WO2021017350A1 - Procédé et système de gestion de documents d'enchère, et support d'informations lisible par ordinateur - Google Patents

Procédé et système de gestion de documents d'enchère, et support d'informations lisible par ordinateur Download PDF

Info

Publication number
WO2021017350A1
WO2021017350A1 PCT/CN2019/121676 CN2019121676W WO2021017350A1 WO 2021017350 A1 WO2021017350 A1 WO 2021017350A1 CN 2019121676 W CN2019121676 W CN 2019121676W WO 2021017350 A1 WO2021017350 A1 WO 2021017350A1
Authority
WO
WIPO (PCT)
Prior art keywords
bidding
time stamp
file
encrypted
encrypted initial
Prior art date
Application number
PCT/CN2019/121676
Other languages
English (en)
Chinese (zh)
Inventor
张松松
冯承勇
Original Assignee
深圳壹账通智能科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳壹账通智能科技有限公司 filed Critical 深圳壹账通智能科技有限公司
Publication of WO2021017350A1 publication Critical patent/WO2021017350A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2151Time stamp

Definitions

  • the present invention relates to the field of blockchain technology, and in particular to a bid management method, system and computer-readable storage medium.
  • Bidding and bidding is a transaction method used in the buying and selling of bulk goods, the issuance and contracting of construction projects, and the procurement and provision of service projects under market economy conditions.
  • the tender documents are mainly in the form of paper, and it is difficult to determine whether the tender documents have been modified.
  • Some bidders after learning about the contents of other bidders’ bids, temporarily modify their key data in response to the contents of other bidders’ bids, thereby gaining a competitive advantage and disrupting the normal market order.
  • the embodiments of the present invention provide a bid management method, system, and computer-readable storage medium, aiming to solve the problem in the prior art that it is difficult to determine whether a bid has been modified.
  • an embodiment of the present invention provides a bid management method, which includes:
  • the bidding terminal encrypts the initial bid document with the preset symmetric key to obtain the encrypted initial bid document;
  • the bidding terminal sends a time stamp authentication request to a preset time stamp authentication server, where the time stamp authentication request includes the hash value of the encrypted initial bid document;
  • the bidding terminal receives the time stamp sent by the time stamp authentication server, and combines the time stamp with the encrypted initial bid document to obtain a reference file;
  • the bidding terminal stores the reference file in the blockchain
  • the bidding management server obtains the reference file from the blockchain, and parses the reference file to obtain the encrypted initial bid file and the time stamp;
  • the bidding management server judges whether the encrypted initial bid document has not been modified after a preset time node according to the time stamp, so as to determine whether the encrypted initial bid document is qualified.
  • an embodiment of the present invention provides a bid management system.
  • the bid management system includes a bidding terminal and a bidding management server.
  • the bidding terminal includes a first encryption unit, a first sending unit, a first receiving unit, and a storage unit.
  • the bidding management server includes an analysis unit, a first judgment unit, a first notification unit, and a second notification unit, wherein:
  • the first encryption unit is configured to encrypt the initial bid document by using a preset symmetric key to obtain an encrypted initial bid document;
  • the first sending unit is used for the bidding terminal to send a time stamp authentication request to a preset time stamp authentication server, where the time stamp authentication request includes the hash value of the encrypted initial bid document;
  • the first receiving unit is configured to receive the time stamp sent by the time stamp authentication server, and merge the time stamp with the encrypted initial bid document to obtain a reference file;
  • the storage unit is used for the bidding terminal to store the reference file in the blockchain
  • a parsing unit configured to obtain the reference document from the blockchain, and the encrypted initial bid document and the time stamp obtained after parsing the reference document;
  • the first judging unit is configured to judge whether the encrypted initial tender document has not been modified after a preset time node according to the timestamp, so as to determine whether the tender is qualified.
  • an embodiment of the present invention also provides a bid management system, which includes a bidding terminal and a bidding management server.
  • Both the bidding terminal and the bidding management server include a memory, a processor, and storage on the memory and available on the The computer program running on the processor, the processor of the bidding terminal and the bidding management server execute the corresponding computer program together to implement the method as described in the first aspect.
  • an embodiment of the present invention also provides a computer-readable storage medium that stores a first computer program and a second computer program, and the first computer program and the second computer program are respectively bid
  • the processor of the terminal and the processor of the bidding management server can implement the method described in the first aspect when executed.
  • Figure 1 is a schematic diagram of an application scenario of a bid management method provided by an embodiment of the present invention
  • FIG. 2 is a schematic flowchart of a bid management method provided by an embodiment of the present invention.
  • Figure 3 is a schematic diagram of a sub-process of a bid management method provided by an embodiment of the present invention.
  • FIG. 4 is a schematic diagram of a sub-flow of a bid management method provided by an embodiment of the present invention.
  • Figure 5 is a schematic diagram of a sub-process of a bid management method provided by an embodiment of the present invention.
  • Figure 6 is a schematic flowchart of a bid management method provided by another embodiment of the present invention.
  • FIG. 7 is a schematic block diagram of a tender management system provided by an embodiment of the present invention.
  • FIG. 8 is a schematic block diagram of a bid management system provided by another embodiment of the present invention.
  • FIG. 9 is a schematic block diagram of a computer device according to an embodiment of the present invention.
  • FIG. 1 is a schematic diagram of an application scenario of a bid management method provided by an embodiment of the present invention.
  • Fig. 2 is a schematic flowchart of a bid management method provided by an embodiment of the present invention. The bid management method is applied to a bid management system.
  • the bidding terminal 1 encrypts the initial bid file with a preset symmetric key to obtain the encrypted initial bid file; the bidding terminal 1 sends a preset time stamp authentication server 2 Send a timestamp authentication request, the timestamp authentication request includes the hash value of the encrypted initial bid document; the bidding terminal 1 receives the timestamp sent by the timestamp authentication server 2, and compares the timestamp with the encrypted initial bid Documents are merged to obtain a reference document; the bidding terminal 1 stores the reference document in the blockchain 3; the bidding management server 4 obtains the reference document from the blockchain 3, and parses the reference document to obtain all The encrypted initial bid file and the time stamp; the bidding management server 4 judges according to the time stamp whether the encrypted initial bid file has not been modified after a preset time node to determine whether the bid is qualified.
  • Fig. 2 is a schematic flowchart of a bid management method provided by an embodiment of the present invention. As shown in the figure, the method includes the following steps S1-S6.
  • the bidding terminal encrypts the initial bidding document through the preset symmetric key to obtain the encrypted initial bidding document.
  • the bidding terminal in order to ensure the security of the initial bid document and improve the security of the initial bid document, the bidding terminal encrypts the initial bid document with a preset symmetric key to obtain the encrypted initial bid document.
  • Symmetric key encryption is also called private key encryption, that is, both parties sending and receiving data must use the same key to encrypt and decrypt the plaintext.
  • Symmetric key encryption algorithms mainly include: DES, 3DES, IDEA, FEAL, BLOWFISH, etc.
  • the method of symmetric key encryption is convenient for related parties (ie the bidding party) to encrypt the symmetric key encryption, which is also called private key encryption, that is, both parties sending and receiving data must use the same key to encrypt and decrypt the plaintext.
  • Symmetric key encryption algorithms mainly include: DES, 3DES, IDEA, FEAL, BLOWFISH, etc.
  • the symmetric key encryption method is convenient for related parties (ie, the bidding party) to decrypt the encrypted initial tender documents.
  • the bidding terminal sends a time stamp authentication request to a preset time stamp authentication server, where the time stamp authentication request includes the hash value of the encrypted initial bid document.
  • the bidding terminal sends a time stamp authentication request to a preset time stamp authentication server, and the time stamp authentication request includes the hash value of the encrypted initial bid document.
  • the timestamp authentication server when the timestamp authentication server receives the timestamp authentication request sent by the bidding terminal, it uses the hash value of the encrypted initial bid file contained in the timestamp authentication request and the time point corresponding to the authentication request received by the timestamp authentication server as To sign the original text, use the private key of the time stamp server to sign the original text to obtain a time stamp, and send the time stamp to the bidding terminal.
  • time stamp authentication server is a server established by the United Trusted Time Stamp Authority (TSA).
  • TSA United Trusted Time Stamp Authority
  • the bidding terminal receives the time stamp sent by the time stamp authentication server, and merges the time stamp with the encrypted initial bid document to obtain a reference file.
  • the bidding terminal receives the time stamp sent by the time stamp authentication server.
  • the timestamp includes the hash value of the encrypted initial bid file by the timestamp server and the time point corresponding to the authentication request received by the timestamp authentication server.
  • the time stamp can be used to prove that the encrypted initial bid document already exists at the time point corresponding to the time stamp (that is, the time point corresponding to the time stamp authentication server receives the authentication request).
  • the bidding terminal merges the time stamp with the encrypted initial bid file to obtain a reference file.
  • the bidding terminal compresses the encrypted initial bid file and the time stamp to obtain a reference file.
  • the bidding terminal stores the reference file in the blockchain.
  • the bidding terminal stores the reference file in the blockchain. Since the file stored in the blockchain cannot be tampered with, the security and reliability of the reference file can be effectively ensured.
  • the above step 42 specifically includes the following steps S41-S43.
  • encryption processing refers to encryption processing performed on a reference file through a cryptographic algorithm to ensure that the reference file cannot be tampered with.
  • a digital signature is a string of anti-forgery character strings used to verify the integrity and origin of reference documents. The digital signature is obtained by encrypting the reference file, and the digital signature and the reference file are sent to the verification node, and the verification node verifies the integrity and source of the reference file.
  • step S41 specifically includes the following steps S411-S412.
  • S411 Perform first encryption on the reference file according to a hash algorithm to obtain a digital digest.
  • the hash algorithm refers to an algorithm that can map messages of any length into fixed-length messages.
  • the hash algorithm in this implementation uses any one of MD4, MD5, or SHA256.
  • the reference file is the unencrypted plaintext
  • the plaintext is the characters that people can intuitively understand its meaning
  • the first encryption is performed through the hash algorithm to map the plaintext of any length into a string of fixed-length ciphertext
  • the ciphertext is encrypted People cannot intuitively understand the meaning of the string after the string.
  • This string of ciphertext is the digital abstract.
  • S412 Perform a second encryption on the digital digest according to the pre-configured private key to obtain a digital signature.
  • the private key refers to the key distributed through the asymmetric encryption algorithm.
  • the asymmetric encryption algorithm uses two different keys for encryption and decryption, called the public key and the private key. Only the private key can decrypt the data encrypted by the key, and only the public key can decrypt the data encrypted by the private key.
  • the private key is generated by a random number algorithm, the public key is generated according to the private key, and the public key and the private key are distributed in pairs. Among them, the public key is public, and the private key is privately held and strictly protected.
  • Each node is configured with a pair of public key and private key.
  • the private key of the bidding terminal is pre-configured. After obtaining the digital digest, the bidding terminal uses the private key to perform a second encryption on the digital digest to obtain a digital signature.
  • the bidding terminal after obtaining the digital signature of the reference file, the bidding terminal sends the reference file and its digital signature to the verification node, so that the verification node verifies the integrity and source of the reference file.
  • the verification node is a server used to verify the validity of a block.
  • the verification node After passing the verification of the reference file, the verification node returns the block containing the reference file to the bidding terminal.
  • S43 Receive the block returned by the verification node and add the block to the blockchain structure, the block being generated by the verification node according to the digital signature and the reference file.
  • the confirmed block is combined with the The last block in the local block chain structure (that is, the block chain structure maintained by the bidding terminal) is connected end to end to update the maintained block chain, thereby realizing the storage of reference files in the block chain.
  • the bidding management server obtains the reference file from the blockchain, and parses the reference file to obtain the encrypted initial bid file and the time stamp.
  • the bidding terminal obtains the reference file from the blockchain, and parses the reference file to obtain the encrypted initial bid file and the time stamp.
  • the bidding management server decompresses the reference file to obtain the encrypted initial bid file and the time stamp.
  • S6 The bidding management server judges whether the encrypted initial bid document has not been modified after a preset time node according to the time stamp, so as to determine whether the encrypted initial bid document is qualified. .
  • the bidding management server judges whether the encrypted initial bid file has not been modified after a preset time node according to the time stamp, so as to determine whether the encrypted initial bid file is qualified. If the encrypted initial bid document has not been modified after the preset time node, it means that the bidder’s bid meets the requirements; otherwise, it means that the bidder’s bid does not meet the requirements.
  • the bidding management server sends a bid unqualified notification message to the bidding terminal, and the bidder has been notified that the bid does not meet the requirements and the bid qualification is cancelled.
  • the bidding management server sends a bid qualification notification message to the bidding terminal, and the bidder has been notified that the bid is qualified and qualified.
  • step S6 specifically includes the following steps S51-S54.
  • S51 Determine whether the time on the time stamp is before the time node.
  • the bidding management server verifies the time on the time stamp, and determines whether the time on the time stamp is earlier than the time node. If yes, go to S62, indicating that the bidder’s initial bid document was completed before the time node, and therefore meet the time limit; otherwise, go to S64, indicating that the bidder’s initial bid document was completed after the time node. Therefore, It is determined that the encrypted initial tender document is modified after a preset time node.
  • bidders need to time-stamp their initial bid documents before the time node.
  • the initial tender documents authenticated beyond the time limit that is, after the time node) are deemed invalid.
  • S52 Determine whether the hash value of the encrypted initial bid file is the same as the hash value included in the time stamp.
  • the bidding management server determines whether the hash value of the encrypted initial bid document is the same as the hash value contained in the time stamp. If the same, go to S63, indicating that the encrypted initial bid file has not been modified after the time stamp is generated, otherwise go to S64, indicating that the encrypted initial bid file has been modified after the time corresponding to the time stamp.
  • S53 Determine that the encrypted initial bid document has not been modified after a preset time node.
  • the bidding terminal encrypts the initial bidding document and uploads it to the blockchain after being time stamped; the bidding management server verifies whether the bidding document uploaded by the bidder to the blockchain has not been modified. After modification, the bidding qualifications of the bidders will be retained; otherwise, the bidding qualifications of the bidders will be cancelled, so as to ensure that the bids participating in the bidding have not been revised since the date of submission, thereby improving the fairness of the bidding.
  • Fig. 6 is a schematic flowchart of a bid management method according to another embodiment of the present invention.
  • the bidding management method of this embodiment includes steps S61-S69.
  • the steps S61-S66 are similar to the steps S1-S6 in the foregoing embodiment, and will not be repeated here.
  • the steps S67-S69 added in this embodiment will be described in detail below.
  • the bidding terminal obtains the encrypted symmetric key after encrypting the symmetric key with the public key of the bidding management server, and sends the encrypted symmetric key to the bidding management server.
  • the bidding terminal obtains the encrypted symmetric key after encrypting the symmetric key with the public key of the bidding management server, and sends the encrypted symmetric key to the bidding management server.
  • the bidding management server can decrypt the encrypted symmetric key with its own private key to obtain the symmetric key, and can decrypt it with the symmetric key
  • the initial bidding document is encrypted to obtain the initial bidding document.
  • the bidding management server decrypts the encrypted symmetric key through the private key of the bidding management server to obtain the symmetric key.
  • the bidding management server decrypts the encrypted symmetric key through the private key of the bidding management server to obtain the symmetric key. And decrypt the encrypted initial tender document through the symmetric key.
  • the bidding management server decrypts the encrypted initial bid document by using the symmetric key to obtain the initial bid document, so that the bidder can bid according to the initial bid document.
  • the bidding management server decrypts the encrypted initial bid document using the symmetric key to obtain the initial bid document.
  • the bidders are required to speak the bids according to the decrypted initial bid documents. Since the initial bid documents have not been modified after being uploaded to the blockchain, the fairness of the bidding is guaranteed.
  • Fig. 7 is a schematic block diagram of a bid management system provided by an embodiment of the present invention. As shown in FIG. 7, corresponding to the above bid management method, the present invention also provides a bid management system 100.
  • the bid management system 100 includes a bidding terminal 80 and a bidding management server 90.
  • the bidding terminal 80 includes a first encryption unit 81, a first sending unit 82, a first receiving unit 83, and a storage unit 84.
  • the bidding management server 90 includes The analysis unit 91 and the first judgment unit 92, wherein:
  • the first encryption unit 81 is configured to encrypt the initial bid document using a preset symmetric key to obtain an encrypted initial bid document;
  • the first sending unit 82 is configured to send a time stamp authentication request to a preset time stamp authentication server by the bidding terminal, where the time stamp authentication request includes the hash value of the encrypted initial bid document;
  • the first receiving unit 83 is configured to receive the timestamp sent by the timestamp authentication server, and merge the timestamp with the encrypted initial bid document to obtain a reference file;
  • the storage unit 84 is used for the bidding terminal to store the reference file in the blockchain
  • the parsing unit 91 is configured to obtain the reference document from the blockchain, and the encrypted initial bid document and the time stamp obtained after parsing the reference document;
  • the first judging unit 92 is configured to judge whether the encrypted initial bid file has not been modified after a preset time node according to the timestamp, so as to determine whether the bid is qualified.
  • FIG. 8 is a schematic block diagram of a bid management system 100 according to another embodiment of the present invention.
  • the bidding terminal 80 of the bidding management system 100 of this embodiment adds a fifth encryption unit 85 on the basis of the above-mentioned embodiment.
  • the bidding management server 90 of the bidding management system 100 of this embodiment is in the above-mentioned embodiment.
  • a first decryption unit 93 and a second decryption unit 94 are added on the basis of.
  • the fifth encryption unit 85 is configured to encrypt the symmetric key with the public key of the bidding management server to obtain the encrypted symmetric key, and send the encrypted symmetric key to the bidding management server.
  • the first decryption unit 93 is configured to decrypt the encrypted symmetric key using the private key of the bidding management server to obtain the symmetric key;
  • the second decryption unit 94 is configured to decrypt the encrypted initial bid file using the symmetric key to obtain the initial bid file, so that the bidder can make a bid based on the initial bid file.
  • the embodiment of the present invention also provides a bidding management system.
  • the bidding management system includes at least two computer devices, including one bidding terminal and at least one bidding management server.
  • FIG. 12 is a schematic block diagram of a computer device according to an embodiment of the present application.
  • the computer device 500 may be a terminal or a server, where the terminal may be an electronic device with communication functions such as a smart phone, a tablet computer, a notebook computer, a desktop computer, a personal digital assistant, and a wearable device.
  • the server can be an independent server or a server cluster composed of multiple servers.
  • the computer device 500 includes a processor 502, a memory, and a network interface 505 connected through a system bus 501, where the memory may include a non-volatile storage medium 503 and an internal memory 504.
  • the non-volatile storage medium 503 can store an operating system 5031 and a computer program 5032.
  • the processor 502 can execute a bid management method.
  • the processor 502 is used to provide calculation and control capabilities to support the operation of the entire computer device 500.
  • the internal memory 504 provides an environment for the operation of the computer program 5032 in the non-volatile storage medium 503.
  • the processor 502 can execute a bid management method.
  • the network interface 505 is used for network communication with other devices.
  • the structure shown in FIG. 12 is only a block diagram of part of the structure related to the solution of the present application, and does not constitute a limitation on the computer device 500 to which the solution of the present application is applied.
  • the specific computer device 500 may include more or fewer components than shown in the figure, or combine certain components, or have a different component arrangement.
  • the processor 502 of the bidding terminal and the bid management server is used to run a computer program 5032 stored in the memory to implement the steps of the bid management method provided in the above embodiment, such as steps S1-S6 in FIG. 2.
  • the processor 502 may be a central processing unit (Central Processing Unit, CPU), the processor 502 may also be other general-purpose processors, digital signal processors (Digital Signal Processor, DSP), Application Specific Integrated Circuit (ASIC), ready-made programmable gate array (Field-Programmable Gate Array, FPGA) or other programmable logic devices, discrete gates or transistor logic devices, discrete hardware components, etc.
  • the general-purpose processor may be a microprocessor or the processor may also be any conventional processor.
  • the computer program may be stored in a storage medium, and the storage medium is a computer-readable storage medium.
  • the computer program is executed by at least one processor in the computer system to implement the process steps of the foregoing method embodiment.
  • the present invention also provides a storage medium.
  • the storage medium may be a computer-readable storage medium.
  • the storage medium stores a first computer program and a second computer program, and the first computer program and the second computer program can implement the following steps when executed by the processor of the bidding terminal and the processor of the bidding management server, respectively:
  • the bidding terminal encrypts the initial bid document with the preset symmetric key to obtain the encrypted initial bid document;
  • the bidding terminal sends a time stamp authentication request to a preset time stamp authentication server, where the time stamp authentication request includes the hash value of the encrypted initial bid document;
  • the bidding terminal receives the time stamp sent by the time stamp authentication server, and combines the time stamp with the encrypted initial bid document to obtain a reference file;
  • the bidding terminal stores the reference file in the blockchain
  • the bidding management server obtains the reference file from the blockchain, and parses the reference file to obtain the encrypted initial bid file and the time stamp;
  • the bidding management server judges whether the encrypted initial bid document has not been modified after a preset time node according to the time stamp, so as to determine whether the encrypted initial bid document is qualified.
  • the disclosed device and method may be implemented in other ways.
  • the device embodiments described above are only illustrative.
  • the division of each unit is only a logical function division, and there may be other division methods in actual implementation.
  • multiple units or components can be combined or integrated into another system, or some features can be omitted or not implemented.
  • the steps in the method of the embodiment of the present invention can be adjusted, merged, and deleted in order according to actual needs.
  • the units in the device of the embodiment of the present invention can be combined, divided, and deleted according to actual needs.
  • the functional units in each embodiment of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units may be integrated into one unit.
  • the integrated unit is implemented in the form of a software functional unit and sold or used as an independent product, it can be stored in a storage medium.
  • the technical solution of the present invention is essentially or the part that contributes to the existing technology, or all or part of the technical solution can be embodied in the form of a software product, and the computer software product is stored in a storage medium. It includes several instructions to enable a computer device (which may be a personal computer, a terminal, or a network device, etc.) to execute all or part of the steps of the method described in each embodiment of the present invention.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Bioethics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Storage Device Security (AREA)

Abstract

L'invention concerne un procédé et un système de gestion de documents d'enchère, et un support d'informations lisible par ordinateur. Le procédé se rapporte au domaine technique des chaînes de blocs. Le procédé comprend les étapes suivantes : un terminal d'enchère crypte un document d'enchère initial au moyen d'une clé symétrique pour obtenir un document d'enchère initial crypté, et marque une estampille temporelle sur celui-ci pour obtenir un document de référence ; le terminal de soumission stocke le document de référence sur une chaîne de blocs ; un serveur de gestion d'invite d'offre obtient le document de référence à partir de la chaîne de blocs, et analyse le document de référence pour obtenir le document d'enchère initial crypté et l'estampille temporelle ; le serveur de gestion d'invite d'offre détermine, en fonction de l'estampille temporelle, si le document d'enchère initial crypté n'a pas été modifié après un nœud temporel prédéfini, pour déterminer si le document d'enchère initial crypté est qualifié. Ainsi, l'invention peut s'assurer que les documents d'enchère participant à une enchère compétitive n'ont pas été modifiés puisque la date de livraison, améliorant ainsi l'équité d'enchère compétitive.
PCT/CN2019/121676 2019-07-26 2019-11-28 Procédé et système de gestion de documents d'enchère, et support d'informations lisible par ordinateur WO2021017350A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910682674.7 2019-07-26
CN201910682674.7A CN110532806A (zh) 2019-07-26 2019-07-26 标书管理方法、系统及计算机可读存储介质

Publications (1)

Publication Number Publication Date
WO2021017350A1 true WO2021017350A1 (fr) 2021-02-04

Family

ID=68661840

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/121676 WO2021017350A1 (fr) 2019-07-26 2019-11-28 Procédé et système de gestion de documents d'enchère, et support d'informations lisible par ordinateur

Country Status (2)

Country Link
CN (1) CN110532806A (fr)
WO (1) WO2021017350A1 (fr)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114422156A (zh) * 2022-03-31 2022-04-29 北京国电通网络技术有限公司 基于区块链的投标文件补偿认证方法和系统
CN116915406A (zh) * 2023-09-14 2023-10-20 北京电子科技学院 电子投标文件的协同解密开标方法、存储介质及电子设备

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111130793A (zh) * 2019-12-11 2020-05-08 浙江工商大学 一种基于区块链招投标系统的文件加密方法
CN111859437A (zh) * 2020-07-31 2020-10-30 贵州光奕科科技有限公司 电子招投标的电子标书多层加解密系统
CN113434911B (zh) * 2021-07-30 2022-05-20 四川省数字证书认证管理中心有限公司 应对投标解密失败的可证明投标文件一致性的方法
CN114124515B (zh) * 2021-11-19 2024-05-28 西部安全认证中心有限责任公司 标书传输方法、密钥管理方法、用户验证方法及对应装置
CN114820147B (zh) * 2022-06-02 2022-11-25 杭州天谷信息科技有限公司 阶段性电子合同的签署方法及签名系统
CN116720774B (zh) * 2023-06-06 2024-02-13 陕西华春网络科技股份有限公司 基于时间验证的招标方法和装置

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7783554B1 (en) * 2003-06-03 2010-08-24 BidLocker, LLC System and method for bid archive and retrieval
CN106485168A (zh) * 2016-10-17 2017-03-08 成都知道创宇信息技术有限公司 一种采用md5值验证合同文件是否被修改的方法
CN108830545A (zh) * 2018-04-28 2018-11-16 深圳慧通商务有限公司 合同数据处理方法、合同管理客户端和区块链管理装置
CN108876375A (zh) * 2018-06-29 2018-11-23 全链通有限公司 区块链实名参与方法和系统
CN109118223A (zh) * 2018-08-21 2019-01-01 上海点融信息科技有限责任公司 用于在区块链中管理电子数据的方法、装置及介质
CN109257180A (zh) * 2018-10-16 2019-01-22 深圳市乘法信息技术有限公司 一种基于区块链的知识产权文件存证的方法及装置

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105790940B (zh) * 2016-04-14 2019-09-13 广东省电子商务认证有限公司 基于Shamir门限的电子招投标系统及方法
CN106330452B (zh) * 2016-08-13 2020-02-18 广东中云智安科技有限公司 一种用于区块链的安全网络附加装置及方法
GB201803815D0 (en) * 2018-03-09 2018-04-25 Nchain Holdings Ltd Computer-implemented methods and systems
CN109039639B (zh) * 2018-08-01 2020-07-14 国网江苏招标有限公司 基于分层确定性密码学技术的投标方法

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7783554B1 (en) * 2003-06-03 2010-08-24 BidLocker, LLC System and method for bid archive and retrieval
CN106485168A (zh) * 2016-10-17 2017-03-08 成都知道创宇信息技术有限公司 一种采用md5值验证合同文件是否被修改的方法
CN108830545A (zh) * 2018-04-28 2018-11-16 深圳慧通商务有限公司 合同数据处理方法、合同管理客户端和区块链管理装置
CN108876375A (zh) * 2018-06-29 2018-11-23 全链通有限公司 区块链实名参与方法和系统
CN109118223A (zh) * 2018-08-21 2019-01-01 上海点融信息科技有限责任公司 用于在区块链中管理电子数据的方法、装置及介质
CN109257180A (zh) * 2018-10-16 2019-01-22 深圳市乘法信息技术有限公司 一种基于区块链的知识产权文件存证的方法及装置

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114422156A (zh) * 2022-03-31 2022-04-29 北京国电通网络技术有限公司 基于区块链的投标文件补偿认证方法和系统
CN116915406A (zh) * 2023-09-14 2023-10-20 北京电子科技学院 电子投标文件的协同解密开标方法、存储介质及电子设备
CN116915406B (zh) * 2023-09-14 2023-12-01 北京电子科技学院 电子投标文件的协同解密开标方法、存储介质及电子设备

Also Published As

Publication number Publication date
CN110532806A (zh) 2019-12-03

Similar Documents

Publication Publication Date Title
CN111095256B (zh) 在可信执行环境中安全地执行智能合约操作
US11405372B2 (en) Retrieving access data for blockchain networks using highly available trusted execution environments
WO2021017350A1 (fr) Procédé et système de gestion de documents d'enchère, et support d'informations lisible par ordinateur
US11323271B2 (en) Retrieving public data for blockchain networks using highly available trusted execution environments
CA3061268C (fr) Gestion de cle repartie pour environnements d'execution de confiance
AU2019204708A1 (en) Retrieving public data for blockchain networks using highly available trusted execution environments
CN110601816A (zh) 一种区块链系统中轻量级节点控制方法及装置
WO2020259056A1 (fr) Procédé et système de gestion de factures et support d'enregistrement lisible par ordinateur

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19939239

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19939239

Country of ref document: EP

Kind code of ref document: A1

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 05/08/2022)

122 Ep: pct application non-entry in european phase

Ref document number: 19939239

Country of ref document: EP

Kind code of ref document: A1