WO2021017350A1 - Bidding document management method and system, and computer readable storage medium - Google Patents

Bidding document management method and system, and computer readable storage medium Download PDF

Info

Publication number
WO2021017350A1
WO2021017350A1 PCT/CN2019/121676 CN2019121676W WO2021017350A1 WO 2021017350 A1 WO2021017350 A1 WO 2021017350A1 CN 2019121676 W CN2019121676 W CN 2019121676W WO 2021017350 A1 WO2021017350 A1 WO 2021017350A1
Authority
WO
WIPO (PCT)
Prior art keywords
bidding
time stamp
file
encrypted
encrypted initial
Prior art date
Application number
PCT/CN2019/121676
Other languages
French (fr)
Chinese (zh)
Inventor
张松松
冯承勇
Original Assignee
深圳壹账通智能科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳壹账通智能科技有限公司 filed Critical 深圳壹账通智能科技有限公司
Publication of WO2021017350A1 publication Critical patent/WO2021017350A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2151Time stamp

Definitions

  • the present invention relates to the field of blockchain technology, and in particular to a bid management method, system and computer-readable storage medium.
  • Bidding and bidding is a transaction method used in the buying and selling of bulk goods, the issuance and contracting of construction projects, and the procurement and provision of service projects under market economy conditions.
  • the tender documents are mainly in the form of paper, and it is difficult to determine whether the tender documents have been modified.
  • Some bidders after learning about the contents of other bidders’ bids, temporarily modify their key data in response to the contents of other bidders’ bids, thereby gaining a competitive advantage and disrupting the normal market order.
  • the embodiments of the present invention provide a bid management method, system, and computer-readable storage medium, aiming to solve the problem in the prior art that it is difficult to determine whether a bid has been modified.
  • an embodiment of the present invention provides a bid management method, which includes:
  • the bidding terminal encrypts the initial bid document with the preset symmetric key to obtain the encrypted initial bid document;
  • the bidding terminal sends a time stamp authentication request to a preset time stamp authentication server, where the time stamp authentication request includes the hash value of the encrypted initial bid document;
  • the bidding terminal receives the time stamp sent by the time stamp authentication server, and combines the time stamp with the encrypted initial bid document to obtain a reference file;
  • the bidding terminal stores the reference file in the blockchain
  • the bidding management server obtains the reference file from the blockchain, and parses the reference file to obtain the encrypted initial bid file and the time stamp;
  • the bidding management server judges whether the encrypted initial bid document has not been modified after a preset time node according to the time stamp, so as to determine whether the encrypted initial bid document is qualified.
  • an embodiment of the present invention provides a bid management system.
  • the bid management system includes a bidding terminal and a bidding management server.
  • the bidding terminal includes a first encryption unit, a first sending unit, a first receiving unit, and a storage unit.
  • the bidding management server includes an analysis unit, a first judgment unit, a first notification unit, and a second notification unit, wherein:
  • the first encryption unit is configured to encrypt the initial bid document by using a preset symmetric key to obtain an encrypted initial bid document;
  • the first sending unit is used for the bidding terminal to send a time stamp authentication request to a preset time stamp authentication server, where the time stamp authentication request includes the hash value of the encrypted initial bid document;
  • the first receiving unit is configured to receive the time stamp sent by the time stamp authentication server, and merge the time stamp with the encrypted initial bid document to obtain a reference file;
  • the storage unit is used for the bidding terminal to store the reference file in the blockchain
  • a parsing unit configured to obtain the reference document from the blockchain, and the encrypted initial bid document and the time stamp obtained after parsing the reference document;
  • the first judging unit is configured to judge whether the encrypted initial tender document has not been modified after a preset time node according to the timestamp, so as to determine whether the tender is qualified.
  • an embodiment of the present invention also provides a bid management system, which includes a bidding terminal and a bidding management server.
  • Both the bidding terminal and the bidding management server include a memory, a processor, and storage on the memory and available on the The computer program running on the processor, the processor of the bidding terminal and the bidding management server execute the corresponding computer program together to implement the method as described in the first aspect.
  • an embodiment of the present invention also provides a computer-readable storage medium that stores a first computer program and a second computer program, and the first computer program and the second computer program are respectively bid
  • the processor of the terminal and the processor of the bidding management server can implement the method described in the first aspect when executed.
  • Figure 1 is a schematic diagram of an application scenario of a bid management method provided by an embodiment of the present invention
  • FIG. 2 is a schematic flowchart of a bid management method provided by an embodiment of the present invention.
  • Figure 3 is a schematic diagram of a sub-process of a bid management method provided by an embodiment of the present invention.
  • FIG. 4 is a schematic diagram of a sub-flow of a bid management method provided by an embodiment of the present invention.
  • Figure 5 is a schematic diagram of a sub-process of a bid management method provided by an embodiment of the present invention.
  • Figure 6 is a schematic flowchart of a bid management method provided by another embodiment of the present invention.
  • FIG. 7 is a schematic block diagram of a tender management system provided by an embodiment of the present invention.
  • FIG. 8 is a schematic block diagram of a bid management system provided by another embodiment of the present invention.
  • FIG. 9 is a schematic block diagram of a computer device according to an embodiment of the present invention.
  • FIG. 1 is a schematic diagram of an application scenario of a bid management method provided by an embodiment of the present invention.
  • Fig. 2 is a schematic flowchart of a bid management method provided by an embodiment of the present invention. The bid management method is applied to a bid management system.
  • the bidding terminal 1 encrypts the initial bid file with a preset symmetric key to obtain the encrypted initial bid file; the bidding terminal 1 sends a preset time stamp authentication server 2 Send a timestamp authentication request, the timestamp authentication request includes the hash value of the encrypted initial bid document; the bidding terminal 1 receives the timestamp sent by the timestamp authentication server 2, and compares the timestamp with the encrypted initial bid Documents are merged to obtain a reference document; the bidding terminal 1 stores the reference document in the blockchain 3; the bidding management server 4 obtains the reference document from the blockchain 3, and parses the reference document to obtain all The encrypted initial bid file and the time stamp; the bidding management server 4 judges according to the time stamp whether the encrypted initial bid file has not been modified after a preset time node to determine whether the bid is qualified.
  • Fig. 2 is a schematic flowchart of a bid management method provided by an embodiment of the present invention. As shown in the figure, the method includes the following steps S1-S6.
  • the bidding terminal encrypts the initial bidding document through the preset symmetric key to obtain the encrypted initial bidding document.
  • the bidding terminal in order to ensure the security of the initial bid document and improve the security of the initial bid document, the bidding terminal encrypts the initial bid document with a preset symmetric key to obtain the encrypted initial bid document.
  • Symmetric key encryption is also called private key encryption, that is, both parties sending and receiving data must use the same key to encrypt and decrypt the plaintext.
  • Symmetric key encryption algorithms mainly include: DES, 3DES, IDEA, FEAL, BLOWFISH, etc.
  • the method of symmetric key encryption is convenient for related parties (ie the bidding party) to encrypt the symmetric key encryption, which is also called private key encryption, that is, both parties sending and receiving data must use the same key to encrypt and decrypt the plaintext.
  • Symmetric key encryption algorithms mainly include: DES, 3DES, IDEA, FEAL, BLOWFISH, etc.
  • the symmetric key encryption method is convenient for related parties (ie, the bidding party) to decrypt the encrypted initial tender documents.
  • the bidding terminal sends a time stamp authentication request to a preset time stamp authentication server, where the time stamp authentication request includes the hash value of the encrypted initial bid document.
  • the bidding terminal sends a time stamp authentication request to a preset time stamp authentication server, and the time stamp authentication request includes the hash value of the encrypted initial bid document.
  • the timestamp authentication server when the timestamp authentication server receives the timestamp authentication request sent by the bidding terminal, it uses the hash value of the encrypted initial bid file contained in the timestamp authentication request and the time point corresponding to the authentication request received by the timestamp authentication server as To sign the original text, use the private key of the time stamp server to sign the original text to obtain a time stamp, and send the time stamp to the bidding terminal.
  • time stamp authentication server is a server established by the United Trusted Time Stamp Authority (TSA).
  • TSA United Trusted Time Stamp Authority
  • the bidding terminal receives the time stamp sent by the time stamp authentication server, and merges the time stamp with the encrypted initial bid document to obtain a reference file.
  • the bidding terminal receives the time stamp sent by the time stamp authentication server.
  • the timestamp includes the hash value of the encrypted initial bid file by the timestamp server and the time point corresponding to the authentication request received by the timestamp authentication server.
  • the time stamp can be used to prove that the encrypted initial bid document already exists at the time point corresponding to the time stamp (that is, the time point corresponding to the time stamp authentication server receives the authentication request).
  • the bidding terminal merges the time stamp with the encrypted initial bid file to obtain a reference file.
  • the bidding terminal compresses the encrypted initial bid file and the time stamp to obtain a reference file.
  • the bidding terminal stores the reference file in the blockchain.
  • the bidding terminal stores the reference file in the blockchain. Since the file stored in the blockchain cannot be tampered with, the security and reliability of the reference file can be effectively ensured.
  • the above step 42 specifically includes the following steps S41-S43.
  • encryption processing refers to encryption processing performed on a reference file through a cryptographic algorithm to ensure that the reference file cannot be tampered with.
  • a digital signature is a string of anti-forgery character strings used to verify the integrity and origin of reference documents. The digital signature is obtained by encrypting the reference file, and the digital signature and the reference file are sent to the verification node, and the verification node verifies the integrity and source of the reference file.
  • step S41 specifically includes the following steps S411-S412.
  • S411 Perform first encryption on the reference file according to a hash algorithm to obtain a digital digest.
  • the hash algorithm refers to an algorithm that can map messages of any length into fixed-length messages.
  • the hash algorithm in this implementation uses any one of MD4, MD5, or SHA256.
  • the reference file is the unencrypted plaintext
  • the plaintext is the characters that people can intuitively understand its meaning
  • the first encryption is performed through the hash algorithm to map the plaintext of any length into a string of fixed-length ciphertext
  • the ciphertext is encrypted People cannot intuitively understand the meaning of the string after the string.
  • This string of ciphertext is the digital abstract.
  • S412 Perform a second encryption on the digital digest according to the pre-configured private key to obtain a digital signature.
  • the private key refers to the key distributed through the asymmetric encryption algorithm.
  • the asymmetric encryption algorithm uses two different keys for encryption and decryption, called the public key and the private key. Only the private key can decrypt the data encrypted by the key, and only the public key can decrypt the data encrypted by the private key.
  • the private key is generated by a random number algorithm, the public key is generated according to the private key, and the public key and the private key are distributed in pairs. Among them, the public key is public, and the private key is privately held and strictly protected.
  • Each node is configured with a pair of public key and private key.
  • the private key of the bidding terminal is pre-configured. After obtaining the digital digest, the bidding terminal uses the private key to perform a second encryption on the digital digest to obtain a digital signature.
  • the bidding terminal after obtaining the digital signature of the reference file, the bidding terminal sends the reference file and its digital signature to the verification node, so that the verification node verifies the integrity and source of the reference file.
  • the verification node is a server used to verify the validity of a block.
  • the verification node After passing the verification of the reference file, the verification node returns the block containing the reference file to the bidding terminal.
  • S43 Receive the block returned by the verification node and add the block to the blockchain structure, the block being generated by the verification node according to the digital signature and the reference file.
  • the confirmed block is combined with the The last block in the local block chain structure (that is, the block chain structure maintained by the bidding terminal) is connected end to end to update the maintained block chain, thereby realizing the storage of reference files in the block chain.
  • the bidding management server obtains the reference file from the blockchain, and parses the reference file to obtain the encrypted initial bid file and the time stamp.
  • the bidding terminal obtains the reference file from the blockchain, and parses the reference file to obtain the encrypted initial bid file and the time stamp.
  • the bidding management server decompresses the reference file to obtain the encrypted initial bid file and the time stamp.
  • S6 The bidding management server judges whether the encrypted initial bid document has not been modified after a preset time node according to the time stamp, so as to determine whether the encrypted initial bid document is qualified. .
  • the bidding management server judges whether the encrypted initial bid file has not been modified after a preset time node according to the time stamp, so as to determine whether the encrypted initial bid file is qualified. If the encrypted initial bid document has not been modified after the preset time node, it means that the bidder’s bid meets the requirements; otherwise, it means that the bidder’s bid does not meet the requirements.
  • the bidding management server sends a bid unqualified notification message to the bidding terminal, and the bidder has been notified that the bid does not meet the requirements and the bid qualification is cancelled.
  • the bidding management server sends a bid qualification notification message to the bidding terminal, and the bidder has been notified that the bid is qualified and qualified.
  • step S6 specifically includes the following steps S51-S54.
  • S51 Determine whether the time on the time stamp is before the time node.
  • the bidding management server verifies the time on the time stamp, and determines whether the time on the time stamp is earlier than the time node. If yes, go to S62, indicating that the bidder’s initial bid document was completed before the time node, and therefore meet the time limit; otherwise, go to S64, indicating that the bidder’s initial bid document was completed after the time node. Therefore, It is determined that the encrypted initial tender document is modified after a preset time node.
  • bidders need to time-stamp their initial bid documents before the time node.
  • the initial tender documents authenticated beyond the time limit that is, after the time node) are deemed invalid.
  • S52 Determine whether the hash value of the encrypted initial bid file is the same as the hash value included in the time stamp.
  • the bidding management server determines whether the hash value of the encrypted initial bid document is the same as the hash value contained in the time stamp. If the same, go to S63, indicating that the encrypted initial bid file has not been modified after the time stamp is generated, otherwise go to S64, indicating that the encrypted initial bid file has been modified after the time corresponding to the time stamp.
  • S53 Determine that the encrypted initial bid document has not been modified after a preset time node.
  • the bidding terminal encrypts the initial bidding document and uploads it to the blockchain after being time stamped; the bidding management server verifies whether the bidding document uploaded by the bidder to the blockchain has not been modified. After modification, the bidding qualifications of the bidders will be retained; otherwise, the bidding qualifications of the bidders will be cancelled, so as to ensure that the bids participating in the bidding have not been revised since the date of submission, thereby improving the fairness of the bidding.
  • Fig. 6 is a schematic flowchart of a bid management method according to another embodiment of the present invention.
  • the bidding management method of this embodiment includes steps S61-S69.
  • the steps S61-S66 are similar to the steps S1-S6 in the foregoing embodiment, and will not be repeated here.
  • the steps S67-S69 added in this embodiment will be described in detail below.
  • the bidding terminal obtains the encrypted symmetric key after encrypting the symmetric key with the public key of the bidding management server, and sends the encrypted symmetric key to the bidding management server.
  • the bidding terminal obtains the encrypted symmetric key after encrypting the symmetric key with the public key of the bidding management server, and sends the encrypted symmetric key to the bidding management server.
  • the bidding management server can decrypt the encrypted symmetric key with its own private key to obtain the symmetric key, and can decrypt it with the symmetric key
  • the initial bidding document is encrypted to obtain the initial bidding document.
  • the bidding management server decrypts the encrypted symmetric key through the private key of the bidding management server to obtain the symmetric key.
  • the bidding management server decrypts the encrypted symmetric key through the private key of the bidding management server to obtain the symmetric key. And decrypt the encrypted initial tender document through the symmetric key.
  • the bidding management server decrypts the encrypted initial bid document by using the symmetric key to obtain the initial bid document, so that the bidder can bid according to the initial bid document.
  • the bidding management server decrypts the encrypted initial bid document using the symmetric key to obtain the initial bid document.
  • the bidders are required to speak the bids according to the decrypted initial bid documents. Since the initial bid documents have not been modified after being uploaded to the blockchain, the fairness of the bidding is guaranteed.
  • Fig. 7 is a schematic block diagram of a bid management system provided by an embodiment of the present invention. As shown in FIG. 7, corresponding to the above bid management method, the present invention also provides a bid management system 100.
  • the bid management system 100 includes a bidding terminal 80 and a bidding management server 90.
  • the bidding terminal 80 includes a first encryption unit 81, a first sending unit 82, a first receiving unit 83, and a storage unit 84.
  • the bidding management server 90 includes The analysis unit 91 and the first judgment unit 92, wherein:
  • the first encryption unit 81 is configured to encrypt the initial bid document using a preset symmetric key to obtain an encrypted initial bid document;
  • the first sending unit 82 is configured to send a time stamp authentication request to a preset time stamp authentication server by the bidding terminal, where the time stamp authentication request includes the hash value of the encrypted initial bid document;
  • the first receiving unit 83 is configured to receive the timestamp sent by the timestamp authentication server, and merge the timestamp with the encrypted initial bid document to obtain a reference file;
  • the storage unit 84 is used for the bidding terminal to store the reference file in the blockchain
  • the parsing unit 91 is configured to obtain the reference document from the blockchain, and the encrypted initial bid document and the time stamp obtained after parsing the reference document;
  • the first judging unit 92 is configured to judge whether the encrypted initial bid file has not been modified after a preset time node according to the timestamp, so as to determine whether the bid is qualified.
  • FIG. 8 is a schematic block diagram of a bid management system 100 according to another embodiment of the present invention.
  • the bidding terminal 80 of the bidding management system 100 of this embodiment adds a fifth encryption unit 85 on the basis of the above-mentioned embodiment.
  • the bidding management server 90 of the bidding management system 100 of this embodiment is in the above-mentioned embodiment.
  • a first decryption unit 93 and a second decryption unit 94 are added on the basis of.
  • the fifth encryption unit 85 is configured to encrypt the symmetric key with the public key of the bidding management server to obtain the encrypted symmetric key, and send the encrypted symmetric key to the bidding management server.
  • the first decryption unit 93 is configured to decrypt the encrypted symmetric key using the private key of the bidding management server to obtain the symmetric key;
  • the second decryption unit 94 is configured to decrypt the encrypted initial bid file using the symmetric key to obtain the initial bid file, so that the bidder can make a bid based on the initial bid file.
  • the embodiment of the present invention also provides a bidding management system.
  • the bidding management system includes at least two computer devices, including one bidding terminal and at least one bidding management server.
  • FIG. 12 is a schematic block diagram of a computer device according to an embodiment of the present application.
  • the computer device 500 may be a terminal or a server, where the terminal may be an electronic device with communication functions such as a smart phone, a tablet computer, a notebook computer, a desktop computer, a personal digital assistant, and a wearable device.
  • the server can be an independent server or a server cluster composed of multiple servers.
  • the computer device 500 includes a processor 502, a memory, and a network interface 505 connected through a system bus 501, where the memory may include a non-volatile storage medium 503 and an internal memory 504.
  • the non-volatile storage medium 503 can store an operating system 5031 and a computer program 5032.
  • the processor 502 can execute a bid management method.
  • the processor 502 is used to provide calculation and control capabilities to support the operation of the entire computer device 500.
  • the internal memory 504 provides an environment for the operation of the computer program 5032 in the non-volatile storage medium 503.
  • the processor 502 can execute a bid management method.
  • the network interface 505 is used for network communication with other devices.
  • the structure shown in FIG. 12 is only a block diagram of part of the structure related to the solution of the present application, and does not constitute a limitation on the computer device 500 to which the solution of the present application is applied.
  • the specific computer device 500 may include more or fewer components than shown in the figure, or combine certain components, or have a different component arrangement.
  • the processor 502 of the bidding terminal and the bid management server is used to run a computer program 5032 stored in the memory to implement the steps of the bid management method provided in the above embodiment, such as steps S1-S6 in FIG. 2.
  • the processor 502 may be a central processing unit (Central Processing Unit, CPU), the processor 502 may also be other general-purpose processors, digital signal processors (Digital Signal Processor, DSP), Application Specific Integrated Circuit (ASIC), ready-made programmable gate array (Field-Programmable Gate Array, FPGA) or other programmable logic devices, discrete gates or transistor logic devices, discrete hardware components, etc.
  • the general-purpose processor may be a microprocessor or the processor may also be any conventional processor.
  • the computer program may be stored in a storage medium, and the storage medium is a computer-readable storage medium.
  • the computer program is executed by at least one processor in the computer system to implement the process steps of the foregoing method embodiment.
  • the present invention also provides a storage medium.
  • the storage medium may be a computer-readable storage medium.
  • the storage medium stores a first computer program and a second computer program, and the first computer program and the second computer program can implement the following steps when executed by the processor of the bidding terminal and the processor of the bidding management server, respectively:
  • the bidding terminal encrypts the initial bid document with the preset symmetric key to obtain the encrypted initial bid document;
  • the bidding terminal sends a time stamp authentication request to a preset time stamp authentication server, where the time stamp authentication request includes the hash value of the encrypted initial bid document;
  • the bidding terminal receives the time stamp sent by the time stamp authentication server, and combines the time stamp with the encrypted initial bid document to obtain a reference file;
  • the bidding terminal stores the reference file in the blockchain
  • the bidding management server obtains the reference file from the blockchain, and parses the reference file to obtain the encrypted initial bid file and the time stamp;
  • the bidding management server judges whether the encrypted initial bid document has not been modified after a preset time node according to the time stamp, so as to determine whether the encrypted initial bid document is qualified.
  • the disclosed device and method may be implemented in other ways.
  • the device embodiments described above are only illustrative.
  • the division of each unit is only a logical function division, and there may be other division methods in actual implementation.
  • multiple units or components can be combined or integrated into another system, or some features can be omitted or not implemented.
  • the steps in the method of the embodiment of the present invention can be adjusted, merged, and deleted in order according to actual needs.
  • the units in the device of the embodiment of the present invention can be combined, divided, and deleted according to actual needs.
  • the functional units in each embodiment of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units may be integrated into one unit.
  • the integrated unit is implemented in the form of a software functional unit and sold or used as an independent product, it can be stored in a storage medium.
  • the technical solution of the present invention is essentially or the part that contributes to the existing technology, or all or part of the technical solution can be embodied in the form of a software product, and the computer software product is stored in a storage medium. It includes several instructions to enable a computer device (which may be a personal computer, a terminal, or a network device, etc.) to execute all or part of the steps of the method described in each embodiment of the present invention.

Abstract

A bidding document management method and system, and a computer readable storage medium. The method relates to the technical field of blockchains. The method comprises: a bidding terminal encrypts an initial bidding document by means of a symmetric key to obtain an encrypted initial bidding document, and marks a timestamp on same to obtain a reference document; the bidding terminal stores the reference document to a blockchain; a bid inviting management server obtains the reference document from the blockchain, and analyzes the reference document to obtain the encrypted initial bidding document and the timestamp; the bid inviting management server determines, according to the timestamp, whether the encrypted initial bidding document has not been modified after a preset time node, to determine whether the encrypted initial bidding document is qualified. Thus, the invention can ensure that bidding documents participating in competitive bidding have not been modified since the date of delivery, thereby improving the competitive bidding fairness.

Description

标书管理方法、系统及计算机可读存储介质Tender document management method, system and computer readable storage medium
本申请要求于2019年07月26日在中国专利局提交的、申请号为201910682674.7、发明名称为“标书管理方法、系统及计算机可读存储介质”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application claims the priority of a Chinese patent application filed at the Chinese Patent Office on July 26, 2019, with an application number of 201910682674.7 and an invention title of "Tender Management Method, System, and Computer-readable Storage Medium". The reference is incorporated in this application.
技术领域Technical field
本发明涉及区块链技术领域,尤其涉及一种标书管理方法、系统及计算机可读存储介质。The present invention relates to the field of blockchain technology, and in particular to a bid management method, system and computer-readable storage medium.
背景技术Background technique
招标投标,是在市场经济条件下进行的大宗货物的买卖、工程建设项目的发包与承包,以及服务项目的采购与提供时,所采用的一种交易方式。Bidding and bidding is a transaction method used in the buying and selling of bulk goods, the issuance and contracting of construction projects, and the procurement and provision of service projects under market economy conditions.
技术问题technical problem
在现有技术中,标书主要采用纸件的形式,难以判定标书的是否经过修改。一些投标商在获知了其它投标商的标书内容后,针对其它投标商的标书的内容,临时改动自己的标书关键数据,从而获得竞争优势,扰乱了正常的市场秩序。In the prior art, the tender documents are mainly in the form of paper, and it is difficult to determine whether the tender documents have been modified. Some bidders, after learning about the contents of other bidders’ bids, temporarily modify their key data in response to the contents of other bidders’ bids, thereby gaining a competitive advantage and disrupting the normal market order.
技术解决方案Technical solutions
本发明实施例提供了一种标书管理方法、系统及计算机可读存储介质,旨在解决现有技术中难以判定标书是否经过修改的问题。The embodiments of the present invention provide a bid management method, system, and computer-readable storage medium, aiming to solve the problem in the prior art that it is difficult to determine whether a bid has been modified.
第一方面,本发明实施例提供了一种标书管理方法,其包括:In the first aspect, an embodiment of the present invention provides a bid management method, which includes:
投标终端通过预设的对称密钥将初始标书文件加密后得到加密初始标书文件;The bidding terminal encrypts the initial bid document with the preset symmetric key to obtain the encrypted initial bid document;
投标终端向预设的时间戳认证服务器发送时间戳认证请求,所述时间戳认证请求包含所述加密初始标书文件的哈希值;The bidding terminal sends a time stamp authentication request to a preset time stamp authentication server, where the time stamp authentication request includes the hash value of the encrypted initial bid document;
投标终端接收时间戳认证服务器发送的时间戳,并将所述时间戳与所述加密初始标书文件合并得到参考文件;The bidding terminal receives the time stamp sent by the time stamp authentication server, and combines the time stamp with the encrypted initial bid document to obtain a reference file;
投标终端将所述参考文件储存到区块链中;The bidding terminal stores the reference file in the blockchain;
招标管理服务器从区块链中获取所述参考文件,并对所述参考文件进行解析后得到所述加密初始标书文件以及所述时间戳;The bidding management server obtains the reference file from the blockchain, and parses the reference file to obtain the encrypted initial bid file and the time stamp;
招标管理服务器根据所述时间戳判断所述加密初始标书文件是否在预设的时间节点之后未进行修改,以确定所述加密初始标书文件是否合格。The bidding management server judges whether the encrypted initial bid document has not been modified after a preset time node according to the time stamp, so as to determine whether the encrypted initial bid document is qualified.
第二方面,本发明实施例提供一种标书管理系统,所述标书管理系统包括投标终端以及招标管理服务器,所述投标终端包括第一加密单元、第一发送单元、第一接收单元以及储存单元,所述招标管理服务器包括解析单元、第一判断单元、第一通知单元以及第二通知单元,其中:In a second aspect, an embodiment of the present invention provides a bid management system. The bid management system includes a bidding terminal and a bidding management server. The bidding terminal includes a first encryption unit, a first sending unit, a first receiving unit, and a storage unit. , The bidding management server includes an analysis unit, a first judgment unit, a first notification unit, and a second notification unit, wherein:
第一加密单元,用于通过预设的对称密钥将所述初始标书文件加密后得到加密初始标书文件;The first encryption unit is configured to encrypt the initial bid document by using a preset symmetric key to obtain an encrypted initial bid document;
第一发送单元,用于投标终端向预设的时间戳认证服务器发送时间戳认证请求,所述时间戳认证请求包含所述加密初始标书文件的哈希值;The first sending unit is used for the bidding terminal to send a time stamp authentication request to a preset time stamp authentication server, where the time stamp authentication request includes the hash value of the encrypted initial bid document;
第一接收单元,用于接收时间戳认证服务器发送的时间戳,并将所述时间戳与所述加密初始标书文件合并得到参考文件;The first receiving unit is configured to receive the time stamp sent by the time stamp authentication server, and merge the time stamp with the encrypted initial bid document to obtain a reference file;
储存单元,用于投标终端将所述参考文件储存到区块链中;The storage unit is used for the bidding terminal to store the reference file in the blockchain;
解析单元,用于从区块链中获取所述参考文件,并对所述参考文件进行解析后得到的所述加密初始标书文件以及所述时间戳;A parsing unit, configured to obtain the reference document from the blockchain, and the encrypted initial bid document and the time stamp obtained after parsing the reference document;
第一判断单元,用于根据所述时间戳判断所述加密初始标书文件是否在预设的时间节点之后未进行修改,以确定所述标书是否合格。The first judging unit is configured to judge whether the encrypted initial tender document has not been modified after a preset time node according to the timestamp, so as to determine whether the tender is qualified.
第三方面,本发明实施例还提供了一种标书管理系统,其包括投标终端以及招标管理服务器,所述投标终端以及招标管理服务器均包括存储器、处理器及存储在所述存储器上并可在所述处理器上运行的计算机程序,所述投标终端以及招标管理服务器的处理器执行相应的计算机程序时共同实现如第一方面所述的方法。In a third aspect, an embodiment of the present invention also provides a bid management system, which includes a bidding terminal and a bidding management server. Both the bidding terminal and the bidding management server include a memory, a processor, and storage on the memory and available on the The computer program running on the processor, the processor of the bidding terminal and the bidding management server execute the corresponding computer program together to implement the method as described in the first aspect.
第四方面,本发明实施例还提供了一种计算机可读存储介质,所述存储介质存储有第一计算机程序和第二计算机程序,所述第一计算机程序和第二计算机程序当分别被投标终端的处理器和招标管理服务器的处理器执行时可实现如第一方面所述的方法。In a fourth aspect, an embodiment of the present invention also provides a computer-readable storage medium that stores a first computer program and a second computer program, and the first computer program and the second computer program are respectively bid The processor of the terminal and the processor of the bidding management server can implement the method described in the first aspect when executed.
有益效果Beneficial effect
本申请的一个或多个实施例的细节在下面的附图和描述中提出。本申请的其它特征、目的和优点将从说明书、附图以及权利要求书变得明显。The details of one or more embodiments of the application are set forth in the following drawings and description. Other features, purposes and advantages of this application will become apparent from the description, drawings and claims.
附图说明Description of the drawings
为了更清楚地说明本发明实施例技术方案,下面将对实施例描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。In order to explain the technical solutions of the embodiments of the present invention more clearly, the following will briefly introduce the drawings used in the description of the embodiments. Obviously, the drawings in the following description are some embodiments of the present invention. Ordinary technicians can obtain other drawings based on these drawings without creative work.
图     1为本发明实施例提供的一种标书管理方法的应用场景示意图;Figure 1 is a schematic diagram of an application scenario of a bid management method provided by an embodiment of the present invention;
图2为本发明实施例提供的一种标书管理方法的流程示意图;2 is a schematic flowchart of a bid management method provided by an embodiment of the present invention;
图     3为本发明实施例提供的一种标书管理方法的子流程示意图;Figure 3 is a schematic diagram of a sub-process of a bid management method provided by an embodiment of the present invention;
图4为本发明实施例提供的一种标书管理方法的子流程示意图;4 is a schematic diagram of a sub-flow of a bid management method provided by an embodiment of the present invention;
图     5为本发明实施例提供的一种标书管理方法的子流程示意图;Figure 5 is a schematic diagram of a sub-process of a bid management method provided by an embodiment of the present invention;
图     6为本发明另一实施例提供的标书管理方法的流程示意图;Figure 6 is a schematic flowchart of a bid management method provided by another embodiment of the present invention;
图     7为本发明实施例提供的一种标书管理系统的示意性框图;Figure 7 is a schematic block diagram of a tender management system provided by an embodiment of the present invention;
图8为本发明另一实施例提供的一种标书管理系统的示意性框图;FIG. 8 is a schematic block diagram of a bid management system provided by another embodiment of the present invention;
图9为本发明实施例提供的计算机设备的示意性框图。FIG. 9 is a schematic block diagram of a computer device according to an embodiment of the present invention.
本发明的实施方式Embodiments of the invention
下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。The technical solutions in the embodiments of the present invention will be clearly and completely described below in conjunction with the accompanying drawings in the embodiments of the present invention. Obviously, the described embodiments are part of the embodiments of the present invention, rather than all of them. Based on the embodiments of the present invention, all other embodiments obtained by those of ordinary skill in the art without creative work shall fall within the protection scope of the present invention.
请参阅图1和图2,图1为本发明实施例提供的标书管理方法的应用场景示意图。图2为本发明实施例提供的一种标书管理方法的示意性流程图。该标书管理方法应用于标书管理系统中,具体地,投标终端1通过预设的对称密钥将所述初始标书文件加密后得到加密初始标书文件;投标终端1向预设的时间戳认证服务器2发送时间戳认证请求,所述时间戳认证请求包含所述加密初始标书文件的哈希值;投标终端1接收时间戳认证服务器2发送的时间戳,并将所述时间戳与所述加密初始标书文件合并得到参考文件;投标终端1将所述参考文件储存到区块链3中;招标管理服务器4从区块链3中获取所述参考文件,并对所述参考文件进行解析后得到的所述加密初始标书文件以及所述时间戳;招标管理服务器4根据所述时间戳判断所述加密初始标书文件是否在预设的时间节点之后未进行修改,以确定所述标书是否合格。Please refer to FIG. 1 and FIG. 2. FIG. 1 is a schematic diagram of an application scenario of a bid management method provided by an embodiment of the present invention. Fig. 2 is a schematic flowchart of a bid management method provided by an embodiment of the present invention. The bid management method is applied to a bid management system. Specifically, the bidding terminal 1 encrypts the initial bid file with a preset symmetric key to obtain the encrypted initial bid file; the bidding terminal 1 sends a preset time stamp authentication server 2 Send a timestamp authentication request, the timestamp authentication request includes the hash value of the encrypted initial bid document; the bidding terminal 1 receives the timestamp sent by the timestamp authentication server 2, and compares the timestamp with the encrypted initial bid Documents are merged to obtain a reference document; the bidding terminal 1 stores the reference document in the blockchain 3; the bidding management server 4 obtains the reference document from the blockchain 3, and parses the reference document to obtain all The encrypted initial bid file and the time stamp; the bidding management server 4 judges according to the time stamp whether the encrypted initial bid file has not been modified after a preset time node to determine whether the bid is qualified.
图2是本发明实施例提供的标书管理方法的流程示意图。如图所示,该方法包括以下步骤S1-S6。Fig. 2 is a schematic flowchart of a bid management method provided by an embodiment of the present invention. As shown in the figure, the method includes the following steps S1-S6.
S1,投标终端通过预设的对称密钥将初始标书文件加密后得到加密初始标书文件。S1: The bidding terminal encrypts the initial bidding document through the preset symmetric key to obtain the encrypted initial bidding document.
具体实施中,为了确保初始标书文件的安全性,提高初始标书文件的安全性,投标终端通过预设的对称密钥将初始标书文件加密后得到加密初始标书文件。In the specific implementation, in order to ensure the security of the initial bid document and improve the security of the initial bid document, the bidding terminal encrypts the initial bid document with a preset symmetric key to obtain the encrypted initial bid document.
对称密钥加密又叫专用密钥加密,即发送和接收数据的双方必使用相同的密钥对明文进行加密和解密运算。对称密钥加密算法主要包括:DES、3DES、IDEA、FEAL、BLOWFISH等。通过对称密钥加密的方式便于相关方(即招标方)对加密对称密钥加密又叫专用密钥加密,即发送和接收数据的双方必使用相同的密钥对明文进行加密和解密运算。对称密钥加密算法主要包括:DES、3DES、IDEA、FEAL、BLOWFISH等。通过对称密钥加密的方式便于相关方(即招标方)对加密初始标书文件进行解密。Symmetric key encryption is also called private key encryption, that is, both parties sending and receiving data must use the same key to encrypt and decrypt the plaintext. Symmetric key encryption algorithms mainly include: DES, 3DES, IDEA, FEAL, BLOWFISH, etc. The method of symmetric key encryption is convenient for related parties (ie the bidding party) to encrypt the symmetric key encryption, which is also called private key encryption, that is, both parties sending and receiving data must use the same key to encrypt and decrypt the plaintext. Symmetric key encryption algorithms mainly include: DES, 3DES, IDEA, FEAL, BLOWFISH, etc. The symmetric key encryption method is convenient for related parties (ie, the bidding party) to decrypt the encrypted initial tender documents.
S2,投标终端向预设的时间戳认证服务器发送时间戳认证请求,所述时间戳认证请求包含所述加密初始标书文件的哈希值。S2. The bidding terminal sends a time stamp authentication request to a preset time stamp authentication server, where the time stamp authentication request includes the hash value of the encrypted initial bid document.
具体实施中,投标终端向预设的时间戳认证服务器发送时间戳认证请求,该时间戳认证请求包含所述加密初始标书文件的哈希值。In specific implementation, the bidding terminal sends a time stamp authentication request to a preset time stamp authentication server, and the time stamp authentication request includes the hash value of the encrypted initial bid document.
相应地,时间戳认证服务器在接收到投标终端发送的时间戳认证请求时,将在时间戳认证请求包含的加密初始标书文件的哈希值以及时间戳认证服务器接收到认证请求对应的时间点作为签名原文,使用时间戳服务器的私钥进行对签名原文进行签名得到时间戳,并将该时间戳发送给投标终端。Correspondingly, when the timestamp authentication server receives the timestamp authentication request sent by the bidding terminal, it uses the hash value of the encrypted initial bid file contained in the timestamp authentication request and the time point corresponding to the authentication request received by the timestamp authentication server as To sign the original text, use the private key of the time stamp server to sign the original text to obtain a time stamp, and send the time stamp to the bidding terminal.
需要说明的是,时间戳认证服务器是由联合信任时间戳服务中心(Time Stamp Authority,TSA)设立的服务器。It should be noted that the time stamp authentication server is a server established by the United Trusted Time Stamp Authority (TSA).
S3,投标终端接收时间戳认证服务器发送的时间戳,并将所述时间戳与所述加密初始标书文件合并得到参考文件。S3. The bidding terminal receives the time stamp sent by the time stamp authentication server, and merges the time stamp with the encrypted initial bid document to obtain a reference file.
具体实施中,投标终端接收时间戳认证服务器发送的时间戳。该时间戳包含时间戳服务器对加密初始标书文件的哈希值以及时间戳认证服务器接收到认证请求对应的时间点。通过该时间戳可证明加密初始标书文件在该时间戳所对应的时间点(即时间戳认证服务器接收到认证请求对应的时间点)已经存在。In specific implementation, the bidding terminal receives the time stamp sent by the time stamp authentication server. The timestamp includes the hash value of the encrypted initial bid file by the timestamp server and the time point corresponding to the authentication request received by the timestamp authentication server. The time stamp can be used to prove that the encrypted initial bid document already exists at the time point corresponding to the time stamp (that is, the time point corresponding to the time stamp authentication server receives the authentication request).
投标终端将所述时间戳与所述加密初始标书文件合并得到参考文件。具体实施中,投标终端将所述加密初始标书文件以及所述时间戳压缩得到参考文件。The bidding terminal merges the time stamp with the encrypted initial bid file to obtain a reference file. In specific implementation, the bidding terminal compresses the encrypted initial bid file and the time stamp to obtain a reference file.
S4,投标终端将所述参考文件储存到区块链中。S4, the bidding terminal stores the reference file in the blockchain.
具体实施中,投标终端将所述参考文件储存到区块链中,由于区块链中存储的文件不可以被篡改,从而可有效确保参考文件的安全性以及可靠性。In a specific implementation, the bidding terminal stores the reference file in the blockchain. Since the file stored in the blockchain cannot be tampered with, the security and reliability of the reference file can be effectively ensured.
参见图3,在一实施例中,以上步骤42具体包括如下步骤S41-S43。Referring to FIG. 3, in one embodiment, the above step 42 specifically includes the following steps S41-S43.
S41,对所述参考文件进行加密处理以得到数字签名。S41: Perform encryption processing on the reference file to obtain a digital signature.
具体实施中,加密处理指的是通过密码学算法对参考文件进行的加密处理,以保证该参考文件不可篡改。数字签名是一串防伪造的字符串,用于验证参考文件的完整性和来源。通过对参考文件进行加密处理得到数字签名,将数字签名以及参考文件发送至验证节点,由验证节点验证参考文件的完整性和来源。In specific implementation, encryption processing refers to encryption processing performed on a reference file through a cryptographic algorithm to ensure that the reference file cannot be tampered with. A digital signature is a string of anti-forgery character strings used to verify the integrity and origin of reference documents. The digital signature is obtained by encrypting the reference file, and the digital signature and the reference file are sent to the verification node, and the verification node verifies the integrity and source of the reference file.
参见图4,在一实施例中,以上步骤S41具体包括如下步骤S411-S412。Referring to FIG. 4, in an embodiment, the above step S41 specifically includes the following steps S411-S412.
S411,根据哈希算法对所述参考文件进行第一加密得到数字摘要。S411: Perform first encryption on the reference file according to a hash algorithm to obtain a digital digest.
具体实施中,哈希算法指的是可将任意长度的消息映射成固定长度消息的算法,本实施的所述哈希算法采用MD4、MD5或者SHA256中的任意一种。其中,参考文件作为未经过加密的明文,明文即人可直观地理解其意思的字符,通过哈希算法进行第一加密将任意长度的明文映射成一串固定长度的密文,密文即经过加密后的字符串,人无法直观地理解其意思,这串密文即为数字摘要。In specific implementation, the hash algorithm refers to an algorithm that can map messages of any length into fixed-length messages. The hash algorithm in this implementation uses any one of MD4, MD5, or SHA256. Among them, the reference file is the unencrypted plaintext, the plaintext is the characters that people can intuitively understand its meaning, the first encryption is performed through the hash algorithm to map the plaintext of any length into a string of fixed-length ciphertext, the ciphertext is encrypted People cannot intuitively understand the meaning of the string after the string. This string of ciphertext is the digital abstract.
S412,根据预配置的私钥对所述数字摘要进行第二加密得到数字签名。S412: Perform a second encryption on the digital digest according to the pre-configured private key to obtain a digital signature.
具体实施中,私钥指的是通过非对称加密算法分配的密钥,非对称加密算法在加密和解密时使用的是两个不相同的密钥,分别称为公钥和私钥,通过公钥加密的数据只有私钥才能解密,通过私钥加密的数据只有公钥才能解密。私钥通过随机数算法生成,公钥根据私钥生成,公钥和私钥成对分配,其中,公钥匙公开的,私钥是私人持有且严密保护的。In the specific implementation, the private key refers to the key distributed through the asymmetric encryption algorithm. The asymmetric encryption algorithm uses two different keys for encryption and decryption, called the public key and the private key. Only the private key can decrypt the data encrypted by the key, and only the public key can decrypt the data encrypted by the private key. The private key is generated by a random number algorithm, the public key is generated according to the private key, and the public key and the private key are distributed in pairs. Among them, the public key is public, and the private key is privately held and strictly protected.
每一个节点配置一对公钥和私钥。投标终端的私钥是预先配置好,在得到数字摘要后,投标终端通过私钥对数字摘要进行第二加密从而得到数字签名。Each node is configured with a pair of public key and private key. The private key of the bidding terminal is pre-configured. After obtaining the digital digest, the bidding terminal uses the private key to perform a second encryption on the digital digest to obtain a digital signature.
S42,将所述数字签名以及所述参考文件发送至验证节点。S42. Send the digital signature and the reference file to a verification node.
具体实施中,在获取了参考文件的数字签名后,投标终端将参考文件及其数字签名发送至验证节点,以由验证节点验证参考文件的完整性和来源。需要说明的是,验证节点是用于验证区块有效性的服务器。In specific implementation, after obtaining the digital signature of the reference file, the bidding terminal sends the reference file and its digital signature to the verification node, so that the verification node verifies the integrity and source of the reference file. It should be noted that the verification node is a server used to verify the validity of a block.
在通过了对参考文件的验证后,验证节点向投标终端返回包含所述参考文件的区块。After passing the verification of the reference file, the verification node returns the block containing the reference file to the bidding terminal.
S43,接收所述验证节点返回的区块并将所述区块添加到区块链结构上,所述区块是由验证节点根据所述数字签名以及所述参考文件生成的。S43: Receive the block returned by the verification node and add the block to the blockchain structure, the block being generated by the verification node according to the digital signature and the reference file.
具体实施中,在接收到验证节点所确认的区块(该区块是由验证节点根据所述数字签名以及所述加密应收票据文件生成的)后,按照发生顺序将所确认的区块与本地的区块链结构(即由投标终端所维护的区块链结构)中的上一区块首尾连接以更新所维护的区块链,从而实现了将参考文件储存到区块链中。In specific implementation, after receiving the block confirmed by the verification node (the block is generated by the verification node according to the digital signature and the encrypted receipt file), the confirmed block is combined with the The last block in the local block chain structure (that is, the block chain structure maintained by the bidding terminal) is connected end to end to update the maintained block chain, thereby realizing the storage of reference files in the block chain.
S5,招标管理服务器从区块链中获取所述参考文件,并对所述参考文件进行解析后得到所述加密初始标书文件以及所述时间戳。S5. The bidding management server obtains the reference file from the blockchain, and parses the reference file to obtain the encrypted initial bid file and the time stamp.
具体实施中,投标终端从区块链中获取所述参考文件,并对所述参考文件进行解析后得到的所述加密初始标书文件以及所述时间戳。具体地,招标管理服务器对所述参考文件进行解压后得到所述加密初始标书文件以及所述时间戳。In specific implementation, the bidding terminal obtains the reference file from the blockchain, and parses the reference file to obtain the encrypted initial bid file and the time stamp. Specifically, the bidding management server decompresses the reference file to obtain the encrypted initial bid file and the time stamp.
S6,招标管理服务器根据所述时间戳判断所述加密初始标书文件是否在预设的时间节点之后未进行修改,以确定所述加密初始标书文件是否合格。。S6: The bidding management server judges whether the encrypted initial bid document has not been modified after a preset time node according to the time stamp, so as to determine whether the encrypted initial bid document is qualified. .
具体实施中,招标管理服务器根据所述时间戳判断所述加密初始标书文件是否在预设的时间节点之后未进行修改,以确定所述加密初始标书文件是否合格。如果加密初始标书文件是否在预设的时间节点后未被修改,则说明投标方的标书符合要求;否则,则说明投标方的标书不符合要求。In specific implementation, the bidding management server judges whether the encrypted initial bid file has not been modified after a preset time node according to the time stamp, so as to determine whether the encrypted initial bid file is qualified. If the encrypted initial bid document has not been modified after the preset time node, it means that the bidder’s bid meets the requirements; otherwise, it means that the bidder’s bid does not meet the requirements.
进一步地,如果所述加密初始标书文件在预设的时间节点后被修改,招标管理服务器向所述投标终端发送标书不合格通知消息,已通知投标方其标书不符合要求,投标资格被取消。Further, if the encrypted initial bid document is modified after a preset time node, the bidding management server sends a bid unqualified notification message to the bidding terminal, and the bidder has been notified that the bid does not meet the requirements and the bid qualification is cancelled.
如果所述加密初始标书文件在预设的时间节点后未被修改,招标管理服务器向所述投标终端发送标书合格通知消息,已通知投标方其标书符合要求,具有投标资格。If the encrypted initial bid document has not been modified after the preset time node, the bidding management server sends a bid qualification notification message to the bidding terminal, and the bidder has been notified that the bid is qualified and qualified.
参见图5,在一实施例中,以上步骤S6具体包括如下步骤S51-S54。Referring to FIG. 5, in one embodiment, the above step S6 specifically includes the following steps S51-S54.
S51,判断所述时间戳上的时间是否在所述时间节点之前。S51: Determine whether the time on the time stamp is before the time node.
具体实施中,招标管理服务器对所述时间戳上的时间进行验证,判断所述时间戳上的时间是否早于所述时间节点。若是,转到S62,说明投标方的初始标书文件是在时间节点之前完成的,因此符合时间期限要求;否则,转到S64,说明投标方的初始标书文件是在时间节点之后完成的,因此,判定所述加密初始标书文件在预设的时间节点后被修改。In specific implementation, the bidding management server verifies the time on the time stamp, and determines whether the time on the time stamp is earlier than the time node. If yes, go to S62, indicating that the bidder’s initial bid document was completed before the time node, and therefore meet the time limit; otherwise, go to S64, indicating that the bidder’s initial bid document was completed after the time node. Therefore, It is determined that the encrypted initial tender document is modified after a preset time node.
需要说明的是,为了确保招标的公平,需要投标方在时间节点之前将自身的初始标书文件进行时间戳认证。超过期限(即时间节点之后)认证的的初始标书文件视为无效。It should be noted that in order to ensure the fairness of the bidding, bidders need to time-stamp their initial bid documents before the time node. The initial tender documents authenticated beyond the time limit (that is, after the time node) are deemed invalid.
S52,判断所述加密初始标书文件的哈希值是否与所述时间戳包含的哈希值相同。S52: Determine whether the hash value of the encrypted initial bid file is the same as the hash value included in the time stamp.
具体实施中,招标管理服务器判断所述加密初始标书文件的哈希值是否与所述时间戳包含的哈希值相同。若相同,转到S63,说明加密初始标书文件在生成时间戳之后没有被修改过,否则转到S64,说明加密初始标书文件在时间戳对应的时间后被修改过。In specific implementation, the bidding management server determines whether the hash value of the encrypted initial bid document is the same as the hash value contained in the time stamp. If the same, go to S63, indicating that the encrypted initial bid file has not been modified after the time stamp is generated, otherwise go to S64, indicating that the encrypted initial bid file has been modified after the time corresponding to the time stamp.
S53,判定所述加密初始标书文件在预设的时间节点后未被修改。S53: Determine that the encrypted initial bid document has not been modified after a preset time node.
S54,判定所述加密初始标书文件在预设的时间节点后被修改。S54: It is determined that the encrypted initial tender document is modified after a preset time node.
通过应用本发明的技术方案,投标终端通过将初始标书文件加密且打上时间戳后上传到区块链中;招标管理服务器验证投标方上传到区块链上的标书文件是否未经修改,若未经过修改,保留投标方的投标资格;否则,取消投标方的投标资格,从而能够确保参与竞标的标书都是自投递之日后就未经过修改,进而提高了竞标的公平性。By applying the technical scheme of the present invention, the bidding terminal encrypts the initial bidding document and uploads it to the blockchain after being time stamped; the bidding management server verifies whether the bidding document uploaded by the bidder to the blockchain has not been modified. After modification, the bidding qualifications of the bidders will be retained; otherwise, the bidding qualifications of the bidders will be cancelled, so as to ensure that the bids participating in the bidding have not been revised since the date of submission, thereby improving the fairness of the bidding.
图6是本发明另一实施例提供的一种标书管理方法的流程示意图。如图6所示,本实施例的标书管理方法包括步骤S61-S69。其中步骤S61-S66与上述实施例中的步骤S1-S6类似,在此不再赘述。下面详细说明本实施例中所增加的步骤S67-S69。Fig. 6 is a schematic flowchart of a bid management method according to another embodiment of the present invention. As shown in Fig. 6, the bidding management method of this embodiment includes steps S61-S69. The steps S61-S66 are similar to the steps S1-S6 in the foregoing embodiment, and will not be repeated here. The steps S67-S69 added in this embodiment will be described in detail below.
S67,投标终端通过招标管理服务器的公钥对所述对称密钥加密后得到加密对称密钥,并将所述加密对称密钥发送给所述招标管理服务器。S67: The bidding terminal obtains the encrypted symmetric key after encrypting the symmetric key with the public key of the bidding management server, and sends the encrypted symmetric key to the bidding management server.
具体实施中,投标终端通过招标管理服务器的公钥对所述对称密钥加密后得到加密对称密钥,并将所述加密对称密钥发送给所述招标管理服务器。In specific implementation, the bidding terminal obtains the encrypted symmetric key after encrypting the symmetric key with the public key of the bidding management server, and sends the encrypted symmetric key to the bidding management server.
相应地,招标管理服务器在接收到所述加密对称密钥后,可通过自身的私钥对所述加密对称密钥进行解密后得到所述对称密钥,并可通过所述对称密钥来解密所述加密初始标书文件以得到初始标书文件。Correspondingly, after receiving the encrypted symmetric key, the bidding management server can decrypt the encrypted symmetric key with its own private key to obtain the symmetric key, and can decrypt it with the symmetric key The initial bidding document is encrypted to obtain the initial bidding document.
S68,招标管理服务器通过招标管理服务器的私钥对所述加密对称密钥进行解密以得到所述对称密钥。S68: The bidding management server decrypts the encrypted symmetric key through the private key of the bidding management server to obtain the symmetric key.
具体实施中,如果所述初始标书文件的哈希值与所述时间戳包含的哈希值相同,则说明加密初始标书文件在时间戳对应的时间后没有修改过,因此,判定所述加密初始标书文件符合要求,保留该投标方的竞标资格。此时,招标管理服务器通过招标管理服务器的私钥对所述加密对称密钥进行解密以得到所述对称密钥。并通过该对称密钥对加密初始标书文件进行解密。In specific implementation, if the hash value of the initial tender file is the same as the hash value contained in the timestamp, it means that the encrypted initial tender file has not been modified after the time corresponding to the timestamp. Therefore, it is determined that the encrypted initial The bidding documents meet the requirements, and the bidding qualification of the bidder is retained. At this time, the bidding management server decrypts the encrypted symmetric key through the private key of the bidding management server to obtain the symmetric key. And decrypt the encrypted initial tender document through the symmetric key.
S69,招标管理服务器通过所述对称密钥对所述加密初始标书文件进行解密以得到所述初始标书文件,以由投标方根据所述初始标书文件进行讲标。S69: The bidding management server decrypts the encrypted initial bid document by using the symmetric key to obtain the initial bid document, so that the bidder can bid according to the initial bid document.
具体实施中,招标管理服务器通过所述对称密钥对所述加密初始标书文件进行解密以得到所述初始标书文件。In a specific implementation, the bidding management server decrypts the encrypted initial bid document using the symmetric key to obtain the initial bid document.
在讲标过程中,要求投标方根据解密得到的初始标书文件进行讲标,由于初始标书文件在上传到区块链后未经过修改,因此,保证了招标的公平性。In the bidding process, the bidders are required to speak the bids according to the decrypted initial bid documents. Since the initial bid documents have not been modified after being uploaded to the blockchain, the fairness of the bidding is guaranteed.
图7是本发明实施例提供的一种标书管理系统的示意性框图。如图7所示,对应于以上标书管理方法,本发明还提供一种标书管理系统100。该标书管理系统100包括投标终端80以及招标管理服务器90,所述投标终端80包括第一加密单元81、第一发送单元82、第一接收单元83以及储存单元84,所述招标管理服务器90包括解析单元91以及第一判断单元92,其中:Fig. 7 is a schematic block diagram of a bid management system provided by an embodiment of the present invention. As shown in FIG. 7, corresponding to the above bid management method, the present invention also provides a bid management system 100. The bid management system 100 includes a bidding terminal 80 and a bidding management server 90. The bidding terminal 80 includes a first encryption unit 81, a first sending unit 82, a first receiving unit 83, and a storage unit 84. The bidding management server 90 includes The analysis unit 91 and the first judgment unit 92, wherein:
第一加密单元81,用于通过预设的对称密钥将所述初始标书文件加密后得到加密初始标书文件;The first encryption unit 81 is configured to encrypt the initial bid document using a preset symmetric key to obtain an encrypted initial bid document;
第一发送单元82,用于投标终端向预设的时间戳认证服务器发送时间戳认证请求,所述时间戳认证请求包含所述加密初始标书文件的哈希值;The first sending unit 82 is configured to send a time stamp authentication request to a preset time stamp authentication server by the bidding terminal, where the time stamp authentication request includes the hash value of the encrypted initial bid document;
第一接收单元83,用于接收时间戳认证服务器发送的时间戳,并将所述时间戳与所述加密初始标书文件合并得到参考文件;The first receiving unit 83 is configured to receive the timestamp sent by the timestamp authentication server, and merge the timestamp with the encrypted initial bid document to obtain a reference file;
储存单元84,用于投标终端将所述参考文件储存到区块链中;The storage unit 84 is used for the bidding terminal to store the reference file in the blockchain;
解析单元91,用于从区块链中获取所述参考文件,并对所述参考文件进行解析后得到的所述加密初始标书文件以及所述时间戳;The parsing unit 91 is configured to obtain the reference document from the blockchain, and the encrypted initial bid document and the time stamp obtained after parsing the reference document;
第一判断单元92,用于根据所述时间戳判断所述加密初始标书文件是否在预设的时间节点之后未进行修改,以确定所述标书是否合格。The first judging unit 92 is configured to judge whether the encrypted initial bid file has not been modified after a preset time node according to the timestamp, so as to determine whether the bid is qualified.
图8是本发明另一实施例提供的一种标书管理系统100的示意性框图。如图7所示,本实施例的标书管理系统100的投标终端80在上述实施例的基础上增加了第五加密单元85,本实施例的标书管理系统100的招标管理服务器90在上述实施例的基础上增加了第一解密单元93以及第二解密单元94。FIG. 8 is a schematic block diagram of a bid management system 100 according to another embodiment of the present invention. As shown in Figure 7, the bidding terminal 80 of the bidding management system 100 of this embodiment adds a fifth encryption unit 85 on the basis of the above-mentioned embodiment. The bidding management server 90 of the bidding management system 100 of this embodiment is in the above-mentioned embodiment. A first decryption unit 93 and a second decryption unit 94 are added on the basis of.
第五加密单元85,用于通过招标管理服务器的公钥对所述对称密钥加密后得到加密对称密钥,并将所述加密对称密钥发送给所述招标管理服务器。The fifth encryption unit 85 is configured to encrypt the symmetric key with the public key of the bidding management server to obtain the encrypted symmetric key, and send the encrypted symmetric key to the bidding management server.
第一解密单元93,用于通过招标管理服务器的私钥对所述加密对称密钥进行解密以得到所述对称密钥;The first decryption unit 93 is configured to decrypt the encrypted symmetric key using the private key of the bidding management server to obtain the symmetric key;
第二解密单元94,用于通过所述对称密钥对所述加密初始标书文件进行解密以得到所述初始标书文件,以由投标方根据所述初始标书文件进行讲标。The second decryption unit 94 is configured to decrypt the encrypted initial bid file using the symmetric key to obtain the initial bid file, so that the bidder can make a bid based on the initial bid file.
需要说明的是,所属领域的技术人员可以清楚地了解到,上述标书管理系统100和各单元的具体实现过程,可以参考前述方法实施例中的相应描述,为了描述的方便和简洁,在此不再赘述。It should be noted that those skilled in the art can clearly understand that the specific implementation process of the above-mentioned bid management system 100 and each unit can refer to the corresponding description in the foregoing method embodiment. For the convenience and brevity of the description, it is not here. Repeat it again.
本发明实施例还提出一种标书管理系统,所述标书管理系统包括至少两台计算机设备,其中包括一台投标终端和至少一台招标管理服务器。请参阅图12,图12是本申请实施例提供的一种计算机设备的示意性框图。该计算机设备500可以是终端,也可以是服务器,其中,终端可以是智能手机、平板电脑、笔记本电脑、台式电脑、个人数字助理和穿戴式设备等具有通信功能的电子设备。服务器可以是独立的服务器,也可以是多个服务器组成的服务器集群。The embodiment of the present invention also provides a bidding management system. The bidding management system includes at least two computer devices, including one bidding terminal and at least one bidding management server. Please refer to FIG. 12, which is a schematic block diagram of a computer device according to an embodiment of the present application. The computer device 500 may be a terminal or a server, where the terminal may be an electronic device with communication functions such as a smart phone, a tablet computer, a notebook computer, a desktop computer, a personal digital assistant, and a wearable device. The server can be an independent server or a server cluster composed of multiple servers.
参阅图9,该计算机设备500包括通过系统总线501连接的处理器502、存储器和网络接口505,其中,存储器可以包括非易失性存储介质503和内存储器504。Referring to FIG. 9, the computer device 500 includes a processor 502, a memory, and a network interface 505 connected through a system bus 501, where the memory may include a non-volatile storage medium 503 and an internal memory 504.
该非易失性存储介质503可存储操作系统5031和计算机程序5032。该计算机程序5032被执行时,可使得处理器502执行一种标书管理方法。The non-volatile storage medium 503 can store an operating system 5031 and a computer program 5032. When the computer program 5032 is executed, the processor 502 can execute a bid management method.
该处理器502用于提供计算和控制能力,以支撑整个计算机设备500的运行。The processor 502 is used to provide calculation and control capabilities to support the operation of the entire computer device 500.
该内存储器504为非易失性存储介质503中的计算机程序5032的运行提供环境,该计算机程序5032被处理器502执行时,可使得处理器502执行一种标书管理方法。The internal memory 504 provides an environment for the operation of the computer program 5032 in the non-volatile storage medium 503. When the computer program 5032 is executed by the processor 502, the processor 502 can execute a bid management method.
该网络接口505用于与其它设备进行网络通信。本领域技术人员可以理解,图12中示出的结构,仅仅是与本申请方案相关的部分结构的框图,并不构成对本申请方案所应用于其上的计算机设备500的限定,具体的计算机设备500可以包括比图中所示更多或更少的部件,或者组合某些部件,或者具有不同的部件布置。The network interface 505 is used for network communication with other devices. Those skilled in the art can understand that the structure shown in FIG. 12 is only a block diagram of part of the structure related to the solution of the present application, and does not constitute a limitation on the computer device 500 to which the solution of the present application is applied. The specific computer device 500 may include more or fewer components than shown in the figure, or combine certain components, or have a different component arrangement.
其中,所述投标终端和标书管理服务器的处理器502用于运行存储在存储器中的计算机程序5032,以实现上述实施例提供的标书管理方法的步骤,例如图2所述的步骤S1-S6。Wherein, the processor 502 of the bidding terminal and the bid management server is used to run a computer program 5032 stored in the memory to implement the steps of the bid management method provided in the above embodiment, such as steps S1-S6 in FIG. 2.
应当理解,在本申请实施例中,处理器502可以是中央处理单元 (Central Processing Unit,CPU),该处理器502还可以是其他通用处理器、数字信号处理器 (Digital Signal Processor,DSP)、专用集成电路 (Application Specific Integrated Circuit,ASIC)、现成可编程门阵列 (Field-Programmable Gate Array,FPGA) 或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件等。其中,通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。It should be understood that in the embodiment of the present application, the processor 502 may be a central processing unit (Central Processing Unit, CPU), the processor 502 may also be other general-purpose processors, digital signal processors (Digital Signal Processor, DSP), Application Specific Integrated Circuit (ASIC), ready-made programmable gate array (Field-Programmable Gate Array, FPGA) or other programmable logic devices, discrete gates or transistor logic devices, discrete hardware components, etc. Among them, the general-purpose processor may be a microprocessor or the processor may also be any conventional processor.
本领域普通技术人员可以理解的是实现上述实施例的方法中的全部或部分流程,是可以通过计算机程序来指令相关的硬件来完成。该计算机程序可存储于一存储介质中,该存储介质为计算机可读存储介质。该计算机程序被该计算机系统中的至少一个处理器执行,以实现上述方法的实施例的流程步骤。Those of ordinary skill in the art can understand that all or part of the processes in the methods of the foregoing embodiments can be implemented by computer programs instructing relevant hardware. The computer program may be stored in a storage medium, and the storage medium is a computer-readable storage medium. The computer program is executed by at least one processor in the computer system to implement the process steps of the foregoing method embodiment.
因此,本发明还提供一种存储介质。该存储介质可以为计算机可读存储介质。所述存储介质存储有第一计算机程序和第二计算机程序,所述第一计算机程序和第二计算机程序当分别被投标终端的处理器和招标管理服务器的处理器执行时可实现如下步骤:Therefore, the present invention also provides a storage medium. The storage medium may be a computer-readable storage medium. The storage medium stores a first computer program and a second computer program, and the first computer program and the second computer program can implement the following steps when executed by the processor of the bidding terminal and the processor of the bidding management server, respectively:
投标终端通过预设的对称密钥将初始标书文件加密后得到加密初始标书文件;The bidding terminal encrypts the initial bid document with the preset symmetric key to obtain the encrypted initial bid document;
投标终端向预设的时间戳认证服务器发送时间戳认证请求,所述时间戳认证请求包含所述加密初始标书文件的哈希值;The bidding terminal sends a time stamp authentication request to a preset time stamp authentication server, where the time stamp authentication request includes the hash value of the encrypted initial bid document;
投标终端接收时间戳认证服务器发送的时间戳,并将所述时间戳与所述加密初始标书文件合并得到参考文件;The bidding terminal receives the time stamp sent by the time stamp authentication server, and combines the time stamp with the encrypted initial bid document to obtain a reference file;
投标终端将所述参考文件储存到区块链中;The bidding terminal stores the reference file in the blockchain;
招标管理服务器从区块链中获取所述参考文件,并对所述参考文件进行解析后得到所述加密初始标书文件以及所述时间戳;The bidding management server obtains the reference file from the blockchain, and parses the reference file to obtain the encrypted initial bid file and the time stamp;
招标管理服务器根据所述时间戳判断所述加密初始标书文件是否在预设的时间节点之后未进行修改,以确定所述加密初始标书文件是否合格。The bidding management server judges whether the encrypted initial bid document has not been modified after a preset time node according to the time stamp, so as to determine whether the encrypted initial bid document is qualified.
本领域普通技术人员可以意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,能够以电子硬件、计算机软件或者二者的结合来实现,为了清楚地说明硬件和软件的可互换性,在上述说明中已经按照功能一般性地描述了各示例的组成及步骤。这些功能究竟以硬件还是软件方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本发明的范围。A person of ordinary skill in the art may realize that the units and algorithm steps of the examples described in the embodiments disclosed herein can be implemented by electronic hardware, computer software, or a combination of the two, in order to clearly illustrate the hardware and software Interchangeability. In the above description, the composition and steps of each example have been generally described in terms of function. Whether these functions are executed by hardware or software depends on the specific application and design constraint conditions of the technical solution. Professionals and technicians can use different methods for each specific application to implement the described functions, but such implementation should not be considered as going beyond the scope of the present invention.
在本发明所提供的几个实施例中,应该理解到,所揭露的装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的。例如,各个单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式。例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。In the several embodiments provided by the present invention, it should be understood that the disclosed device and method may be implemented in other ways. For example, the device embodiments described above are only illustrative. For example, the division of each unit is only a logical function division, and there may be other division methods in actual implementation. For example, multiple units or components can be combined or integrated into another system, or some features can be omitted or not implemented.
本发明实施例方法中的步骤可以根据实际需要进行顺序调整、合并和删减。本发明实施例装置中的单元可以根据实际需要进行合并、划分和删减。另外,在本发明各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以是两个或两个以上单元集成在一个单元中。The steps in the method of the embodiment of the present invention can be adjusted, merged, and deleted in order according to actual needs. The units in the device of the embodiment of the present invention can be combined, divided, and deleted according to actual needs. In addition, the functional units in each embodiment of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units may be integrated into one unit.
该集成的单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个存储介质中。基于这样的理解,本发明的技术方案本质上或者说对现有技术做出贡献的部分,或者该技术方案的全部或部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,终端,或者网络设备等)执行本发明各个实施例所述方法的全部或部分步骤。If the integrated unit is implemented in the form of a software functional unit and sold or used as an independent product, it can be stored in a storage medium. Based on this understanding, the technical solution of the present invention is essentially or the part that contributes to the existing technology, or all or part of the technical solution can be embodied in the form of a software product, and the computer software product is stored in a storage medium. It includes several instructions to enable a computer device (which may be a personal computer, a terminal, or a network device, etc.) to execute all or part of the steps of the method described in each embodiment of the present invention.
在上述实施例中,对各个实施例的描述都各有侧重,某个实施例中没有详细描述的部分,可以参见其他实施例的相关描述。In the above-mentioned embodiments, the description of each embodiment has its own emphasis. For parts that are not described in detail in an embodiment, reference may be made to related descriptions of other embodiments.
显然,本领域的技术人员可以对本发明进行各种改动和变型而不脱离本发明的精神和范围。这样,尚且本发明的这些修改和变型属于本发明权利要求及其等同技术的范围之内,则本发明也意图包含这些改动和变型在内。Obviously, those skilled in the art can make various changes and modifications to the present invention without departing from the spirit and scope of the present invention. In this way, even if these modifications and variations of the present invention fall within the scope of the claims of the present invention and their equivalent technologies, the present invention is also intended to include these modifications and variations.
以上所述,仅为本发明的具体实施方式,但本发明的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本发明揭露的技术范围内,可轻易想到各种等效的修改或替换,这些修改或替换都应涵盖在本发明的保护范围之内。因此,本发明的保护范围应以权利要求的保护范围为准。The above are only specific embodiments of the present invention, but the scope of protection of the present invention is not limited thereto. Any person skilled in the art can easily think of various equivalents within the technical scope disclosed in the present invention. Modifications or replacements, these modifications or replacements shall be covered by the protection scope of the present invention. Therefore, the protection scope of the present invention should be subject to the protection scope of the claims.

Claims (20)

  1. 一种标书管理方法,其特征在于,包括:A tender management method, characterized in that it includes:
    投标终端通过预设的对称密钥将初始标书文件加密后得到加密初始标书文件;The bidding terminal encrypts the initial bid document with the preset symmetric key to obtain the encrypted initial bid document;
    投标终端向预设的时间戳认证服务器发送时间戳认证请求,所述时间戳认证请求包含所述加密初始标书文件的哈希值;The bidding terminal sends a time stamp authentication request to a preset time stamp authentication server, where the time stamp authentication request includes the hash value of the encrypted initial bid document;
    投标终端接收时间戳认证服务器发送的时间戳,并将所述时间戳与所述加密初始标书文件合并得到参考文件;The bidding terminal receives the time stamp sent by the time stamp authentication server, and combines the time stamp with the encrypted initial bid document to obtain a reference file;
    投标终端将所述参考文件储存到区块链中;The bidding terminal stores the reference file in the blockchain;
    招标管理服务器从区块链中获取所述参考文件,并对所述参考文件进行解析后得到所述加密初始标书文件以及所述时间戳;The bidding management server obtains the reference file from the blockchain, and parses the reference file to obtain the encrypted initial bid file and the time stamp;
    招标管理服务器根据所述时间戳判断所述加密初始标书文件是否在预设的时间节点之后未进行修改,以确定所述加密初始标书文件是否合格。The bidding management server judges whether the encrypted initial bid document has not been modified after a preset time node according to the time stamp, so as to determine whether the encrypted initial bid document is qualified.
  2. 根据权利要求1所述的方法,其特征在于,所述投标终端将所述参考文件储存到区块链中,包括:The method according to claim 1, wherein the storing of the reference file in the blockchain by the bidding terminal comprises:
    对所述参考文件进行加密处理以得到数字签名;Encrypting the reference file to obtain a digital signature;
    将所述数字签名以及所述参考文件发送至验证节点;Sending the digital signature and the reference file to a verification node;
    接收所述验证节点返回的区块并将所述区块添加到区块链结构上,所述区块是由验证节点根据所述数字签名以及所述参考文件生成的。The block returned by the verification node is received and the block is added to the blockchain structure, the block is generated by the verification node according to the digital signature and the reference file.
  3. 根据权利要求2所述的方法,其特征在于,所述对所述参考文件进行加密处理以得到数字签名,包括:The method according to claim 2, wherein the encrypting the reference file to obtain a digital signature comprises:
    根据哈希算法对所述参考文件进行加密得到数字摘要;Encrypting the reference file according to a hash algorithm to obtain a digital digest;
    根据预配置的私钥对所述数字摘要进行加密得到数字签名。The digital digest is encrypted according to the pre-configured private key to obtain a digital signature.
  4. 根据权利要求1所述的方法,其特征在于,所述招标管理服务器根据所述时间戳判断所述加密初始标书文件是否在预设的时间节点之后未进行修改,包括:The method according to claim 1, wherein the bidding management server judging whether the encrypted initial bid document has not been modified after a preset time node according to the timestamp, comprising:
    判断所述时间戳上的时间是否在所述时间节点之前;Determine whether the time on the time stamp is before the time node;
    若所述时间戳上的时间不在所述时间节点之前,判定所述加密初始标书文件在预设的时间节点后被修改。If the time on the time stamp is not before the time node, it is determined that the encrypted initial bid file is modified after the preset time node.
  5. 根据权利要求4所述的方法,其特征在于,所述招标管理服务器根据所述时间戳判断所述加密初始标书文件是否在预设的时间节点之后未进行修改,还包括:The method according to claim 4, wherein the bidding management server judging whether the encrypted initial bid document has not been modified after a preset time node according to the timestamp, further comprising:
    若所述时间戳上的时间在所述时间节点之前,判断所述加密初始标书文件的哈希值是否与所述时间戳包含的哈希值相同;If the time on the timestamp is before the time node, judging whether the hash value of the encrypted initial bid document is the same as the hash value contained in the timestamp;
    若所述加密初始标书文件的哈希值与所述时间戳包含的哈希值不相同,判定所述加密初始标书文件在预设的时间节点后被修改;If the hash value of the encrypted initial tender file is different from the hash value contained in the timestamp, it is determined that the encrypted initial tender file is modified after a preset time node;
    若所述加密初始标书文件的哈希值与所述时间戳包含的哈希值相同,判定所述加密初始标书文件在预设的时间节点后未被修改。If the hash value of the encrypted initial bid file is the same as the hash value contained in the time stamp, it is determined that the encrypted initial bid file has not been modified after a preset time node.
  6. 根据权利要求1所述的方法,其特征在于,所述方法还包括:The method of claim 1, wherein the method further comprises:
    投标终端通过招标管理服务器的公钥对所述对称密钥加密后得到加密对称密钥,并将所述加密对称密钥发送给所述招标管理服务器。The bidding terminal obtains the encrypted symmetric key after encrypting the symmetric key with the public key of the bidding management server, and sends the encrypted symmetric key to the bidding management server.
  7. 根据权利要求6所述的方法,其特征在于,所述方法还包括:The method according to claim 6, wherein the method further comprises:
    招标管理服务器通过招标管理服务器的私钥对所述加密对称密钥进行解密以得到所述对称密钥;The bidding management server decrypts the encrypted symmetric key through the private key of the bidding management server to obtain the symmetric key;
    招标管理服务器通过所述对称密钥对所述加密初始标书文件进行解密以得到所述初始标书文件,以由投标方根据所述初始标书文件进行讲标。The bidding management server decrypts the encrypted initial bid document through the symmetric key to obtain the initial bid document, so that the bidder can make a bid based on the initial bid document.
  8. 一种标书管理系统,其特征在于,所述标书管理系统包括投标终端以及招标管理服务器,所述投标终端包括第一加密单元、第一发送单元、第一接收单元以及储存单元,所述招标管理服务器包括解析单元、第一判断单元、第一通知单元以及第二通知单元,其中:A bidding management system, characterized in that the bidding management system includes a bidding terminal and a bidding management server, the bidding terminal includes a first encryption unit, a first sending unit, a first receiving unit, and a storage unit. The bidding management The server includes an analysis unit, a first judgment unit, a first notification unit, and a second notification unit, wherein:
    第一加密单元,用于通过预设的对称密钥将所述初始标书文件加密后得到加密初始标书文件;The first encryption unit is configured to encrypt the initial bid document by using a preset symmetric key to obtain an encrypted initial bid document;
    第一发送单元,用于投标终端向预设的时间戳认证服务器发送时间戳认证请求,所述时间戳认证请求包含所述加密初始标书文件的哈希值;The first sending unit is used for the bidding terminal to send a time stamp authentication request to a preset time stamp authentication server, where the time stamp authentication request includes the hash value of the encrypted initial bid document;
    第一接收单元,用于接收时间戳认证服务器发送的时间戳,并将所述时间戳与所述加密初始标书文件合并得到参考文件;The first receiving unit is configured to receive the time stamp sent by the time stamp authentication server, and merge the time stamp with the encrypted initial bid document to obtain a reference file;
    储存单元,用于投标终端将所述参考文件储存到区块链中;The storage unit is used for the bidding terminal to store the reference file in the blockchain;
    解析单元,用于从区块链中获取所述参考文件,并对所述参考文件进行解析后得到的所述加密初始标书文件以及所述时间戳;A parsing unit, configured to obtain the reference document from the blockchain, and the encrypted initial bid document and the time stamp obtained after parsing the reference document;
    第一判断单元,用于根据所述时间戳判断所述加密初始标书文件是否在预设的时间节点之后未进行修改,以确定所述标书是否合格。The first judging unit is configured to judge whether the encrypted initial tender document has not been modified after a preset time node according to the timestamp, so as to determine whether the tender is qualified.
  9. 如权利要求8所述的标书管理系统,其特征在于,所述存储单元包括第二加密单元、第二发送单元以及添加单元;8. The bid management system according to claim 8, wherein the storage unit includes a second encryption unit, a second sending unit, and an adding unit;
    第二加密单元,用于对所述参考文件进行加密处理以得到数字签名;The second encryption unit is configured to perform encryption processing on the reference file to obtain a digital signature;
    第二发送单元,用于将所述数字签名以及所述参考文件发送至验证节点;A second sending unit, configured to send the digital signature and the reference file to a verification node;
    添加单元,用于接收所述验证节点返回的区块并将所述区块添加到区块链结构上,所述区块是由验证节点根据所述数字签名以及所述参考文件生成的。The adding unit is configured to receive the block returned by the verification node and add the block to the blockchain structure, the block being generated by the verification node according to the digital signature and the reference file.
  10. 如权利要求9所述的标书管理系统,其特征在于,所述第二加密单元包括第三加密单元以及第四加密单元;9. The bid management system according to claim 9, wherein the second encryption unit includes a third encryption unit and a fourth encryption unit;
    第三加密单元,用于根据哈希算法对所述参考文件进行加密得到数字摘要;The third encryption unit is configured to encrypt the reference file according to a hash algorithm to obtain a digital digest;
    第四加密单元,用于根据预配置的私钥对所述数字摘要进行加密得到数字签名。The fourth encryption unit is used to encrypt the digital digest according to the pre-configured private key to obtain a digital signature.
  11. 如权利要求8所述的标书管理系统,其特征在于,所述第一判断单元包括第二判断单元、第一判定单元、第三判断单元、第二判定单元以及第三判定单元;8. The bid management system according to claim 8, wherein the first judgment unit includes a second judgment unit, a first judgment unit, a third judgment unit, a second judgment unit, and a third judgment unit;
    第二判断单元,用于判断所述时间戳上的时间是否在所述时间节点之前;The second judging unit is used to judge whether the time on the time stamp is before the time node;
    第一判定单元,用于若所述时间戳上的时间不在所述时间节点之前,判定所述加密初始标书文件在预设的时间节点后被修改;A first determining unit, configured to determine that the encrypted initial bid document is modified after a preset time node if the time on the time stamp is not before the time node;
    第三判断单元,用于若所述时间戳上的时间在所述时间节点之前,判断所述加密初始标书文件的哈希值是否与所述时间戳包含的哈希值相同;A third judging unit, configured to judge whether the hash value of the encrypted initial bid document is the same as the hash value contained in the time stamp if the time on the time stamp is before the time node;
    第二判定单元,用于若所述加密初始标书文件的哈希值与所述时间戳包含的哈希值不相同,判定所述加密初始标书文件在预设的时间节点后被修改;A second determining unit, configured to determine that the encrypted initial tender file is modified after a preset time node if the hash value of the encrypted initial tender file is different from the hash value contained in the time stamp;
    第三判定单元,用于若所述加密初始标书文件的哈希值与所述时间戳包含的哈希值相同,判定所述加密初始标书文件在预设的时间节点后未被修改。The third determining unit is configured to determine that if the hash value of the encrypted initial tender file is the same as the hash value contained in the time stamp, determine that the encrypted initial tender file has not been modified after a preset time node.
  12. 如权利要求11所述的标书管理系统,其特征在于,所述投标终端还包括第五加密单元;The bid management system according to claim 11, wherein the bidding terminal further comprises a fifth encryption unit;
    第五加密单元,用于通过招标管理服务器的公钥对所述对称密钥加密后得到加密对称密钥,并将所述加密对称密钥发送给所述招标管理服务器。The fifth encryption unit is configured to encrypt the symmetric key with the public key of the bidding management server to obtain the encrypted symmetric key, and send the encrypted symmetric key to the bidding management server.
  13. 如权利要求11所述的标书管理系统,其特征在于,所述招标管理服务器还包括第一解密单元以及第二解密单元;11. The bid management system according to claim 11, wherein the bidding management server further comprises a first decryption unit and a second decryption unit;
    第一解密单元,用于通过招标管理服务器的私钥对所述加密对称密钥进行解密以得到所述对称密钥;The first decryption unit is configured to decrypt the encrypted symmetric key using the private key of the bidding management server to obtain the symmetric key;
    第二解密单元,用于通过所述对称密钥对所述加密初始标书文件进行解密以得到所述初始标书文件,以由投标方根据所述初始标书文件进行讲标。The second decryption unit is configured to decrypt the encrypted initial bid file by using the symmetric key to obtain the initial bid file, so that the bidder can make a bid based on the initial bid file.
  14. 一种标书管理系统,其特征在于,包括投标终端以及招标管理服务器,所述投标终端以及招标管理服务器均包括存储器、处理器及存储在所述存储器上并可在所述处理器上运行的计算机程序,所述投标终端以及招标管理服务器的处理器执行相应的计算机程序时共同实现如下步骤:A bidding management system, which is characterized in that it comprises a bidding terminal and a bidding management server. Both the bidding terminal and the bidding management server include a memory, a processor, and a computer stored on the memory and running on the processor. Program, the bidding terminal and the processor of the bidding management server jointly implement the following steps when executing the corresponding computer program:
    投标终端通过预设的对称密钥将初始标书文件加密后得到加密初始标书文件;The bidding terminal encrypts the initial bid document with the preset symmetric key to obtain the encrypted initial bid document;
    投标终端向预设的时间戳认证服务器发送时间戳认证请求,所述时间戳认证请求包含所述加密初始标书文件的哈希值;The bidding terminal sends a time stamp authentication request to a preset time stamp authentication server, where the time stamp authentication request includes the hash value of the encrypted initial bid document;
    投标终端接收时间戳认证服务器发送的时间戳,并将所述时间戳与所述加密初始标书文件合并得到参考文件;The bidding terminal receives the time stamp sent by the time stamp authentication server, and combines the time stamp with the encrypted initial bid document to obtain a reference file;
    投标终端将所述参考文件储存到区块链中;The bidding terminal stores the reference file in the blockchain;
    招标管理服务器从区块链中获取所述参考文件,并对所述参考文件进行解析后得到所述加密初始标书文件以及所述时间戳;The bidding management server obtains the reference file from the blockchain, and parses the reference file to obtain the encrypted initial bid file and the time stamp;
    招标管理服务器根据所述时间戳判断所述加密初始标书文件是否在预设的时间节点之后未进行修改,以确定所述加密初始标书文件是否合格。The bidding management server judges whether the encrypted initial bid document has not been modified after a preset time node according to the time stamp, so as to determine whether the encrypted initial bid document is qualified.
  15. 如权利要求14所述的标书管理系统,其特征在于,所述投标终端将所述参考文件储存到区块链中,包括:The bid management system according to claim 14, wherein the bidding terminal stores the reference file in the blockchain, comprising:
    对所述参考文件进行加密处理以得到数字签名;Encrypting the reference file to obtain a digital signature;
    将所述数字签名以及所述参考文件发送至验证节点;Sending the digital signature and the reference file to a verification node;
    接收所述验证节点返回的区块并将所述区块添加到区块链结构上,所述区块是由验证节点根据所述数字签名以及所述参考文件生成的。The block returned by the verification node is received and the block is added to the blockchain structure, the block is generated by the verification node according to the digital signature and the reference file.
  16. 如权利要求15所述的标书管理系统,其特征在于,所述对所述参考文件进行加密处理以得到数字签名,包括:15. The bid management system according to claim 15, wherein said encrypting said reference file to obtain a digital signature comprises:
    根据哈希算法对所述参考文件进行加密得到数字摘要;Encrypting the reference file according to a hash algorithm to obtain a digital digest;
    根据预配置的私钥对所述数字摘要进行加密得到数字签名。The digital digest is encrypted according to the pre-configured private key to obtain a digital signature.
  17. 如权利要求15所述的标书管理系统,其特征在于,所述招标管理服务器根据所述时间戳判断所述加密初始标书文件是否在预设的时间节点之后未进行修改,包括:The bid management system according to claim 15, wherein the bidding management server judges whether the encrypted initial bid document has not been modified after a preset time node according to the time stamp, comprising:
    判断所述时间戳上的时间是否在所述时间节点之前;Determine whether the time on the time stamp is before the time node;
    若所述时间戳上的时间不在所述时间节点之前,判定所述加密初始标书文件在预设的时间节点后被修改。If the time on the time stamp is not before the time node, it is determined that the encrypted initial bid file is modified after the preset time node.
  18. 如权利要求17所述的标书管理方法,其特征在于,所述招标管理服务器根据所述时间戳判断所述加密初始标书文件是否在预设的时间节点之后未进行修改,还包括:17. The bid management method according to claim 17, wherein the bidding management server determines whether the encrypted initial bid file has not been modified after a preset time node according to the time stamp, and further comprising:
    若所述时间戳上的时间在所述时间节点之前,判断所述加密初始标书文件的哈希值是否与所述时间戳包含的哈希值相同;If the time on the timestamp is before the time node, judging whether the hash value of the encrypted initial bid document is the same as the hash value contained in the timestamp;
    若所述加密初始标书文件的哈希值与所述时间戳包含的哈希值不相同,判定所述加密初始标书文件在预设的时间节点后被修改;If the hash value of the encrypted initial tender file is different from the hash value contained in the timestamp, it is determined that the encrypted initial tender file is modified after a preset time node;
    若所述加密初始标书文件的哈希值与所述时间戳包含的哈希值相同,判定所述加密初始标书文件在预设的时间节点后未被修改。If the hash value of the encrypted initial bid file is the same as the hash value contained in the time stamp, it is determined that the encrypted initial bid file has not been modified after a preset time node.
  19. 一种计算机可读存储介质,其特征在于,所述存储介质存储有第一计算机程序和第二计算机程序,所述第一计算机程序和第二计算机程序当分别被投标终端的处理器和招标管理服务器的处理器执行时可实现如下步骤:A computer-readable storage medium, wherein the storage medium stores a first computer program and a second computer program, and the first computer program and the second computer program are respectively controlled by the processor of the bidding terminal and the bidding management The processor of the server can implement the following steps when executing:
    投标终端通过预设的对称密钥将初始标书文件加密后得到加密初始标书文件;The bidding terminal encrypts the initial bid document with the preset symmetric key to obtain the encrypted initial bid document;
    投标终端向预设的时间戳认证服务器发送时间戳认证请求,所述时间戳认证请求包含所述加密初始标书文件的哈希值;The bidding terminal sends a time stamp authentication request to a preset time stamp authentication server, where the time stamp authentication request includes the hash value of the encrypted initial bid document;
    投标终端接收时间戳认证服务器发送的时间戳,并将所述时间戳与所述加密初始标书文件合并得到参考文件;The bidding terminal receives the time stamp sent by the time stamp authentication server, and combines the time stamp with the encrypted initial bid document to obtain a reference file;
    投标终端将所述参考文件储存到区块链中;The bidding terminal stores the reference file in the blockchain;
    招标管理服务器从区块链中获取所述参考文件,并对所述参考文件进行解析后得到所述加密初始标书文件以及所述时间戳;The bidding management server obtains the reference file from the blockchain, and parses the reference file to obtain the encrypted initial bid file and the time stamp;
    招标管理服务器根据所述时间戳判断所述加密初始标书文件是否在预设的时间节点之后未进行修改,以确定所述加密初始标书文件是否合格。The bidding management server judges whether the encrypted initial bid document has not been modified after a preset time node according to the time stamp, so as to determine whether the encrypted initial bid document is qualified.
  20. 如权利要求19所述的计算机可读存储介质,其特征在于,所述投标终端将所述参考文件储存到区块链中,包括:The computer-readable storage medium of claim 19, wherein the bidding terminal stores the reference file in a blockchain, comprising:
    对所述参考文件进行加密处理以得到数字签名;Encrypting the reference file to obtain a digital signature;
    将所述数字签名以及所述参考文件发送至验证节点;Sending the digital signature and the reference file to a verification node;
    接收所述验证节点返回的区块并将所述区块添加到区块链结构上,所述区块是由验证节点根据所述数字签名以及所述参考文件生成的。The block returned by the verification node is received and the block is added to the blockchain structure, the block is generated by the verification node according to the digital signature and the reference file.
PCT/CN2019/121676 2019-07-26 2019-11-28 Bidding document management method and system, and computer readable storage medium WO2021017350A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910682674.7A CN110532806A (en) 2019-07-26 2019-07-26 Bidding documents management method, system and computer readable storage medium
CN201910682674.7 2019-07-26

Publications (1)

Publication Number Publication Date
WO2021017350A1 true WO2021017350A1 (en) 2021-02-04

Family

ID=68661840

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/121676 WO2021017350A1 (en) 2019-07-26 2019-11-28 Bidding document management method and system, and computer readable storage medium

Country Status (2)

Country Link
CN (1) CN110532806A (en)
WO (1) WO2021017350A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114422156A (en) * 2022-03-31 2022-04-29 北京国电通网络技术有限公司 Bidding file compensation authentication method and system based on block chain
CN116915406A (en) * 2023-09-14 2023-10-20 北京电子科技学院 Collaborative decryption bidding method of electronic bidding document, storage medium and electronic device

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111130793A (en) * 2019-12-11 2020-05-08 浙江工商大学 File encryption method based on block chain bidding system
CN111767582A (en) * 2020-06-30 2020-10-13 平安国际智慧城市科技股份有限公司 Block chain-based electronic bidding method, device, equipment and storage medium
CN111859437A (en) * 2020-07-31 2020-10-30 贵州光奕科科技有限公司 Electronic bidding document multi-layer encryption and decryption system for electronic bidding
CN113434911B (en) * 2021-07-30 2022-05-20 四川省数字证书认证管理中心有限公司 Method for proving consistency of bid documents in response to failure of bid decryption
CN114124515A (en) * 2021-11-19 2022-03-01 西部安全认证中心有限责任公司 Bidding transmission method, key management method, user verification method and corresponding device
CN114820147B (en) * 2022-06-02 2022-11-25 杭州天谷信息科技有限公司 Signing method and signing system for staged electronic contract
CN116720774B (en) * 2023-06-06 2024-02-13 陕西华春网络科技股份有限公司 Time verification-based bidding method and device

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7783554B1 (en) * 2003-06-03 2010-08-24 BidLocker, LLC System and method for bid archive and retrieval
CN106485168A (en) * 2016-10-17 2017-03-08 成都知道创宇信息技术有限公司 A kind of method whether being modified using MD5 value checking contract documents
CN108830545A (en) * 2018-04-28 2018-11-16 深圳慧通商务有限公司 Contract dataset processing method, contract management client and block chain managing device
CN108876375A (en) * 2018-06-29 2018-11-23 全链通有限公司 Block chain real name participatory approaches and system
CN109118223A (en) * 2018-08-21 2019-01-01 上海点融信息科技有限责任公司 For managing the method, apparatus and medium of electronic data in block chain
CN109257180A (en) * 2018-10-16 2019-01-22 深圳市乘法信息技术有限公司 A kind of method and device for depositing card based on the intellectual property file of block chain

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105790940B (en) * 2016-04-14 2019-09-13 广东省电子商务认证有限公司 E-bidding system and method based on Shamir thresholding
CN106330452B (en) * 2016-08-13 2020-02-18 广东中云智安科技有限公司 Safety network attachment device and method for block chain
GB201803815D0 (en) * 2018-03-09 2018-04-25 Nchain Holdings Ltd Computer-implemented methods and systems
CN109039639B (en) * 2018-08-01 2020-07-14 国网江苏招标有限公司 Bidding method based on hierarchical deterministic cryptography technology

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7783554B1 (en) * 2003-06-03 2010-08-24 BidLocker, LLC System and method for bid archive and retrieval
CN106485168A (en) * 2016-10-17 2017-03-08 成都知道创宇信息技术有限公司 A kind of method whether being modified using MD5 value checking contract documents
CN108830545A (en) * 2018-04-28 2018-11-16 深圳慧通商务有限公司 Contract dataset processing method, contract management client and block chain managing device
CN108876375A (en) * 2018-06-29 2018-11-23 全链通有限公司 Block chain real name participatory approaches and system
CN109118223A (en) * 2018-08-21 2019-01-01 上海点融信息科技有限责任公司 For managing the method, apparatus and medium of electronic data in block chain
CN109257180A (en) * 2018-10-16 2019-01-22 深圳市乘法信息技术有限公司 A kind of method and device for depositing card based on the intellectual property file of block chain

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114422156A (en) * 2022-03-31 2022-04-29 北京国电通网络技术有限公司 Bidding file compensation authentication method and system based on block chain
CN116915406A (en) * 2023-09-14 2023-10-20 北京电子科技学院 Collaborative decryption bidding method of electronic bidding document, storage medium and electronic device
CN116915406B (en) * 2023-09-14 2023-12-01 北京电子科技学院 Collaborative decryption bidding method of electronic bidding document, storage medium and electronic device

Also Published As

Publication number Publication date
CN110532806A (en) 2019-12-03

Similar Documents

Publication Publication Date Title
WO2021017350A1 (en) Bidding document management method and system, and computer readable storage medium
CN111095256B (en) Securely executing smart contract operations in a trusted execution environment
US11405372B2 (en) Retrieving access data for blockchain networks using highly available trusted execution environments
US11323271B2 (en) Retrieving public data for blockchain networks using highly available trusted execution environments
CA3061268C (en) Distributed key management for trusted execution environments
CN111723355B (en) Information management in a database
AU2019204708A1 (en) Retrieving public data for blockchain networks using highly available trusted execution environments
CN110601816A (en) Lightweight node control method and device in block chain system
WO2020259056A1 (en) Bill management method and system and computer readable storage medium

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19939239

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19939239

Country of ref document: EP

Kind code of ref document: A1

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 05/08/2022)

122 Ep: pct application non-entry in european phase

Ref document number: 19939239

Country of ref document: EP

Kind code of ref document: A1