CN116684125A - Bid party information encryption method and device based on blockchain - Google Patents

Bid party information encryption method and device based on blockchain Download PDF

Info

Publication number
CN116684125A
CN116684125A CN202310567644.8A CN202310567644A CN116684125A CN 116684125 A CN116684125 A CN 116684125A CN 202310567644 A CN202310567644 A CN 202310567644A CN 116684125 A CN116684125 A CN 116684125A
Authority
CN
China
Prior art keywords
key
information
bidding
node
initial
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310567644.8A
Other languages
Chinese (zh)
Inventor
周子岩
张慧娜
袁建
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huaneng Tendering Co ltd
Original Assignee
Huaneng Tendering Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huaneng Tendering Co ltd filed Critical Huaneng Tendering Co ltd
Priority to CN202310567644.8A priority Critical patent/CN116684125A/en
Publication of CN116684125A publication Critical patent/CN116684125A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6263Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/08Auctions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Abstract

The application discloses a block chain-based bidder information encryption method and device, which are used for acquiring bidding information uploaded by bidder nodes and extracting key features from the bidding information; converting the key features, and generating a first key according to the initial key and the key features in a preset database; taking the first m characters in the first key as a second key, and transmitting the second key to the signer node based on the wireless communication network; and encrypting the bidding information based on the first key, and transmitting the bidding information after the encryption and all the characters remained in the first key to the bidding party node. The key security can be ensured by combining key features in the bidding information and the initial key to obtain the first key; and the secret key is sent in a segmented mode according to different sending modes, so that the risk of leakage of bidding information caused by the loss of the secret key can be avoided.

Description

Bid party information encryption method and device based on blockchain
Technical Field
The application belongs to the technical field of bidding management, and particularly relates to a block chain-based bidder information encryption method and device.
Background
Blockchain technology is understood to mean a chain of blocks, each of which holds a certain amount of information, connected in time sequence by their respective generation, which chain is held in all servers. Compared with the traditional network, the blockchain has two main core characteristics: the data is difficult to tamper and decentralize, and based on the two characteristics, the information recorded by the blockchain is more real and reliable.
Bidding is an international practice, is a product of high development of commodity economy, is a preferred way of applying the effects of technology, economic methods and competitive mechanisms of market economy, and is developed organically. In the purchasing behavior of goods, engineering and services, a tenderer attracts a plurality of bidders to perform equal competition according to the same conditions through the previously published purchasing and requirements, and experts in the aspects of technology, economy, law and the like are organized according to a specified program to comprehensively evaluate the plurality of bidders, so that the behavior process of the tenderer of the selected project is preferred.
However, in the actual bidding process, most of the bidding information uploaded by the bidder is encrypted in a conventional encryption manner, so that the bidding information is too single to ensure whether the bidding information is stolen or leaked in the transmission process, and therefore the fairness and fairness of the whole bidding are affected.
Disclosure of Invention
The application provides a bidder information encryption method and device based on a blockchain, which aims to solve the technical defects that the bidder information uploaded by the bidder is encrypted in a conventional encryption mode, is too single and cannot guarantee whether the bidder information is stolen or leaked in the transmission process, so that the fairness and fairness of the whole bidding are affected, and the like, and the technical scheme is as follows:
in a first aspect, an embodiment of the present application provides a block chain-based bidder information encryption method, including:
acquiring bidding information uploaded by a bidder node, and extracting at least two key features from the bidding information;
converting all key features, and generating a first key according to an initial key randomly extracted from a preset database and all key features after conversion; the preset database comprises at least two initial keys;
taking the first m characters in the first key as a second key, and transmitting the second key to the signer node based on the wireless communication network; wherein m is a positive integer greater than 2;
and encrypting the bid information based on the first key, and transmitting the encrypted bid information and all the characters remained in the first key to the bid party node so that the bid party node can decrypt the encrypted bid information according to all the characters remained in the first key and the second key.
In an alternative aspect of the first aspect, the extracting at least two key features from the bid information includes:
filtering the bidding information based on each keyword in the keyword set to obtain at least two paragraphs containing the keywords; wherein the keyword set comprises at least two keywords;
key features corresponding to the keywords are extracted from each paragraph.
In a further alternative of the first aspect, the generating the first key according to the initial key randomly extracted in the preset database and all key features after the conversion processing includes:
determining uploading time corresponding to the bidding information;
synthesizing the initial key, all key features after conversion treatment and character strings corresponding to uploading time according to a preset sequence to obtain a first synthesized character string;
the first string is generated based on a hash function and the first hash value is used as a first key.
In a further alternative of the first aspect, after obtaining the first composite string, the method further comprises:
determining a target transformation mode from a plurality of transformation modes;
performing transformation processing on the first synthesized character string according to a target transformation mode to obtain a second synthesized character string;
The second composite string is taken as the first key.
In a further alternative of the first aspect, the generating the first key according to the initial key randomly extracted in the preset database and all key features after the conversion processing includes:
determining an IP address corresponding to the bidder node;
synthesizing the initial key, all key features after conversion treatment and character strings corresponding to the IP addresses according to a preset sequence to obtain a third synthesized character string;
respectively adding a preset number of character strings into the first position and the last position of the third synthesized character string to obtain a fourth synthesized character string;
and generating a second hash value by using the fourth character string based on the hash function, and taking the second hash value as the first key.
In a further alternative of the first aspect, after sending the encrypted bidding information and all characters remaining in the first key to the bidding node, the method further includes:
when receiving decryption failure prompt information fed back by the bidding party node, updating the initial key;
and regenerating the first key according to the updated initial key and all key characteristics after conversion.
In yet another alternative of the first aspect, the encrypting the bid information based on the first key includes:
symmetrically encrypting the bidding information by using a first key through an AES encryption algorithm; or (b)
The bid information is symmetrically encrypted by an RC4 encryption algorithm by using the first secret key.
In a second aspect, an embodiment of the present application provides a bidder information encryption apparatus based on a blockchain, including:
the feature extraction module is used for acquiring bidding information uploaded by the bidder node and extracting at least two key features from the bidding information;
the key generation module is used for carrying out conversion processing on all key features and generating a first key according to the initial key randomly extracted from the preset database and all key features subjected to conversion processing; the preset database comprises at least two initial keys;
the first sending module is used for taking the first m characters in the first key as a second key and sending the second key to the bidding party node based on the wireless communication network; wherein m is a positive integer greater than 2;
and the second sending module is used for carrying out encryption processing on the bidding information based on the first key, and sending the bidding information subjected to the encryption processing and all the characters remained in the first key to the bidding party node so that the bidding party node carries out decryption processing on the bidding information subjected to the encryption processing according to all the characters remained in the first key and the second key.
In a third aspect, the embodiment of the application also provides a bidder information encryption device based on the blockchain, which comprises a processor and a memory;
the processor is connected with the memory;
a memory for storing executable program code;
the processor executes a program corresponding to the executable program code by reading the executable program code stored in the memory for implementing the blockchain-based bidder information encryption method provided in the first aspect of the embodiment or any implementation manner of the first aspect of the present application.
In a fourth aspect, an embodiment of the present application provides a computer storage medium, where a computer program is stored, where the computer program includes program instructions, where the program instructions, when executed by a processor, implement the blockchain-based bidder information encryption method provided in the first aspect or any implementation manner of the first aspect of the present application.
In the embodiment of the application, when the bidding information of the bidder is encrypted in the blockchain network, the bidding information uploaded by the bidder node is obtained, and at least two key features are extracted from the bidding information; converting all key features, and generating a first key according to an initial key randomly extracted from a preset database and all key features after conversion; taking the first m characters in the first key as a second key, and transmitting the second key to the signer node based on the wireless communication network; and encrypting the bid information based on the first key, and transmitting the encrypted bid information and all the characters remained in the first key to the bid party node so that the bid party node can decrypt the encrypted bid information according to all the characters remained in the first key and the second key. The method for obtaining the first key by combining the key features in the bidding information and the initial key can ensure the reliability and the safety of the key; and the secret key is sent in sections according to different sending modes, so that the risk of leakage of bidding information caused by the loss of the secret key can be avoided, and the fairness and accuracy of all bidding parties in the whole bidding process are effectively ensured.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings that are required to be used in the embodiments will be briefly described below, and it is apparent that the drawings in the following description are only some embodiments of the present application, and other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a general flow chart of a block chain based bidder information encryption method provided by an embodiment of the present application;
fig. 2 is a schematic diagram of an effect of generating a first key according to an embodiment of the present application;
FIG. 3 is a schematic diagram of a block chain-based bidder information encryption device according to an embodiment of the present application;
fig. 4 is a schematic structural diagram of another block chain-based bidder information encryption device according to an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present application.
In the following description, the terms "first," "second," and "first," are used for descriptive purposes only and are not to be construed as indicating or implying relative importance. The following description provides various embodiments of the application that may be substituted or combined between different embodiments, and thus the application is also to be considered as embracing all possible combinations of the same and/or different embodiments described. Thus, if one embodiment includes feature A, B, C and another embodiment includes feature B, D, then the present application should also be considered to include embodiments that include one or more of all other possible combinations including A, B, C, D, although such an embodiment may not be explicitly recited in the following.
The following description provides examples and does not limit the scope, applicability, or examples set forth in the claims. Changes may be made in the function and arrangement of elements described without departing from the scope of the application. Various examples may omit, replace, or add various procedures or components as appropriate. For example, the described methods may be performed in a different order than described, and various steps may be added, omitted, or combined. Furthermore, features described with respect to some examples may be combined into other examples.
Referring to fig. 1, fig. 1 is an overall flowchart of a block chain-based bidder information encryption method according to an embodiment of the present application.
As shown in fig. 1, the block chain-based bidder information encryption method may at least include the steps of:
and 102, acquiring bidding information uploaded by a bidder node, and extracting at least two key features from the bidding information.
In the embodiment of the application, the bidder information encryption method based on the blockchain can be applied to a control terminal corresponding to the blockchain network, and the control terminal can realize the bidding information transmission between a bidding party and a plurality of bidding parties through the constructed blockchain network. The block chain network may be provided with a bidding party node corresponding to the bidding party and bidding party nodes corresponding to a plurality of bidding parties, and the bidding party node or any bidding party node uploaded information is stored in the block chain network, so that the control terminal performs information transmission between the nodes through the block chain network after processing. It can be understood that the control terminal can, but is not limited to, obtain the bidding information uploaded by each bidding node, and ensure the reliability and security of the key by combining the key features in the bidding information and the initial key to obtain the first key; and the secret key is sent in sections according to different sending modes, so that the risk of leakage of bidding information caused by the loss of the secret key can be avoided, and the fairness and accuracy of all bidding parties in the whole bidding process are effectively ensured.
Specifically, when the bidding information of the bidder is encrypted based on the blockchain network, the bidding information uploaded by each bidder node can be obtained through the blockchain network, and before each bidding information is sent to the corresponding bidder node, the bidding information corresponding to each bidder node is processed to extract at least two key features from the bidding information, and the processing mode can be, but is not limited to, natural language processing technology, so that the corresponding at least two key features are output according to the input bidding information through a preset algorithm or a trained model.
It can be understood that in the embodiment of the present application, the key features may be any at least two of the company name of the bidding party, the qualification of the bidding party, the identity information of the bidding party, the performance data of the last year of the bidding party, and the like, and each key feature is written in detail in the bidding information by the bidding party.
As an option of an embodiment of the present application, extracting at least two key features from the bid information includes:
filtering the bidding information based on each keyword in the keyword set to obtain at least two paragraphs containing the keywords; wherein the keyword set comprises at least two keywords;
Key features corresponding to the keywords are extracted from each paragraph.
Specifically, when the key features are extracted from the bidding information, each keyword in the preset keyword set may be substituted into the bidding information for filtering, so as to screen out paragraphs containing each keyword in the bidding information, where each paragraph may include at least one keyword. It should be understood that the filtering process herein may specifically be, but not limited to, performing a search process for each keyword in the bid information and performing a deletion process for a paragraph that does not include any keyword in the bid information.
Then, after screening out at least two paragraphs containing the keywords, key features corresponding to the keywords may be extracted from each paragraph, for example, but not limited to, "xxx limited" may be extracted as key features in the corresponding paragraphs when the keywords are "bidder company"; or when the keyword is "legal", the "aaa (can be legal name)" and the "bbbb (can be legal contact or identification card number)" can be extracted from the corresponding paragraphs. It should be understood that the same keyword may be included in different paragraphs herein, and when the same keyword corresponds to a plurality of key features in different paragraphs, each key feature may be, but not limited to, ranked according to the order of paragraphs, or the number of each key feature may be, but not limited to, counted, and the key feature with the largest number is taken as the key feature corresponding to the keyword, and the present invention is not limited thereto.
And 104, converting all the key features, and generating a first key according to the initial key randomly extracted from the preset database and all the key features after conversion.
Specifically, after determining at least two key features in the bid information, a conversion process may be performed on each key feature to convert each key feature into a corresponding string for facilitating subsequent generation of the first key. The method for converting each key feature can be, but not limited to, searching numbers corresponding to each pinyin letter in a preset conversion list according to the pinyin initial of the key feature, and synthesizing the numbers corresponding to the pinyin letters of each key feature in a splicing manner to obtain a character string; here, a plurality of sets of correspondence relationships are set in the preset conversion list, where each set of correspondence relationships is any letter and the corresponding number, for example, but not limited to, a corresponds to 1, b corresponds to 2, etc., and the preset conversion list may not be limited to the case of letters, for example, a corresponds to 27, b corresponds to 28, etc.
Further, after obtaining all the key features after the conversion processing, an initial key may be randomly extracted from a preset database, and a combination processing may be performed on the character string corresponding to the key feature and the initial key by, but not limited to, a splicing manner, so as to obtain a first key. The preset database can be preset with a plurality of initial keys, and the character length corresponding to each initial key is different, so that randomness and uncertainty of the initial key are increased, and the safety of the first key is further guaranteed. In addition, the representation of the initial key in the embodiments of the present application may be, but is not limited to, binary or decimal.
Referring to fig. 2, a schematic diagram of an effect of generating a first key according to an embodiment of the present application may be shown in fig. 2, where key features denoted as "ABCD" may be converted into a key feature string denoted as "1234", and an initial key denoted as "3678" may be subjected to a stitching process to obtain the first key denoted as "12343678".
As still another alternative of the embodiment of the present application, generating the first key according to the initial key randomly extracted from the preset database and all key features after the conversion processing includes:
determining uploading time corresponding to the bidding information;
synthesizing the initial key, all key features after conversion treatment and character strings corresponding to uploading time according to a preset sequence to obtain a first synthesized character string;
the first string is generated based on a hash function and the first hash value is used as a first key.
Specifically, in the process of generating the first key, the uploading time may also be determined according to the time when the bidder node uploads the bidder information, where ": the symbol is not used as a character in the uploading time, and the initial key, all key features after conversion processing and the character strings corresponding to the uploading time are synthesized according to a preset sequence to obtain a first synthesized character string. The preset sequence may be, but not limited to, that the initial key is used as the first string in the first synthesized string, all key feature strings after the conversion process are used as the second string in the first synthesized string, and the string corresponding to the uploading time is used as the third string in the first synthesized string, which is not limited herein.
Further, after the first synthesized string is obtained, the first synthesized string may be generated into a first hash value based on a hash function, and the first hash value may be used as the first key. The first synthesized character string is composed of a plurality of character strings which are difficult to compare, the character strings can be mapped into an integer through a hash function, the integer can be generally represented by 128 binary digits or 256 binary digits as a hash value, namely, the first synthesized character string can generate the character strings of the same type through the hash function, and the number of bytes is increased more, so that the difficulty of decoding is further increased, and the security of the key is further improved.
It should be noted that, the hash function provided in the embodiment of the present application may not be limited to encryption functions including MD5 functions, SHA1 functions, and the like, and a manner of generating a hash value based on the hash function is in the prior art, which is not described herein.
As still another alternative of the embodiment of the present application, after obtaining the first synthesized string, the method further includes:
determining a target transformation mode from a plurality of transformation modes;
performing transformation processing on the first synthesized character string according to a target transformation mode to obtain a second synthesized character string;
the second composite string is taken as the first key.
Specifically, in the process of generating the first key, after the first synthesized string is obtained, a target transformation mode may be determined from multiple transformation modes, where the multiple transformation modes may be understood to include multiple alternative modes corresponding to the first synthesized string, and the first synthesized string is transformed according to the target transformation mode to obtain the second synthesized string. In this case, a multi-level table look-up conversion is taken as an example in a plurality of conversion modes, and when the first synthesized character string can be expressed as aabb, the multi-level table look-up conversion includes a first level table and a second level table, and the conversion mode of the first level table can be to shift an input character to the right by one bit, for example, the input character is a, and the output conversion character is b; the second level table may be transformed in such a way that the input character is shifted by two bits to the right, e.g. the input character is a and the output transformed character is c. When the first synthesized character string is subjected to conversion processing, the first bit can be changed according to the first level table, the second bit can be changed according to the second level table and circulated, and the obtained second synthesized character string can be represented by bccd.
It should be noted that, the target transformation method determined by the embodiment of the present application is not limited to the above-mentioned shift transformation, so as to improve the complexity and the difficulty of decoding the second synthesized string, and bring better security experience to the user.
As still another alternative of the embodiment of the present application, generating the first key according to the initial key randomly extracted from the preset database and all key features after the conversion processing includes:
determining an IP address corresponding to the bidder node;
synthesizing the initial key, all key features after conversion treatment and character strings corresponding to the IP addresses according to a preset sequence to obtain a third synthesized character string;
respectively adding a preset number of character strings into the first position and the last position of the third synthesized character string to obtain a fourth synthesized character string;
and generating a second hash value by using the fourth character string based on the hash function, and taking the second hash value as the first key.
Specifically, in the process of generating the first key, the IP address (the IP addresses corresponding to different bidder nodes are different) may be determined according to the bidder node corresponding to the uploaded bidder information, where the "+" symbol in the IP address may not be used as a character in the IP address, and the initial key, all key features after conversion processing, and the character strings corresponding to the IP address respectively may be synthesized according to a preset sequence, so as to obtain the third synthesized character string. The preset sequence may be, but not limited to, that the initial key is used as the first string in the third synthesized string, all key feature strings after the conversion process are used as the second string in the third synthesized string, and the strings corresponding to the IP addresses are used as the third string in the third synthesized string, which is not limited herein.
Further, after the third synthesized string is obtained, in order to increase the complexity of the string, a predetermined number of strings may be added to the first and last positions of the third synthesized string, respectively, so as to obtain a fourth synthesized string.
Further, after the fourth synthesized string is obtained, a second hash value may be generated from the fourth synthesized string based on a hash function, and the second hash value may be used as the first key. The fourth composite character string is composed of a plurality of character strings which are difficult to compare, and can be mapped into an integer through a hash function, the integer can be generally represented by 128 binary digits or 256 binary digits as a hash value, namely, the fourth composite character string can generate the character strings of the same type through the hash function, and the number of bytes is increased more, so that the difficulty of decoding is further increased, and the security of the key is further improved.
It should be noted that, the hash function provided in the embodiment of the present application may not be limited to encryption functions including MD5 functions, SHA1 functions, and the like, and a manner of generating a hash value based on the hash function is in the prior art, which is not described herein.
And 106, taking the first m characters in the first key as a second key, and transmitting the second key to the signer node based on the wireless communication network.
Specifically, after the first key is determined, in order to ensure the security of the key in the transmission process, the first m characters in the first key can be used as a second key, and the second key is sent to the signer node in a wireless transmission mode through a wireless communication network.
And step 108, encryption processing is carried out on the bidding information based on the first key, and the bidding information after encryption processing and all the characters remained in the first key are sent to the bidding party node, so that the bidding party node carries out decryption processing on the bidding information after encryption processing according to all the characters remained in the first key and the second key.
Specifically, after determining the first key, the bid information may be encrypted based on the first key, where the encryption may be symmetric encryption or asymmetric encryption, and possibly, stream encryption (encryption and decryption are consistent, and are random keys) may be performed on the bid information, that is, each byte of the bid information (also referred to as plaintext) and the first key are calculated, so as to obtain encrypted bid information (also referred to as ciphertext). Possibly, the bid information may also be encrypted with a public key (also referred to as a public key), and the bid information may be decrypted by the first key, i.e., the encrypted and decrypted keys are not identical. The encryption algorithm provided by the embodiment of the application can be an AES encryption algorithm or an RC4 encryption algorithm, and the specific algorithm flow is the prior art and is not described here again.
Further, after the bid information is encrypted, all the character strings remaining in the encrypted bid information and the first key may be sent to the bidding party node through the blockchain network, so that the bidding party may restore the first key after receiving all the character strings remaining in the first key and the second key, and decrypt the bid information according to the first key.
As still another alternative of the embodiment of the present application, after sending the encrypted bidding information and all the characters remaining in the first key to the bidding node, the method further includes:
when receiving decryption failure prompt information fed back by the bidding party node, updating the initial key;
and regenerating the first key according to the updated initial key and all key characteristics after conversion.
Specifically, after the encrypted bidding information and all the characters remaining in the first key are sent to the bidding party node through the blockchain network, decryption information fed back by the bidding party node can be obtained in real time, so as to judge whether the bidding party effectively decrypts to obtain bidding information. It can be appreciated that when receiving the decryption failure prompt information fed back by the signer node, the decryption failure of the signer is indicated, possibly due to the loss of the key, so that the signer decrypts the bidding information again, the initial key can be updated, and the first key is regenerated according to the updated initial key, so as to encrypt the bidding information again, until the signer successfully decrypts the bidding information in combination with the new first key.
Referring to fig. 3, fig. 3 is a schematic structural diagram of a block chain-based bidder information encryption device according to an embodiment of the present application.
As shown in fig. 3, the bidder information encryption apparatus based on the blockchain may include at least a feature extraction module 301, a key generation module 302, a first transmission module 303, and a second transmission module 304, wherein:
the feature extraction module 301 is configured to obtain bidding information uploaded by a bidder node, and extract at least two key features from the bidding information;
the key generation module 302 is configured to perform conversion processing on all key features, and generate a first key according to an initial key randomly extracted from a preset database and all key features after conversion processing; the preset database comprises at least two initial keys;
a first sending module 303, configured to take the first m characters in the first key as a second key, and send the second key to the signer node based on the wireless communication network; wherein m is a positive integer greater than 2;
the second sending module 304 is configured to encrypt the bid information based on the first key, and send the encrypted bid information and all the characters remaining in the first key to the bidding party node, so that the bidding party node decrypts the encrypted bid information according to all the characters remaining in the first key and the second key.
In some possible embodiments, extracting at least two key features from the bid information includes:
filtering the bidding information based on each keyword in the keyword set to obtain at least two paragraphs containing the keywords; wherein the keyword set comprises at least two keywords;
key features corresponding to the keywords are extracted from each paragraph.
In some possible embodiments, the generating the first key according to the initial key randomly extracted in the preset database and all key features after conversion processing includes:
determining uploading time corresponding to the bidding information;
synthesizing the initial key, all key features after conversion treatment and character strings corresponding to uploading time according to a preset sequence to obtain a first synthesized character string;
the first string is generated based on a hash function and the first hash value is used as a first key.
In some possible embodiments, after obtaining the first synthesized string, further comprising:
determining a target transformation mode from a plurality of transformation modes;
performing transformation processing on the first synthesized character string according to a target transformation mode to obtain a second synthesized character string;
The second composite string is taken as the first key.
In some possible embodiments, the generating the first key according to the initial key randomly extracted in the preset database and all key features after conversion processing includes:
determining an IP address corresponding to the bidder node;
synthesizing the initial key, all key features after conversion treatment and character strings corresponding to the IP addresses according to a preset sequence to obtain a third synthesized character string;
respectively adding a preset number of character strings into the first position and the last position of the third synthesized character string to obtain a fourth synthesized character string;
and generating a second hash value by using the fourth character string based on the hash function, and taking the second hash value as the first key.
In some possible embodiments, after sending the encrypted bidding information and all characters remaining in the first key to the bidding node, the method further includes:
when receiving decryption failure prompt information fed back by the bidding party node, updating the initial key;
and regenerating the first key according to the updated initial key and all key characteristics after conversion.
In some possible embodiments, encrypting the bid information based on the first key includes:
symmetrically encrypting the bidding information by using a first key through an AES encryption algorithm; or (b)
The bid information is symmetrically encrypted by an RC4 encryption algorithm by using the first secret key.
It will be clear to those skilled in the art that the technical solutions of the embodiments of the present application may be implemented by means of software and/or hardware. "Unit" and "module" in this specification refer to software and/or hardware capable of performing a specific function, either alone or in combination with other components, such as Field programmable gate arrays (Field-Programmable Gate Array, FPGAs), integrated circuits (Integrated Circuit, ICs), etc.
Referring to fig. 4, fig. 4 is a schematic structural diagram of another block chain-based bidder information encryption device according to an embodiment of the present application.
As shown in fig. 4, the blockchain-based bidder information encryption device 400 may include at least one processor 401, at least one network interface 404, a user interface 403, a memory 405, and at least one communication bus 402.
Wherein communication bus 402 may be used to facilitate communications among the various components described above.
The user interface 403 may comprise keys, and the optional user interface may also comprise a standard wired interface, a wireless interface, among others.
The network interface 404 may include, but is not limited to, a bluetooth module, an NFC module, a Wi-Fi module, and the like.
Wherein the processor 401 may include one or more processing cores. The processor 401 utilizes various interfaces and lines to connect various portions of the blockchain-based bidder information encryption device 400, performing various functions and processing data of the routing blockchain-based bidder information encryption device 400 by executing or executing instructions, programs, code sets, or instruction sets stored in the memory 405, and invoking data stored in the memory 405. Alternatively, the processor 401 may be implemented in at least one hardware form of DSP, FPGA, PLA. The processor 401 may integrate one or a combination of several of a CPU, GPU, modem, etc. The CPU mainly processes an operating system, a user interface, an application program and the like; the GPU is used for rendering and drawing the content required to be displayed by the display screen; the modem is used to handle wireless communications. It will be appreciated that the modem may not be integrated into the processor 401 and may be implemented by a single chip.
The memory 405 may include RAM or ROM. Optionally, the memory 405 includes a non-transitory computer readable medium. Memory 405 may be used to store instructions, programs, code sets, or instruction sets. The memory 405 may include a stored program area and a stored data area, wherein the stored program area may store instructions for implementing an operating system, instructions for at least one function (such as a touch function, a sound playing function, an image playing function, etc.), instructions for implementing the above-described various method embodiments, etc.; the storage data area may store data or the like referred to in the above respective method embodiments. The memory 405 may also optionally be at least one storage device located remotely from the aforementioned processor 401. As shown in FIG. 4, an operating system, a network communication module, a user interface module, and a blockchain-based bidder information encryption application may be included in the memory 405 as a computer storage medium.
In particular, the processor 401 may be used to invoke the blockchain-based bidder information encryption application stored in the memory 405 and specifically perform the following operations:
acquiring bidding information uploaded by a bidder node, and extracting at least two key features from the bidding information;
Converting all key features, and generating a first key according to an initial key randomly extracted from a preset database and all key features after conversion; the preset database comprises at least two initial keys;
taking the first m characters in the first key as a second key, and transmitting the second key to the signer node based on the wireless communication network; wherein m is a positive integer greater than 2;
and encrypting the bid information based on the first key, and transmitting the encrypted bid information and all the characters remained in the first key to the bid party node so that the bid party node can decrypt the encrypted bid information according to all the characters remained in the first key and the second key.
In some possible embodiments, extracting at least two key features from the bid information includes:
filtering the bidding information based on each keyword in the keyword set to obtain at least two paragraphs containing the keywords; wherein the keyword set comprises at least two keywords;
key features corresponding to the keywords are extracted from each paragraph.
In some possible embodiments, the generating the first key according to the initial key randomly extracted in the preset database and all key features after conversion processing includes:
determining uploading time corresponding to the bidding information;
synthesizing the initial key, all key features after conversion treatment and character strings corresponding to uploading time according to a preset sequence to obtain a first synthesized character string;
the first string is generated based on a hash function and the first hash value is used as a first key.
In some possible embodiments, after obtaining the first synthesized string, further comprising:
determining a target transformation mode from a plurality of transformation modes;
performing transformation processing on the first synthesized character string according to a target transformation mode to obtain a second synthesized character string;
the second composite string is taken as the first key.
In some possible embodiments, the generating the first key according to the initial key randomly extracted in the preset database and all key features after conversion processing includes:
determining an IP address corresponding to the bidder node;
synthesizing the initial key, all key features after conversion treatment and character strings corresponding to the IP addresses according to a preset sequence to obtain a third synthesized character string;
Respectively adding a preset number of character strings into the first position and the last position of the third synthesized character string to obtain a fourth synthesized character string;
and generating a second hash value by using the fourth character string based on the hash function, and taking the second hash value as the first key.
In some possible embodiments, after sending the encrypted bidding information and all characters remaining in the first key to the bidding node, the method further includes:
when receiving decryption failure prompt information fed back by the bidding party node, updating the initial key;
and regenerating the first key according to the updated initial key and all key characteristics after conversion.
In some possible embodiments, encrypting the bid information based on the first key includes:
symmetrically encrypting the bidding information by using a first key through an AES encryption algorithm; or (b)
The bid information is symmetrically encrypted by an RC4 encryption algorithm by using the first secret key.
The present application also provides a computer readable storage medium having stored thereon a computer program which when executed by a processor performs the steps of the above method. The computer readable storage medium may include, among other things, any type of disk including floppy disks, optical disks, DVDs, CD-ROMs, micro-drives, and magneto-optical disks, ROM, RAM, EPROM, EEPROM, DRAM, VRAM, flash memory devices, magnetic or optical cards, nanosystems (including molecular memory ICs), or any type of media or device suitable for storing instructions and/or data.
It should be noted that, for simplicity of description, the foregoing method embodiments are all described as a series of acts, but it should be understood by those skilled in the art that the present application is not limited by the order of acts described, as some steps may be performed in other orders or concurrently in accordance with the present application. Further, those skilled in the art will also appreciate that the embodiments described in the specification are all preferred embodiments, and that the acts and modules referred to are not necessarily required for the present application.
In the foregoing embodiments, the descriptions of the embodiments are emphasized, and for parts of one embodiment that are not described in detail, reference may be made to related descriptions of other embodiments.
In the several embodiments provided by the present application, it should be understood that the disclosed apparatus may be implemented in other manners. For example, the apparatus embodiments described above are merely illustrative, such as a division of units, merely a division of logic functions, and there may be additional divisions in actual implementation, such as multiple units or components may be combined or integrated into another system, or some features may be omitted, or not performed. Alternatively, the coupling or direct coupling or communication connection shown or discussed with each other may be through some service interface, device or unit indirect coupling or communication connection, electrical or otherwise.
The units described as separate units may or may not be physically separate, and units shown as units may or may not be physical units, may be located in one place, or may be distributed over a plurality of network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
In addition, each functional unit in the embodiments of the present application may be integrated in one processing unit, or each unit may exist alone physically, or two or more units may be integrated in one unit. The integrated units may be implemented in hardware or in software functional units.
The integrated units, if implemented in the form of software functional units and sold or used as stand-alone products, may be stored in a computer readable memory. Based on this understanding, the technical solution of the present application may be embodied essentially or in a part contributing to the prior art or in whole or in part in the form of a software product stored in a memory, comprising several instructions for causing a computer device (which may be a personal computer, a server or a network device, etc.) to perform all or part of the steps of the method of the various embodiments of the present application. And the aforementioned memory includes: a U-disk, a Read-Only Memory (ROM), a random access Memory (Random Access Memory, RAM), a removable hard disk, a magnetic disk, or an optical disk, or other various media capable of storing program codes.
Those of ordinary skill in the art will appreciate that all or a portion of the steps in the various methods of the above embodiments may be performed by hardware associated with a program that is stored in a computer readable memory, which may include: flash disk, read-Only Memory (ROM), random-access Memory (Random Access Memory, RAM), magnetic or optical disk, and the like.
The above are merely exemplary embodiments of the present disclosure and are not intended to limit the scope of the present disclosure. That is, equivalent changes and modifications are contemplated by the teachings of this disclosure, which fall within the scope of the present disclosure. Embodiments of the present disclosure will be readily apparent to those skilled in the art from consideration of the specification and practice of the disclosure herein. This application is intended to cover any variations, uses, or adaptations of the disclosure following, in general, the principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a scope and spirit of the disclosure being indicated by the claims.

Claims (10)

1. A block chain based bidder information encryption method, comprising:
Acquiring bidding information uploaded by a bidder node, and extracting at least two key features from the bidding information;
converting all the key features, and generating a first key according to an initial key randomly extracted from a preset database and all the key features after conversion; wherein the preset database comprises at least two initial keys;
taking the first m characters in the first key as a second key, and transmitting the second key to a signer node based on a wireless communication network; wherein m is a positive integer greater than 2;
and encrypting the bidding information based on the first key, and transmitting the encrypted bidding information and all the characters remained in the first key to the bidding node so that the bidding node can decrypt the encrypted bidding information according to all the characters remained in the first key and the second key.
2. The method of claim 1, wherein the extracting at least two key features from the bid information comprises:
Filtering the bidding information based on each keyword in the keyword set to obtain at least two paragraphs containing the keywords; wherein the keyword set comprises at least two keywords;
and extracting key features corresponding to the keywords from each paragraph.
3. The method according to claim 1, wherein the generating the first key based on the initial key randomly extracted from the preset database and all the key features after the conversion processing includes:
determining uploading time corresponding to the bidding information;
synthesizing the initial key, all the key features subjected to conversion processing and the character strings corresponding to the uploading time according to a preset sequence to obtain a first synthesized character string;
and generating a first hash value of the first string based on a hash function, and taking the first hash value as a first key.
4. A method according to claim 3, further comprising, after said deriving the first composite string:
determining a target transformation mode from a plurality of transformation modes;
performing transformation processing on the first synthesized character string according to the target transformation mode to obtain a second synthesized character string;
And taking the second synthesized character string as a first key.
5. The method according to claim 1, wherein the generating the first key based on the initial key randomly extracted from the preset database and all the key features after the conversion processing includes:
determining an IP address corresponding to the bidder node;
synthesizing the initial key, all the key features subjected to conversion treatment and the character strings corresponding to the IP addresses according to a preset sequence to obtain a third synthesized character string;
respectively adding a preset number of character strings into the first position and the last position of the third synthesized character string to obtain a fourth synthesized character string;
and generating a second hash value of the fourth string based on a hash function, and taking the second hash value as a first key.
6. The method of claim 1, further comprising, after said sending the encrypted signer information and all characters remaining in the first key to the signer node:
when receiving decryption failure prompt information fed back by the bidding party node, updating the initial key;
And regenerating the first key according to the updated initial key and all the key features after conversion.
7. The method of claim 1, wherein the encrypting the bid information based on the first key comprises:
symmetrically encrypting the bidding information by using the first secret key through an AES encryption algorithm; or (b)
And symmetrically encrypting the bidding information by using the first secret key through an RC4 encryption algorithm.
8. A block chain based bidder information encryption apparatus, comprising:
the feature extraction module is used for acquiring bidding information uploaded by a bidder node and extracting at least two key features from the bidding information;
the key generation module is used for carrying out conversion processing on all the key features and generating a first key according to the initial key randomly extracted from a preset database and all the key features after conversion processing; wherein the preset database comprises at least two initial keys;
the first sending module is used for taking the first m characters in the first key as a second key and sending the second key to the bidding party node based on a wireless communication network; wherein m is a positive integer greater than 2;
And the second sending module is used for encrypting the bid information based on the first key, sending the encrypted bid information and all the characters remained in the first key to the bid side node, and enabling the bid side node to decrypt the encrypted bid information according to all the characters remained in the first key and the second key.
9. A bidder information encryption device based on a blockchain, which is characterized by comprising a processor and a memory;
the processor is connected with the memory;
the memory is used for storing executable program codes;
the processor runs a program corresponding to executable program code stored in the memory by reading the executable program code for performing the steps of the method according to any of claims 1-7.
10. A computer readable storage medium having stored thereon a computer program, characterized in that the computer readable storage medium has stored therein instructions which, when run on a computer or a processor, cause the computer or the processor to perform the steps of the method according to any of claims 1-7.
CN202310567644.8A 2023-05-19 2023-05-19 Bid party information encryption method and device based on blockchain Pending CN116684125A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310567644.8A CN116684125A (en) 2023-05-19 2023-05-19 Bid party information encryption method and device based on blockchain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310567644.8A CN116684125A (en) 2023-05-19 2023-05-19 Bid party information encryption method and device based on blockchain

Publications (1)

Publication Number Publication Date
CN116684125A true CN116684125A (en) 2023-09-01

Family

ID=87777915

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310567644.8A Pending CN116684125A (en) 2023-05-19 2023-05-19 Bid party information encryption method and device based on blockchain

Country Status (1)

Country Link
CN (1) CN116684125A (en)

Similar Documents

Publication Publication Date Title
US10284372B2 (en) Method and system for secure management of computer applications
CN106610995B (en) Method, device and system for creating ciphertext index
CN111314069B (en) Block chain-based shaking system and method, electronic device and storage medium
CN110224999B (en) Information interaction method and device and storage medium
CN110062014B (en) Encryption and decryption method and system of network model
CN106067874B (en) It is a kind of by the method for data record to server end, terminal and server
CN105721156B (en) Data are carried out with the method and relevant device of coding and digital signature
CN112511514A (en) HTTP encrypted transmission method and device, computer equipment and storage medium
CN111611621A (en) Block chain based distributed data encryption storage method and electronic equipment
CN104396182A (en) Method of encrypting data
CN107196840B (en) Data processing method, device and equipment
CN115048664A (en) Data security storage method, device, equipment and medium based on solid state disk
JP6273226B2 (en) Encryption system, authentication system, encryption device, decryption device, authenticator generation device, verification device, encryption method, authentication method
CN112235104B (en) Data encryption transmission method, system, terminal and storage medium
CN110704875A (en) Method, device, system, medium and electronic equipment for processing client sensitive information
CN111859424B (en) Data encryption method, system, terminal and storage medium of physical management platform
CN113055153B (en) Data encryption method, system and medium based on fully homomorphic encryption algorithm
CN117240625A (en) Tamper-resistant data processing method and device and electronic equipment
JP5512559B2 (en) ENCRYPTION DEVICE, DECRYPTION DEVICE, ENCRYPTION SYSTEM, ENCRYPTION METHOD, PROGRAM
CN114285575B (en) Image encryption and decryption method and device, storage medium and electronic device
CN116684125A (en) Bid party information encryption method and device based on blockchain
CN114205142B (en) Data transmission method, device, electronic equipment and storage medium
CN115757535A (en) Data query method, data storage method and device and electronic equipment
CN112118087A (en) Cross-chain contract compression encryption system and method
JP7427290B2 (en) Encryption method, terminal device, encryption system and program

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication