CN114757747B - Automatic processing method and device for electronic purchase data - Google Patents

Automatic processing method and device for electronic purchase data Download PDF

Info

Publication number
CN114757747B
CN114757747B CN202210648642.7A CN202210648642A CN114757747B CN 114757747 B CN114757747 B CN 114757747B CN 202210648642 A CN202210648642 A CN 202210648642A CN 114757747 B CN114757747 B CN 114757747B
Authority
CN
China
Prior art keywords
information
hidden
bidding
data acquisition
modification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210648642.7A
Other languages
Chinese (zh)
Other versions
CN114757747A (en
Inventor
刘畅
葛军萍
王健国
王涛
马宇辉
陈瑜
楼伟杰
胡恺锐
吴建锋
王婧
杨锐
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Grid Zhejiang Electric Power Co Ltd
Jinhua Power Supply Co of State Grid Zhejiang Electric Power Co Ltd
Original Assignee
State Grid Zhejiang Electric Power Co Ltd
Jinhua Power Supply Co of State Grid Zhejiang Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Grid Zhejiang Electric Power Co Ltd, Jinhua Power Supply Co of State Grid Zhejiang Electric Power Co Ltd filed Critical State Grid Zhejiang Electric Power Co Ltd
Priority to CN202210648642.7A priority Critical patent/CN114757747B/en
Publication of CN114757747A publication Critical patent/CN114757747A/en
Application granted granted Critical
Publication of CN114757747B publication Critical patent/CN114757747B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/24Classification techniques
    • G06F18/241Classification techniques relating to the classification model, e.g. parametric or non-parametric approaches
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Abstract

The invention discloses an automatic processing method and device for electronic procurement data, wherein a data acquisition plug-in initializes and generates a modification key filling groove, a first open label sub-groove and a second open label sub-groove, and after a first open label key sent by a bidding terminal is stored in the first open label sub-groove, the data acquisition plug-in and a data acquisition template are sent to the bidding terminal; after the data acquisition plug-in stores the first modification key sent by the bidding terminal to the modification key filling slot and the second bidding opening key to the second bidding opening sub-slot, the data acquisition plug-in encrypts the hidden bidding information and sends the data acquisition template and the data acquisition plug-in to the bidding terminal; if the data acquisition plug-in judges that the first bid opening key and the second bid opening key are received simultaneously, the hidden bidding information is displayed, and if the data acquisition plug-in judges that the first modification key and the modification data are received, the hidden bidding information and/or the displayed bidding information are modified according to the modification data, so that the fairness of purchasing and bidding is ensured.

Description

Automatic processing method and device for electronic purchase data
Technical Field
The invention relates to the technical field of data processing, in particular to an automatic processing method and device for electronic purchase data.
Background
Electronic procurement (e-procurement), inter-enterprise procurement using the internet, electronic data interchange, or electronic file transfer, supplier and buyer transmit queries, orders, invoices, payments, etc., directly through their computer systems.
In the electronization purchasing process, first side (the party of tendering the tender) need be tendered the goods of purchase, second side (the party of tendering) then need tender the goods, and final first side is through the form of opening the bid, and the product price, product quality etc. with all second sides contrast decide the object of winning a bid, but because the tender in reality is more with the people of the warp hand of winning a bid, the bidding information that often can appear the bidder leaks, leads to bidder's final drop selection, leads to the tender and has lost the fairness.
Therefore, how to guarantee that the bidding information of the bidders is not leaked in the bidding process becomes an urgent problem to be solved.
Disclosure of Invention
The invention overcomes the defects of the prior art, provides the electronic purchasing data automatic processing method and the device, solves the problem that the bidding information is easy to leak, and ensures the fairness in the bidding purchasing process.
In order to solve the technical problems, the technical scheme adopted by the invention is as follows:
the embodiment of the invention provides an automatic processing method of electronic purchasing data, which comprises the following steps:
the invitation terminal generates a data acquisition plug-in corresponding to the data acquisition template according to the plug-in configuration data, and the data acquisition plug-in determines hidden information columns and/or display information columns in the data acquisition template according to the template configuration data;
the data acquisition plug-in initializes and generates a modified key filling slot, a first bid opening sub-slot and a second bid opening sub-slot, stores a first bid opening key sent by the bid inviting end into the first bid opening sub-slot, and then sends the data acquisition plug-in and the data acquisition template to the bid end;
the bidding terminal fills hidden bidding information and/or displayed bidding information into the hidden information column and/or displayed information column in the data acquisition template, and the data acquisition plug-in hides the hidden bidding information if the hidden bidding information is judged to be stored in the hidden information column;
after the data acquisition plug-in stores a first modification key sent by the bidding terminal to the modification key filling slot and stores a second bid opening key to the second bid opening sub slot, the data acquisition plug-in encrypts hidden bidding information in the data acquisition template and sends the data acquisition template and the data acquisition plug-in to the bidding terminal;
and if the data acquisition plug-in judges that the first bid opening key and the second bid opening key are received simultaneously, displaying the hidden bidding information, and if the data acquisition plug-in judges that the first modification key and the modification data are received, modifying the hidden bidding information and/or the displayed bidding information according to the modification data.
The embodiment of the invention provides an automatic processing device of electronic procurement data, which comprises:
the determining module is used for enabling the bidding terminal to generate a data acquisition plug-in corresponding to the data acquisition template according to the plug-in configuration data, and the data acquisition plug-in determines a hidden information column and/or a display information column in the data acquisition template according to the template configuration data;
the generating module is used for enabling the data acquisition plug-in to initialize and generate a modified key filling slot, a first bid opening sub-slot and a second bid opening sub-slot, storing a first bid opening key sent by the bid inviting end to the first bid opening sub-slot, and then sending the data acquisition plug-in and the data acquisition template to the bidding end;
the judging module is used for enabling the bidding terminal to fill hidden bidding information and/or display bidding information into the hidden information column and/or display information column in the data acquisition template, and the data acquisition plug-in hides the hidden bidding information if the data acquisition plug-in judges that the hidden bidding information is stored in the hidden information column;
the encryption module is used for enabling the data acquisition plug-in to store a first modification key sent by the bidding terminal to the modification key filling groove and a second bid opening key to be stored in the second bid opening sub-groove, then encrypting hidden bidding information in the data acquisition template, and sending the data acquisition template and the data acquisition plug-in to the bidding terminal;
and the processing module is used for displaying the hidden bid information if the data acquisition plug-in judges that the first bid opening key and the second bid opening key are received at the same time, and modifying the hidden bid information and/or the displayed bid information according to the modified data if the data acquisition plug-in judges that the first modified key and the modified data are received.
The invention has the beneficial effects that:
(1) according to the invention, the bidding terminal (second party) participates in the bidding process through the second bidding opening sub-slot of the data acquisition plug-in, so that when the bidding information needs to be displayed in an opening manner, the bidding information can be displayed only when the data acquisition plug-in simultaneously receives the first bidding opening key of the bidding terminal and the second bidding opening key of the bidding terminal, the safety of the bidding information of the bidding terminal is ensured, the fairness of bidding is improved, the leakage of the bidding information caused by too many bidding dealers is avoided, and the data in the hidden information column can be replaced by hidden characters.
(2) The invention utilizes the principle of Hash calculation, the Hash calculation results of the same value are the same, namely the results are the same when the same hidden bid information is calculated, the hidden bid information is verified through the first Hash verification value obtained by calculation, if the Hash value obtained by subsequent calculation does not correspond to the first Hash verification value, the data is changed, traversing comparison of the data is not needed, the memory occupied by system operation is reduced, and the problem of bid information leakage in the data comparison process is avoided.
(3) According to the invention, through the first modification key in the data acquisition plug-in and the data modification plug-in, the modification of the bidding data can be realized, the fault tolerance rate in the bidding process is improved, and the bidding end can modify the bidding data, so that the bidding information meets the will or modifies the wrong bidding data, and the bidding system is more suitable for the actual scene.
(4) The invention can realize the automatic correspondence of each hidden bidding information and the corresponding first Hash verification value through the first path and the second path, and realize the automatic reminding function of the bidding terminal, when the hidden column is marked with the first path but not the second path, the bidding terminal is proved to have modified the data, but the corresponding Hash value is not changed correspondingly, the system can automatically generate the corresponding first Hash verification value and generate the second path, the system can automatically generate the corresponding second path after the bidding terminal modifies the data, the manual operation is reduced, the working efficiency is improved, if the first path does not exist, the bidding terminal is proved to forget to fill in the new bidding information when the bidding information is modified, the reminding filling in is carried out on the bidding terminal, and the situation that the information is not filled in due to factors such as forgetting and the like of the bidding terminal is avoided, the fault tolerance rate is improved, so that abnormal errors can not occur during bid opening, and the normal bid inviting is ensured.
(5) The hidden information storage space and the Hash value storage space are encrypted through modifying the verification path and the bid opening verification path, the safety of data is guaranteed, the bid identity information and the first modification key need to be verified when the bid information is modified, the bid identity information, the bid inviting identity information, the first bid opening key and the second bid opening key need to be verified when the bid is opened, the bid fairness is guaranteed, meanwhile, the bid information is modified by the bid end, and the method is more suitable for the actual situation.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the description of the embodiments will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without inventive exercise.
Fig. 1 is a schematic view of an application scenario of the technical solution provided by the present invention;
FIG. 2 is a flow chart of an automated electronic procurement data processing method according to the invention;
FIG. 3 is a flow chart of a bid information verification method according to the present invention;
fig. 4 is a schematic structural diagram of an electronic procurement data automatic processing device provided by the invention.
Detailed Description
In order that the present invention may be more readily and clearly understood, a more particular description of the invention briefly described above will be rendered by reference to specific embodiments that are illustrated in the appended drawings.
As shown in fig. 1, an application scenario of the technical solution provided by the present invention includes a bid inviting end, a bidding end, a data acquisition plugin and a data modification plugin, where the bid inviting end generates the data acquisition plugin corresponding to a data acquisition template according to plugin configuration data, it can be understood that different data acquisition plugins are correspondingly generated when the bid inviting end has different data acquisition templates corresponding to different bidding items, and the data acquisition plugin includes a modification key filling slot, a first bid opening sub-slot and a second bid opening sub-slot, and after storing a first bid opening key in the first bid opening sub-slot, the bid inviting end sends the data acquisition plugin to the bidding end; the method comprises the steps that a bidding terminal fills hidden bidding information and/or displays the bidding information in a data acquisition template, stores a first modification key in a modification key filling groove, stores a second bidding opening key in a second bidding opening sub-groove, encrypts the hidden bidding information, sends the data acquisition template and a data acquisition plug-in to the bidding terminal, sends a request to the bidding terminal if the bidding terminal needs to modify the data, generates a data modification plug-in corresponding to the data acquisition plug-in, sends the data modification plug-in to the bidding terminal, stores modified contents in the data modification plug-in by the bidding terminal, sends the modification plug-in to the bidding terminal, and completes modification of the bidding information; when the bidding is performed after the time is over, the first bidding opening key and the second bidding opening key need to be verified at the same time, and if the verification is passed, the hidden bidding information is decrypted and displayed, wherein the data acquisition template can be stored in the data acquisition plug-in or not, and is not limited herein.
The invention provides an automatic processing method of electronic procurement data, as shown in figure 2, comprising the following steps:
and S110, the bidding terminal generates a data acquisition plug-in corresponding to the data acquisition template according to the plug-in configuration data, and the data acquisition plug-in determines a hidden information column and/or a display information column in the data acquisition template according to the template configuration data.
According to the technical scheme provided by the invention, the bidding terminal generates the data acquisition plug-in corresponding to the data acquisition template according to the plug-in configuration data, wherein the plug-in configuration data is used for generating the acquisition plug-in, different acquisition plug-ins are generated according to different data acquisition templates, the data acquisition plug-in can determine hidden information columns and/or display information columns in the data acquisition template according to the data configured in the template, and the hidden information columns can be sensitive information in bidding, such as: the bid amount, display information column, may be insensitive information in the bid, such as: company name, company establishment age, etc.
For example: and the bidding terminal acquires the template according to the data: the company name, the company establishment age and the bid amount generate a corresponding data acquisition plug-in, and the data acquisition plug-in may determine the hidden information column and/or the display information column in the data acquisition template according to the pre-configured template configuration data, for example: and configuring the bid amount as sensitive data, determining the bid amount as a hidden information column corresponding to the data acquisition plug-in, and determining the company name and the establishment period of the company as a display information column.
The method and the device can generate different data acquisition plug-ins according to different data acquisition templates, so that the method and the device have universality and wide application, and can distinguish the columns of the data acquisition templates according to the preset template configuration number to respectively obtain the hidden information column and/or the display information column, so that the subsequent hiding and encryption processing can be conveniently carried out on the information of the hidden column, the safety of bidding information is ensured, the display information column can be unimportant or even public information, and the method and the device are not limited herein.
In a possible implementation manner of the technical solution provided by the present invention, step S110 specifically includes:
and the invitation end configures the data acquisition plug-in according to the information hiding logic in the plug-in configuration data.
According to the technical scheme provided by the invention, the bidding terminal can pre-configure the data acquisition plug-in according to the information hiding logic in the plug-in configuration data, so that the subsequent data acquisition plug-in can conveniently hide the data in the hidden information column by using the information hiding logic, and the safety of bidding information is improved.
And the bidding terminal enables the data acquisition plug-in to classify the columns in the data acquisition template according to the template configuration data, and determines the corresponding hidden information columns and/or display information columns.
According to the technical scheme provided by the invention, the bidding terminal enables the data acquisition plug-in to classify the columns in the data acquisition template according to the pre-configured template configuration data, and determines the corresponding hidden information columns and/or display information columns.
For example: the pre-configured template configuration data is: the bid amount is sensitive data, the data acquisition plug-in divides a bid amount column in the data acquisition template into a hidden information column, and divides other columns in the data acquisition template into a display information column, and it can be understood that template configuration data can be manually preset according to an actual scene.
According to the method and the device, the columns in the data acquisition template are classified by using the data acquisition plug-in, the sensitive information is divided into the hidden information columns, the public information is divided into the display information columns, and the sensitive information in the hidden information columns is conveniently and subsequently hidden and processed, so that the safety of the data and the fairness of bidding are improved.
And S120, initializing the data acquisition plug-in to generate a modified key filling slot, a first bid opening sub-slot and a second bid opening sub-slot, storing the first bid opening key sent by the bid inviting end in the first bid opening sub-slot, and then sending the data acquisition plug-in and the data acquisition template to the bid end.
According to the technical scheme, the data acquisition plug-in is initialized and comprises a modification key filling groove, a first bid opening sub-groove and a second bid opening sub-groove, wherein the first bid opening sub-groove is used for storing a first bid opening key of a bid inviting end, the modification key filling groove is used for storing a first modification key of the bid inviting end, the second bid opening sub-groove is used for storing a second bid opening key of the bid inviting end, and after the first bid opening key sent by the bid inviting end is stored in the first bid opening sub-groove, the data acquisition plug-in and a data acquisition template are sent to the bid inviting end for subsequent data acquisition.
The bidding information can be displayed only by using the first bid opening sub-slot and the second bid opening sub-slot of the data acquisition plug-in unit to correspondingly need the first bid opening key and the second bid opening key, so that a bidding terminal (party B) participates in the bid opening process, the bidding failure caused by the leakage of information before bid opening is prevented, and the bid inviting fairness is ensured.
Step S130, the bidding terminal fills in hidden bidding information and/or displayed bidding information to the hidden information column and/or displayed information column in the data acquisition template, and the data acquisition plug-in carries out hiding processing on the hidden bidding information if the data acquisition plug-in judges that the hidden bidding information is stored in the hidden information column.
According to the technical scheme provided by the invention, the bidding terminal fills corresponding hidden bidding information and/or display bidding information into the hidden information column and/or display information column in the data acquisition template, and the data acquisition plug-in carries out hiding processing on the hidden bidding information if the data acquisition plug-in judges that the hidden bidding information is stored in the hidden information column.
For example: the bidding terminal fills corresponding hidden bidding information (bidding amount: 10000 yuan) and/or displayed bidding information (company name: A, company establishment period: 10 years) into the hidden information column (bidding amount) and/or displayed information column (company name, company establishment period) in the data acquisition template, and after the data acquisition plug-in judges that 10000 yuan exist in the hidden information column (bidding amount), the 10000 yuan are hidden.
According to the invention, the bidding information columns in the data acquisition template are divided into the hidden information columns and/or the display information columns, and the information of the corresponding columns is filled, so that after the hidden bidding information is filled in the hidden information columns, the hidden bidding information can be automatically hidden, and the safety of the bidding information is further improved.
In a possible implementation manner of the technical solution provided by the present invention, as shown in fig. 3, step S130 specifically includes:
step S1301, if the data acquisition plug-in judges that hidden bidding information is stored in the hidden information column, performing hash calculation on the hidden bidding information to obtain a first hash verification value.
According to the technical scheme provided by the invention, if the data acquisition plug-in judges that the hidden bidding information is stored in the hidden information column, the data acquisition plug-in can understand that the hidden bidding information is filled in by the bidding terminal at the moment, and then the hidden bidding information is subjected to Hash calculation to obtain the corresponding first Hash verification value.
For example: and after the hidden bidding information (10000 yuan) is filled in the hidden information column (bidding amount) by the bidding end, performing Hash calculation on 10000 to obtain a first Hash verification value of Hash (10000).
The invention utilizes the principle of Hash calculation: under the condition that the numerical value is unchanged, the Hash value cannot be changed, the hidden bidding information is verified through the Hash verification value obtained through calculation, whether the data are changed or not is verified, and compared with the prior art, whether the data are changed or not is checked through a mode of traversing data comparison, occupation of an operating memory is reduced, and timely discovery after the bidding information is modified is achieved.
Step S1302, setting a hidden information storage space and a hash value storage space in the data collection plug-in, storing the hidden bid information in the hidden information storage space, and storing the first hash verification value in the hash value storage space.
According to the technical scheme, a hidden information storage space and a hash value storage space are arranged in the data acquisition plug-in, the hidden information storage space is used for storing hidden bid information, and the hash value storage space is used for storing a first hash verification value.
For example: and storing the hidden bid information (10000 yuan) in a hidden information storage space, and storing the first Hash verification value which is Hash (10000) in a Hash value storage space.
According to the invention, the hidden bidding information and the first Hash verification value are respectively allocated with the corresponding storage spaces, so that the subsequent generation of the first path and the second path is facilitated, the hidden bidding information and the first Hash verification value are automatically corresponding, and the bidding end is reminded to fill the bidding information, so that the fault tolerance rate is improved, the rejected bidding cannot be generated after the bidding is opened, and the working efficiency is improved.
In a possible implementation manner, the setting, in the data acquisition plug-in, a hidden information storage space and a hash value storage space, storing the hidden bid information in the hidden information storage space, and storing the first hash verification value in the hash value storage space includes:
and extracting a first storage address of each piece of hidden bid information in the hidden information storage space.
According to the technical scheme provided by the invention, the storage address of each hidden bid information in the hidden information storage space is extracted to obtain the first storage address, so that the first path can be conveniently generated in a one-to-one correspondence manner with the hidden column marks.
And extracting a second storage address of each first hash verification value in the hash value storage space.
According to the technical scheme provided by the invention, the storage address of each first Hash verification value in the Hash value storage space is extracted to obtain the second storage address, so that the second path can be conveniently generated in a one-to-one correspondence manner with the hidden column mark in the follow-up process.
And extracting hidden column marks of the hidden information columns, and generating an automatic acquisition path table based on the corresponding hidden column marks, the first storage address and the second storage address, wherein the automatic acquisition path table is provided with a first path between the hidden information columns and the first storage address and a second path between the hidden information columns and the second storage address.
According to the technical scheme provided by the invention, hidden column marks of hidden information columns are extracted, wherein the hidden column marks can be artificially set, each hidden information column corresponds to one hidden column mark, an automatic acquisition path table is generated on the basis of one-to-one correspondence of the hidden column marks, a first storage address and a second storage address, the automatic acquisition path table is provided with a first path between the hidden information column and the first storage address and a second path between the hidden information column and the second storage address, and it can be understood that each hidden column mark is provided with the corresponding first path and the corresponding second path.
For example: the hidden column mark (01) of the hidden information column (bid amount) is (01), a first path is generated according to the hidden column mark (01) and a first storage address, and a second path is generated according to the hidden column mark (01) and a second storage address, wherein the hidden column mark can be artificially set, and different hidden information columns correspond to different hidden column marks, for example: the hidden column mark corresponding to the hidden information column (bid amount) may be (01), and the hidden column mark corresponding to the hidden information column (company registered capital) may be (09), and the information column is displayed in the same manner.
The method and the device utilize the first path and the second path to check the subsequent data, and can understand that the first path corresponds to the hidden bid information of the first storage address, and the second path corresponds to the first Hash verification value of the second storage address, so that whether the hidden column mark has the corresponding first path or second path or not can be conveniently checked subsequently, the accuracy of the bid information is ensured, the condition of label waste is prevented, and the working efficiency is improved.
And verifying the first path and the second path based on the automatic acquisition path table, and if any hidden column mark is judged to have the first path or the second path which is not corresponding, automatically corresponding or reminding the data acquisition plug-in.
According to the technical scheme provided by the invention, the first path and the second path are verified based on the automatic acquisition path table, and it can be understood that a plurality of groups of hidden column marks and the first path and the second path corresponding to the hidden column marks are stored in the automatic acquisition path table, and if any hidden column mark is judged to have the first path or the second path which is not corresponding, the automatic correspondence or the reminding is output.
According to the method and the device, any one hidden column mark is provided with the first path and the second path corresponding to the hidden column mark, if the situation that the hidden column mark does not correspond to the first path and the second path is existed, the bidding information is automatically corresponding according to the specific situation, the first Hash verification value corresponding to the hidden bidding information can be automatically generated, and the data is automatically corresponding, so that the bidding information can still correspond to the first Hash verification value one by one after being changed, the data can be modified through automatic processing, the working efficiency is improved, the related work of personnel is reduced, and the labor cost is reduced.
In a possible embodiment, the verifying a first path and a second path based on the automatic acquisition path table, and if it is determined that any hidden column mark has a first path or a second path that does not correspond to the first path or the second path, automatically corresponding or reminding a data acquisition plug-in, includes:
and if the hidden column mark is judged to have the corresponding first path and not have the corresponding second path, the hidden bidding information corresponding to the first path at the current moment is called, and the hidden bidding information is subjected to Hash calculation to obtain a first Hash verification value.
According to the technical scheme provided by the invention, if the hidden column mark is judged to have the corresponding first path and not have the corresponding second path, the hidden bid information corresponding to the first path at the current moment is called, and the Hash calculation is carried out according to the hidden bid information to obtain the first Hash verification value.
According to the method and the device, the first path is used for generating the corresponding first Hash verification value, the corresponding second path is conveniently and automatically generated in the follow-up process, the bidding data automatically correspond, manual communication operation during data modification is reduced, the number of people passing through hands is reduced, the data safety is improved, the manpower use is reduced, and the personnel cost is reduced.
And establishing a hash storage unit corresponding to the first hash verification value in the hash value storage space, extracting a second storage address of the hash storage unit, and automatically generating a second path corresponding to the hidden column mark according to the second storage address.
According to the technical scheme, after a first Hash verification value is obtained, a Hash storage unit corresponding to the first Hash verification value is established in a Hash value storage space, a second storage address of the Hash storage unit is extracted, a second path corresponding to a hidden column mark is automatically generated according to the second storage address, and it can be understood that a new first Hash verification value is obtained according to hidden bidding information, a new storage unit is established for storing the new first Hash verification value, and the second path corresponding to the hidden column mark is generated according to the second storage address of the storage unit.
The method and the device realize automatic correspondence of the bidding data, enable the hidden column mark to automatically correspond to the second path under the condition that the first path exists, reduce information leakage caused by too many staff in the data modification process, realize automatic correspondence of information and reduce labor cost.
In a possible embodiment, the verifying the first path and the second path based on the automatic acquisition path table, and if it is determined that any hidden column mark has a first path or a second path that does not correspond to the hidden column mark, automatically corresponding or reminding the data acquisition plug-in includes:
if the hidden column mark is judged to have the corresponding second path and not have the corresponding first path, or if the hidden column mark is judged to have not the corresponding first path and not have the corresponding second path.
According to the technical scheme provided by the invention, if the hidden column mark is judged to have the corresponding second path and the corresponding first path or the hidden column mark does not have the corresponding second path and the corresponding first path, and the first path does not exist in the two situations, the situation that the hidden bidding information is modified by the possible bidding terminal indicates that the deleting operation is performed, but the information is forgotten to be filled.
And calling a first Hash verification value corresponding to the second path at the current moment, and filling and reminding the hidden information column after deleting the first Hash verification value and the second path.
According to the technical scheme provided by the invention, because corresponding hidden bid information does not exist, the first Hash verification value corresponding to the second path at the current moment is called, the first Hash verification value and the second path are deleted, and the bid end is reminded to fill the hidden bid information corresponding to the hidden information column.
The invention can identify the bidding terminal which forgets to fill the hidden bidding information corresponding to the hidden information column when the hidden bidding information is modified, and send the filling prompt to prompt the bidding terminal to fill the data, thereby preventing the occurrence of the waste bid, reducing the time waste after the bid is opened and improving the working efficiency.
Step S1303, hiding the hidden bid information based on an information hiding logic to obtain a first hidden character, and displaying the hidden bid information in the hidden information column as the first hidden character.
According to the technical scheme, the hidden bidding information is subjected to hiding processing based on information hiding logic to obtain the corresponding first hidden characters, wherein the hiding logic is to replace the hidden bidding information with the hidden characters and then display the hidden bidding information in the hidden information column by the first hidden characters.
For example: the hidden bid information (10000 yuan) is hidden based on information hiding logic to obtain a first hidden character (XXXXX yuan), and the first hidden character is displayed in XXXXX yuan in a hidden column (bid amount).
The invention can hide the hidden bidding information in the hidden column to obtain the corresponding first hidden character, and the first hidden character is used for displaying, thereby improving the safety of the hidden bidding information.
And S140, after the data acquisition plug-in stores the first modification key sent by the bidding terminal in the modification key filling slot and the second bid opening key in the second bid opening sub-slot, encrypting the hidden bidding information in the data acquisition template, and sending the data acquisition template and the data acquisition plug-in to the bidding terminal.
According to the technical scheme provided by the invention, after the data acquisition plug-in stores the first modification key sent by the bidding terminal to the modification key filling groove and the second bid opening key to the second bid opening sub-groove, at the moment, the first bid opening sub-groove and the second bid opening sub-groove both have corresponding keys, the hidden bidding information in the data acquisition template is encrypted and the data acquisition template and the data acquisition plug-in are sent to the bidding terminal.
The bid opening method and the bid opening system have the advantages that the bid end participates in the bid opening process, compared with the traditional technology, the participation of personnel in the bid opening process is reduced, the number of workers is reduced, the labor cost is reduced, meanwhile, the safety of bid opening information is improved, in addition, the bid end is required to decrypt when the bid is opened, and the fairness of purchasing and bidding is ensured.
In a possible implementation manner of the technical solution provided by the present invention, step S140 specifically includes:
and if the data acquisition plug-in judges that all the hidden column marks have the corresponding first paths or second paths, and after receiving a first modification key, a second open mark key and a confirmation instruction of the bidding end, storing the first modification key into a modification key filling groove and storing the second open mark key into a second open mark sub-groove.
According to the technical scheme provided by the invention, if the data acquisition plug-in judges that all the hidden column marks have the corresponding first path or second path, the data acquisition plug-in indicates that all the data are accurate at the moment, and after receiving a first modification key, a second bid opening key and a confirmation instruction of a bidding end, the first modification key is stored in the modification key filling groove, and the second bid opening key is stored in the second bid opening sub-groove, wherein the confirmation instruction can be an instruction for confirming that the bidding information is input completely.
The data acquisition plug-in obtains the bid identity information of a bid end, generates a modification verification path based on the bid identity information and a first modification secret key, and encrypts a hidden information storage space and a Hash value storage space based on the modification verification path.
According to the technical scheme provided by the invention, the data acquisition plug-in obtains the bid identity information of the bid end, generates a modification verification path based on the bid identity information and the first modification key, and encrypts the hidden information storage space and the hash value storage space according to the modification verification path. It can be understood that when the hidden bidding information is modified, the bidding identity information of the bidding terminal and the first modification key need to be verified to modify the data.
For example: the data acquisition plug-in obtains the bid identity information of the bid end: company a, based on company a and the first modified key: 247, the first modified key may be a numeric key, may be a combination of numbers and letters, may be a special character, and is not limited herein, according to company a and the first modified key of company a: 247, the hidden bid information (10000 yuan) may be modified, and it is understood that the modification of the verification path encrypts the hidden information storage space and the hash value storage space, which is the verification process of the bid identity information and the first modification key.
The invention permits the data modification of the bidding terminal, prevents the condition of the waste bid caused by the data input error of the bidding terminal, and better meets the requirements of users.
The data acquisition plug-in obtains the bidding identity information of the bidding terminal and the bidding identity information of the bidding terminal, generates a bid opening verification path based on the bidding identity information, the first bid opening key and the second bid opening key, and encrypts the hidden information storage space and the hash value storage space based on the bid opening verification path.
According to the technical scheme, the data acquisition plug-in obtains the bidding identity information of the bidding end and the bidding identity information of the bidding end, and generates the bid opening verification path based on the bidding identity information, the first bid opening key and the second bid opening key.
The invention ensures the safety of the bidding information and the fairness of bidding and reduces the possibility of the leakage of the bidding information by leading the bidding terminal to participate in the bidding process and inputting the corresponding first bid opening key.
And sending the data acquisition plug-in with the modification verification path and the opening verification path to a bidding terminal.
According to the technical scheme provided by the invention, after the corresponding modification verification path and the bid opening verification path are obtained, the modification verification path and the bid opening verification path corresponding to each bidding terminal are sent to the bid inviting terminal, so that the subsequent uniform processing and bid opening of the bid inviting terminal are facilitated.
And S150, if the data acquisition plug-in judges that the first bid opening key and the second bid opening key are received simultaneously, displaying the hidden bidding information, and if the data acquisition plug-in judges that the first modification key and the modification data are received, modifying the hidden bidding information and/or the displayed bidding information according to the modification data.
According to the technical scheme provided by the invention, if the data acquisition plug-in judges that the first bid opening key and the second bid opening key are received at the same time, the hidden bidding information is displayed, and if the data acquisition plug-in judges that the first modification key and the modification data are received, the hidden bidding information and/or the displayed bidding information is modified and processed according to the modification data.
The hidden bidding information can be displayed only by simultaneously receiving the first bid opening key and the second bid opening key when opening the bid, so that the safety of the bidding information is ensured, and meanwhile, the bidding information (the hidden bidding information and the displayed bidding information) can be modified through the first modification key and the modification data, so that the useless bid caused by the filling error of the bidding end is prevented, and the actual use requirements of users are better met.
In the technical solution provided by the present invention, the step S150 (if the data acquisition plug-in determines that the first bid opening key and the second bid opening key are received at the same time, the data acquisition plug-in displays the hidden bid information) includes:
and after the data acquisition plug-in receives the bid opening request, calling a corresponding bid opening verification path.
According to the technical scheme provided by the invention, after the data acquisition plug-in receives the bid opening request, the corresponding bid opening verification path is called, wherein the bid opening verification path is used for verifying whether the bidding identity information, the bid inviting identity information, the first bid opening key and the second bid opening key meet the requirements or not, so that the safety of the bidding information and the fairness of bid inviting are ensured.
And if the bidding identity information, the first opening key and the second opening key in the bid opening request correspond to the bidding identity information, the first opening key and the second opening key in the bid opening verification path, calling corresponding hidden bidding information and a first Hash verification value in sequence based on the automatic acquisition path table.
According to the technical scheme provided by the invention, if the bid identity information, the bid inviting identity information, the first bid opening key and the second bid opening key in the bid opening request are consistent with the bid identity information, the bid inviting identity information, the first bid opening key and the second bid opening key in the bid opening verification path, the corresponding hidden bid information and the first Hash verification value are sequentially called based on the automatic collection path table, and it can be understood that if the verification is passed, the automatic collection path table is used for collecting data, and then the corresponding hidden bid information and the first Hash verification value are called to check whether the data are consistent.
And if the hidden bid information corresponds to the first Hash verification value, replacing the first hidden character in the hidden information column with the hidden bid information.
According to the technical scheme provided by the invention, if the hidden bid information corresponds to the first Hash verification value, the data of the hidden bid information is correct, the hidden bid information replaces the first hidden character in the hidden information column, and the hidden bid information is displayed.
For example: after the bidding identity information, the first bid opening secret key and the second bid opening secret key are verified, the accuracy of the hidden bidding information is verified through the first Hash verification value, and after the verification is passed, the XXXXX element is replaced by 10000 element and is displayed.
The method verifies the bidding identity information, the bid inviting identity information, the first bid opening key and the second bid opening key through multiple path verification, ensures the safety of data and the fairness of bid inviting, verifies the hidden bidding information through the first Hash verification value, ensures the correctness of the data, and finally directly displays the hidden bidding information.
In the technical solution provided by the present invention, if the data acquisition plug-in step S150 determines that the first modification key and the modification data are received, the modification processing is performed on the hidden bid information and/or the displayed bid information according to the modification data, including:
and the bidding terminal sends a data modification request to the bidding terminal, and the bidding terminal determines a corresponding data acquisition plug-in according to the bidding identity information of the data modification request.
According to the technical scheme provided by the invention, the bidding terminal sends the data modification request to the bidding terminal, and the bidding terminal determines the corresponding data acquisition plug-in according to the bidding identity information of the data modification request.
For example: the company A sends a data modification request to the tendering terminal, and the tendering terminal determines a corresponding data acquisition plug-in according to the bidding identity information (the company A) of the data modification request, namely the data acquisition plug-in previously sent by the company A.
The invention permits the bidding end to modify the data, and can be understood that the company A can only modify the bidding information of the company A, so that the data acquisition plug-in of the company A corresponding to the company A is determined, and the data modification of the data acquisition plug-in of the company A can be conveniently carried out after the data modification is finished.
And generating a data modification plug-in according to the first plug-in identity information of the data acquisition plug-in, wherein the data modification plug-in is provided with second plug-in identity information corresponding to the first plug-in identity information, and sending the data modification plug-in to a bidding end.
According to the technical scheme provided by the invention, the corresponding data modification plug-in is generated according to the first plug-in identity information of the data acquisition plug-in, the data modification plug-in has the second plug-in identity information corresponding to the first plug-in identity information, and it can be understood that the second plug-in identity information is equal to the first plug-in identity information, for example: the second plug-in identity information is company A, the first plug-in identity information is company A, and the data modification plug-in is sent to the bidding terminal.
For example: and generating a corresponding data modification plug-in of the company A according to the data acquisition plug-in of the company A, wherein the second plug-in identity information of the data modification plug-in of the company A is the company A, the first plug-in identity information of the data acquisition plug-in of the company A is the company A, and the two are the same, and then sending the data modification plug-in of the company A to a bidding terminal.
According to the invention, the corresponding data modification plug-in is generated according to the identity information and the data acquisition plug-in, so that the modified information can be conveniently fed back to the corresponding data acquisition plug-in to complete the data modification.
And the bidding terminal sends a first modification key and modification data to the data modification plug-in, and modifies the hidden bidding information and/or the displayed bidding information in the data acquisition plug-in based on the first modification key and the modification data.
According to the technical scheme provided by the invention, a bidding terminal sends a first modification key and modification data to a data modification plug-in, after the first modification key is checked to be passed, the modification data is stored in a data acquisition plug-in, and modification processing is carried out on hidden bidding information and/or display bidding information in the data acquisition plug-in based on the first modification key and the modification data.
For example: company a sends a first modified key to the data modification plug-in: 1111, and modification data: bid amount: 100 yuan, company establishment period: and 8 years later.
The bidding terminal modifies the bidding information through the data modification plug-in, the modification can be to hide the bidding information and/or display the bidding information, so that the useless bidding caused by company errors is avoided, and the bidding terminal can modify the bidding data in time.
In a possible implementation manner, the method for modifying the hidden bid information and/or the displayed bid information in the data collection plugin by the bidding terminal includes the steps of:
and the data modification plug-in obtains a hidden column mark corresponding to a hidden information column needing to be modified in the modified data and/or a display column mark corresponding to a display information column.
According to the technical scheme provided by the invention, the data modification plug-in obtains the hidden information column and/or the display information column which need to be modified in the modified data, and obtains the corresponding hidden column mark and/or display column mark which need to be modified.
For example: the data modification plug-in of company A obtains a hidden information column (bid amount: 01) or a display information column (company establishment period: 03) which needs to be modified in modified data, and obtains a hidden column mark (01) and/or a display column mark (03).
According to the method and the device, the corresponding hidden column mark and/or the corresponding display column mark can be obtained by obtaining the hidden information column and/or the display information column to be modified, and the corresponding column mark is obtained.
And corresponding the hidden modification information and/or the display modification information to the hidden column mark and/or the display column mark.
According to the technical scheme provided by the invention, the corresponding hidden modification information and/or display modification information corresponds to the hidden column mark and/or the display column mark, and the modified information corresponds to the corresponding hidden column mark and/or display column mark.
For example: and (3) modifying data: bid amount: 100 yuan, company establishment period: in 8 years, column marks are corresponding to 01:100 Yuan, 03: and 8 years.
And generating a modification sending path according to the identity information of the first plug-in, and sending the data modification plug-in with the modification sending path to the bidding terminal.
According to the technical scheme provided by the invention, the modification sending path is generated according to the identity information of the first plug-in, and the data modification plug-in with the modification sending path is sent to the bidding terminal after the modification data is input into the modification plug-in.
For example: a modified send path is generated from company a, wherein the modified send path is a data collection plug-in that sends the data modification plug-in to company a.
The invention can generate the sending path according to the identity information, so that the data modification plug-in and the data acquisition plug-in are in one-to-one correspondence, and the data modification can not be disordered.
And the data modification plug-in and the data acquisition plug-in modify and process the hidden modification information and/or the display modification information in the data acquisition plug-in based on the modification sending path and the modification verification path.
The technical proposal provided by the invention is that the data modification plug-in and the data acquisition plug-in modify the hidden modification information and/or the display modification information in the data acquisition plug-in based on the modification transmission path and the modification verification path, it can be understood that, the modification of the verification path is to verify the bidding identity information and the first modification key, the modification of the transmission path is to generate a corresponding modification transmission path according to the identity information, modify the bidding identity information after verification, transmit the bidding identity information and the first modification key after modification, complete the update of the hidden modification information and/or the display modification information in the data acquisition plugin, when the data modification plug-in is sent to the bidding end, the bidding end stores the corresponding column mark and the corresponding modification data, and updates the bidding information in the data acquisition plug-in.
In a possible embodiment, the modifying processing of the hidden modification information and/or the display modification information in the data acquisition plugin by the data modification plugin and the data acquisition plugin based on the modification transmission path and the modification verification path includes:
and the data modification plug-in acquires a data acquisition plug-in with first plug-in identity information, and if the first plug-in identity information meets the requirement of modifying a transmission path, the first modification key and modification data are transmitted to the data acquisition plug-in with the first plug-in identity information.
According to the technical scheme provided by the invention, the data modification plug-in acquires the data acquisition plug-in with the first plug-in identity information, and if the first plug-in identity information meets the requirement of modifying the sending path, the first modification key and the modification data are sent to the data acquisition plug-in with the first plug-in identity information. It can be understood that the data modification plug-in compares the second plug-in identity information of the data modification plug-in with the data acquisition plug-in of the first plug-in identity information, and if the first plug-in identity information is the same as the second plug-in identity information, the first modification key and the modification data are sent to the data acquisition plug-in with the first plug-in identity information, and if the first modification key and the modification data are different, the first modification key and the modification data are not sent.
And the data acquisition plug-in verifies the bidding identity information and the first modification key of the data modification plug-in based on the modification verification path.
According to the technical scheme provided by the invention, the data acquisition plug-in verifies the bidding identity information and the first modification key of the data modification plug-in on the basis of the modification verification path. The data acquisition plug-in unit can verify the bidding identity information and the first modification key of the data modification plug-in unit and check whether the bidding identity information and the first modification key are consistent.
And if the verification is passed, determining a corresponding hidden column mark and/or display column mark according to the hidden modification information and/or display modification information, and modifying any one or more of the data acquisition template, the hidden information storage space and the hash value storage space.
According to the technical scheme provided by the invention, if the verification is passed, the corresponding hidden column mark and/or display column mark is determined according to the hidden modification information and/or display modification information, any one or more of a data acquisition template, a hidden information storage space and a hash value storage space is modified, and if the verification is not passed, the modification is not carried out.
In order to implement the method for automatically processing the electronic procurement data provided by the invention, the invention also provides an automatic processing device for the electronic procurement data, as shown in fig. 4, comprising:
the determining module is used for enabling the bidding terminal to generate a data acquisition plug-in corresponding to the data acquisition template according to the plug-in configuration data, and the data acquisition plug-in determines a hidden information column and/or a display information column in the data acquisition template according to the template configuration data;
the generating module is used for initializing the data acquisition plug-in to generate a modified key filling slot, a first bid opening sub-slot and a second bid opening sub-slot, storing a first bid opening key sent by the bid inviting end in the first bid opening sub-slot, and then sending the data acquisition plug-in and the data acquisition template to the bid end;
the judging module is used for enabling the bidding terminal to fill hidden bidding information and/or displayed bidding information in the hidden information column and/or displayed information column in the data acquisition template, and the data acquisition plug-in is used for hiding the hidden bidding information if the data acquisition plug-in judges that the hidden bidding information is stored in the hidden information column;
the encryption module is used for enabling the data acquisition plug-in to store the first modification key sent by the bidding terminal into the modification key filling groove and the second bid opening key into the second bid opening sub-groove, then encrypting the hidden bidding information in the data acquisition template, and sending the data acquisition template and the data acquisition plug-in to the bidding terminal;
and the processing module is used for displaying the hidden bidding information if the data acquisition plug-in judges that the first bidding opening key and the second bidding opening key are received at the same time, and modifying the hidden bidding information and/or the displayed bidding information according to the modified data if the data acquisition plug-in judges that the first modified key and the modified data are received.
In addition to the above embodiments, the present invention may have other embodiments; all technical solutions formed by adopting equivalent substitutions or equivalent transformations fall within the protection scope of the present invention.

Claims (12)

1. An automatic processing method for electronic purchasing data is characterized by comprising the following steps:
the bidding terminal generates a data acquisition plug-in corresponding to the data acquisition template according to the plug-in configuration data, and the data acquisition plug-in determines a hidden information column and/or a display information column in the data acquisition template according to the template configuration data;
initializing a data acquisition plug-in, generating a modified key filling slot, a first bid opening sub-slot and a second bid opening sub-slot, storing a first bid opening key sent by a bid inviting end in the first bid opening sub-slot, and sending the data acquisition plug-in and a data acquisition template to the bid end;
the bidding terminal fills hidden bidding information and/or displayed bidding information into the hidden information column and/or displayed information column in the data acquisition template, and the data acquisition plug-in hides the hidden bidding information if the hidden bidding information is judged to be stored in the hidden information column;
after the data acquisition plug-in stores a first modification key sent by the bidding terminal to the modification key filling slot and stores a second bid opening key to the second bid opening sub slot, the data acquisition plug-in encrypts hidden bidding information in the data acquisition template and sends the data acquisition template and the data acquisition plug-in to the bidding terminal;
and if the data acquisition plug-in judges that the first bid opening key and the second bid opening key are received simultaneously, displaying the hidden bidding information, and if the data acquisition plug-in judges that the first modification key and the modification data are received, modifying the hidden bidding information and/or the displayed bidding information according to the modification data.
2. The method for automatically processing electronic procurement data according to claim 1,
the bidding terminal generates a data acquisition plug-in corresponding to the data acquisition template according to the plug-in configuration data, and the data acquisition plug-in determines hidden information columns and/or display information columns in the data acquisition template according to the template configuration data, and the method comprises the following steps:
the invitation terminal configures the data acquisition plug-in according to the information hiding logic in the plug-in configuration data;
and the bidding terminal enables the data acquisition plug-in to classify the columns in the data acquisition template according to the template configuration data, and determines the corresponding hidden information columns and/or display information columns.
3. The method of claim 2, wherein the automated electronic procurement data processing method,
the bidding terminal fills in hidden bidding information and/or display bidding information to hidden information columns and/or display information columns in the data acquisition template, and the data acquisition plug-in conceals the hidden bidding information if judging that the hidden bidding information is stored in the hidden information columns, and comprises the following steps:
if the data acquisition plug-in judges that hidden bidding information is stored in the hidden information column, performing Hash calculation on the hidden bidding information to obtain a first Hash verification value;
setting a hidden information storage space and a hash value storage space in the data acquisition plug-in, storing the hidden bid information into the hidden information storage space, and storing the first hash verification value into the hash value storage space;
and carrying out hiding processing on the hidden bid information based on an information hiding logic to obtain a first hidden character, and displaying the hidden bid information in the hidden information column by using the first hidden character.
4. The method of claim 3, wherein the automated electronic procurement data processing method comprises,
the data acquisition plug-in sets up hidden information storage space and hash value storage space in, will hide the bid information storage to hidden information storage space, will first hash verification value is stored to hash value storage space, includes:
extracting a first storage address of each piece of hidden bid information in a hidden information storage space;
extracting a second storage address of each first hash verification value in the hash value storage space;
extracting hidden column marks of hidden information columns, and generating an automatic acquisition path table based on the corresponding hidden column marks, a first storage address and a second storage address, wherein the automatic acquisition path table is provided with a first path between the hidden information columns and the first storage address and a second path between the hidden information columns and the second storage address;
and verifying the first path and the second path based on the automatic acquisition path table, and if any hidden column mark is judged to have the first path or the second path which is not corresponding, automatically corresponding or reminding the data acquisition plug-in.
5. The method for automatically processing electronic procurement data of claim 4,
the verifying the first path and the second path based on the automatic acquisition path table, if it is determined that any hidden column mark has the first path or the second path which is not corresponding, automatically corresponding or reminding the data acquisition plug-in, including:
if the hidden column mark is judged to have the corresponding first path and not to have the corresponding second path, the hidden bidding information corresponding to the first path at the current moment is called, and Hash calculation is carried out on the hidden bidding information to obtain a first Hash verification value;
and establishing a hash storage unit corresponding to the first hash verification value in the hash value storage space, extracting a second storage address of the hash storage unit, and automatically generating a second path corresponding to the hidden column mark according to the second storage address.
6. The method of claim 4, wherein the automated electronic procurement data processing method comprises,
the verifying the first path and the second path based on the automatic acquisition path table, and if it is determined that any hidden column mark has the first path or the second path which is not corresponding, automatically corresponding or reminding the data acquisition plug-in, including:
if the hidden column mark is judged to have the corresponding second path and not to have the corresponding first path, or if the hidden column mark is judged to have not the corresponding first path and not to have the corresponding second path;
and calling a first Hash verification value corresponding to the second path at the current moment, and filling and reminding the hidden information column after deleting the first Hash verification value and the second path.
7. The method for automatically processing electronic procurement data of claim 4,
the data acquisition plug-in stores the first modification key that the bid end sent to modification key filling groove, second open mark key storage to the second sub-groove of opening mark after, to hiding the bid information among the data acquisition template encryption processing, will data acquisition template, data acquisition plug-in send the bid end, include:
if the data acquisition plug-in judges that all the hidden column marks have corresponding first paths or second paths, and after receiving a first modification key, a second open label key and a confirmation instruction of a bidding end, storing the first modification key into a modification key filling groove and storing the second open label key into a second open label sub-groove;
the method comprises the steps that a data acquisition plug-in obtains bidding identity information of a bidding terminal, a modification verification path is generated based on the bidding identity information and a first modification secret key, and a hidden information storage space and a Hash value storage space are encrypted based on the modification verification path;
the method comprises the steps that a data acquisition plug-in obtains bidding identity information of a bidding terminal and bidding identity information of the bidding terminal, generates a bid opening verification path based on the bidding identity information, a first bid opening key and a second bid opening key, and encrypts a hidden information storage space and a Hash value storage space based on the bid opening verification path;
and sending the data acquisition plug-in with the modification verification path and the opening verification path to a bidding terminal.
8. The method of claim 7, wherein the automated electronic procurement data processing method comprises,
if the data acquisition plug-in judges that the first bid opening key and the second bid opening key are received at the same time, the hidden bidding information is displayed, and the method comprises the following steps:
after receiving the bid opening request, the data acquisition plug-in calls a corresponding bid opening verification path;
if the bidding identity information, the first opening key and the second opening key in the bid opening request correspond to the bidding identity information, the first opening key and the second opening key in the bid opening verification path, calling corresponding hidden bidding information and a first Hash verification value in sequence based on the automatic acquisition path table;
and if the hidden bid information corresponds to the first Hash verification value, replacing the first hidden character in the hidden information column with the hidden bid information.
9. The method for automatically processing electronic procurement data of claim 7,
if the data acquisition plug-in judges that the first modification key and the modification data are received, modifying and processing the hidden bidding information and/or the displayed bidding information according to the modification data, wherein the modifying and processing comprises the following steps:
the bidding terminal sends a data modification request to the bidding terminal, and the bidding terminal determines a corresponding data acquisition plug-in according to the bidding identity information of the data modification request;
generating a data modification plug-in according to first plug-in identity information of the data acquisition plug-in, wherein the data modification plug-in is provided with second plug-in identity information corresponding to the first plug-in identity information and sending the data modification plug-in to a bidding end;
and the bidding terminal sends a first modification key and modification data to the data modification plug-in, and modifies the hidden bidding information and/or the displayed bidding information in the data acquisition plug-in based on the first modification key and the modification data.
10. The method of claim 9, wherein the automated electronic procurement data processing method,
the method comprises the following steps that the bidding terminal sends a first modification key and modification data to the data modification plug-in, and modifies hidden bidding information and/or displayed bidding information in the data acquisition plug-in based on the first modification key and the modification data, and comprises the following steps:
the data modification plug-in obtains a hidden column mark corresponding to a hidden information column needing to be modified in the modified data and/or a display column mark corresponding to a display information column; corresponding the corresponding hidden modification information and/or display modification information to the hidden column mark and/or the display column mark;
generating a modification sending path according to the identity information of the first plug-in, and sending the data modification plug-in with the modification sending path to the bidding terminal;
and the data modification plug-in and the data acquisition plug-in modify and process the hidden modification information and/or the display modification information in the data acquisition plug-in based on the modification sending path and the modification verification path.
11. The method of claim 10, wherein the automated electronic procurement data processing method,
the data modification plug-in and the data acquisition plug-in modify the hidden modification information and/or the display modification information in the data acquisition plug-in based on the modification sending path and the modification verification path, and the modification processing comprises the following steps:
the data modification plug-in obtains a data acquisition plug-in with first plug-in identity information, and if the first plug-in identity information meets the requirement of modifying a transmission path, the first modification key and modification data are transmitted to the data acquisition plug-in with first plug-in identity information;
the data acquisition plug-in unit verifies the bidding identity information and the first modification key of the data modification plug-in unit based on the modification verification path;
if the verification is passed, determining a corresponding hidden column mark and/or display column mark according to the hidden modification information and/or display modification information, and modifying any one or more of the data acquisition template, the hidden information storage space and the hash value storage space.
12. An automatic processing device for electronic procurement data is characterized by comprising:
the determining module is used for enabling the bidding terminal to generate a data acquisition plug-in corresponding to the data acquisition template according to the plug-in configuration data, and the data acquisition plug-in determines hidden information columns and/or display information columns in the data acquisition template according to the template configuration data;
the generating module is used for enabling the data acquisition plug-in to initialize and generate a modified key filling slot, a first bid opening sub-slot and a second bid opening sub-slot, storing a first bid opening key sent by the bid inviting end to the first bid opening sub-slot, and then sending the data acquisition plug-in and the data acquisition template to the bidding end;
the judging module is used for enabling the bidding terminal to fill hidden bidding information and/or display bidding information into the hidden information column and/or display information column in the data acquisition template, and the data acquisition plug-in hides the hidden bidding information if the data acquisition plug-in judges that the hidden bidding information is stored in the hidden information column;
the encryption module is used for enabling the data acquisition plug-in to store the first modification key sent by the bidding terminal into the modification key filling groove and the second bid opening key into the second bid opening sub-groove, then encrypting the hidden bidding information in the data acquisition template, and sending the data acquisition template and the data acquisition plug-in to the bidding terminal;
and the processing module is used for displaying the hidden bidding information if the data acquisition plug-in judges that the first bidding opening key and the second bidding opening key are received at the same time, and modifying the hidden bidding information and/or the displayed bidding information according to the modified data if the data acquisition plug-in judges that the first modified key and the modified data are received.
CN202210648642.7A 2022-06-09 2022-06-09 Automatic processing method and device for electronic purchase data Active CN114757747B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210648642.7A CN114757747B (en) 2022-06-09 2022-06-09 Automatic processing method and device for electronic purchase data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210648642.7A CN114757747B (en) 2022-06-09 2022-06-09 Automatic processing method and device for electronic purchase data

Publications (2)

Publication Number Publication Date
CN114757747A CN114757747A (en) 2022-07-15
CN114757747B true CN114757747B (en) 2022-08-26

Family

ID=82336503

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210648642.7A Active CN114757747B (en) 2022-06-09 2022-06-09 Automatic processing method and device for electronic purchase data

Country Status (1)

Country Link
CN (1) CN114757747B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114912907B (en) * 2022-07-18 2022-10-21 国网浙江省电力有限公司金华供电公司 Multi-node examination method and platform suitable for purchase plan data

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007094043A1 (en) * 2006-02-14 2007-08-23 Fujitsu Limited Electronic bidding/bidding opening program, electronic bidding/bidding opening system, and electronic bidding/bidding opening method
CN101655931A (en) * 2008-08-21 2010-02-24 东方钢铁电子商务有限公司 Electronic public bidding method based on digital certificate
CN106354668B (en) * 2016-08-31 2019-07-12 重庆邮电大学 Electronic data under intranet environment, which is saved from damage and opened, shows method and system framework
CN108171525A (en) * 2018-01-24 2018-06-15 中航技国际经贸发展有限公司 A kind of online opening of bid management method and system
CN110661814A (en) * 2019-10-14 2020-01-07 江苏国泰新点软件有限公司 Bidding file encryption and decryption method, device, equipment and medium
CN110751544A (en) * 2019-10-18 2020-02-04 中国联合网络通信集团有限公司 Bidding information, supervision information and bid evaluation information processing method, terminal and system
CN113065775A (en) * 2021-04-06 2021-07-02 国网浙江省电力有限公司物资分公司 Bidding system based on block chain
CN113704794B (en) * 2021-09-02 2023-09-26 国泰新点软件股份有限公司 Bid file processing method and device in electronic bidding system
CN114119178A (en) * 2021-11-10 2022-03-01 北京华电电子商务科技有限公司 Bidding purchasing method based on block chain technology

Also Published As

Publication number Publication date
CN114757747A (en) 2022-07-15

Similar Documents

Publication Publication Date Title
CN108280626B (en) Contract data processing method and device, computer equipment and storage medium
CN106503589A (en) The method of calibration of block chain Transaction Information correctness, apparatus and system
CN107025460A (en) The system and method for improving contract management level and efficiency
CN103325043A (en) System and method for tracking and verifying commodity purchased on internet
CN107742212A (en) Assets verification method, apparatus and system based on block chain
CN109670803A (en) Method, apparatus, medium and the electronic equipment tested before online trading
CN107818463A (en) A kind of offline electronic payment method and system based on TOTP algorithms
CN111581653A (en) Contract document signing method, device, equipment and computer readable storage medium
CN114757747B (en) Automatic processing method and device for electronic purchase data
JPH06224896A (en) Electronic document processing system and preparing method for digital signature
CN107895226A (en) A kind of e-bidding method and system
CN107888553A (en) A kind of verification method, server and system
CN109285068A (en) Online loan inquiry method, apparatus, equipment and storage medium
CN110349322B (en) Invoice data verification method, device and equipment
CN108898531A (en) A kind of benefit information processing system and method based on block chain
CN107871266A (en) Method for acquiring interactive certificate and related device
CN112950154B (en) Flow information matching method, device, equipment and storage medium
CN111382050B (en) Network service interface testing method and device
CN111242618B (en) Private key keeping method and device based on blockchain contract technology
CN114329368A (en) Transaction account management method and device, computer readable medium and electronic equipment
TWI616769B (en) Password verification method, client and server side, terminal password system
CN113034784B (en) Intelligent retail terminal based on block chain technology
US10579889B2 (en) Verification with error tolerance for secure product identifiers
CN109460226A (en) Test certificate image generation method, device, equipment and storage medium
CN116992470B (en) Collaborative authorization protocol signing method, device, computer equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant