CN114499893B - Bidding file encryption and evidence storage method and system based on block chain - Google Patents

Bidding file encryption and evidence storage method and system based on block chain Download PDF

Info

Publication number
CN114499893B
CN114499893B CN202210327873.8A CN202210327873A CN114499893B CN 114499893 B CN114499893 B CN 114499893B CN 202210327873 A CN202210327873 A CN 202210327873A CN 114499893 B CN114499893 B CN 114499893B
Authority
CN
China
Prior art keywords
bid
encrypted
file
document
signature
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210327873.8A
Other languages
Chinese (zh)
Other versions
CN114499893A (en
Inventor
张晓枫
王超
陈曦
代鲁峰
吴建海
王丽君
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Grid Siji Location Service Co ltd
State Grid Information and Telecommunication Co Ltd
Beijing Guodiantong Network Technology Co Ltd
Original Assignee
Beijing Guodiantong Network Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Guodiantong Network Technology Co Ltd filed Critical Beijing Guodiantong Network Technology Co Ltd
Priority to CN202210327873.8A priority Critical patent/CN114499893B/en
Publication of CN114499893A publication Critical patent/CN114499893A/en
Application granted granted Critical
Publication of CN114499893B publication Critical patent/CN114499893B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/04Protocols for data compression, e.g. ROHC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/72Signcrypting, i.e. digital signing and encrypting simultaneously

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The embodiment of the disclosure discloses a block chain-based bid document encryption and evidence storage method and system. One embodiment of the method comprises: marking the bidding document to be stored to generate a marked bidding document; in response to detecting a first selection operation acting on an encryption button corresponding to the marked bid document, performing signature processing on the marked bid document according to a preset user private key to generate a signed bid document; generating an encrypted file corresponding to the signed bid file according to the public key corresponding to the marked bid file; according to the private key of the user, carrying out signature processing on the encrypted file to generate an encrypted bidding file; and compressing the encrypted bid file to generate an encrypted bid file compression package, and uploading the encrypted bid file compression package to a preset server. The implementation mode improves the confidentiality of the bid document and reduces the possibility of information leakage of the bid document.

Description

Bidding file encryption and evidence storage method and system based on block chain
Technical Field
The embodiment of the disclosure relates to the field of computers, in particular to a bidding document encryption and evidence storage method and system based on a block chain.
Background
As suppliers increase, when selecting suppliers, suppliers are generally selected according to bid documents provided by each supplier. At present, when sending the bid document to the supplier, the following method is generally adopted: and directly transmitting the bid document to the server through the service personnel.
However, the following technical problems generally exist in the above manner:
firstly, signature authentication and encryption processing are not carried out on the bid document, and information of the bid document can be leaked in the transmission process;
secondly, account information of service personnel transmitting the bid document is not authenticated, so that leakage and tampering of the bid document information are easily caused;
thirdly, file detection cannot be performed on the bid document uploaded to the server, and the bid document uploaded to the server is prone to damage or information leakage.
Disclosure of Invention
This summary is provided to introduce a selection of concepts in a simplified form that are further described below in the detailed description. This summary is not intended to identify key features or essential features of the claimed subject matter, nor is it intended to be used to limit the scope of the claimed subject matter.
Some embodiments of the present disclosure propose block chain based bid document encryption verification methods, systems, electronic devices, and computer readable media to address one or more of the technical problems set forth in the background section above.
In a first aspect, some embodiments of the present disclosure provide a block chain-based bid document encryption and verification method, applied to a client, including: marking the bidding document to be stored to generate a marked bidding document; in response to detecting a first selection operation acting on an encryption button corresponding to the marked bid document, performing signature processing on the marked bid document according to a preset user private key to generate a signed bid document; generating an encrypted file corresponding to the signed bid file according to the public key corresponding to the marked bid file; according to the private key of the user, performing signature processing on the encrypted file to generate an encrypted bidding file; and compressing the encrypted bid file to generate an encrypted bid file compression package, and uploading the encrypted bid file compression package to a preset server.
In a second aspect, some embodiments of the present disclosure provide a block chain-based bid document encryption and verification system applied to a client, the system including: a marking unit configured to perform marking processing on the bid document to be stored to generate a marked bid document; a first signing unit configured to perform a signing process on the bid-marked document according to a preset user private key in response to detection of a first selection operation on an encryption button corresponding to the bid-marked document to generate a signed bid-marked document; a generating unit configured to generate an encrypted file corresponding to the signed bid document based on a public key corresponding to the signed bid document; a second signature unit configured to perform signature processing on the encrypted file according to the user private key to generate an encrypted bid file; and the compression unit is configured to compress the encrypted bid document to generate an encrypted bid document compression package and upload the encrypted bid document compression package to a preset server.
In a third aspect, some embodiments of the present disclosure provide an electronic device, comprising: one or more processors; a storage device having one or more programs stored thereon, which when executed by one or more processors, cause the one or more processors to implement the method described in any of the implementations of the first aspect.
In a fourth aspect, some embodiments of the present disclosure provide a computer readable medium on which a computer program is stored, wherein the program, when executed by a processor, implements the method described in any of the implementations of the first aspect.
The above embodiments of the present disclosure have the following beneficial effects: through the bid document encryption and verification method based on the block chain, signature authentication and encryption processing can be performed on the bid document to be transmitted, so that the confidentiality of the bid document is improved, and the possibility of information leakage of the bid document is reduced. Specifically, the reason why information of the bid document may be leaked is that: the bidding document is not subjected to signature authentication and encryption processing, and information of the bidding document may be leaked in the transmission process. Based on this, the bid document encryption and verification method based on the block chain of some embodiments of the present disclosure first performs a marking process on the bid document to be stored to generate a marked bid document. Thus, special indicia can be marked on the bid document to distinguish other bid documents. Then, in response to detecting a first selection operation on an encryption button corresponding to the signed bid document, the signed bid document is signed according to a preset user private key to generate a signed bid document. Therefore, the bidding document can be subjected to preliminary signature processing to improve the safety of the bidding document, so that the subsequent signature verification is facilitated and the bidding document is prevented from being tampered. Then, an encrypted file corresponding to the signed bid document is generated based on the public key corresponding to the marked bid document. Thus, the possibility of information leakage is reduced during the transmission of the bid document. And then, according to the private key of the user, performing signature processing on the encrypted file to generate an encrypted bidding file. Therefore, the signature and the evidence can be further signed and stored for the bidding document, and whether the information of the bidding document is tampered or not can be conveniently detected when the bidding document is checked by a subsequent server side. And finally, compressing the encrypted bid document to generate an encrypted bid document compression package, and uploading the encrypted bid document compression package to a preset server. Thus, signature authentication and encryption processing can be performed on the bid document to be transmitted. Therefore, the confidentiality of the bid document is improved, and the possibility of information leakage of the bid document is reduced.
Drawings
The above and other features, advantages and aspects of various embodiments of the present disclosure will become more apparent by referring to the following detailed description when taken in conjunction with the accompanying drawings. Throughout the drawings, the same or similar reference numbers refer to the same or similar elements. It should be understood that the drawings are schematic and that elements and elements are not necessarily drawn to scale.
FIG. 1 is a schematic diagram of one application scenario of a block chain based bid document encryption credentialing method according to some embodiments of the present disclosure;
FIG. 2 is a flow diagram of some embodiments of a block chain based bid document encryption credentialing method according to the present disclosure;
FIG. 3 is a flow diagram of additional embodiments of a blockchain based bid document encryption credentialing method according to the present disclosure;
FIG. 4 is a block chain based bid document encryption verification system in accordance with some embodiments of the present disclosure;
FIG. 5 is a schematic block diagram of an electronic device suitable for use in implementing some embodiments of the present disclosure.
Detailed Description
Embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While certain embodiments of the present disclosure are shown in the drawings, it is to be understood that the disclosure may be embodied in various forms and should not be construed as limited to the embodiments set forth herein. Rather, these embodiments are provided for a more thorough and complete understanding of the present disclosure. It should be understood that the drawings and embodiments of the disclosure are for illustration purposes only and are not intended to limit the scope of the disclosure.
It should be noted that, for convenience of description, only the portions related to the related invention are shown in the drawings. The embodiments and features of the embodiments in the present disclosure may be combined with each other without conflict.
It should be noted that the terms "first", "second", and the like in the present disclosure are only used for distinguishing different devices, modules or units, and are not used for limiting the order or interdependence relationship of the functions performed by the devices, modules or units.
It is noted that references to "a", "an", and "the" modifications in this disclosure are intended to be illustrative rather than limiting, and that those skilled in the art will recognize that "one or more" may be used unless the context clearly dictates otherwise.
The names of messages or information exchanged between devices in the embodiments of the present disclosure are for illustrative purposes only, and are not intended to limit the scope of the messages or information.
The present disclosure will be described in detail below with reference to the accompanying drawings in conjunction with embodiments.
FIG. 1 is a schematic diagram of an application scenario of a block chain based bid document encryption credentialing method according to some embodiments of the present disclosure.
In the application scenario of FIG. 1, first, computing device 101 may perform a tagging process on bid file 102 to be stored to generate tagged bid file 103. Next, computing device 101 may perform a signature process on bid document 103 according to a predetermined user private key to generate signed bid document 104 in response to detecting a first selection operation on an encryption button corresponding to bid document 103. Computing device 101 may then generate encrypted file 105 corresponding to signed bid file 104 based on the public key corresponding to tagged bid file 103. Computing device 101 may then sign encrypted file 105 based on the user private key to generate encrypted bid file 106. Finally, the computing device 101 may perform a compression process on the encrypted bid file 106 to generate an encrypted bid file compression package 107, and upload the encrypted bid file compression package 107 to a predetermined server.
The computing device 101 may be hardware or software. When the computing device is hardware, it may be implemented as a distributed cluster composed of multiple servers or terminal devices, or may be implemented as a single server or a single terminal device. When the computing device is embodied as software, it may be installed in the hardware devices enumerated above. It may be implemented, for example, as multiple software or software modules to provide distributed services, or as a single software or software module. And is not particularly limited herein.
It should be understood that the number of computing devices in FIG. 1 is merely illustrative. There may be any number of computing devices, as implementation needs dictate.
With continued reference to FIG. 2, a flow 200 of some embodiments of a blockchain-based bid document encryption credentialing method in accordance with the present disclosure is illustrated. The bid document encryption and evidence storage method based on the block chain is applied to a client and comprises the following steps:
step 201, marking the bidding document to be stored to generate a marked bidding document.
In some embodiments, an executing entity (e.g., computing device 101 shown in FIG. 1) of the bid file encryption credentialing method of the blockchain can tag the bid file to be stored to generate a tagged bid file. Here, the marking process may refer to adding a preset stamp to the bid document to be stored. Here, the markers may include, but are not limited to: signature, watermark, user identification. In practice, the executing entity may call a ca (certificate authority) signature interface to perform a marking process on the bid document to be stored, so as to generate a marked bid document. I.e., a signature is placed on the bid document to be stored. Here, the bid document to be stored may refer to a bid document to be uploaded to the server.
Step 202, in response to detecting a first selection operation on an encryption button corresponding to the bid-marked document, performing signature processing on the bid-marked document according to a preset user private key to generate a signed bid-marked document.
In some embodiments, the executing agent may perform a signature process on the bid document according to a predetermined private key of the user in response to detecting a first selection operation on an encryption button corresponding to the bid document to generate a signed bid document. Here, the first selection operation may include, but is not limited to: click, toggle, slide. Here, the encryption button may be used to encrypt and sign the flagged bid document. Here, the user private key may refer to a user private key set in advance. The executing agent may call a CA signing interface to perform digital signature processing on the signed bid file using the user private key to generate a signed bid file.
Optionally, after the signing process is performed on the bid document according to a preset private key of the user to generate a signed bid document, the method further includes: and storing the signed bid document to a specified storage position of a local database.
In some embodiments, the executing agent may store the signed bid file in a designated storage location of a local database. In practice, the executing agent may call the CA signing interface and notify the marked bidding document of the path where the marked bidding document is located and the path where the generated signed bidding document needs to be stored, and the CA interface reads the marked bidding document and stores the signed bidding document in a specified storage path (specified storage location) of the local computer disk.
Step 203, generating an encrypted file corresponding to the signed bid file according to the public key corresponding to the marked bid file.
In some embodiments, the execution principal may generate the encrypted file corresponding to the signed bid file according to the public key corresponding to the signed bid file in various ways.
In practice, the executing entity may generate an encrypted file corresponding to the signed bid document according to the public key corresponding to the signed bid document by:
in a first step, a symmetric key is generated by a random function.
And secondly, encrypting the signed bid file according to the symmetric key to generate an encrypted signed bid file. In practice, the executing entity may perform symmetric encryption processing on the signed bid file by using the symmetric key to generate an encrypted signed bid file. For example, the symmetric Encryption may be aes (advanced Encryption standard) Encryption.
And thirdly, encrypting the symmetric key through the public key to generate a key ciphertext. Here, the public key may refer to a preset public key for encrypting the symmetric key. In practice, the executing entity may perform asymmetric encryption processing on the symmetric key through the public key to generate a key ciphertext. In practice, the execution body may perform asymmetric encryption processing on the symmetric key through the public key of the cryptographic engine to generate a key ciphertext.
And fourthly, binding the encrypted signed bid file with the key ciphertext to generate an encrypted file. Here, the binding process may refer to a splicing process or a merging process.
And 204, performing signature processing on the encrypted file according to the user private key to generate an encrypted bidding file.
In some embodiments, the executing agent may perform signature processing on the encrypted file according to the user private key to generate an encrypted bid file. In practice, the executing agent may call a CA signing interface to perform signature processing on the encrypted file by using the user private key to generate an encrypted bid document.
Optionally, after the signing process is performed on the encrypted file according to the user private key to generate an encrypted bid file, the method further includes: and storing the encrypted bidding document to a preset storage position of a local database.
In some embodiments, the execution subject may store the encrypted bid document in a preset storage location of a local database. In practice, the executing agent may call the CA signature interface and notify the storage path of the encrypted bid document, and the CA interface stores the encrypted bid document in the storage path (preset storage location) specified by the local computer disk.
Step 205, compressing the encrypted bid document to generate an encrypted bid document compression package, and uploading the encrypted bid document compression package to a preset server.
In some embodiments, the executing entity may compress the encrypted bid document to generate an encrypted bid document compression package, and upload the encrypted bid document compression package to a predetermined server.
The above embodiments of the present disclosure have the following advantages: through the bid document encryption and verification method based on the block chain, signature authentication and encryption processing can be carried out on the bid document to be transmitted, so that the confidentiality of the bid document is improved, and the possibility of information leakage of the bid document is reduced. Specifically, the reason why information of the bid document may be leaked is that: the bidding document is not subjected to signature authentication and encryption processing, and information of the bidding document may be leaked in the transmission process. Based on this, the bid document encryption and verification method based on the block chain of some embodiments of the present disclosure first performs a marking process on the bid document to be stored to generate a marked bid document. Thus, special indicia may be marked on the bid document to distinguish other bid documents. Then, in response to detecting a first selection operation on an encryption button corresponding to the signed bid document, the signed bid document is signed according to a preset user private key to generate a signed bid document. Therefore, the bidding document can be subjected to preliminary signature processing to improve the safety of the bidding document, so that the subsequent signature verification is facilitated and the bidding document is prevented from being tampered. Then, an encrypted file corresponding to the signed bid document is generated based on the public key corresponding to the marked bid document. Thus, the possibility of information leakage is reduced during the transmission of the bid document. And then, according to the private key of the user, carrying out signature processing on the encrypted file to generate an encrypted bidding file. Therefore, the signature and the evidence can be further signed and stored for the bidding document, and whether the information of the bidding document is tampered or not can be conveniently detected when the bidding document is checked by a subsequent server side. And finally, compressing the encrypted bid file to generate an encrypted bid file compression package, and uploading the encrypted bid file compression package to a preset server. Therefore, signature authentication and encryption processing can be carried out on the bid document to be transmitted. Therefore, the confidentiality of the bid document is improved, and the possibility of information leakage of the bid document is reduced.
With further reference to FIG. 3, further embodiments of a blockchain-based bid document encryption verification method according to the present disclosure are illustrated. The bid document encryption and evidence storage method based on the block chain is applied to a client and comprises the following steps:
step 301, in response to detecting a login operation of a target account, receiving token information corresponding to the target account.
In some embodiments, an executing entity (e.g., the computing device 101 shown in fig. 1) of the block-chain-based bid document encryption and verification method may receive token information corresponding to a target account number in response to detecting a login operation of the target account number. Here, the target account may refer to an account used by a service person to upload a bid document package. Here, the token information may include an account login password and a permission type. Here, the account login password may refer to a login password of the target account. Here, the authority type may refer to a authority type in which the target account has an operation. For example, the permission type may indicate that the bid document package may be transmitted or that the bid document package may not be transmitted. In practice, the executing entity may receive token information corresponding to the target account, which is input by a user, in response to detecting a login operation of the target account.
And step 302, performing authority verification on the token information to obtain a verification result.
In some embodiments, the executing entity may perform authority verification on the token information to obtain a verification result by:
firstly, whether the account login password is consistent with a locally stored login password corresponding to the target account is determined. Here, it may be determined whether the account login password is the same as a locally stored login password corresponding to the target account.
And secondly, in response to the fact that the account login password is consistent with the login password, determining whether the authority type is a target authority type. Wherein, the target authority type represents the transmittable bid document package.
And thirdly, generating a verification result representing successful verification in response to the fact that the permission type is determined to be the target permission type.
Step 303, in response to the verification result representing that the verification is successful, receiving a bid document package input by the target account.
In some embodiments, the executing entity may receive the bid document package input by the target account number in response to the verification result indicating that the verification is successful. In practice, the executing entity may receive, in response to that the verification result represents that the verification is successful, a bid document package input by an account terminal corresponding to the target account. Here, the bid package may refer to a package of documents that includes bid documents.
And step 304, performing format conversion processing on the bid document package to generate a bid document to be stored.
In some embodiments, the executing entity may perform format conversion processing on the bid document package to generate a bid document to be stored. In practice, the format of the bid document included in the bid document package may be converted into a preset document format, so as to generate the bid document to be stored. For example, the preset document format may be a PDF format.
The related content in the step 301 plus 304 serves as an invention point of the present disclosure, thereby solving the technical problem two mentioned in the background art that the account information of the business personnel transmitting the bid document is not authenticated, which is easy to cause leakage and falsification of the bid document information. ". Factors that easily cause leakage and falsification of the bidding document information are often as follows: the account information of the business personnel who transmit the bidding document is not authenticated, so that the information of the bidding document is easy to leak and tamper. If the above factors are solved, the effects of reducing the leakage and tampering of the bidding document information can be achieved. In order to achieve this effect, first, in response to detecting a login operation of a target account, token information corresponding to the target account is received. Thus, the target account number can be verified. And then, carrying out authority verification on the token information to obtain a verification result. Therefore, the operation authority of the target account can be detected, and the bid document can be prevented from being tampered. And then, receiving the bidding document package input by the target account number in response to the verification result representing that the verification is successful. Therefore, the bid document package input by the target account can be received. So as to transmit and encrypt the subsequent bidding document. And finally, carrying out format conversion processing on the bid document package to generate a bid document to be stored. Thus, encryption and signature authentication of the bid document is facilitated.
Step 305, marking the bidding document to be stored to generate a marked bidding document.
Step 306, in response to detecting the first selection operation on the encryption button corresponding to the marked bid document, performing signature processing on the marked bid document according to a preset user private key to generate a signed bid document.
Step 307, generating an encrypted file corresponding to the signed bid file according to the public key corresponding to the signed bid file.
And 308, performing signature processing on the encrypted file according to the user private key to generate an encrypted bidding file.
In some embodiments, the specific implementation and technical effects of the steps 305-308 can refer to the steps 201-204 in the embodiments corresponding to fig. 2, which are not described herein again.
Step 309, compressing the encrypted bid document to generate an encrypted bid document compression package, and uploading the encrypted bid document compression package to a preset server.
In some embodiments, the executing entity may compress the encrypted bid document to generate an encrypted bid document compression package, and upload the encrypted bid document compression package to a predetermined server.
In practice, the executing entity may upload the encrypted bid document compression package to a preset server through the following steps:
and a first step of decompressing the encrypted bid document compressed package to obtain a decompressed encrypted bid document in response to detection of a selection operation of a submit button acting on the encrypted bid document compressed package. Wherein, the submission button is used for uploading the encrypted bid document compression package to the server. Here, the selection operation may include, but is not limited to: clicking and sliding.
And secondly, determining whether the signature of the decompressed encrypted bid document is consistent with the signature of the encrypted bid document. The executing agent may determine whether the signature of the decompressed encrypted bid file is the same as the signature of the encrypted bid file.
And thirdly, in response to the fact that the signature of the decompressed and encrypted bid document is consistent with the signature of the encrypted bid document, performing unbinding processing on the decompressed and encrypted bid document to obtain an unbiased and encrypted signature bid document and an unbiased secret key ciphertext. Here, the unbinding process may refer to a splitting process. In practice, the executing body may split the decompressed encrypted bid file into a unbiased encrypted signed bid file and an unbound key ciphertext.
And fourthly, decrypting the unbiased secret key ciphertext according to the private key corresponding to the secret key ciphertext to obtain the unbiased symmetric secret key. Here, the private key corresponding to the key ciphertext corresponds to the public key. Here, unbinding the symmetric key may represent the plaintext of the key cipher.
And fifthly, decrypting the unbiased encrypted signed bid document according to the unbiased symmetric key to obtain an unbiased signed bid document. Here, the unbind signed bid document may be obtained by decrypting the unbound and encrypted signed bid document using the unbound and symmetric key.
And sixthly, determining whether the signature of the unbind signed bid file is consistent with the signature of the signed bid file. Here, it may be determined whether the signature of the unbind signed bid file is the same as the signature of the signed bid file.
And seventhly, responding to the fact that the signature of the unbind signed bid file is consistent with the signature of the signed bid file, and uploading the encrypted bid file compression package to the server side.
Optionally, in response to determining that the signature of the decompressed encrypted bid document is not consistent with the signature of the encrypted bid document, regenerating the encrypted bid document compression package to upload to the server.
In some embodiments, the executing agent may regenerate an encrypted bid document compression package for uploading to the server in response to determining that the signature of the decompressed encrypted bid document is inconsistent with the signature of the encrypted bid document.
Optionally, in response to determining that the signature of the unbind signed bid file is not consistent with the signature of the signed bid file, generating information characterizing tampering with the unbound signed bid file.
In some embodiments, the executing agent may generate information characterizing tampering with the unbound signed bid file in response to determining that the signature of the unbound signed bid file is not consistent with the signature of the signed bid file.
The related content in step 309 serves as an invention point of the present disclosure, thereby solving the technical problem mentioned in the background art that "file detection cannot be performed on the bid document uploaded to the server side, and the bid document uploaded to the server side is easily damaged or information is easily leaked. ". The factors that the bidding document uploaded to the server is easy to damage or leak information are as follows: file detection cannot be carried out on the bidding document uploaded to the server, and the bidding document uploaded to the server is easy to damage or reveal information. If the factors are solved, the effect of avoiding damage or information leakage of the bidding document uploaded to the server can be achieved. To achieve this, first, in response to detection of a selection operation on a submit button corresponding to the encrypted bid document compressed package, the encrypted bid document compressed package is subjected to decompression processing to obtain a decompressed encrypted bid document. In this way, the bid document in the encrypted bid document compressed package can be detected before the encrypted bid document compressed package is uploaded to the server. Then, it is determined whether the signature of the decompressed encrypted bid document matches the signature of the encrypted bid document. Thus, it can be preliminarily determined whether the signature of the encrypted bid document is falsified. Next, in response to determining that the signature of the decompressed encrypted bid file matches the signature of the encrypted bid file, the decompressed encrypted bid file is unbind processed to obtain an unbind encrypted signed bid file and a unbind key ciphertext. Thus, decryption of the encrypted bid file is facilitated to detect whether the contents of the bid file have been tampered with. And then, according to the private key corresponding to the key ciphertext, decrypting the unbiased key ciphertext to obtain the unbiased symmetric key. Thus, the encrypted bid document can be decrypted using the plaintext of the key ciphertext (unbiased symmetric key). And then, according to the unbinding symmetric key, decrypting the unbound and encrypted signed bid document to obtain an unbound and signed bid document. Thus, verification of the unbiased signed bid document is facilitated to detect whether the bid document has been tampered with or damaged. Then, whether the signature of the unbind signed bid file is consistent with the signature of the signed bid file is determined. Thus, the unbiased signed bid document can be verified to detect whether the bid document has been tampered with or damaged. And finally, in response to the fact that the signature of the unbind signed bid file is consistent with the signature of the signed bid file, uploading the encrypted bid file compression package to the server. Therefore, file detection can be carried out on the bidding document uploaded to the server side, and the situation that the bidding document uploaded to the server side is damaged or information is leaked is avoided.
As can be seen from fig. 3, compared with the description of some embodiments corresponding to fig. 2, the process 300 in some embodiments corresponding to fig. 3 may perform file detection on the bid document uploaded to the server, so as to avoid a situation that the bid document uploaded to the server is damaged or information is leaked.
With further reference to FIG. 4, as an implementation of the methods illustrated in the above figures, the present disclosure provides some embodiments of a blockchain-based bid document encryption verification system, which correspond to those method embodiments illustrated in FIG. 2, and which may be particularly applicable in a variety of electronic devices.
As shown in FIG. 4, the blockchain-based bid document encryption verification system 400 of some embodiments includes: a marking unit 401, a first signature unit 402, a generation unit 403, a second signature unit 404 and a compression unit 405. The marking unit 401 is configured to perform marking processing on the bid document to be stored to generate a marked bid document; a first signing unit 402 configured to perform a signature process on the bid-marked document according to a preset user private key in response to detection of a first selection operation on an encryption button corresponding to the bid-marked document to generate a signed bid document; a generating unit 403 configured to generate an encrypted file corresponding to the signed bid document based on a public key corresponding to the signed bid document; a second signature unit 404 configured to perform signature processing on the encrypted file according to the user private key to generate an encrypted bid file; the compressing unit 405 is configured to compress the encrypted bid document to generate an encrypted bid document compression package, and upload the encrypted bid document compression package to a preset server.
It will be understood that the elements described in the system 400 correspond to various steps in the method described with reference to fig. 2. Thus, the operations, features, and resulting advantages described above with respect to the method are also applicable to the system 400 and the units included therein, and will not be described again here.
Referring now to FIG. 5, a block diagram of an electronic device (e.g., computing device 101 of FIG. 1) 500 suitable for use in implementing some embodiments of the present disclosure is shown. The electronic devices in some embodiments of the present disclosure may include, but are not limited to, mobile terminals such as mobile phones, notebook computers, digital broadcast receivers, PDAs (personal digital assistants), PADs (tablet computers), PMPs (portable multimedia players), and the like, and fixed terminals such as digital TVs, desktop computers, and the like. The electronic device shown in fig. 5 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiments of the present disclosure.
As shown in fig. 5, electronic device 500 may include a processing means (e.g., central processing unit, graphics processor, etc.) 501 that may perform various appropriate actions and processes in accordance with a program stored in a Read Only Memory (ROM) 502 or a program loaded from a storage means 508 into a Random Access Memory (RAM) 503. In the RAM 503, various programs and data necessary for the operation of the electronic apparatus 500 are also stored. The processing device 501, the ROM502, and the RAM 503 are connected to each other through a bus 504. An input/output (I/O) interface 505 is also connected to bus 504.
Generally, the following devices may be connected to the I/O interface 505: input devices 506 including, for example, a touch screen, touch pad, keyboard, mouse, camera, microphone, accelerometer, gyroscope, etc.; output devices 507 including, for example, a Liquid Crystal Display (LCD), speakers, vibrators, and the like; storage devices 508 including, for example, magnetic tape, hard disk, etc.; and a communication device 509. The communication means 509 may allow the electronic device 500 to communicate with other devices wirelessly or by wire to exchange data. While fig. 5 illustrates an electronic device 500 having various means, it is to be understood that not all illustrated means are required to be implemented or provided. More or fewer devices may alternatively be implemented or provided. Each block shown in fig. 5 may represent one device or may represent multiple devices as desired.
In particular, according to some embodiments of the present disclosure, the processes described above with reference to the flow diagrams may be implemented as computer software programs. For example, some embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable medium, the computer program comprising program code for performing the method illustrated in the flow chart. In some such embodiments, the computer program may be downloaded and installed from a network via the communication means 509, or installed from the storage means 508, or installed from the ROM 502. The computer program, when executed by the processing device 501, performs the above-described functions defined in the methods of some embodiments of the present disclosure.
It should be noted that the computer readable medium described in some embodiments of the present disclosure may be a computer readable signal medium or a computer readable storage medium or any combination of the two. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In some embodiments of the disclosure, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In some embodiments of the present disclosure, however, a computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: electrical wires, optical cables, RF (radio frequency), etc., or any suitable combination of the foregoing.
In some embodiments, the clients, servers may communicate using any currently known or future developed network Protocol, such as HTTP (HyperText Transfer Protocol), and may interconnect with any form or medium of digital data communication (e.g., a communications network). Examples of communication networks include a local area network ("LAN"), a wide area network ("WAN"), the Internet (e.g., the Internet), and peer-to-peer networks (e.g., ad hoc peer-to-peer networks), as well as any currently known or future developed network.
The computer readable medium may be embodied in the electronic device; or may be separate and not incorporated into the electronic device. The computer readable medium carries one or more programs which, when executed by the electronic device, cause the electronic device to: marking the bidding document to be stored to generate a marked bidding document; in response to detecting a first selection operation acting on an encryption button corresponding to the marked bid document, performing signature processing on the marked bid document according to a preset user private key to generate a signed bid document; generating an encrypted file corresponding to the signed bid file according to the public key corresponding to the marked bid file; according to the private key of the user, performing signature processing on the encrypted file to generate an encrypted bidding file; and compressing the encrypted bid file to generate an encrypted bid file compression package, and uploading the encrypted bid file compression package to a preset server.
Computer program code for carrying out operations for embodiments of the present disclosure may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, Smalltalk, C + +, and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider).
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems that perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units described in some embodiments of the present disclosure may be implemented by software, and may also be implemented by hardware. The described units may also be provided in a processor, and may be described as: a processor includes a marking unit, a first signature unit, a generation unit, a second signature unit, and a compression unit. The names of the units do not constitute a limitation to the units themselves in some cases, and for example, the compressing unit may be further described as a unit for performing a compression process on the encrypted bid document to generate an encrypted bid document compression package and uploading the encrypted bid document compression package to a preset server.
The functions described herein above may be performed, at least in part, by one or more hardware logic components. For example, without limitation, exemplary types of hardware logic components that may be used include: field Programmable Gate Arrays (FPGAs), Application Specific Integrated Circuits (ASICs), Application Specific Standard Products (ASSPs), system on a chip (SOCs), Complex Programmable Logic Devices (CPLDs), and the like.
The foregoing description is only exemplary of the preferred embodiments of the disclosure and is illustrative of the principles of the technology employed. It will be appreciated by those skilled in the art that the scope of the invention in the embodiments of the present disclosure is not limited to the specific combination of the above-mentioned features, but also encompasses other embodiments in which any combination of the above-mentioned features or their equivalents is made without departing from the inventive concept as defined above. For example, the above features and (but not limited to) technical features with similar functions disclosed in the embodiments of the present disclosure are mutually replaced to form the technical solution.

Claims (6)

1. A bid document encryption and evidence storage method based on a block chain is applied to a client and comprises the following steps:
responding to the detected login operation of a target account, receiving token information corresponding to the target account, wherein the token information comprises an account login password and an authority type;
performing authority verification on the token information to obtain a verification result;
responding to the verification result that the representation verification is successful, and receiving a bid document package input by the target account;
carrying out format conversion processing on the bid document package to generate a bid document to be stored;
wherein, the performing the authority verification on the token information to obtain a verification result includes:
determining whether the account login password is consistent with a locally stored login password corresponding to the target account;
in response to determining that the account login password is consistent with the login password, determining whether the permission type is a target permission type, wherein the target permission type represents a transmittable bid document package;
generating a verification result representing successful verification in response to determining that the permission type is the target permission type;
marking the bidding document to be stored to generate a marked bidding document;
in response to the detection of a first selection operation on an encryption button corresponding to the marked bid document, performing signature processing on the marked bid document according to a preset user private key to generate a signed bid document;
generating an encrypted file corresponding to the signature bidding file according to the public key corresponding to the marked bidding file;
according to the user private key, carrying out signature processing on the encrypted file to generate an encrypted bidding file;
compressing the encrypted bid file to generate an encrypted bid file compression package, and uploading the encrypted bid file compression package to a preset server;
wherein, the generating of the encrypted file corresponding to the signed bid document according to the public key corresponding to the marked bid document comprises:
generating a symmetric key by a random function;
encrypting the signed bid file according to the symmetric key to generate an encrypted signed bid file;
encrypting the symmetric key through the public key to generate a key ciphertext;
binding the encrypted signed bid file with the key ciphertext to generate an encrypted file;
wherein, uploading the encrypted bid document compression package to a preset server comprises:
in response to the detection of the selection operation of a submission button acting on the corresponding encrypted bid document compressed package, decompressing the encrypted bid document compressed package to obtain a decompressed encrypted bid document;
determining whether the signature of the decompressed encrypted bid file is consistent with the signature of the encrypted bid file;
in response to the fact that the signature of the decompressed and encrypted bid file is determined to be consistent with the signature of the encrypted bid file, performing unbinding processing on the decompressed and encrypted bid file to obtain an unbiased and encrypted signature bid file and an unbiased secret key ciphertext;
in response to determining that the signature of the decompressed encrypted bid file is inconsistent with the signature of the encrypted bid file, regenerating an encrypted bid file compression package for uploading to the server;
decrypting the unbiased key ciphertext according to a private key corresponding to the key ciphertext to obtain an unbiased symmetric key;
decrypting the unbiased encrypted signed bid document according to the unbiased symmetric key to obtain an unbiased signed bid document;
determining whether the signature of the unbind signed bid file is consistent with the signature of the signed bid file;
uploading the encrypted bid file compact package to the server in response to determining that the signature of the unbiased signed bid file is consistent with the signature of the signed bid file;
in response to determining that the signature of the unbind signed bid file is inconsistent with the signature of the signed bid file, generating information characterizing tampering with the unbound signed bid file.
2. The method of claim 1, wherein after said signing the marked bid document according to a predetermined user private key to generate a signed bid document, the method further comprises:
and storing the signed bid file to a designated storage position of a local database.
3. The method of claim 1, wherein after said signing the encrypted file according to the user private key to generate an encrypted bid file, the method further comprises:
and storing the encrypted bidding document to a preset storage position of a local database.
4. A bid document encryption and deposit certificate system based on a block chain is applied to a client and comprises:
a marking unit configured to perform marking processing on the bid document to be stored to generate a marked bid document;
a first signing unit configured to perform signature processing on the bid-marked document according to a preset user private key in response to detection of a first selection operation on an encryption button corresponding to the bid-marked document to generate a signed bid-marked document;
a generating unit configured to generate an encrypted file corresponding to the signed bid file according to a public key corresponding to the signed bid file; a generating unit further configured to:
generating a symmetric key by a random function;
encrypting the signed bid document according to the symmetric key to generate an encrypted signed bid document;
encrypting the symmetric key through the public key to generate a key ciphertext;
binding the encrypted signed bid file with the key ciphertext to generate an encrypted file;
a second signature unit configured to perform signature processing on the encrypted file according to the user private key to generate an encrypted bid file;
the compression unit is configured to compress the encrypted bid file to generate an encrypted bid file compression package and upload the encrypted bid file compression package to a preset server; a compression unit further configured to:
in response to the detection of the selection operation of a submission button acting on the corresponding encrypted bid document compressed package, decompressing the encrypted bid document compressed package to obtain a decompressed encrypted bid document;
determining whether the signature of the decompressed encrypted bid file is consistent with the signature of the encrypted bid file;
in response to the fact that the signature of the decompressed and encrypted bid file is determined to be consistent with the signature of the encrypted bid file, performing unbinding processing on the decompressed and encrypted bid file to obtain an unbiased and encrypted signature bid file and an unbiased secret key ciphertext;
in response to determining that the signature of the decompressed encrypted bid file is inconsistent with the signature of the encrypted bid file, regenerating an encrypted bid file compression package for uploading to the server;
decrypting the unbiased key ciphertext according to a private key corresponding to the key ciphertext to obtain an unbiased symmetric key;
decrypting the unbiased encrypted signed bid document according to the unbiased symmetric key to obtain an unbiased signed bid document;
determining whether the signature of the unbind signed bid file is consistent with the signature of the signed bid file;
uploading the encrypted bid file compressed package to the server in response to determining that the signature of the unbind signed bid file is consistent with the signature of the signed bid file;
in response to determining that the signature of the unbind signed bid file is inconsistent with the signature of the signed bid file, generating information characterizing the unbound signed bid file as being tampered with;
wherein, before the marking unit, the bid document encryption and deposit system further comprises:
responding to the detected login operation of a target account, receiving token information corresponding to the target account, wherein the token information comprises an account login password and an authority type;
performing authority verification on the token information to obtain a verification result;
receiving a bidding document packet input by the target account number in response to the verification result representing that the verification is successful;
carrying out format conversion processing on the bid document package to generate a bid document to be stored;
wherein, the performing the authority verification on the token information to obtain a verification result includes:
determining whether the account login password is consistent with a locally stored login password corresponding to the target account;
in response to determining that the account login password is consistent with the login password, determining whether the permission type is a target permission type, wherein the target permission type represents a transmittable bid document package;
and generating a verification result representing successful verification in response to the permission type being determined as the target permission type.
5. An electronic device, comprising:
one or more processors;
a storage device having one or more programs stored thereon;
when executed by the one or more processors, cause the one or more processors to implement the method of any one of claims 1-3.
6. A computer-readable medium, on which a computer program is stored, wherein the program, when executed by a processor, implements the method of any one of claims 1-3.
CN202210327873.8A 2022-03-31 2022-03-31 Bidding file encryption and evidence storage method and system based on block chain Active CN114499893B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210327873.8A CN114499893B (en) 2022-03-31 2022-03-31 Bidding file encryption and evidence storage method and system based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210327873.8A CN114499893B (en) 2022-03-31 2022-03-31 Bidding file encryption and evidence storage method and system based on block chain

Publications (2)

Publication Number Publication Date
CN114499893A CN114499893A (en) 2022-05-13
CN114499893B true CN114499893B (en) 2022-07-19

Family

ID=81488969

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210327873.8A Active CN114499893B (en) 2022-03-31 2022-03-31 Bidding file encryption and evidence storage method and system based on block chain

Country Status (1)

Country Link
CN (1) CN114499893B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117010003A (en) * 2023-10-07 2023-11-07 北京国电通网络技术有限公司 File decryption method based on file fragmentation and hash storage and electronic equipment

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007066357A2 (en) * 2005-12-07 2007-06-14 Jitendra Kohli A process for securing tendering system
CN104318341A (en) * 2014-09-27 2015-01-28 武钢集团昆明钢铁股份有限公司 Bidding document management system and method
CN110751544A (en) * 2019-10-18 2020-02-04 中国联合网络通信集团有限公司 Bidding information, supervision information and bid evaluation information processing method, terminal and system
CN113435981A (en) * 2021-07-22 2021-09-24 四川神琥科技有限公司 Bidding data processing system and method based on block chain
CN113487430A (en) * 2021-06-30 2021-10-08 平安证券股份有限公司 Method, device, equipment and medium for monitoring operation behaviors

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102693478A (en) * 2012-05-02 2012-09-26 四川建设网有限责任公司 Trading method of bid security during bidding procedure and system thereof
CN112085576A (en) * 2020-09-03 2020-12-15 上海容基工程项目管理有限公司 Online bidding method, device, system and storage medium

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007066357A2 (en) * 2005-12-07 2007-06-14 Jitendra Kohli A process for securing tendering system
CN104318341A (en) * 2014-09-27 2015-01-28 武钢集团昆明钢铁股份有限公司 Bidding document management system and method
CN110751544A (en) * 2019-10-18 2020-02-04 中国联合网络通信集团有限公司 Bidding information, supervision information and bid evaluation information processing method, terminal and system
CN113487430A (en) * 2021-06-30 2021-10-08 平安证券股份有限公司 Method, device, equipment and medium for monitoring operation behaviors
CN113435981A (en) * 2021-07-22 2021-09-24 四川神琥科技有限公司 Bidding data processing system and method based on block chain

Also Published As

Publication number Publication date
CN114499893A (en) 2022-05-13

Similar Documents

Publication Publication Date Title
JP7235930B2 (en) Methods and apparatus, electronic devices, storage media and computer programs for processing data requests
CN110611657A (en) File stream processing method, device and system based on block chain
CN108923925B (en) Data storage method and device applied to block chain
CN113572743B (en) Data encryption and decryption methods and devices, computer equipment and storage medium
CN111464295B (en) Bank card making method and device
CN109660534B (en) Multi-merchant-based security authentication method and device, electronic equipment and storage medium
CN111030827A (en) Information interaction method and device, electronic equipment and storage medium
CN110545542B (en) Main control key downloading method and device based on asymmetric encryption algorithm and computer equipment
CN112149168A (en) File data encryption method and device and electronic equipment
CN114499893B (en) Bidding file encryption and evidence storage method and system based on block chain
CN114785524A (en) Electronic seal generation method, device, equipment and medium
CN115296807B (en) Key generation method, device and equipment for preventing industrial control network viruses
CN114745207B (en) Data transmission method, device, equipment, computer readable storage medium and product
CN110602075A (en) File stream processing method, device and system for encryption access control
CN113810779B (en) Code stream signature verification method, device, electronic equipment and computer readable medium
CN111832046B (en) Trusted data certification method based on blockchain technology
CN112767142B (en) Processing method, device, computing equipment and medium for transaction file
CN110781523B (en) Method and apparatus for processing information
CN109951565B (en) Data transmission method, device, medium and electronic equipment of supply chain management system
CN112541199A (en) Block chain-based electronic storage certificate integrity verification method and electronic equipment
CN115378743B (en) Information encryption transmission method, device, equipment and medium
CN115174260B (en) Data verification method, device, computer, storage medium and program product
CN114826616B (en) Data processing method, device, electronic equipment and medium
CN111314320B (en) Communication method, terminal, server and system based on HTTP
CN110490003B (en) User trusted data generation method, user trusted data acquisition method, device and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20220728

Address after: 100085 32-3-4108-4109, building 32, Chuangye Middle Road, Haidian District, Beijing

Patentee after: BEIJING GUODIANTONG NETWORK TECHNOLOGY Co.,Ltd.

Patentee after: STATE GRID INFORMATION & TELECOMMUNICATION GROUP Co.,Ltd.

Address before: Room 32-3-4108-4109, building 32, Chuangye Middle Road, Haidian District, Beijing 100089

Patentee before: BEIJING GUODIANTONG NETWORK TECHNOLOGY Co.,Ltd.

TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20231114

Address after: Building 4, Dongxu International Center, yard 2, sihezhuang Road, Fengtai District, Beijing 100070 (South Building of block a)

Patentee after: BEIJING GUODIANTONG NETWORK TECHNOLOGY Co.,Ltd.

Patentee after: STATE GRID INFORMATION & TELECOMMUNICATION GROUP Co.,Ltd.

Patentee after: State Grid Siji Location Service Co.,Ltd.

Address before: 100085 32-3-4108-4109, building 32, Chuangye Middle Road, Haidian District, Beijing

Patentee before: BEIJING GUODIANTONG NETWORK TECHNOLOGY Co.,Ltd.

Patentee before: STATE GRID INFORMATION & TELECOMMUNICATION GROUP Co.,Ltd.