting the first encrypted third difference value by using a private key of the first bidding node in the block chain to obtain the third difference value.
In some example embodiments, the first private key signature is a signature obtained by signing the first broadcast message with a private key of the tagging node in the block chain;
the second private key signature is a signature obtained by signing the second broadcast message by using a private key of the first bidding node in the block chain;
the third private key signature is a signature obtained by signing the third broadcast message by using a private key of the second bidding node in the block chain;
the signature of the fourth private key is a signature obtained by signing the fourth broadcast message by using the private key of the third bidding node in the block chain;
the fifth private key signature is a signature obtained by signing the fifth broadcast message by using a private key of the first bidding node in the block chain;
the eighth private key signature is a signature obtained by signing the eighth broadcast message by using a private key of the neutral third-party node in the block chain;
correspondingly, the verifying the first private key signature comprises:
verifying the first private key signature by adopting a public key of the mark sending node in the block chain;
the third private key signature and the fourth private key signature are verified to pass each other, and the steps of:
the public key of the second bidding node in the block chain is adopted to verify the signature of the third private key, and the public key of the third bidding node in the block chain is adopted to verify the signature of the fourth private key;
the verifying the signature of the eighth private key comprises: and verifying the signature of the eighth private key by using the public key of the neutral third-party node in the block chain.
The second aspect of the present application provides an electronic bidding method applied to a neutral third-party node, the method including:
receiving a fifth broadcast message carrying a fifth private key signature and broadcast by the first bidding node in the block chain, a sixth broadcast message carrying a sixth private key signature and broadcast by the second bidding node in the block chain, and a seventh broadcast message carrying a seventh private key signature and broadcast by the third bidding node in the block chain;
under the condition that the fifth private key signature, the sixth private key signature and the seventh private key signature are verified, acquiring a fourth difference value, a fifth difference value, a sixth difference value, a seventh difference value, an eighth difference value and a ninth difference value;
sorting a first offer corresponding to the first bidding node, a second offer corresponding to the second bidding node and a third offer corresponding to the third bidding node according to the fourth difference, the fifth difference, the sixth difference, the seventh difference, the eighth difference and the ninth difference to obtain a sorting result;
broadcasting an eighth broadcast message carrying an eighth private key signature in the block chain; wherein the eighth broadcast message comprises: and the sequencing result and the information representing the successful bid node.
In some exemplary embodiments, the fifth broadcast message includes: encrypting a fourth difference value by using the public key of the neutral third party node in the block chain to obtain an encrypted fourth difference value, and encrypting a fifth difference value by using the public key of the neutral third party node in the block chain to obtain an encrypted fifth difference value;
the sixth broadcast message includes: the sixth difference value is obtained by encrypting the sixth difference value by using the public key of the neutral third-party node in the block chain, and the seventh difference value is obtained by encrypting the seventh difference value by using the public key of the neutral third-party node in the block chain;
the seventh broadcast message includes: an encrypted eighth difference value obtained by encrypting the eighth difference value by using the public key of the neutral third-party node in the block chain, and an encrypted ninth difference value obtained by encrypting the ninth difference value by using the public key of the neutral third-party node in the block chain;
correspondingly, the obtaining a fourth difference, a fifth difference, a sixth difference, a seventh difference, an eighth difference, and a ninth difference includes:
and decrypting the encrypted fourth difference value by using a private key of the neutral third-party node in the block chain to obtain the fourth difference value, decrypting the encrypted fifth difference value to obtain the fifth difference value, decrypting the encrypted sixth difference value to obtain the sixth difference value, decrypting the encrypted seventh difference value to obtain the seventh difference value, decrypting the encrypted eighth difference value to obtain the eighth difference value, and decrypting the encrypted ninth difference value to obtain the ninth difference value.
In some exemplary embodiments, the sorting the first offer corresponding to the first bidding node, the second offer corresponding to the second bidding node, and the third offer corresponding to the third bidding node according to the fourth difference, the fifth difference, the sixth difference, the seventh difference, the eighth difference, and the ninth difference, and obtaining a sorting result includes:
calculating the sum of the fourth difference and a second random number corresponding to the second bidding node to obtain a tenth difference between the second offer and the first offer; calculating the sum of the fifth difference value and a third random number corresponding to the third bidding node to obtain an eleventh difference value of the third bid price and the first bid price; calculating the sum of the sixth difference value and a first random number corresponding to the first bidding node to obtain a twelfth difference value of the first quote and the second quote; calculating the sum of the seventh difference and the third random number to obtain a thirteenth difference between the third price quote and the second price quote; calculating the sum of the eighth difference and the first random number to obtain a fourteenth difference between the first offer and the third offer; calculating the sum of the ninth difference and the second random number to obtain a fifteenth difference between the second offer and the third offer;
and sorting the first quotation, the second quotation and the third quotation according to whether the tenth difference, the eleventh difference, the twelfth difference, the thirteenth difference, the fourteenth difference and the fifteenth difference are greater than 0 or less than 0 to obtain the sorting result.
The third aspect of the present application provides an electronic bidding method applied to a bidding node, the method including:
broadcasting a first broadcast message carrying a first private key signature in a block chain;
receiving an eighth broadcast message carrying an eighth private key signature broadcast by a neutral third-party node in the block chain; wherein the eighth broadcast message comprises: sequencing a first offer corresponding to the first bidding node, a second offer corresponding to the second bidding node and a third offer corresponding to the third bidding node to obtain a sequencing result and information representing the successful bidding node;
and under the condition that the signature of the eighth private key passes the verification, acquiring the sequencing result and the information of the node winning the bid in the representation.
A fourth aspect of the present application provides a first bidding node, comprising:
the first receiving module is used for receiving a first broadcast message which is broadcasted in the block chain by the mark sending node and carries a first private key signature;
the first obtaining module is used for obtaining a first difference value of a first offer corresponding to the first bidding node and a first random number corresponding to the first bidding node under the condition that the first private key signature is verified;
the first sending module is used for broadcasting a second broadcast message carrying a second private key signature in the block chain; wherein the second broadcast message comprises: encrypting the first difference value by using a public key of a second bidding node in the block chain to obtain a first encrypted first difference value, and encrypting the first difference value by using a public key of a third bidding node in the block chain to obtain a second encrypted first difference value;
the first receiving module is further configured to: receiving a third broadcast message which is broadcasted in the block chain by the second bidding node and carries a third private key signature, and a fourth broadcast message which is broadcasted in the block chain by the third bidding node and carries a fourth private key signature;
the first obtaining module is further configured to: under the condition that the third private key signature and the fourth private key signature are verified, acquiring a second difference value of a second offer corresponding to the second bidding node and a second random number corresponding to the second bidding node, and a third difference value of a third offer corresponding to the third bidding node and a third random number corresponding to the third bidding node; calculating a fourth difference between the second difference and the first offer, and calculating a fifth difference between the third difference and the first offer;
the first sending module is further configured to: broadcasting a fifth broadcast message carrying a fifth private key signature in the blockchain; wherein the fifth broadcast message comprises: an encrypted fourth difference value obtained by encrypting the fourth difference value by using the public key of the neutral third-party node in the block chain, and an encrypted fifth difference value obtained by encrypting the fifth difference value by using the public key of the neutral third-party node in the block chain;
the first receiving module is further configured to: receiving an eighth broadcast message carrying an eighth private key signature broadcast by a neutral third-party node in the block chain; wherein the eighth broadcast message comprises: sequencing the first quotation, the second quotation and the third quotation to obtain a sequencing result and information representing the successful bid node;
the first obtaining module is further configured to: and under the condition that the signature of the eighth private key passes the verification, acquiring the sequencing result and the information of the node winning the bid in the representation.
A fifth aspect of the present application provides a neutral third party node comprising:
the second receiving module is used for receiving a fifth broadcast message which is broadcasted in the block chain by the first bidding node and carries a fifth private key signature, a sixth broadcast message which is broadcasted in the block chain by the second bidding node and carries a sixth private key signature, and a seventh broadcast message which is broadcasted in the block chain by the third bidding node and carries a seventh private key signature;
a second obtaining module to:
under the condition that the fifth private key signature, the sixth private key signature and the seventh private key signature are verified, acquiring a fourth difference value, a fifth difference value, a sixth difference value, a seventh difference value, an eighth difference value and a ninth difference value;
sorting a first offer corresponding to the first bidding node, a second offer corresponding to the second bidding node and a third offer corresponding to the third bidding node according to the fourth difference, the fifth difference, the sixth difference, the seventh difference, the eighth difference and the ninth difference to obtain a sorting result;
a second sending module, configured to broadcast an eighth broadcast message carrying an eighth private key signature in the block chain; wherein the eighth broadcast message comprises: and the sequencing result and the information representing the successful bid node.
A sixth aspect of the present application provides a node for sending a bid, including:
the third sending module is used for broadcasting a first broadcast message carrying the first private key signature in the block chain;
a third receiving module, configured to receive an eighth broadcast message carrying an eighth private key signature, which is broadcast by a neutral third-party node in the block chain; wherein the eighth broadcast message comprises: sequencing a first offer corresponding to the first bidding node, a second offer corresponding to the second bidding node and a third offer corresponding to the third bidding node to obtain a sequencing result and information representing the successful bidding node;
and the third obtaining module is used for obtaining the sequencing result and the information of the representative winning bid node under the condition that the signature of the eighth private key passes verification.
This application has following advantage:
the embodiment of the application ensures the confidentiality of the quotation corresponding to each bidding node in the bidding process by adding the random number corresponding to each bidding node.
Drawings
The accompanying drawings, which are included to provide a further understanding of the application and are incorporated in and constitute a part of this specification, illustrate embodiments of the application and together with the description serve to explain the principles of the application and not to limit the application.
FIG. 1 is a flow chart of an electronic bidding method applied to a first bidding node according to one embodiment of the present application;
FIG. 2 is a flow chart of an electronic bidding method applied to a second bidding node according to another embodiment of the present application;
FIG. 3 is a flowchart of an electronic bidding method applied to a third bidding node according to another embodiment of the present application;
FIG. 4 is a flow chart of a method for electronic bidding applied to a neutral third party node according to another embodiment of the present application;
FIG. 5 is a flowchart of an electronic bidding method applied to a bidding node according to another embodiment of the present application;
FIG. 6 is a schematic structural component diagram of a first bidding node according to another embodiment of the present application;
FIG. 7 is a schematic structural component diagram of a second bidding node according to another embodiment of the present application;
FIG. 8 is a schematic structural component diagram of a third bidding node according to another embodiment of the present application;
FIG. 9 is a schematic structural component diagram of a neutral third party node according to another embodiment of the present application;
fig. 10 is a schematic structural diagram of a publishing node according to another embodiment of the present application;
fig. 11 is a schematic structural diagram of an electronic bidding system according to another embodiment of the present application.
Detailed Description
The following detailed description of embodiments of the present application will be made with reference to the accompanying drawings. It should be understood that the detailed description and specific examples, while indicating the present application, are given by way of illustration and explanation only, and are not intended to limit the present application.
As used in this disclosure, the term "and/or" includes any and all combinations of one or more of the associated listed items.
The terminology used in the present disclosure is for the purpose of describing particular embodiments only and is not intended to be limiting of the disclosure. As used in this disclosure, the singular forms "a," "an," and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise.
When the term "comprises/comprising" and/or "made of.. is used in this disclosure, the presence of the stated features, integers, steps, operations, elements, and/or components are specified, but does not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof.
Embodiments of the present disclosure may be described with reference to plan and/or cross-sectional views in light of idealized schematic illustrations of the present disclosure. Accordingly, the example illustrations can be modified in accordance with manufacturing techniques and/or tolerances.
Unless otherwise defined, all terms (including technical and scientific terms) used in this disclosure have the same meaning as commonly understood by one of ordinary skill in the art. It will be further understood that terms, such as those defined in commonly used dictionaries, should be interpreted as having a meaning that is consistent with their meaning in the context of the relevant art and the present disclosure, and will not be interpreted in an idealized or overly formal sense unless expressly so defined herein.
FIG. 1 is a flowchart of an electronic bidding method applied to a first bidding node according to an embodiment of the present application.
As shown in fig. 1, one embodiment of the present application proposes an electronic bidding method applied to a first bidding node, the method including:
step 100, receiving a first broadcast message which is broadcasted by a mark sending node in a block chain and carries a first private key signature; and under the condition that the first private key signature is verified, acquiring a first difference value of a first offer corresponding to the first bidding node and a first random number corresponding to the first bidding node.
In some exemplary embodiments, the first broadcast message comprises: the encrypted first random number is obtained by encrypting the first random number corresponding to the first bidding node by using the public key of the first bidding node in the block chain, the encrypted second random number is obtained by encrypting the second random number corresponding to the second bidding node by using the public key of the second bidding node in the block chain, and the encrypted third random number is obtained by encrypting the third random number corresponding to the third bidding node by using the public key of the third bidding node in the block chain;
correspondingly, the obtaining a first difference between a first offer corresponding to the first bidding node and a first random number corresponding to the first bidding node includes:
extracting an encrypted first random number from the blockchain;
decrypting the encrypted first random number by using a private key of the first bidding node in the block chain to obtain a first random number;
a first difference between the first offer and the first random number is calculated.
In some exemplary embodiments, the first broadcast message further comprises: the bidding document information comprises information representing issued bidding documents, information representing a first bidding node, information representing a second bidding node, information representing a third bidding node and information representing a neutral third party node.
In some example embodiments, the first private key signature is a signature obtained by signing the first broadcast message with a private key of the tagging node in the block chain;
correspondingly, the verifying the first private key signature comprises:
and verifying the first private key signature by adopting the public key of the mark sending node in the block chain.
Step 101, broadcasting a second broadcast message carrying a second private key signature in the block chain; wherein the second broadcast message comprises: and encrypting the first difference value by adopting a public key of a second bidding node in the block chain to obtain a first encrypted first difference value, and encrypting the first difference value by adopting a public key of a third bidding node in the block chain to obtain a second encrypted first difference value.
In some exemplary embodiments, the second private key signature is a signature obtained by signing the second broadcast message with a private key of the first bidding node in the block chain.
Step 102, receiving a third broadcast message carrying a third private key signature and broadcast by the second bidding node in the block chain, and a fourth broadcast message carrying a fourth private key signature and broadcast by the third bidding node in the block chain; and under the condition that the third private key signature and the fourth private key signature are verified, acquiring a second difference value of a second offer corresponding to the second bidding node and a second random number corresponding to the second bidding node, and a third difference value of a third offer corresponding to the third bidding node and a third random number corresponding to the third bidding node.
In some exemplary embodiments, the third broadcast message comprises: encrypting the second difference value by using the public key of the first bidding node in the block chain to obtain a first encrypted second difference value, and encrypting the second difference value by using the public key of the third bidding node in the block chain to obtain a second encrypted second difference value;
the fourth broadcast message includes: encrypting the third difference value by using the public key of the first bidding node in the block chain to obtain a first encrypted third difference value, and encrypting the third difference value by using the public key of the second bidding node in the block chain to obtain a second encrypted third difference value;
correspondingly, the obtaining a second difference between a second offer corresponding to the second bidding node and a second random number corresponding to the second bidding node, and a third difference between a third offer corresponding to the third bidding node and a third random number corresponding to the third bidding node includes:
extracting a first encrypted second difference value and a first encrypted third difference value from the block chain, wherein the first encrypted second difference value is obtained by encrypting the second difference value by using a public key of the first bidding node in the block chain;
decrypting the first encrypted second difference value by using a private key of the first bidding node in the block chain to obtain the second difference value; and decrypting the first encrypted third difference value by using a private key of the first bidding node in the block chain to obtain the third difference value.
In some exemplary embodiments, the third private key signature is a signature obtained by signing the third broadcast message with a private key of the second bidding node in the block chain;
the signature of the fourth private key is a signature obtained by signing the fourth broadcast message by using the private key of the third bidding node in the block chain;
correspondingly, the verification of the third private key signature and the fourth private key signature comprises:
and the public key of the second bidding node in the block chain is adopted to verify the signature of the third private key, and the public key of the third bidding node in the block chain is adopted to verify the signature of the fourth private key.
Step 103, calculating a fourth difference between the second difference and the first offer, and calculating a fifth difference between the third difference and the first offer.
Step 104, broadcasting a fifth broadcast message carrying a fifth private key signature in the block chain; wherein the fifth broadcast message comprises: and the encrypted fourth difference value is obtained by encrypting the fourth difference value by using the public key of the neutral third-party node in the block chain, and the encrypted fifth difference value is obtained by encrypting the fifth difference value by using the public key of the neutral third-party node in the block chain.
In some exemplary embodiments, the fifth private key signature is a signature obtained by signing the fifth broadcast message with a private key of the first bidding node in the block chain.
Step 105, receiving an eighth broadcast message carrying an eighth private key signature, which is broadcast by the neutral third-party node in the block chain; wherein the eighth broadcast message comprises: sequencing the first quotation, the second quotation and the third quotation to obtain a sequencing result and information representing the successful bid node; and under the condition that the signature of the eighth private key passes the verification, acquiring the sequencing result and the information of the node winning the bid in the representation.
In some example embodiments, the eighth private key signature is a signature obtained by signing the eighth broadcast message with a private key of the neutral third party node in the blockchain;
correspondingly, the verifying the signature of the eighth private key comprises: and verifying the signature of the eighth private key by using the public key of the neutral third-party node in the block chain.
The embodiment of the application ensures the confidentiality of the quotation corresponding to each bidding node in the bidding process by adding the random number corresponding to each bidding node.
FIG. 2 is a flowchart of an electronic bidding method applied to a second bidding node according to another embodiment of the present application.
As shown in fig. 2, another embodiment of the present application provides an electronic bidding method applied to a second bidding node, the method including:
step 200, receiving a first broadcast message which is broadcasted by a mark sending node in a block chain and carries a first private key signature; and under the condition that the first private key signature is verified, acquiring a second difference value of a second offer corresponding to the second bidding node and a second random number corresponding to the second bidding node.
In some exemplary embodiments, the first broadcast message comprises: the encrypted first random number is obtained by encrypting the first random number corresponding to the first bidding node by using the public key of the first bidding node in the block chain, the encrypted second random number is obtained by encrypting the second random number corresponding to the second bidding node by using the public key of the second bidding node in the block chain, and the encrypted third random number is obtained by encrypting the third random number corresponding to the third bidding node by using the public key of the third bidding node in the block chain;
correspondingly, the obtaining a second difference between a second offer corresponding to the second bidding node and a second random number corresponding to the second bidding node includes:
extracting an encrypted second random number from the blockchain;
decrypting the encrypted second random number by using a private key of the second bidding node in the block chain to obtain a second random number;
a second difference between the second offer and the second random number is calculated.
In some exemplary embodiments, the first broadcast message further comprises: the bidding document information comprises information representing issued bidding documents, information representing a first bidding node, information representing a second bidding node, information representing a third bidding node and information representing a neutral third party node.
In some example embodiments, the first private key signature is a signature obtained by signing the first broadcast message with a private key of the tagging node in the block chain;
correspondingly, the verifying the first private key signature comprises:
and verifying the first private key signature by adopting the public key of the mark sending node in the block chain.
Step 201, broadcasting a third broadcast message carrying a third private key signature in the block chain; wherein the third broadcast message comprises: and encrypting the second difference value by adopting a public key of the first bidding node in the block chain to obtain a first encrypted second difference value, and encrypting the second difference value by adopting a public key of the third bidding node in the block chain to obtain a second encrypted second difference value.
In some exemplary embodiments, the third private key signature is a signature obtained by signing the third broadcast message with a private key of the second bidding node in the block chain.
Step 202, receiving a second broadcast message carrying a second private key signature and broadcast by the first bidding node in the block chain, and a fourth broadcast message carrying a fourth private key signature and broadcast by the third bidding node in the block chain; and under the condition that the second private key signature and the fourth private key signature are verified, acquiring a first difference value of a first offer corresponding to the first bidding node and a first random number corresponding to the first bidding node, and a third difference value of a third offer corresponding to the third bidding node and a third random number corresponding to the third bidding node.
In some exemplary embodiments, the second broadcast message comprises: encrypting the first difference value by using a public key of the second bidding node in the block chain to obtain a first encrypted first difference value, and encrypting the first difference value by using a public key of the third bidding node in the block chain to obtain a second encrypted first difference value;
the fourth broadcast message includes: encrypting the third difference value by using the public key of the first bidding node in the block chain to obtain a first encrypted third difference value, and encrypting the third difference value by using the public key of the second bidding node in the block chain to obtain a second encrypted third difference value;
correspondingly, the obtaining a first difference between a first offer corresponding to the first bidding node and a first random number corresponding to the first bidding node, and a third difference between a third offer corresponding to the third bidding node and a third random number corresponding to the third bidding node includes:
extracting a first encrypted first difference value and a second encrypted third difference value from the block chain, wherein the first encrypted first difference value and the second encrypted third difference value are obtained by encrypting the first difference value by using a public key of the second bidding node in the block chain;
decrypting the first encrypted first difference value by using a private key of the second bidding node in the block chain to obtain the first difference value; and decrypting the second encrypted third difference value by using a private key of the second bidding node in the block chain to obtain the third difference value.
In some exemplary embodiments, the second private key signature is a signature obtained by signing the second broadcast message with a private key of the first bidding node in the block chain;
the signature of the fourth private key is a signature obtained by signing the fourth broadcast message by using the private key of the third bidding node in the block chain;
correspondingly, the verifying the second private key signature and the fourth private key signature comprises:
and the public key of the first bidding node in the block chain is adopted to verify the signature of the second private key, and the public key of the third bidding node in the block chain is adopted to verify the signature of the fourth private key.
Step 203, calculating a sixth difference between the first difference and the second offer, and calculating a seventh difference between the third difference and the second offer.
Step 204, broadcasting a sixth broadcast message carrying a sixth private key signature in the block chain; wherein the sixth broadcast message comprises: and the sixth difference value is obtained by encrypting the sixth difference value by using the public key of the neutral third-party node in the block chain, and the seventh difference value is obtained by encrypting the seventh difference value by using the public key of the neutral third-party node in the block chain.
In some exemplary embodiments, the sixth private key signature is a signature obtained by signing the sixth broadcast message with a private key of the second bidding node in the block chain.
Step 205, receiving an eighth broadcast message carrying an eighth private key signature, which is broadcast by the neutral third-party node in the block chain; wherein the eighth broadcast message comprises: sequencing the first quotation, the second quotation and the third quotation to obtain a sequencing result and information representing the successful bid node; and under the condition that the signature of the eighth private key passes the verification, acquiring the sequencing result and the information of the node winning the bid in the representation.
In some example embodiments, the eighth private key signature is a signature obtained by signing the eighth broadcast message with a private key of the neutral third party node in the blockchain;
correspondingly, the verifying the signature of the eighth private key comprises: and verifying the signature of the eighth private key by using the public key of the neutral third-party node in the block chain.
The embodiment of the application ensures the confidentiality of the quotation corresponding to each bidding node in the bidding process by adding the random number corresponding to each bidding node.
FIG. 3 is a flowchart of an electronic bidding method applied to a third bidding node according to another embodiment of the present application.
As shown in fig. 3, another embodiment of the present application provides an electronic bidding method applied to a third bidding node, the method including:
step 300, receiving a first broadcast message carrying a first private key signature and broadcast by a mark sending node in a block chain; and under the condition that the first private key signature is verified, acquiring a third difference value of a third offer corresponding to the third bidding node and a third random number corresponding to the third bidding node.
In some exemplary embodiments, the first broadcast message comprises: the encrypted first random number is obtained by encrypting the first random number corresponding to the first bidding node by using the public key of the first bidding node in the block chain, the encrypted second random number is obtained by encrypting the second random number corresponding to the second bidding node by using the public key of the second bidding node in the block chain, and the encrypted third random number is obtained by encrypting the third random number corresponding to the third bidding node by using the public key of the third bidding node in the block chain;
correspondingly, the obtaining a third difference between a third offer corresponding to the third bidding node and a third random number corresponding to the third bidding node includes:
extracting an encrypted third random number from the blockchain;
decrypting the encrypted third random number by using a private key of the third bidding node in the block chain to obtain a third random number;
calculating a third difference between the third offer and the third random number.
In some exemplary embodiments, the first broadcast message further comprises: the bidding document information comprises information representing issued bidding documents, information representing a first bidding node, information representing a second bidding node, information representing a third bidding node and information representing a neutral third party node.
In some example embodiments, the first private key signature is a signature obtained by signing the first broadcast message with a private key of the tagging node in the block chain;
correspondingly, the verifying the first private key signature comprises:
and verifying the first private key signature by adopting the public key of the mark sending node in the block chain.
Step 301, broadcasting a fourth broadcast message carrying a fourth private key signature in the block chain; wherein the fourth broadcast message comprises: and encrypting the third difference value by adopting a public key of the first bidding node in the block chain to obtain a first encrypted third difference value, and encrypting the third difference value by adopting a public key of the second bidding node in the block chain to obtain a second encrypted third difference value.
In some exemplary embodiments, the fourth private key signature is a signature obtained by signing the fourth broadcast message with a private key of the third bidding node in the block chain.
Step 302, receiving a second broadcast message carrying a second private key signature and broadcast by the first bidding node in the block chain, and a third broadcast message carrying a third private key signature and broadcast by the second bidding node in the block chain; and under the condition that the signature verification of the second private key and the signature verification of the third private key are both passed, acquiring a first difference value of a first offer corresponding to the first bidding node and a first random number corresponding to the first bidding node, and a second difference value of a second offer corresponding to the second bidding node and a second random number corresponding to the second bidding node.
In some exemplary embodiments, the second broadcast message comprises: encrypting the first difference value by using a public key of the second bidding node in the block chain to obtain a first encrypted first difference value, and encrypting the first difference value by using a public key of the third bidding node in the block chain to obtain a second encrypted first difference value;
the third broadcast message includes: encrypting the second difference value by using the public key of the first bidding node in the block chain to obtain a first encrypted second difference value, and encrypting the second difference value by using the public key of the third bidding node in the block chain to obtain a second encrypted second difference value;
correspondingly, the obtaining a first difference between a first offer corresponding to the first bidding node and a first random number corresponding to the first bidding node, and a second difference between a second offer corresponding to the second bidding node and a second random number corresponding to the second bidding node includes:
extracting a second encrypted first difference value obtained by encrypting the first difference value by using a public key of the third bidding node in the block chain and a second encrypted second difference value from the block chain;
decrypting the second encrypted first difference value by using a private key of the third bidding node in the block chain to obtain the first difference value; and decrypting the second encrypted second difference value by using a private key of the third bidding node in the block chain to obtain the second difference value.
In some exemplary embodiments, the second private key signature is a signature obtained by signing the second broadcast message with a private key of the first bidding node in the block chain;
the third private key signature is a signature obtained by signing the third broadcast message by using a private key of the second bidding node in the block chain;
correspondingly, the verification of the second private key signature and the third private key signature comprises:
and the public key of the first bidding node in the block chain is adopted to verify the signature of the second private key, and the public key of the second bidding node in the block chain is adopted to verify the signature of the third private key.
Step 303, calculating an eighth difference between the first difference and the third price quotation, and calculating a ninth difference between the second difference and the third price quotation.
Step 304, broadcasting a seventh broadcast message carrying a seventh private key signature in the block chain; wherein the seventh broadcast message comprises: and the encrypted eighth difference value is obtained by encrypting the eighth difference value by using the public key of the neutral third-party node in the block chain, and the encrypted ninth difference value is obtained by encrypting the ninth difference value by using the public key of the neutral third-party node in the block chain.
In some exemplary embodiments, the seventh private key signature is a signature obtained by signing the seventh broadcast message with a private key of the third bidding node in the block chain.
Step 305, receiving an eighth broadcast message which is broadcasted in the block chain by the neutral third-party node and carries an eighth private key signature; wherein the eighth broadcast message comprises: sequencing the first quotation, the second quotation and the third quotation to obtain a sequencing result and information representing the successful bid node; and under the condition that the signature of the eighth private key passes the verification, acquiring the sequencing result and the information of the node winning the bid in the representation.
In some example embodiments, the eighth private key signature is a signature obtained by signing the eighth broadcast message with a private key of the neutral third party node in the blockchain;
correspondingly, the verifying the signature of the eighth private key comprises: and verifying the signature of the eighth private key by using the public key of the neutral third-party node in the block chain.
The embodiment of the application ensures the confidentiality of the quotation corresponding to each bidding node in the bidding process by adding the random number corresponding to each bidding node.
Fig. 4 is a flowchart of an electronic bidding method applied to a neutral third-party node according to another embodiment of the present application.
As shown in fig. 4, another embodiment of the present application provides an electronic bidding method applied to a neutral third party node, the method including:
step 400, receiving a fifth broadcast message carrying a fifth private key signature and broadcast by the first bidding node in the blockchain, a sixth broadcast message carrying a sixth private key signature and broadcast by the second bidding node in the blockchain, and a seventh broadcast message carrying a seventh private key signature and broadcast by the third bidding node in the blockchain.
In some exemplary embodiments, the fifth broadcast message includes: and the fourth difference value is obtained by encrypting the fourth difference value by using the public key of the neutral third-party node in the block chain, and the fifth difference value is obtained by encrypting the fifth difference value by using the public key of the neutral third-party node in the block chain.
In some exemplary embodiments, the sixth broadcast message comprises: and the third difference value is obtained by encrypting the third difference value by using the public key of the neutral third-party node in the block chain.
In some exemplary embodiments, the seventh broadcast message comprises: and the encrypted eighth difference value is obtained by encrypting the eighth difference value by using the public key of the neutral third-party node in the block chain, and the encrypted ninth difference value is obtained by encrypting the ninth difference value by using the public key of the neutral third-party node in the block chain.
In some exemplary embodiments, the fifth private key signature is a signature obtained by signing the fifth broadcast message with the private key of the first bidding node in the blockchain.
In some exemplary embodiments, the sixth private key signature is a signature obtained by signing the sixth broadcast message with the private key of the second bidding node in the blockchain.
In some exemplary embodiments, the seventh private key signature is a signature obtained by signing the seventh broadcast message with the private key of the third bidding node in the blockchain.
Step 401, under the condition that the fifth private key signature, the sixth private key signature and the seventh private key signature are verified, obtaining a fourth difference value, a fifth difference value, a sixth difference value, a seventh difference value, an eighth difference value and a ninth difference value.
In some exemplary embodiments, verifying the fifth private key signature, the sixth private key signature, and the seventh private key signature each comprises:
and verifying the fifth private key signature by using the public key of the first bidding node in the block chain, verifying the sixth private key signature by using the public key of the second bidding node in the block chain, and verifying the seventh private key signature by using the public key of the third bidding node in the block chain.
In some exemplary embodiments, the obtaining the fourth difference, the fifth difference, the sixth difference, the seventh difference, the eighth difference, and the ninth difference includes:
and decrypting the encrypted fourth difference value by using a private key of the neutral third-party node in the block chain to obtain the fourth difference value, decrypting the encrypted fifth difference value to obtain the fifth difference value, decrypting the encrypted sixth difference value to obtain the sixth difference value, decrypting the encrypted seventh difference value to obtain the seventh difference value, decrypting the encrypted eighth difference value to obtain the eighth difference value, and decrypting the encrypted ninth difference value to obtain the ninth difference value.
Step 402, sorting the first offer corresponding to the first bidding node, the second offer corresponding to the second bidding node, and the third offer corresponding to the third bidding node according to the fourth difference, the fifth difference, the sixth difference, the seventh difference, the eighth difference, and the ninth difference, so as to obtain a sorting result.
In some exemplary embodiments, the sorting the first offer corresponding to the first bidding node, the second offer corresponding to the second bidding node, and the third offer corresponding to the third bidding node according to the fourth difference, the fifth difference, the sixth difference, the seventh difference, the eighth difference, and the ninth difference, and obtaining a sorting result includes:
calculating the sum of the fourth difference and a second random number corresponding to the second bidding node to obtain a tenth difference between the second offer and the first offer; calculating the sum of the fifth difference value and a third random number corresponding to the third bidding node to obtain an eleventh difference value of the third bid price and the first bid price; calculating the sum of the sixth difference value and a first random number corresponding to the first bidding node to obtain a twelfth difference value of the first quote and the second quote; calculating the sum of the seventh difference and the third random number to obtain a thirteenth difference between the third price quote and the second price quote; calculating the sum of the eighth difference and the first random number to obtain a fourteenth difference between the first offer and the third offer; calculating the sum of the ninth difference and the second random number to obtain a fifteenth difference between the second offer and the third offer;
and sorting the first quotation, the second quotation and the third quotation according to whether the tenth difference, the eleventh difference, the twelfth difference, the thirteenth difference, the fourteenth difference and the fifteenth difference are greater than 0 or less than 0 to obtain the sorting result.
Specifically, in the case that the tenth difference is greater than 0, the second offer is higher than the first offer;
in the case that the tenth difference is less than 0, the second offer is lower than the first offer;
in the case that the eleventh difference is greater than 0, the third offer is higher than the first offer;
in the case that the eleventh difference is less than 0, the third offer is lower than the first offer;
in the case that the twelfth difference is greater than 0, the first offer is higher than the second offer;
in the case that the twelfth difference is less than 0, the first offer is lower than the second offer;
in the event that the thirteenth difference is greater than 0, the third offer is higher than the second offer;
in the case that the thirteenth difference value is less than 0, the third offer is lower than the second offer;
in the case that the fourteenth difference is greater than 0, the first offer is higher than the third offer;
in a case where the fourteenth difference is less than 0, the first offer is lower than the third offer;
in the case that the fifteenth difference is greater than 0, the second offer is higher than the third offer;
in a case where the fifteenth difference is less than 0, the second offer is lower than the third offer.
Step 403, broadcasting an eighth broadcast message carrying an eighth private key signature in the block chain; wherein the eighth broadcast message comprises: and the sequencing result and the information representing the successful bid node.
Fig. 5 is a flowchart of an electronic bidding method applied to a bidding node according to another embodiment of the present application.
As shown in fig. 5, another embodiment of the present application provides an electronic bidding method applied to a bidding node, including:
step 500, broadcasting a first broadcast message carrying a first private key signature in a blockchain.
In some exemplary embodiments, the first broadcast message comprises: the first bidding node is used for bidding the third bidding node to obtain a first random number corresponding to the third bidding node, and the public key of the third bidding node in the block chain is used for encrypting the first random number corresponding to the first bidding node to obtain an encrypted first random number, the public key of the second bidding node in the block chain is used for encrypting the second random number corresponding to the second bidding node to obtain an encrypted second random number, and the public key of the third bidding node in the block chain is used for encrypting the third random number corresponding to the third bidding node to obtain an encrypted third random number.
In some exemplary embodiments, the first broadcast message further comprises: the bidding document information comprises information representing issued bidding documents, information representing a first bidding node, information representing a second bidding node, information representing a third bidding node and information representing a neutral third party node.
In some example embodiments, the first private key signature is a signature obtained by signing the first broadcast message with a private key of the signing node in the blockchain.
Step 501, receiving an eighth broadcast message carrying an eighth private key signature, which is broadcast by a neutral third-party node in the block chain; wherein the eighth broadcast message comprises: and sequencing a first offer corresponding to the first bidding node, a second offer corresponding to the second bidding node and a third offer corresponding to the third bidding node to obtain a sequencing result and information representing the successful bidding node.
Step 502, under the condition that the signature of the eighth private key is verified, obtaining the sorting result and the information of the characterized winning bid node.
The following describes a specific implementation process of the embodiment of the present application in detail by using a specific example, which is only for convenience of description and should not be considered as the only implementation means of the electronic bidding method of the embodiment of the present application, and is not used to limit the scope of the embodiment of the present application.
Examples of the invention
1. The method comprises the steps that a first broadcast message carrying a first private key signature is broadcast by a mark sending node in a block chain; the first private key signature is a signature obtained by signing the first broadcast message by using a private key of the label sending node in the block chain; the first broadcast message includes: the method comprises the steps of representing issued bidding documents, representing bidding node A, representing bidding node B, representing bidding node C, representing neutral third party node, encrypting a first random number Ra corresponding to the bidding node A by using a public key of the bidding node A in a block chain to obtain an encrypted first random number Ea (Ra), encrypting a second random number Rb corresponding to the bidding node B by using a public key of the bidding node B in the block chain to obtain an encrypted second random number Eb (Rb), and encrypting a third random number Rc corresponding to the bidding node C by using a public key of the bidding node C in the block chain to obtain an encrypted third random number ec (Rc).
2. The bidding node A verifies a first private key signature carried by a first broadcast message in a received block chain by adopting a public key of a bidding node in the block chain, and extracts an encrypted first random number Ea (Ra) from the block chain under the condition that the first private key signature verification is passed;
decrypting the encrypted first random number Ea (Ra) by using a private key of the bidding node A in the block chain to obtain a first random number Ra; calculating a first difference value A-Ra of a first quote and a first random number corresponding to the bidding node A;
encrypting the first difference value A-Ra by using a public key of the bidding node B in the block chain to obtain a first encrypted first difference value Eb (A-Ra), and encrypting the first difference value A-Ra by using a public key of the bidding node C in the block chain to obtain a second encrypted first difference value Ec (A-Ra);
the bidding node A broadcasts a second broadcast message carrying a second private key signature in the block chain; the second private key signature is a signature obtained by signing the second broadcast message by using a private key of the bidding node A in the block chain; the second broadcast message includes: a first encrypted first difference Eb (a-Ra), a second encrypted first difference Ec (a-Ra).
3. The bidding node B verifies a first private key signature carried by a first broadcast message in the received block chain by adopting a public key of the bidding node in the block chain, and extracts an encrypted second random number Eb (Rb) from the block chain under the condition that the first private key signature verification is passed;
decrypting the encrypted second random number Eb (Rb) by using a private key of the bidding node B in the block chain to obtain a second random number Rb; calculating a second difference B-Rb between a second offer corresponding to the bidding node B and a second random number;
encrypting the second difference B-Rb by using the public key of the bidding node A in the block chain to obtain a first encrypted second difference Ea (B-Rb), and encrypting the second difference B-Rb by using the public key of the bidding node C in the block chain to obtain a second encrypted second difference Ec (B-Rb);
the bidding node B broadcasts a third broadcast message carrying a third private key signature in the block chain; the second private key signature corresponding to the bidding node B is a signature obtained by signing the third broadcast message by using the private key of the bidding node B in the block chain; the third broadcast message includes: a first encrypted second difference Ea (B-Rb), and a second encrypted second difference Ec (B-Rb).
4. The bidding node C verifies a first private key signature carried by a first broadcast message in the received block chain by adopting a public key of the bidding node in the block chain, and extracts an encrypted third random number ec (Rc) from the block chain under the condition that the first private key signature verification is passed;
decrypting the encrypted third random number ec (Rc) by using a private key of the bidding node C in the block chain to obtain a third random number Rc; calculating a first difference value C-Rc between a third quote corresponding to the bidding node C and a third random number;
encrypting the third difference value C-Rc by using a public key of the bidding node A in the block chain to obtain a first encrypted third difference value Ea (C-Rc), and encrypting the third difference value C-Rc by using a public key of the bidding node B in the block chain to obtain a second encrypted third difference value Eb (C-Rc);
the bidding node C broadcasts a fourth broadcast message carrying a fourth private key signature in the block chain; the fourth private key signature is a signature obtained by signing the fourth broadcast message by using a private key of the bidding node C in the block chain; the fourth broadcast message includes: a first encrypted third difference Ea (C-Rc), a second encrypted third difference Eb (C-Rc).
5. The bidding node A verifies a third private key signature carried by a third broadcast message in a received block chain by adopting a public key of the bidding node B in the block chain, verifies a fourth private key signature carried by a fourth broadcast message in the received block chain by adopting a public key of the bidding node C in the block chain, and extracts a first encrypted second difference value Ea (B-Rb) and a first encrypted third difference value Ea (C-Rc) from the block chain under the condition that the third private key signature and the fourth private key signature are verified;
decrypting the first encrypted second difference Ea (B-Rb) by using a private key of the bidding node A in the block chain to obtain a second difference B-Rb, and decrypting the first encrypted third difference Ea (C-Rc) by using a private key of the bidding node A in the block chain to obtain a third difference C-Rc;
calculating a second difference B-Rb and a fourth difference B-Rb-A of the first bid, and calculating a third difference C-Rc and a fifth difference C-Rc-A of the first bid;
the bidding node A encrypts the fourth difference B-Rb-A by adopting a public key of the neutral third party node in the block chain according to a pre-agreed algorithm to obtain an encrypted fourth difference Ed (B-Rb-A), and encrypts the fifth difference C-Rc-A by adopting the public key of the neutral third party node in the block chain according to the pre-agreed algorithm to obtain an encrypted fifth difference Ed (C-Rc-A);
the bidding node A broadcasts a fifth broadcast message carrying a fifth private key signature in the block chain; the signature of the fifth private key is a signature obtained by signing the fifth broadcast message by using the private key of the bidding node A in the block chain; the fifth broadcast message includes: an encrypted fourth difference Ed (B-Rb-A), an encrypted fifth difference Ed (C-Rc-A).
6. The bidding node B verifies a second private key signature carried by a second broadcast message in the received block chain by adopting a public key of the bidding node A in the block chain, verifies a fourth private key signature carried by a fourth broadcast message in the received block chain by adopting a public key of the bidding node C in the block chain, and extracts a first encrypted first difference Eb (A-Ra) and a second encrypted third difference Eb (C-Rc) from the block chain under the condition that the second private key signature and the fourth private key signature are both verified;
decrypting the first encrypted first difference Eb (A-Ra) by using a private key of the bidding node B in the block chain to obtain a first difference A-Ra, and decrypting the second encrypted third difference Eb (C-Rc) by using a private key of the bidding node B in the block chain to obtain a third difference C-Rc;
calculating a first difference A-Ra and a sixth difference A-Ra-B of the second quote, and calculating a third difference C-Rc and a seventh difference C-Re-B of the second quote;
the bidding node B encrypts the sixth difference value A-Ra-B according to a pre-agreed algorithm by adopting a public key of the neutral third party node in the block chain to obtain an encrypted sixth difference value Ed (A-Ra-B), and encrypts the seventh difference value C-Rc-B according to the pre-agreed algorithm by adopting the public key of the neutral third party node in the block chain to obtain an encrypted seventh difference value Ed (C-Rc-B);
the bidding node B broadcasts a sixth broadcast message carrying a sixth private key signature in the block chain; the sixth private key signature is a signature obtained by signing the sixth broadcast message by using a private key of the bidding node B in the block chain; the sixth broadcast message includes: an encrypted sixth difference value Ed (A-Ra-B), and an encrypted seventh difference value Ed (C-Rc-B).
7. The bidding node C verifies a second private key signature carried by a second broadcast message in the received block chain by adopting a public key of the bidding node A in the block chain, verifies a third private key signature carried by a third broadcast message in the received block chain by adopting a public key of the bidding node B in the block chain, and extracts a second encrypted first difference Ec (A-Ra) and a second encrypted second difference Ec (B-Rb) from the block chain under the condition that the second private key signature and the third private key signature are both verified;
decrypting the second encrypted first difference Ec (A-Ra) by using a private key of the bidding node C in the block chain to obtain a first difference A-Ra, and decrypting the second encrypted second difference Ec (B-Rb) by using the private key of the bidding node C in the block chain to obtain a second difference B-Rb;
calculating an eighth difference A-Ra-C of the first difference B-Rb and the third quotation, and calculating a ninth difference B-Rb-C of the second difference B-Rb and the third quotation;
the bidding node C encrypts the eighth difference value A-Ra-C by adopting a public key of the neutral third party node in the block chain according to a pre-agreed algorithm to obtain an encrypted eighth difference value Ed (A-Ra-C), and encrypts the ninth difference value B-Rb-C by adopting the public key of the neutral third party node in the block chain according to the pre-agreed algorithm to obtain an encrypted ninth difference value Ed (B-Rb-C);
the bidding node C broadcasts a seventh broadcast message carrying a seventh private key signature in the block chain; the seventh private key signature is a signature obtained by signing the seventh broadcast message by using a private key of the bidding node C in the block chain; the seventh broadcast message includes: an encrypted eighth difference Ed (a-Ra-C), an encrypted ninth difference Ed (B-Rb-C).
8. The neutral third party node (namely the third party node) verifies a fifth private key signature carried by a fifth broadcast message broadcast by the bidding node A in the block chain, verifies a sixth private key signature carried by a sixth broadcast message broadcast by the bidding node B in the block chain, verifies a seventh private key signature carried by a seventh broadcast message broadcast by the bidding node C in the block chain, and extracts an encrypted fourth difference value Ed (B-Rb-A), an encrypted fifth difference value Ed (C-Rc-A), an encrypted sixth difference value Ed (A-Ra-B), an encrypted seventh difference value Ed (C-Rc-B) and an encrypted eighth difference value Ed (A-Ra-C) from the block chain under the condition that the verification of the fifth private key signature, the verification of the sixth private key signature and the verification of the seventh private key signature pass, an encrypted ninth difference Ed (B-Rb-C);
the neutral third party node decrypts the encrypted fourth difference Ed (B-Rb-A) by adopting a private key of the neutral third party node in the block chain to obtain a fourth difference B-Rb-A, decrypts the encrypted fifth difference Ed (C-Rc-A) by adopting the private key of the neutral third party node in the block chain to obtain a fifth difference C-Rc-A, decrypts the encrypted sixth difference Ed (A-Ra-B) by adopting the private key of the neutral third party node in the block chain to obtain a sixth difference A-Ra-B, decrypts the encrypted seventh difference Ed (C-Rc-B) by adopting the private key of the neutral third party node in the block chain to obtain a seventh difference C-Rc-B, and decrypts the encrypted eighth difference Ed (A-Ra-C) by adopting the private key of the neutral third party node in the block chain to obtain an eighth difference A-Ra- C, decrypting the encrypted ninth difference value Ed (B-Rb-C) by adopting a private key of the neutral third-party node in the block chain to obtain a ninth difference value B-Rb-C;
the neutral third-party node calculates the sum of the fourth difference B-Rb-A and the second random number Rb to obtain a tenth difference B-A; calculating the sum of the fifth difference C-Rc-A and the third random number Rc to obtain an eleventh difference C-A; calculating the sum of the sixth difference Ed (A-Ra-B) and the first random number Ra to obtain a twelfth difference A-B; calculating the sum of the seventh difference Ed (C-Rc-B) and the third random number Rc to obtain a thirteenth difference C-B; calculating the sum of the eighth difference A-Ra-C and the first random number Ra to obtain a fourteenth difference A-C; calculating the sum of the ninth difference B-Rb-C and the second random number Rb to obtain a fifteenth difference B-C;
and the neutral third-party node sorts the first offer A, the second offer B and the third offer C according to whether the tenth difference B-A, the eleventh difference C-A, the twelfth difference A-B, the thirteenth difference C-B, the fourteenth difference A-C and the fifteenth difference B-C are larger than 0 or smaller than 0 to obtain a sorting result. But the neutral third party node does not know the specific values of the first offer a, the second offer B, and the third offer C;
the neutral third-party node broadcasts an eighth broadcast message carrying an eighth private key signature in the block chain; the signature of the eighth private key is a signature obtained by signing the eighth broadcast message by using the private key of the neutral third-party node in the block chain; the eighth broadcast message includes: sequencing results and information representing winning nodes.
9. Each bidding node verifies an eighth private key signature carried by an eighth broadcast message in the received block chain, and acquires a sequencing result and information representing the successful bidding node from the eighth broadcast message under the condition that the eighth private key signature passes verification, but does not know the quotations of other bidding nodes; the bid winning node can encrypt the own quotation by adopting the public key of the bid sending node in the block chain to obtain the encrypted quotation. Therefore, the bidding node can decrypt the encrypted quotation by adopting a private key of the bidding node in the block chain to obtain the quotation of the winning bid node.
The steps of the above methods are divided for clarity, and the implementation may be combined into one step or split some steps, and the steps are divided into multiple steps, so long as the same logical relationship is included, which are all within the protection scope of the present patent; it is within the scope of the patent to add insignificant modifications to the algorithms or processes or to introduce insignificant design changes to the core design without changing the algorithms or processes.
FIG. 6 is a schematic structural component diagram of a first bidding node according to another embodiment of the present application.
As shown in FIG. 6, another embodiment of the present application contemplates a first bidding node comprising:
a first receiving module 601, configured to receive a first broadcast message carrying a first private key signature and broadcast by a mark sending node in a block chain;
a first obtaining module 602, configured to obtain a first difference between a first offer corresponding to the first bidding node and a first random number corresponding to the first bidding node when the first private key signature is verified;
a first sending module 603, configured to broadcast a second broadcast message carrying a second private key signature in the block chain; wherein the second broadcast message comprises: encrypting the first difference value by using a public key of a second bidding node in the block chain to obtain a first encrypted first difference value, and encrypting the first difference value by using a public key of a third bidding node in the block chain to obtain a second encrypted first difference value;
the first receiving module 601 is further configured to: receiving a third broadcast message which is broadcasted in the block chain by the second bidding node and carries a third private key signature, and a fourth broadcast message which is broadcasted in the block chain by the third bidding node and carries a fourth private key signature;
the first obtaining module 602 is further configured to: under the condition that the third private key signature and the fourth private key signature are verified, acquiring a second difference value of a second offer corresponding to the second bidding node and a second random number corresponding to the second bidding node, and a third difference value of a third offer corresponding to the third bidding node and a third random number corresponding to the third bidding node; calculating a fourth difference between the second difference and the first offer, and calculating a fifth difference between the third difference and the first offer;
the first sending module 603 is further configured to: broadcasting a fifth broadcast message carrying a fifth private key signature in the blockchain; wherein the fifth broadcast message comprises: an encrypted fourth difference value obtained by encrypting the fourth difference value by using the public key of the neutral third-party node in the block chain, and an encrypted fifth difference value obtained by encrypting the fifth difference value by using the public key of the neutral third-party node in the block chain;
the first receiving module 601 is further configured to: receiving an eighth broadcast message carrying an eighth private key signature broadcast by a neutral third-party node in the block chain; wherein the eighth broadcast message comprises: sequencing the first quotation, the second quotation and the third quotation to obtain a sequencing result and information representing the successful bid node;
the first obtaining module 602 is further configured to: and under the condition that the signature of the eighth private key passes the verification, acquiring the sequencing result and the information of the node winning the bid in the representation.
The specific implementation process of the first bidding node is the same as the specific implementation process of the electronic bidding method applied to the first bidding node in the foregoing embodiment, and is not described herein again.
FIG. 7 is a schematic structural component diagram of a second bidding node according to another embodiment of the present application.
As shown in fig. 7, another embodiment of the present application proposes a second bidding node, including:
a fourth receiving module 701, configured to receive a first broadcast message carrying a first private key signature and broadcast by a mark sending node in a block chain;
a fourth obtaining module 702, configured to obtain a second difference between a second offer corresponding to the second bidding node and a second random number corresponding to the second bidding node when the first private key signature is verified;
a fourth sending module 703, configured to broadcast a third broadcast message carrying a third private key signature in the block chain; wherein the third broadcast message comprises: encrypting the second difference value by adopting a public key of the first bidding node in the block chain to obtain a first encrypted second difference value, and encrypting the second difference value by adopting a public key of the third bidding node in the block chain to obtain a second encrypted second difference value;
the fourth receiving module 701 is further configured to: receiving a second broadcast message which is broadcasted in the block chain by the first bidding node and carries a second private key signature, and a fourth broadcast message which is broadcasted in the block chain by the third bidding node and carries a fourth private key signature;
the fourth obtaining module 702 is further configured to: under the condition that the second private key signature and the fourth private key signature are verified, acquiring a first difference value of a first offer corresponding to the first bidding node and a first random number corresponding to the first bidding node, and a third difference value of a third offer corresponding to the third bidding node and a third random number corresponding to the third bidding node; calculating a sixth difference between the first difference and the second offer, and calculating a seventh difference between the third difference and the second offer;
the fourth sending module 703 is further configured to: broadcasting a sixth broadcast message carrying a sixth private key signature in the blockchain; wherein the sixth broadcast message comprises: an encrypted sixth difference value obtained by encrypting the sixth difference value by using the public key of the neutral third-party node in the block chain, and an encrypted seventh difference value obtained by encrypting the seventh difference value by using the public key of the neutral third-party node in the block chain;
the fourth receiving module 701 is further configured to: receiving an eighth broadcast message carrying an eighth private key signature broadcast by a neutral third-party node in the block chain; wherein the eighth broadcast message comprises: sequencing the first quotation, the second quotation and the third quotation to obtain a sequencing result and information representing the successful bid node;
the fourth obtaining module 702 is further configured to: and under the condition that the signature of the eighth private key passes the verification, acquiring the sequencing result and the information of the node winning the bid in the representation.
The specific implementation process of the second bidding node is the same as the specific implementation process of the electronic bidding method applied to the second bidding node in the foregoing embodiment, and is not described herein again.
FIG. 8 is a schematic structural component diagram of a third bidding node according to another embodiment of the present application.
As shown in fig. 8, another embodiment of the present application proposes a third bidding node, including:
a fifth receiving module 801, configured to receive a first broadcast message carrying a first private key signature and broadcast by a mark sending node in a block chain;
a fifth obtaining module 802, configured to obtain a third difference between a third offer corresponding to the third bidding node and a third random number corresponding to the third bidding node when the first private key signature is verified;
a fifth sending module 803, configured to broadcast a fourth broadcast message carrying a fourth private key signature in the block chain; wherein the fourth broadcast message comprises: encrypting the third difference value by adopting a public key of the first bidding node in the block chain to obtain a first encrypted third difference value, and encrypting the third difference value by adopting a public key of the second bidding node in the block chain to obtain a second encrypted third difference value;
the fifth receiving module 801 is further configured to: receiving a second broadcast message which is broadcasted in the block chain by the first bidding node and carries a second private key signature, and a third broadcast message which is broadcasted in the block chain by the second bidding node and carries a third private key signature;
the fifth obtaining module 802 is further configured to: under the condition that the second private key signature and the third private key signature are verified, acquiring a first difference value of a first offer corresponding to the first bidding node and a first random number corresponding to the first bidding node, and a second difference value of a second offer corresponding to the second bidding node and a second random number corresponding to the second bidding node; calculating an eighth difference between the first difference and the third price quote, and calculating a ninth difference between the second difference and the third price quote;
the fifth sending module 803 is further configured to: broadcasting a seventh broadcast message carrying a seventh private key signature in the blockchain; wherein the seventh broadcast message comprises: an encrypted eighth difference value obtained by encrypting the eighth difference value by using the public key of the neutral third-party node in the block chain, and an encrypted ninth difference value obtained by encrypting the ninth difference value by using the public key of the neutral third-party node in the block chain;
the fifth receiving module 801 is further configured to: receiving an eighth broadcast message carrying an eighth private key signature broadcast by a neutral third-party node in the block chain; wherein the eighth broadcast message comprises: sequencing the first quotation, the second quotation and the third quotation to obtain a sequencing result and information representing the successful bid node;
the fifth obtaining module 802 is further configured to: and under the condition that the signature of the eighth private key passes the verification, acquiring the sequencing result and the information of the node winning the bid in the representation.
The specific implementation process of the third bidding node is the same as the specific implementation process of the electronic bidding method applied to the third bidding node in the foregoing embodiment, and is not described herein again.
Fig. 9 is a schematic structural component diagram of a neutral third-party node according to another embodiment of the present application.
As shown in fig. 9, another embodiment of the present application proposes a neutral third party node, including:
a second receiving module 901, configured to receive a fifth broadcast message carrying a fifth private key signature and broadcast by the first bidding node in the blockchain, a sixth broadcast message carrying a sixth private key signature and broadcast by the second bidding node in the blockchain, and a seventh broadcast message carrying a seventh private key signature and broadcast by the third bidding node in the blockchain;
a second obtaining module 902, configured to:
under the condition that the fifth private key signature, the sixth private key signature and the seventh private key signature are verified, acquiring a fourth difference value, a fifth difference value, a sixth difference value, a seventh difference value, an eighth difference value and a ninth difference value;
sorting a first offer corresponding to the first bidding node, a second offer corresponding to the second bidding node and a third offer corresponding to the third bidding node according to the fourth difference, the fifth difference, the sixth difference, the seventh difference, the eighth difference and the ninth difference to obtain a sorting result;
a second sending module 903, configured to broadcast an eighth broadcast message carrying an eighth private key signature in the block chain; wherein the eighth broadcast message comprises: and the sequencing result and the information representing the successful bid node.
The specific implementation process of the neutral third-party node is the same as the specific implementation process of the electronic bidding method applied to the neutral third-party node in the foregoing embodiment, and is not described herein again.
Fig. 10 is a schematic structural diagram of a publishing node according to another embodiment of the present application.
As shown in fig. 10, another embodiment of the present application provides a node for sending a beacon, including:
a third sending module 1001, configured to broadcast a first broadcast message carrying a first private key signature in a block chain;
a third receiving module 1002, configured to receive an eighth broadcast message carrying an eighth private key signature, which is broadcast in the block chain by a neutral third-party node; wherein the eighth broadcast message comprises: sequencing a first offer corresponding to the first bidding node, a second offer corresponding to the second bidding node and a third offer corresponding to the third bidding node to obtain a sequencing result and information representing the successful bidding node;
a third obtaining module 1003, configured to obtain the sorting result and the information of the bid winning node in the representation when the signature of the eighth private key passes verification.
The specific implementation process of the tender node is the same as that of the electronic bidding method applied to the tender node in the foregoing embodiment, and is not described herein again.
Fig. 11 is a schematic structural diagram of an electronic bidding system according to another embodiment of the present application.
As shown in fig. 11, another embodiment of the present application provides an electronic bidding system, including: the first bidding node 1101, the second bidding node 1102, the third bidding node 1103, the neutral third party node 1104, and the tender node 1105.
The specific implementation process of the electronic bidding system is the same as that of the electronic bidding method of the foregoing embodiment, and is not described herein again.
Each module in the present embodiment is a logical module, and in practical applications, one logical unit may be one physical unit, may be a part of one physical unit, or may be implemented by a combination of a plurality of physical units. In addition, in order to highlight the innovative part of the present application, a unit that is not so closely related to solving the technical problem proposed by the present application is not introduced in the present embodiment, but it does not indicate that no other unit exists in the present embodiment.
The present embodiments also provide an electronic device, comprising one or more processors; the storage device stores one or more programs, and when the one or more programs are executed by the one or more processors, the one or more processors implement the electronic bidding method provided by the embodiment, so that detailed steps of the electronic bidding method are not repeated herein to avoid repeated descriptions.
The present embodiment further provides a computer readable medium, on which a computer program is stored, where the computer program, when executed by a processor, implements the electronic bidding method provided in the present embodiment, and in order to avoid repeated descriptions, detailed steps of the electronic bidding method are not described herein again.
It will be understood by those of ordinary skill in the art that all or some of the steps of the methods, systems, functional modules/units in the devices disclosed above may be implemented as software, firmware, hardware, and suitable combinations thereof. In a hardware implementation, the division between functional modules/units mentioned in the above description does not necessarily correspond to the division of physical components; for example, one physical component may have multiple functions, or one function or step may be performed by several physical components in cooperation. Some or all of the physical components may be implemented as software executed by a processor, such as a central processing unit, digital signal processor, or microprocessor, or as hardware, or as an integrated circuit, such as an application specific integrated circuit. Such software may be distributed on computer readable media, which may include computer storage media (or non-transitory media) and communication media (or transitory media). The term computer storage media includes volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information such as computer readable instructions, data structures, program modules or other data, as is well known to those of ordinary skill in the art. Computer storage media includes, but is not limited to, RAM, ROM, EEPROM, flash memory or other memory technology, CD-ROM, Digital Versatile Disks (DVD) or other optical disk storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium which can be used to store the desired information and which can be accessed by a computer. In addition, communication media typically embodies computer readable instructions, data structures, program modules or other data in a modulated data signal such as a carrier wave or other transport mechanism and includes any information delivery media as known to those skilled in the art.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. The term "comprising" is used to specify the presence of stated features, integers, steps, operations, elements, components, operations, components, or the components, and/components.
Those skilled in the art will appreciate that although some embodiments described herein include some features included in other embodiments instead of others, combinations of features of different embodiments are meant to be within the scope of the embodiments and form different embodiments.
It is to be understood that the above embodiments are merely exemplary embodiments that are employed to illustrate the principles of the present application, and that the present application is not limited thereto. It will be apparent to those skilled in the art that various changes and modifications can be made therein without departing from the spirit and scope of the application, and these changes and modifications are to be considered as the scope of the application.

Claims (11)

1. An electronic bidding method is applied to a first bidding node and comprises the following steps:
receiving a first broadcast message which is broadcasted in a block chain by a mark sending node and carries a first private key signature; under the condition that the first private key signature is verified, acquiring a first difference value of a first offer corresponding to the first bidding node and a first random number corresponding to the first bidding node;
broadcasting a second broadcast message carrying a second private key signature in the block chain; wherein the second broadcast message comprises: encrypting the first difference value by using a public key of a second bidding node in the block chain to obtain a first encrypted first difference value, and encrypting the first difference value by using a public key of a third bidding node in the block chain to obtain a second encrypted first difference value;
receiving a third broadcast message which is broadcasted in the block chain by the second bidding node and carries a third private key signature, and a fourth broadcast message which is broadcasted in the block chain by the third bidding node and carries a fourth private key signature; under the condition that the third private key signature and the fourth private key signature are verified, acquiring a second difference value of a second offer corresponding to the second bidding node and a second random number corresponding to the second bidding node, and a third difference value of a third offer corresponding to the third bidding node and a third random number corresponding to the third bidding node;
calculating a fourth difference between the second difference and the first offer, and calculating a fifth difference between the third difference and the first offer;
broadcasting a fifth broadcast message carrying a fifth private key signature in the blockchain; wherein the fifth broadcast message comprises: an encrypted fourth difference value obtained by encrypting the fourth difference value by using the public key of the neutral third-party node in the block chain, and an encrypted fifth difference value obtained by encrypting the fifth difference value by using the public key of the neutral third-party node in the block chain;
receiving an eighth broadcast message carrying an eighth private key signature broadcast by a neutral third-party node in the block chain; wherein the eighth broadcast message comprises: sequencing the first quotation, the second quotation and the third quotation to obtain a sequencing result and information representing the successful bid node; and under the condition that the signature of the eighth private key passes the verification, acquiring the sequencing result and the information of the node winning the bid in the representation.
2. The electronic bidding method of claim 1, wherein the first broadcast message comprises: the encrypted first random number is obtained by encrypting the first random number corresponding to the first bidding node by using the public key of the first bidding node in the block chain, the encrypted second random number is obtained by encrypting the second random number corresponding to the second bidding node by using the public key of the second bidding node in the block chain, and the encrypted third random number is obtained by encrypting the third random number corresponding to the third bidding node by using the public key of the third bidding node in the block chain;
correspondingly, the obtaining a first difference between a first offer corresponding to the first bidding node and a first random number corresponding to the first bidding node includes:
extracting an encrypted first random number from the blockchain;
decrypting the encrypted first random number by using a private key of the first bidding node in the block chain to obtain a first random number;
a first difference between the first offer and the first random number is calculated.
3. The electronic bidding method of claim 1, wherein the third broadcast message comprises: encrypting the second difference value by using the public key of the first bidding node in the block chain to obtain a first encrypted second difference value, and encrypting the second difference value by using the public key of the third bidding node in the block chain to obtain a second encrypted second difference value;
the fourth broadcast message includes: encrypting the third difference value by using the public key of the first bidding node in the block chain to obtain a first encrypted third difference value, and encrypting the third difference value by using the public key of the second bidding node in the block chain to obtain a second encrypted third difference value;
correspondingly, the obtaining a second difference between a second offer corresponding to the second bidding node and a second random number corresponding to the second bidding node, and a third difference between a third offer corresponding to the third bidding node and a third random number corresponding to the third bidding node includes:
extracting a first encrypted second difference value and a first encrypted third difference value from the block chain, wherein the first encrypted second difference value is obtained by encrypting the second difference value by using a public key of the first bidding node in the block chain;
decrypting the first encrypted second difference value by using a private key of the first bidding node in the block chain to obtain the second difference value; and decrypting the first encrypted third difference value by using a private key of the first bidding node in the block chain to obtain the third difference value.
4. The electronic bidding method of claim 1, wherein the first private key signature is a signature obtained by signing the first broadcast message with a private key of the bidding node in the block chain;
the second private key signature is a signature obtained by signing the second broadcast message by using a private key of the first bidding node in the block chain;
the third private key signature is a signature obtained by signing the third broadcast message by using a private key of the second bidding node in the block chain;
the signature of the fourth private key is a signature obtained by signing the fourth broadcast message by using the private key of the third bidding node in the block chain;
the fifth private key signature is a signature obtained by signing the fifth broadcast message by using a private key of the first bidding node in the block chain;
the eighth private key signature is a signature obtained by signing the eighth broadcast message by using a private key of the neutral third-party node in the block chain;
correspondingly, the verifying the first private key signature comprises: verifying the first private key signature by adopting a public key of the mark sending node in the block chain;
the signing the third private key and the verifying the fourth private key both pass the steps of: the public key of the second bidding node in the block chain is adopted to verify the signature of the third private key, and the public key of the third bidding node in the block chain is adopted to verify the signature of the fourth private key;
the verifying the signature of the eighth private key comprises: and verifying the signature of the eighth private key by using the public key of the neutral third-party node in the block chain.
5. An electronic bidding method applied to a neutral third-party node comprises the following steps:
receiving a fifth broadcast message carrying a fifth private key signature and broadcast by the first bidding node in the block chain, a sixth broadcast message carrying a sixth private key signature and broadcast by the second bidding node in the block chain, and a seventh broadcast message carrying a seventh private key signature and broadcast by the third bidding node in the block chain;
under the condition that the fifth private key signature, the sixth private key signature and the seventh private key signature are verified, acquiring a fourth difference value, a fifth difference value, a sixth difference value, a seventh difference value, an eighth difference value and a ninth difference value;
sorting a first offer corresponding to the first bidding node, a second offer corresponding to the second bidding node and a third offer corresponding to the third bidding node according to the fourth difference, the fifth difference, the sixth difference, the seventh difference, the eighth difference and the ninth difference to obtain a sorting result;
broadcasting an eighth broadcast message carrying an eighth private key signature in the block chain; wherein the eighth broadcast message comprises: and the sequencing result and the information representing the successful bid node.
6. The electronic bidding method of claim 5, wherein the fifth broadcast message comprises: encrypting a fourth difference value by using the public key of the neutral third party node in the block chain to obtain an encrypted fourth difference value, and encrypting a fifth difference value by using the public key of the neutral third party node in the block chain to obtain an encrypted fifth difference value;
the sixth broadcast message includes: the sixth difference value is obtained by encrypting the sixth difference value by using the public key of the neutral third-party node in the block chain, and the seventh difference value is obtained by encrypting the seventh difference value by using the public key of the neutral third-party node in the block chain;
the seventh broadcast message includes: an encrypted eighth difference value obtained by encrypting the eighth difference value by using the public key of the neutral third-party node in the block chain, and an encrypted ninth difference value obtained by encrypting the ninth difference value by using the public key of the neutral third-party node in the block chain;
correspondingly, the obtaining a fourth difference, a fifth difference, a sixth difference, a seventh difference, an eighth difference, and a ninth difference includes:
and decrypting the encrypted fourth difference value by using a private key of the neutral third-party node in the block chain to obtain the fourth difference value, decrypting the encrypted fifth difference value to obtain the fifth difference value, decrypting the encrypted sixth difference value to obtain the sixth difference value, decrypting the encrypted seventh difference value to obtain the seventh difference value, decrypting the encrypted eighth difference value to obtain the eighth difference value, and decrypting the encrypted ninth difference value to obtain the ninth difference value.
7. The electronic bidding method according to claim 5, wherein the sorting the first bid corresponding to the first bidding node, the second bid corresponding to the second bidding node, and the third bid corresponding to the third bidding node according to the fourth difference, the fifth difference, the sixth difference, the seventh difference, the eighth difference, and the ninth difference comprises:
calculating the sum of the fourth difference and a second random number corresponding to the second bidding node to obtain a tenth difference between the second offer and the first offer; calculating the sum of the fifth difference value and a third random number corresponding to the third bidding node to obtain an eleventh difference value of the third bid price and the first bid price; calculating the sum of the sixth difference value and a first random number corresponding to the first bidding node to obtain a twelfth difference value of the first quote and the second quote; calculating the sum of the seventh difference and the third random number to obtain a thirteenth difference between the third price quote and the second price quote; calculating the sum of the eighth difference and the first random number to obtain a fourteenth difference between the first offer and the third offer; calculating the sum of the ninth difference and the second random number to obtain a fifteenth difference between the second offer and the third offer;
and sorting the first quotation, the second quotation and the third quotation according to whether the tenth difference, the eleventh difference, the twelfth difference, the thirteenth difference, the fourteenth difference and the fifteenth difference are greater than 0 or less than 0 to obtain the sorting result.
8. An electronic bidding method is applied to a bidding node and comprises the following steps:
broadcasting a first broadcast message carrying a first private key signature in a block chain;
receiving an eighth broadcast message carrying an eighth private key signature broadcast by a neutral third-party node in the block chain; wherein the eighth broadcast message comprises: sequencing a first offer corresponding to the first bidding node, a second offer corresponding to the second bidding node and a third offer corresponding to the third bidding node to obtain a sequencing result and information representing the successful bidding node;
and under the condition that the signature of the eighth private key passes the verification, acquiring the sequencing result and the information of the node winning the bid in the representation.
9. A first bidding node, comprising:
the first receiving module is used for receiving a first broadcast message which is broadcasted in the block chain by the mark sending node and carries a first private key signature;
the first obtaining module is used for obtaining a first difference value of a first offer corresponding to the first bidding node and a first random number corresponding to the first bidding node under the condition that the first private key signature is verified;
the first sending module is used for broadcasting a second broadcast message carrying a second private key signature in the block chain; wherein the second broadcast message comprises: encrypting the first difference value by using a public key of a second bidding node in the block chain to obtain a first encrypted first difference value, and encrypting the first difference value by using a public key of a third bidding node in the block chain to obtain a second encrypted first difference value;
the first receiving module is further configured to: receiving a third broadcast message which is broadcasted in the block chain by the second bidding node and carries a third private key signature, and a fourth broadcast message which is broadcasted in the block chain by the third bidding node and carries a fourth private key signature;
the first obtaining module is further configured to: under the condition that the third private key signature and the fourth private key signature are verified, acquiring a second difference value of a second offer corresponding to the second bidding node and a second random number corresponding to the second bidding node, and a third difference value of a third offer corresponding to the third bidding node and a third random number corresponding to the third bidding node; calculating a fourth difference between the second difference and the first offer, and calculating a fifth difference between the third difference and the first offer;
the first sending module is further configured to: broadcasting a fifth broadcast message carrying a fifth private key signature in the blockchain; wherein the fifth broadcast message comprises: an encrypted fourth difference value obtained by encrypting the fourth difference value by using the public key of the neutral third-party node in the block chain, and an encrypted fifth difference value obtained by encrypting the fifth difference value by using the public key of the neutral third-party node in the block chain;
the first receiving module is further configured to: receiving an eighth broadcast message carrying an eighth private key signature broadcast by a neutral third-party node in the block chain; wherein the eighth broadcast message comprises: sequencing the first quotation, the second quotation and the third quotation to obtain a sequencing result and information representing the successful bid node;
the first obtaining module is further configured to: and under the condition that the signature of the eighth private key passes the verification, acquiring the sequencing result and the information of the node winning the bid in the representation.
10. A neutral third party node, comprising:
the second receiving module is used for receiving a fifth broadcast message which is broadcasted in the block chain by the first bidding node and carries a fifth private key signature, a sixth broadcast message which is broadcasted in the block chain by the second bidding node and carries a sixth private key signature, and a seventh broadcast message which is broadcasted in the block chain by the third bidding node and carries a seventh private key signature;
a second obtaining module to:
under the condition that the fifth private key signature, the sixth private key signature and the seventh private key signature are verified, acquiring a fourth difference value, a fifth difference value, a sixth difference value, a seventh difference value, an eighth difference value and a ninth difference value;
sorting a first offer corresponding to the first bidding node, a second offer corresponding to the second bidding node and a third offer corresponding to the third bidding node according to the fourth difference, the fifth difference, the sixth difference, the seventh difference, the eighth difference and the ninth difference to obtain a sorting result;
a second sending module, configured to broadcast an eighth broadcast message carrying an eighth private key signature in the block chain; wherein the eighth broadcast message comprises: and the sequencing result and the information representing the successful bid node.
11. A bidding-node, comprising:
the third sending module is used for broadcasting a first broadcast message carrying the first private key signature in the block chain;
a third receiving module, configured to receive an eighth broadcast message carrying an eighth private key signature, which is broadcast by a neutral third-party node in the block chain; wherein the eighth broadcast message comprises: sequencing a first offer corresponding to the first bidding node, a second offer corresponding to the second bidding node and a third offer corresponding to the third bidding node to obtain a sequencing result and information representing the successful bidding node;
and the third obtaining module is used for obtaining the sequencing result and the information of the representative winning bid node under the condition that the signature of the eighth private key passes verification.
CN202110563567.XA 2021-05-21 2021-05-21 Electronic bidding method, bidding node, first bidding node and third party node Active CN113420321B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110563567.XA CN113420321B (en) 2021-05-21 2021-05-21 Electronic bidding method, bidding node, first bidding node and third party node

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110563567.XA CN113420321B (en) 2021-05-21 2021-05-21 Electronic bidding method, bidding node, first bidding node and third party node

Publications (2)

Publication Number Publication Date
CN113420321A true CN113420321A (en) 2021-09-21
CN113420321B CN113420321B (en) 2023-05-19

Family

ID=77712770

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110563567.XA Active CN113420321B (en) 2021-05-21 2021-05-21 Electronic bidding method, bidding node, first bidding node and third party node

Country Status (1)

Country Link
CN (1) CN113420321B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115879135A (en) * 2023-01-05 2023-03-31 中国联合网络通信集团有限公司 Bidding data processing method, apparatus, device and storage medium
CN115906140A (en) * 2023-01-05 2023-04-04 中国联合网络通信集团有限公司 Bidding data processing method, device, equipment and storage medium

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160012465A1 (en) * 2014-02-08 2016-01-14 Jeffrey A. Sharp System and method for distributing, receiving, and using funds or credits and apparatus thereof
CN110458673A (en) * 2019-08-09 2019-11-15 全链通有限公司 Bidding system, equipment and computer readable storage medium based on block chain
CN110796447A (en) * 2019-10-22 2020-02-14 全链通有限公司 Electronic bid supervision method and device based on block chain and storage medium
CN111047440A (en) * 2019-11-12 2020-04-21 深圳润世华研发科技有限公司 Distributed shared charging pile transaction system and method based on block chain
CN111127135A (en) * 2019-11-29 2020-05-08 上海润廷电子科技有限公司 Profit formation and win-win control method, terminal and medium based on block chain
CN111464632A (en) * 2020-03-31 2020-07-28 中国联合网络通信集团有限公司 Block chain cross-chain forwarding method and block chain link point
CN113205399A (en) * 2021-05-21 2021-08-03 中国联合网络通信集团有限公司 Electronic bidding method, bidding node, first bidding node and third party node

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160012465A1 (en) * 2014-02-08 2016-01-14 Jeffrey A. Sharp System and method for distributing, receiving, and using funds or credits and apparatus thereof
CN110458673A (en) * 2019-08-09 2019-11-15 全链通有限公司 Bidding system, equipment and computer readable storage medium based on block chain
CN110796447A (en) * 2019-10-22 2020-02-14 全链通有限公司 Electronic bid supervision method and device based on block chain and storage medium
CN111047440A (en) * 2019-11-12 2020-04-21 深圳润世华研发科技有限公司 Distributed shared charging pile transaction system and method based on block chain
CN111127135A (en) * 2019-11-29 2020-05-08 上海润廷电子科技有限公司 Profit formation and win-win control method, terminal and medium based on block chain
CN111464632A (en) * 2020-03-31 2020-07-28 中国联合网络通信集团有限公司 Block chain cross-chain forwarding method and block chain link point
CN113205399A (en) * 2021-05-21 2021-08-03 中国联合网络通信集团有限公司 Electronic bidding method, bidding node, first bidding node and third party node

Non-Patent Citations (5)

* Cited by examiner, † Cited by third party
Title
BOWEN DUAN等: "DMTP: A Distributed Matchmaking Trading Platform", 《 2022 3RD INTERNATIONAL CONFERENCE ON COMPUTER VISION, IMAGE AND DEEP LEARNING & INTERNATIONAL CONFERENCE ON COMPUTER ENGINEERING AND APPLICATIONS (CVIDL & ICCEA)》 *
双程等: "基于大数据的通信资费产品分析方法", 《信息通信技术》 *
肖征荣等: "终端安全测评方法研究", 《互联网天地》 *
马书惠等: "物联网M2M业务终端优化技术研究", 《信息通信技术》 *
龙凌云: "SC房地产公司工程招标采购流程优化研究", 《中国优秀硕士学位论文全文数据库》 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115879135A (en) * 2023-01-05 2023-03-31 中国联合网络通信集团有限公司 Bidding data processing method, apparatus, device and storage medium
CN115906140A (en) * 2023-01-05 2023-04-04 中国联合网络通信集团有限公司 Bidding data processing method, device, equipment and storage medium

Also Published As

Publication number Publication date
CN113420321B (en) 2023-05-19

Similar Documents

Publication Publication Date Title
CN107454114B (en) Auction method, server and readable storage medium
EP2721765B1 (en) Key generation using multiple sets of secret shares
CN113420321B (en) Electronic bidding method, bidding node, first bidding node and third party node
CN108712379B (en) Data pushing method and device
CN110611657A (en) File stream processing method, device and system based on block chain
CN113205399A (en) Electronic bidding method, bidding node, first bidding node and third party node
CN101651714A (en) Downloading method and related system and equipment
CN113191863B (en) Bid method, third party device, bid issuing party device and bid issuing party device
CN111800257A (en) 3D model encryption transmission method and decryption method
CN111193755B (en) Data access method, data encryption method and data encryption and access system
CN115964728A (en) File encryption method and device based on consensus algorithm
CN105847883B (en) A kind of program stream method for pushing and device based on users to trust grade
CN108235152A (en) The transmission method of DRM application systems and DRM private datas
JP2010251870A (en) Transmitter and receiver of emergency information in ground digital television broadcasting
Chen et al. A verifiable and secret buyer–seller watermarking protocol
CN114978730A (en) Security detection method and storage medium for Internet of things at perception situation
CN112561015B (en) Bar code encoding and decoding method, device, system, equipment and medium
CN111506930B (en) E-commerce transaction information management system and method based on blockchain
CN115296793A (en) Block chain data secure sharing method and device
CN111225358B (en) Identity recognition method and device, electronic equipment and storage medium
CN113268777A (en) Block chain-based bidding information processing method and module and electronic equipment
CN111506913A (en) Audio encryption method and device, storage medium and electronic device
CN113268750B (en) Data processing method, bidding node apparatus and computer readable medium
CN113472750B (en) Block generation method, node and block generation system
CN114501069B (en) HLS-based multimedia playing method, system, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant