WO2021196786A1 - 基于区块链的集中采购方法、装置、设备及可读存储介质 - Google Patents

基于区块链的集中采购方法、装置、设备及可读存储介质 Download PDF

Info

Publication number
WO2021196786A1
WO2021196786A1 PCT/CN2020/141523 CN2020141523W WO2021196786A1 WO 2021196786 A1 WO2021196786 A1 WO 2021196786A1 CN 2020141523 W CN2020141523 W CN 2020141523W WO 2021196786 A1 WO2021196786 A1 WO 2021196786A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
transaction
purchase
blockchain
sales
Prior art date
Application number
PCT/CN2020/141523
Other languages
English (en)
French (fr)
Inventor
梁伟道
Original Assignee
深圳前海星际同辉科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳前海星际同辉科技有限公司 filed Critical 深圳前海星际同辉科技有限公司
Publication of WO2021196786A1 publication Critical patent/WO2021196786A1/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0605Supply or demand aggregation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/08Auctions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Definitions

  • This application relates to the field of information technology, and in particular to a centralized procurement method, device, equipment and readable storage medium based on blockchain.
  • the main purpose of this application is to provide a blockchain-based centralized procurement method, device, equipment, and readable storage medium. It is easy to make the bidding opaque, which in turn leads to technical problems of procurement corruption.
  • the embodiments of the present application provide a centralized procurement method based on blockchain, which is applied to a centralized procurement platform constructed by blockchain technology.
  • the method of the centralized procurement method based on blockchain includes:
  • a transaction contract is provided to the purchaser and the seller who conduct the transaction.
  • the step of obtaining the purchase demand information of the purchaser and the sales information of the seller includes:
  • purchase demand information includes purchase commodity information, purchase quantity information, and purchase price information
  • Acquire sales information of a plurality of the sellers where the sales information includes sales commodity information, sales quantity information, and sales price information.
  • the step of matching transactions based on the purchase demand information and the sales information includes:
  • the transaction is matched according to a separate purchase method
  • the transaction is matched according to the centralized procurement method.
  • the step of matching transactions according to a separate purchase method includes:
  • the sales rule condition is that the sum of the purchase quantity information corresponding to the same purchased product information is greater than a target threshold ;
  • the purchase demand information of the multiple purchasers is respectively compared with The sales information of a plurality of the sellers are matched to complete the transaction matching.
  • the step of matching transactions according to a centralized procurement method includes:
  • the seller with the highest matching degree is determined, and the transaction matching between the multiple buyers and the seller is completed.
  • the step of providing a transaction contract to the purchaser and the seller in the transaction includes:
  • a corresponding transaction contract is drawn up based on the purchase demand information of the purchaser and the sales information of the seller;
  • the transaction contract is sent to the purchaser and the seller who choose to execute the transaction, and the transaction is completed.
  • the step includes:
  • this application also provides a blockchain-based centralized procurement device, and the blockchain-based centralized procurement device includes:
  • the acquisition module is used to acquire the purchase demand information of the purchaser and the sales information of the seller;
  • the matching module is used to match transactions based on the purchase demand information and the sales information;
  • a providing module is used to provide a transaction contract to the purchaser and the seller who conduct the transaction.
  • this application also provides a blockchain-based centralized procurement device.
  • the blockchain-based centralized procurement device includes a memory, a processor, and a A blockchain-based centralized procurement program running on the processor, and when the blockchain-based centralized procurement program is executed by the processor, the steps of the above-mentioned blockchain-based centralized procurement method are realized.
  • the present application also provides a readable storage medium, the readable storage medium stores a blockchain-based centralized procurement program, and the blockchain-based centralized procurement program When executed by the processor, the steps of the above-mentioned blockchain-based centralized procurement method are realized.
  • the blockchain-based centralized procurement method, device, equipment, and readable storage medium proposed in the embodiments of the application are applied to a centralized procurement platform constructed by blockchain technology.
  • the blockchain-based centralized procurement method includes : Obtain the purchase demand information of the purchaser and the sales information of the seller; perform transaction matching based on the purchase demand information and the sales information; provide a transaction contract to the purchaser and the seller who conduct the transaction.
  • this application will match the buyer with the highest degree of information matching with the seller, so that every order in the transaction is the current optimal transaction, and because the transaction is matched Automatically carried out by the centralized procurement platform, reducing manual intervention, solving the problem of opaque product bidding and avoiding corruption.
  • this application provides transaction contracts to purchasers and sellers, as the transaction contracts are automatically generated and clauses are added to reduce contract risks and execution costs.
  • FIG. 1 is a schematic diagram of the hardware operating environment involved in the embodiment of the blockchain-based centralized procurement method of this application;
  • FIG. 2 is a schematic flowchart of the first embodiment of the centralized procurement method based on blockchain in this application;
  • FIG. 3 is a schematic diagram of functional modules of a preferred embodiment of a centralized procurement device based on blockchain in this application.
  • the main solution of the embodiment of this application is: applied to a centralized procurement platform constructed by blockchain technology, and the centralized procurement method based on blockchain includes: obtaining purchase demand information of the purchaser and sales information of the seller; The purchase demand information and the sales information are matched for transactions; the purchaser and the seller who conduct the transaction are provided with a transaction contract.
  • this application will match the buyer with the highest degree of information matching with the seller, so that every order in the transaction is the current optimal transaction, and because the transaction is matched Automatically carried out by the centralized procurement platform, reducing manual intervention, solving the problem of opaque product bidding and avoiding corruption.
  • this application provides transaction contracts to purchasers and sellers, as the transaction contracts automatically generate and execute clauses, reducing contract risks and execution costs.
  • FIG. 1 is a schematic diagram of the block chain-based centralized procurement equipment structure of the hardware operating environment involved in the solution of the embodiment of the present application.
  • the centralized procurement equipment based on the blockchain in the embodiment of the present application may be a PC, or a portable terminal device such as a tablet computer and a portable computer.
  • the centralized procurement equipment based on blockchain may include a processor 1001, such as a CPU, a network interface 1004, a user interface 1003, a memory 1005, and a communication bus 1002.
  • the communication bus 1002 is used to implement connection and communication between these components.
  • the user interface 1003 may include a display screen (Display) and an input unit such as a keyboard (Keyboard), and the optional user interface 1003 may also include a standard wired interface and a wireless interface.
  • the network interface 1004 may optionally include a standard wired interface and a wireless interface (such as a WI-FI interface).
  • the memory 1005 can be a high-speed RAM memory or a stable memory (non-volatile memory), such as disk storage.
  • the memory 1005 may also be a storage device independent of the aforementioned processor 1001.
  • block chain-based centralized procurement equipment structure shown in FIG. 1 does not constitute a limitation on the block chain-based centralized procurement equipment, and may include more or less components than shown in the figure. Or combine certain components, or different component arrangements.
  • the memory 1005 as a storage medium may include an operating system, a network communication module, a user interface module, and a centralized purchasing program based on blockchain.
  • the network interface 1004 is mainly used to connect to the back-end server and communicate with the back-end server;
  • the user interface 1003 is mainly used to connect to the client (user side) and communicate with the client;
  • the processor 1001 can be used to call the blockchain-based centralized procurement program stored in the memory 1005 and perform the following operations:
  • a transaction contract is provided to the purchaser and the seller who conduct the transaction.
  • the step of obtaining the purchase demand information of the purchaser and the sales information of the seller includes:
  • purchase demand information includes purchase commodity information, purchase quantity information, and purchase price information
  • Acquire sales information of a plurality of the sellers where the sales information includes sales commodity information, sales quantity information, and sales price information.
  • the step of matching transactions based on the purchase demand information and the sales information includes:
  • the transaction is matched according to a separate purchase method
  • the transaction is matched according to the centralized procurement method.
  • the step of matching transactions according to a separate purchase method includes:
  • the sales rule condition is that the sum of the purchase quantity information corresponding to the same purchased product information is greater than a target threshold ;
  • the purchase demand information of the multiple purchasers is respectively compared with The sales information of a plurality of the sellers are matched to complete the transaction matching.
  • the step of matching transactions according to a centralized procurement method includes:
  • the seller with the highest matching degree is determined, and the transaction matching between the multiple buyers and the seller is completed.
  • the step of providing a transaction contract to the purchaser and the seller in the transaction includes:
  • a corresponding transaction contract is drawn up based on the purchase demand information of the purchaser and the sales information of the seller;
  • the transaction contract is sent to the purchaser and the seller who choose to execute the transaction, and the transaction is completed.
  • the processor 1001 may be used to call a blockchain-based centralized procurement program stored in the memory 1005, and Do the following:
  • the first embodiment of the present application provides a schematic flow chart of a centralized procurement method based on blockchain.
  • the centralized procurement method based on blockchain includes the following steps:
  • Step S10 obtain the purchase demand information of the purchaser and the sales information of the seller;
  • the blockchain-based centralized procurement method in this embodiment is applied to a centralized procurement platform.
  • the centralized procurement platform includes a commodity module (all-category industry standard SKU), a seller module, a logistics module, a trading hall, an order module, a contract management module, and server.
  • the product module is used to display the specifications, quantity, price and other information of the products sold by the seller under the industry standard, so that the centralized purchasing platform can obtain the sales product information of multiple sellers, and combine the purchase product information of the buyer to perform transaction matching;
  • the seller module is used to record the seller's settings for information such as the quantity and price of the goods;
  • the logistics module is used to track logistics information after the transaction;
  • the trading hall is used to communicate opinions with the purchaser and the seller to decide whether to proceed with the transaction;
  • the order module is used to generate orders and send them to the centralized purchasing platform according to the purchase quantity and price submitted by the purchaser;
  • the contract management module is used to provide smart contracts to the sellers and purchasers who conduct transactions;
  • the server communicates with the above modules, Realize the connection between the centralized procurement platform and each module, so as to record the key information of the whole process of each transaction record in the centralized procurement platform.
  • the node information can be updated synchronously, reducing Due to the loss of economic efficiency due to information asymmetry, the centralized procurement platform constructed based on blockchain technology in this application has the characteristics of non-tampering, traceability, decentralization, transparency and credibility of information, and realizes the information of participants on the centralized platform Truthful, reliable, open and transparent.
  • the blockchain-based centralized procurement platform takes into account the advantages of the traditional peer-to-peer data resource sharing and information resource center models. It not only realizes the function of data sharing among multiple enterprises and multiple departments, but also realizes decentralization and reduces trust costs. , Data backup and traceability functions, to achieve the beneficial effects of Sunshine Purchasing.
  • the centralized procurement platform detects purchase orders issued by multiple purchasers, and extracts the purchase demand information in the purchase order. Further, the centralized purchasing platform obtains the sales information issued by multiple sellers to screen based on the sales information and purchase requirements. Further, the steps of obtaining the purchase demand information of the purchaser and the sales information of the seller include:
  • Step S11 Obtain purchase demand information of multiple purchasers based on purchase orders issued by multiple purchasers, where the purchase demand information includes purchase product information, purchase quantity information, and purchase price information;
  • Step S12 Acquire sales information of multiple sellers, where the sales information includes sales commodity information, sales quantity information, and sales price information.
  • the centralized procurement platform detects multiple purchase orders and extracts the purchase demand information from the multiple purchase orders.
  • the purchase order is generated by the order module based on the quantity and price of the purchase of goods submitted by multiple purchasers.
  • the purchase demand information includes the information of the purchased goods. , Purchase quantity information and purchase price information.
  • the centralized purchasing platform obtains the sales information released by multiple sellers on the centralized purchasing platform, so as to screen according to the purchasing demand information and the sales information, where the sales information includes sales product information, sales quantity information, and sales price information.
  • Step S20 Perform transaction matching based on the purchase demand information and the sales information
  • transaction matching methods include individual procurement methods and centralized procurement methods.
  • the centralized procurement platform detects the number of purchasers who issue purchase orders, and determines the method of transaction matching based on the detected number of purchasers. If the number of purchasers is less than the preset number Threshold, the transaction is matched by a separate procurement method, and the preset threshold is a value set by the centralized procurement platform to characterize whether the centralized procurement conditions are met. Further, if the number of purchasers is greater than or equal to the preset threshold, the centralized procurement method is adopted for transaction matching. Understandably, when performing transaction matching, first enter the transaction matching queue and sort in the order of price priority, quantity priority, and time priority to ensure that each order in the transaction matching process can match the current optimal transaction and reduce the purchaser Purchase costs.
  • the log is recorded synchronously during the transaction matching process, so that the seller and the purchaser can trace it back, because the recorded log is stored on the centralized procurement platform constructed by blockchain technology, and because the blockchain technology is non-tamperable and traceable , Decentralization, information transparency and credibility, etc., to achieve the beneficial effects of decentralization, reducing trust costs, data backup and traceability.
  • step S30 a transaction contract is provided to the purchaser and the seller who conduct the transaction.
  • the contract management module communicating with the server is provided with an intelligent transaction contract. Further, when the purchaser and the seller communicate in the transaction hall to reach a cooperation intention through transaction matching, the centralized procurement platform calls the intelligent transaction contract in the contract management module and sends it to the purchaser and the seller, so that both parties can use the intelligent The transaction contract completes the transaction. Further, the step of providing a transaction contract to the purchaser and the seller in the transaction includes:
  • Step S31 if the purchaser and the seller who perform the transaction matching choose to execute the transaction based on the transaction matching, a corresponding transaction contract is drawn up based on the purchase demand information of the purchaser and the sales information of the seller;
  • step S32 the transaction contract is sent to the purchaser and the seller who choose to execute the transaction, and the transaction is completed.
  • the centralized procurement platform when the centralized procurement platform detects that the buyer and the seller are in the transaction matchmaking, when both parties choose to execute the transaction, it will automatically call the smart transaction contract according to the acquired sales information of the seller and the purchase demand information of the buyer, and draw up Write out the corresponding transaction contract, and send the transaction contract to the purchaser and seller for the transaction.
  • the centralized procurement platform After the purchaser and the seller sign the transaction contract, the centralized procurement platform automatically confirms and executes the terms set by both parties to complete the transaction; at the same time, all changes and execution of the transaction contract will be visible to all parties involved in the transaction, which is extremely The low contract risk and execution cost.
  • the blockchain-based centralized procurement method, device, equipment, and readable storage medium proposed in the embodiments of the application are applied to a centralized procurement platform constructed by blockchain technology.
  • the blockchain-based centralized procurement method includes : Obtain the purchase demand information of the purchaser and the sales information of the seller; perform transaction matching based on the purchase demand information and the sales information; provide a transaction contract to the purchaser and the seller who conduct the transaction.
  • this application will match the buyer with the highest degree of information matching with the seller, so that every order in the transaction is the current optimal transaction, and because the transaction is matched Automatically carried out by the centralized procurement platform, reducing manual intervention, solving the problem of opaque product bidding and avoiding corruption.
  • this application provides transaction contracts to purchasers and sellers, as the transaction contracts automatically generate and execute clauses, reducing contract risks and execution costs.
  • the steps of matching transactions include:
  • Step S21 detecting whether the number of purchasers who issued the purchase order is greater than or equal to a preset threshold
  • Step S22 If the number of purchasers is less than a preset threshold, it is determined that the number of purchasers does not meet the conditions of centralized purchase, and the transaction is matched according to a separate purchase method;
  • Step S23 If the number of purchasers is greater than or equal to the preset threshold, it is determined that the number of purchasers meets the conditions of centralized purchase, and the transaction is matched according to the centralized purchase method.
  • the preset thresholds are used to measure whether the number of purchasers reaches the centralized procurement standard, and the preset thresholds can be adjusted by the centralized procurement platform according to different situations. Further, the centralized procurement platform detects the number of purchasers who have issued purchase orders on the platform, and determines whether the number of purchasers is greater than or equal to a preset threshold that indicates that the centralized procurement standard is reached.
  • the preset threshold indicates that the number of purchasers meets the conditions for centralized procurement, and then multiple purchasers and sellers are matched for transactions according to the centralized procurement method.
  • the preset threshold in the centralized procurement platform is 20.
  • the number of purchasers is 15, then the number of purchasers does not meet the conditions for centralized procurement, and 15 purchasers and sellers need to be matched by transactions in a separate procurement method; If the number of purchasers is 25, the number of purchasers meets the conditions for centralized procurement, and the 25 purchasers and sellers are matched for transactions in the manner of centralized procurement. Further, if the number of purchasers is less than a preset threshold, it is determined that the number of purchasers does not meet the conditions of centralized purchase, and the steps of matching transactions according to a separate purchase method include:
  • Step S221 Determine whether the purchasing demand information of the multiple purchasers meets the sales rule condition of any one of the multiple sellers, wherein the sales rule condition is the sum of the quantity of the same purchased product information corresponding to the purchase quantity information Greater than the target threshold;
  • Step S222 if the sales rule conditions of any one of the multiple sellers are met, then the purchase demand information of the multiple buyers is matched with the sellers that meet the sales rule conditions to complete the transaction matching;
  • Step S223 If the sales rule conditions of any one of the multiple sellers are not satisfied, based on the purchase price information in the purchase demand information of the multiple purchasers, the purchase requirements of the multiple purchasers The information is matched with the sales information of a plurality of the sellers respectively, and the transaction matching is completed.
  • the individual procurement method is: in the case of not satisfying the centralized procurement, the centralized procurement platform detects whether the sum of the purchase quantities of the same purchased goods in multiple purchasers meets the sales rule conditions of any one of the multiple sellers. That is, the seller needs to adjust the sales quantity requirements of the corresponding sales commodity, and further selects different matching schemes according to the quantity information. Among them, there are at least two matching schemes. The seller matches the conditions of the sales rule; the second is to match the purchase demand information of multiple buyers with the sales information of multiple sellers.
  • the centralized purchasing platform calculates the purchase requirements information obtained from the purchase orders issued by multiple purchasers, and obtains the product specifications, quantities, prices and other sales information sold by multiple sellers from the product module, and calculates multiple purchasers The total purchase quantity of the same purchased product in the purchase demand information, and determine whether the total purchase quantity is greater than or equal to the sales quantity requirement of any one of the multiple sellers to adjust the price of the corresponding sales product. Further, if the sum of the purchase quantities of multiple purchasers is greater than or equal to the sales quantity requirement of any one of the multiple sellers to adjust the price of the corresponding sales commodity, the multiple purchasers will be adjusted according to the first scheme.
  • the purchase demand information of is matched with the sellers that meet the conditions of the sales rules, so as to obtain price discounts of the products sold according to the matched quantity information, and reduce the purchase cost of the purchaser; if the sum of the purchase quantities of multiple purchasers is less than that of multiple sales According to the second plan, the purchase demand information of multiple buyers is matched with the sales information of multiple sellers to match the sales quantity requirements of all sellers in the corresponding sales of goods The seller with the closest price. For example: there is a promise from any seller that when the number of computers purchased by the purchaser reaches 100, the price of the computer will be adjusted accordingly.
  • the computer purchase orders of multiple purchasers are combined into one order, and transactions are matched by the centralized purchasing platform to obtain the seller’s specified number
  • the computer purchase orders of multiple purchasers will be compared with the computer sales information of multiple sellers, and the computer sales information of multiple purchasers will be matched.
  • the seller with the closest computer purchase price will be matched by a centralized purchasing platform, so that every order will be matched to the current best deal.
  • determining that the number of purchasers meets the conditions of centralized procurement, and the step of matching transactions according to the centralized procurement method includes:
  • Step S231 according to the purchase demand information of the multiple purchasers, sum the purchase quantities of the goods purchased by the multiple purchasers;
  • Step S232 Send bidding information to multiple sellers according to the added purchase quantity
  • Step S233 Determine the seller with the highest matching degree according to the bid information sent by the multiple sellers based on the bidding information, and complete the matching of transactions between the multiple buyers and the seller.
  • the centralized procurement method is: when the number of buyers meets the conditions of centralized procurement, the centralized procurement platform generates bidding information based on the purchase quantity information and purchase price information of the goods purchased by multiple buyers, and sends bids to multiple sellers Information is used for bidding, and by matching the seller in the form of bidding, the price concessions for the purchased goods are obtained, and the purchase cost of the buyer is reduced. Further, the centralized purchasing platform adds up the purchase quantities of multiple buyers based on the acquired purchase demand information of multiple buyers and the sales information recorded by multiple sellers in the seller module.
  • bidding information is sent to multiple sellers, among which the bidding information includes bidding product information, bidding quantity information, and bidding price information; the centralized procurement platform obtains bidding information sent by multiple sellers according to the bidding information, including bidding information Including bidding product information, bidding quantity information, and bidding price information, the seller with the highest matching degree, that is, the best selling price of the corresponding sales product, is automatically selected, and transactions are matched between multiple buyers and sellers, so that the transaction matching process Each order is the current optimal transaction.
  • Decentralized bidding through the use of blockchain technology on a centralized procurement platform makes the entire process information transparent, reduces the credit cost of bidding, and makes the purchaser and the seller trust each other during the bidding process .
  • This embodiment uses different procurement methods for different numbers of purchasers to match, and uses different matching methods according to different purchase quantities of goods by the purchasers to ensure that each order in the transaction matching process can match the current optimal transaction. And through the automatic bidding by the centralized procurement platform, the bidding process is simplified, more efficient procurement management and the disclosure of bidding information are realized, and the appearance of procurement corruption is avoided. Through the transaction matching of the centralized procurement platform, every order in the transaction matching process is guaranteed. Both can match the current optimal transaction, reduce the purchaser's procurement cost, and at the same time make the entire process information transparent through decentralized bidding, reduce the credit cost of bidding, and enable buyers and sellers to trust each other during the bidding process.
  • a third embodiment of the blockchain-based centralized procurement method of this application is proposed.
  • the steps include:
  • Step S40 Monitor the progress information of the transaction order generated by the transaction, and provide the progress information to the purchaser and the seller for traceability.
  • the centralized procurement platform calls the logistics module to monitor the progress of the transaction order, and stores the progress information on the centralized procurement platform for the purchaser and The seller conducts viewing and information tracing. Because of the decentralization, anonymity and non-tampering characteristics of blockchain technology in the centralized procurement platform, the progress information stored in the centralized procurement platform can be updated synchronously and cannot be tampered with.
  • This embodiment monitors and records the transaction order information and logistics information generated by the transaction. Because the centralized procurement platform is constructed by blockchain technology, and because the blockchain technology has the characteristics of non-tampering, traceability, transparent and credible information, etc., Realize the openness and transparency of order information and logistics information and prevent information tampering, which is convenient for personnel related to the transaction to view the transaction progress and trace the order information.
  • this application also provides a centralized procurement device based on blockchain.
  • Fig. 3 is a schematic diagram of the functional modules of the first embodiment of a centralized procurement device based on blockchain in this application.
  • the centralized procurement device based on blockchain includes:
  • the obtaining module 10 is used to obtain the purchase demand information of the purchaser and the sales information of the seller;
  • the matching module 20 is used to match transactions based on the purchase demand information and the sales information;
  • the providing module 30 is configured to provide a transaction contract to the purchaser and the seller who conduct the transaction.
  • the acquisition module 10 includes:
  • the first acquiring unit is configured to acquire purchase demand information of multiple purchasers based on purchase orders issued by multiple purchasers, where the purchase demand information includes purchase product information, purchase quantity information, and purchase price information;
  • the second acquiring unit is configured to acquire sales information of multiple sellers, where the sales information includes sales commodity information, sales quantity information, and sales price information.
  • the matching module 20 includes:
  • the first detection unit is used to detect whether the number of purchasers who issue purchase orders is greater than or equal to a preset threshold
  • the first determining unit is configured to determine that if the number of purchasers is less than a preset threshold, determine that the number of purchasers does not meet the conditions of centralized purchase, and perform transaction matching according to a separate purchase method;
  • the second determining unit is configured to determine that the number of purchasers meets the conditions of centralized purchase if the number of purchasers is greater than or equal to the preset threshold, and perform transaction matching according to the centralized purchase method.
  • the matching module 20 further includes:
  • the determining unit is used to determine whether the purchase demand information of multiple purchasers meets the sales rule conditions of any one of the multiple sellers, wherein the sales rule condition is that the same purchased product information corresponds to the purchase quantity information The sum of the quantities is greater than the target threshold;
  • the first matching unit is configured to match the purchase demand information of the multiple buyers with the sellers that meet the conditions of the sales rules if the sales rule conditions of any one of the multiple sellers are met, to complete Transaction matching;
  • the second matching unit is configured to, if the sales rule conditions of any one of the multiple sellers are not met, then based on the purchase price information in the purchase demand information of the multiple purchasers, combine multiple purchases The purchase demand information of the parties is matched with the sales information of multiple sellers respectively to complete transaction matching.
  • the matching module 20 further includes:
  • the summation unit is used for summing the purchase quantities of goods purchased by multiple purchasers according to the purchase demand information of multiple purchasers;
  • the bidding unit is used to send bidding information to multiple said sellers according to the added purchase quantity
  • the matching unit is configured to determine the seller with the highest matching degree according to the bid information sent by the plurality of sellers based on the bidding information, and complete the matching of transactions between the plurality of buyers and the sellers.
  • the providing module 30 includes:
  • the drafting unit is used for if the purchaser and the seller who are performing the transaction matching choose to execute the transaction based on the transaction matching, then according to the purchase demand information of the purchaser and the sales information of the seller, draft corresponding Transaction contract
  • the sending unit is configured to send the transaction contract to the purchaser and the seller who choose to execute the transaction to complete the transaction.
  • the providing module 30 further includes:
  • the monitoring unit is used to monitor the progress information of the transaction order generated by the transaction, and provide the progress information to the purchaser and the seller for traceability.
  • the present application also provides a readable storage medium with a blockchain-based centralized procurement program stored on the readable storage medium. The steps of each embodiment of the centralized procurement method of the block chain.

Abstract

一种基于区块链的集中采购方法、装置、设备及可读存储介质,应用于由区块链技术构建的集中采购平台,所述基于区块链的集中采购方法包括:获取采购方的采购需求信息和销售方的销售信息(S10);基于采购需求信息和销售信息,进行交易撮合(S20);向进行交易的采购方和销售方提供交易合同(S30)。该方法根据采购需求信息和销售信息,将信息匹配程度最高的采购方与销售方进行交易撮合,使得交易的每一笔订单都是当前最优交易,并且,因交易撮合由集中采购平台自动进行,减少人工干预,使得产品招投标公开透明,避免出现腐败现象;以及,通过向采购方与销售方提供交易合同,因交易合同自动生成并执行条款,降低了合同风险和执行成本。

Description

基于区块链的集中采购方法、装置、设备及可读存储介质
本申请要求2020年3月30日申请的,申请号为202010241561.6,名称为“基于区块链的集中采购方法、装置、设备及可读存储介质”的中国专利申请的优先权,在此将其全文引入作为参考。
技术领域
本申请涉及信息技术领域,尤其涉及一种基于区块链的集中采购方法、装置、设备及可读存储介质。
背景技术
随着经济与科技的快速发展,现如今人们可通过各种购物平台在线采购自身需要的产品。目前大多数企业都不存在专属的集中采购平台,由于企业自建集中采购平台需要花费大量的时间、精力和金钱,还需专业的团队进行维护,每年的升级费用不可忽视,最终效果还不一定能达到企业要求,所以对于中小企业来说,最重要的是利用集中采购平台进行采购,以节省时间、人力以及资金,达到降低采购成本的目标。但是,相关的集中采购平台中各项采购招标工作由人工进行,因为人工干预而容易使得招标不透明,进而导致采购腐败现象的出现。
上述内容仅用于辅助理解本申请的技术方案,并不代表承认上述内容是现有技术。
技术问题
本申请的主要目的在于提供一种基于区块链的集中采购方法、装置、设备及可读存储介质,旨在解决现有的集中采购平台中各项采购招标工作由人工进行,因为人工干预而容易使得招标不透明,进而导致出现采购腐败现象的技术问题。
技术解决方案
为实现上述目的,本申请实施例提供一种基于区块链的集中采购方法,应用于由区块链技术构建的集中采购平台,所述基于区块链的集中采购方法的方法包括:
获取采购方的采购需求信息和销售方的销售信息;
基于所述采购需求信息和所述销售信息,进行交易撮合;
向进行交易的所述采购方和所述销售方提供交易合同。
在一实施例中,所述获取采购方的采购需求信息和销售方的销售信息的步骤包括:
基于多个所述采购方发布的采购订单,获取多个所述采购方的采购需求信息,其中所述采购需求信息包括采购商品信息、采购数量信息以及采购价格信息;
获取多个所述销售方的销售信息,其中所述销售信息包括销售商品信息、销售数量信息以及销售价格信息。
在一实施例中,所述基于所述采购需求信息和所述销售信息,进行交易撮合的步骤包括:
检测发布采购订单的采购方数量是否大于或等于预设阈值;
若所述采购方数量小于预设阈值,则判定所述采购方数量不满足集中采购的条件,根据单独采购方式进行交易撮合;
若所述采购方数量大于或等于预设阈值,则判定所述采购方数量满足集中采购的条件,根据集中采购方式进行交易撮合。
在一实施例中,所述根据单独采购方式进行交易撮合的步骤包括:
确定多个所述采购方的采购需求信息是否满足多个所述销售方中任一销售方的销售规则条件,其中所述销售规则条件为相同采购商品信息对应采购数量信息的数量总和大于目标阈值;
若满足多个所述销售方中任一销售方的销售规则条件,则将多个所述采购方的采购需求信息与满足所述销售规则条件的销售方匹配,完成交易撮合;
若不满足多个所述销售方中任一销售方的销售规则条件,则基于多个所述采购方的采购需求信息中的采购价格信息,将多个所述采购方的采购需求信息分别与多个所述销售方的销售信息进行匹配,完成交易撮合。
在一实施例中,所述根据集中采购方式进行交易撮合的步骤包括:
根据多个所述采购方的采购需求信息,将多个所述采购方采购商品的采购数量进行加和;
根据加和后的采购数量,向多个所述销售方发送招标信息;
根据多个所述销售方基于所述招标信息发送的投标信息,确定匹配度最高的销售方,完成对多个所述采购方与所述销售方的交易撮合。
在一实施例中,所述向进行交易的所述采购方和所述销售方提供交易合同的步骤包括:
若进行交易撮合的所述采购方和所述销售方基于交易撮合选择执行交易,则根据所述采购方的采购需求信息和所述销售方的销售信息,拟制相应的交易合同;
将所述交易合同发送至选择执行交易的所述采购方和所述销售方,完成所述交易。
在一实施例中,所述向进行交易的所述采购方和所述销售方提供交易合同的步骤之后包括:
对由交易产生的交易订单进行进度信息监控,并将所述进度信息提供给所述采购方和所述销售方进行追溯。
为实现上述目的,本申请还提供一种基于区块链的集中采购装置,所述基于区块链的集中采购装置包括:
获取模块,用于获取采购方的采购需求信息和销售方的销售信息;
撮合模块,用于基于所述采购需求信息和所述销售信息,进行交易撮合;
提供模块,用于向进行交易的所述采购方和所述销售方提供交易合同。
在一实施例中,为实现上述目的,本申请还提供一种基于区块链的集中采购设备,所述基于区块链的集中采购设备包括存储器、处理器以及存储在所述存储器上并可在所述处理器上运行的基于区块链的集中采购程序,所述基于区块链的集中采购程序被所述处理器执行时实现上述的基于区块链的集中采购方法的步骤。
在一实施例中,为实现上述目的,本申请还提供一种可读存储介质,所述可读存储介质上存储有基于区块的链集中采购程序,所述基于区块链的集中采购程序被处理器执行时实现上述的基于区块链的集中采购方法的步骤。
有益效果
本申请实施例提出的一种基于区块链的集中采购方法、装置、设备及可读存储介质,应用于由区块链技术构建的集中采购平台,所述基于区块链的集中采购方法包括:获取采购方的采购需求信息和销售方的销售信息;基于所述采购需求信息和所述销售信息,进行交易撮合;向进行交易的所述采购方和所述销售方提供交易合同。本申请根据采购方的采购需求信息和销售方的销售信息,将信息匹配程度最高的采购方与销售方进行交易撮合,使得交易的每一笔订单都是当前最优交易,并且,因交易撮合由集中采购平台自动进行,减少人工干预,解决产品招投标不透明的问题,避免腐败现象的出现。此外,本申请通过向采购方与销售方提供交易合同,因交易合同自动生成并条款,降低合同风险和执行成本。
附图说明
图1为本申请基于区块链的集中采购方法实施例方案涉及的硬件运行环境的流程示意图;
图2为本申请基于区块链的集中采购方法第一实施例的流程示意图;
图3为本申请基于区块链的集中采购装置较佳实施例的功能模块示意图。
本申请目的的实现、功能特点及优点将结合实施例,参照附图做进一步说明。
本发明的实施方式
应当理解,此处所描述的具体实施例仅仅用以解释本申请,并不用于限定本申请。
本申请实施例的主要解决方案是:应用于由区块链技术构建的集中采购平台,所述基于区块链的集中采购方法包括:获取采购方的采购需求信息和销售方的销售信息;基于所述采购需求信息和所述销售信息,进行交易撮合;向进行交易的所述采购方和所述销售方提供交易合同。本申请根据采购方的采购需求信息和销售方的销售信息,将信息匹配程度最高的采购方与销售方进行交易撮合,使得交易的每一笔订单都是当前最优交易,并且,因交易撮合由集中采购平台自动进行,减少人工干预,解决产品招投标不透明的问题,避免腐败现象的出现。此外,本申请通过向采购方与销售方提供交易合同,因交易合同自动生成并执行条款,降低合同风险和执行成本。
如图1所示,图1是本申请实施例方案涉及的硬件运行环境的基于区块链的集中采购设备结构示意图。
在后续的描述中,使用用于表示元件的诸如“模块”、“部件”或“单元”的后缀仅为了有利于本申请的说明,其本身没有特定的意义。因此,“模块”、“部件”或“单元”可以混合地使用。
本申请实施例基于区块链的集中采购设备可以是PC,也可以是平板电脑、便携计算机等可移动式终端设备。
如图1所示,该基于区块链的集中采购设备可以包括:处理器1001,例如CPU,网络接口1004,用户接口1003,存储器1005,通信总线1002。其中,通信总线1002用于实现这些组件之间的连接通信。用户接口1003可以包括显示屏(Display)、输入单元比如键盘(Keyboard),可选用户接口1003还可以包括标准的有线接口、无线接口。网络接口1004可选的可以包括标准的有线接口、无线接口(如WI-FI接口)。存储器1005可以是高速RAM存储器,也可以是稳定的存储器(non-volatile memory),例如磁盘存储器。存储器1005可选的还可以是独立于前述处理器1001的存储装置。
本领域技术人员可以理解,图1中示出的基于区块链的集中采购设备结构并不构成对基于区块链的集中采购设备的限定,可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置。
如图1所示,作为一种存储介质的存储器1005中可以包括操作系统、网络通信模块、用户接口模块以及基于区块链的集中采购程序。
在图1所示的设备中,网络接口1004主要用于连接后台服务器,与后台服务器进行数据通信;用户接口1003主要用于连接客户端(用户端),与客户端进行数据通信;而处理器1001可以用于调用存储器1005中存储的基于区块链的集中采购程序,并执行以下操作:
获取采购方的采购需求信息和销售方的销售信息;
基于所述采购需求信息和所述销售信息,进行交易撮合;
向进行交易的所述采购方和所述销售方提供交易合同。
在一实施例中,所述获取采购方的采购需求信息和销售方的销售信息的步骤包括:
基于多个所述采购方发布的采购订单,获取多个所述采购方的采购需求信息,其中所述采购需求信息包括采购商品信息、采购数量信息以及采购价格信息;
获取多个所述销售方的销售信息,其中所述销售信息包括销售商品信息、销售数量信息以及销售价格信息。
在一实施例中,所述基于所述采购需求信息和所述销售信息,进行交易撮合的步骤包括:
检测发布采购订单的采购方数量是否大于或等于预设阈值;
若所述采购方数量小于预设阈值,则判定所述采购方数量不满足集中采购的条件,根据单独采购方式进行交易撮合;
若所述采购方数量大于或等于预设阈值,则判定所述采购方数量满足集中采购的条件,根据集中采购方式进行交易撮合。
在一实施例中,所述根据单独采购方式进行交易撮合的步骤包括:
确定多个所述采购方的采购需求信息是否满足多个所述销售方中任一销售方的销售规则条件,其中所述销售规则条件为相同采购商品信息对应采购数量信息的数量总和大于目标阈值;
若满足多个所述销售方中任一销售方的销售规则条件,则将多个所述采购方的采购需求信息与满足所述销售规则条件的销售方匹配,完成交易撮合;
若不满足多个所述销售方中任一销售方的销售规则条件,则基于多个所述采购方的采购需求信息中的采购价格信息,将多个所述采购方的采购需求信息分别与多个所述销售方的销售信息进行匹配,完成交易撮合。
在一实施例中,所述根据集中采购方式进行交易撮合的步骤包括:
根据多个所述采购方的采购需求信息,将多个所述采购方采购商品的采购数量进行加和;
根据加和后的采购数量,向多个所述销售方发送招标信息;
根据多个所述销售方基于所述招标信息发送的投标信息,确定匹配度最高的销售方,完成对多个所述采购方与所述销售方的交易撮合。
在一实施例中,所述向进行交易的所述采购方和所述销售方提供交易合同的步骤包括:
若进行交易撮合的所述采购方和所述销售方基于交易撮合选择执行交易,则根据所述采购方的采购需求信息和所述销售方的销售信息,拟制相应的交易合同;
将所述交易合同发送至选择执行交易的所述采购方和所述销售方,完成所述交易。
在一实施例中,所述向进行交易的所述采购方和所述销售方提供交易合同的步骤之后,处理器1001可以用于调用存储器1005中存储的基于区块链的集中采购程序,并执行以下操作:
对由交易产生的交易订单进行进度信息监控,并将所述进度信息提供给所述采购方和所述销售方进行追溯。
为了更好的理解上述技术方案,下面将参照附图更详细地描述本公开的示例性实施例。虽然附图中显示了本公开的示例性实施例,然而应当理解,可以以各种形式实现本公开而不应被这里阐述的实施例所限制。相反,提供这些实施例是为了能够更透彻地理解本公开,并且能够将本公开的范围完整的传达给本领域的技术人员。
为了更好的理解上述技术方案,下面将结合说明书附图以及具体的实施方式对上述技术方案进行详细的说明。
参照图2,本申请第一实施例提供一种基于区块链的集中采购方法的流程示意图。该实施例中,所述基于区块链的集中采购方法包括以下步骤:
步骤S10,获取采购方的采购需求信息和销售方的销售信息;
本实施例中的基于区块链的集中采购方法应用于集中采购平台,集中采购平台包括商品模块(全品类行业标准SKU)、销售方模块、物流模块、交易大厅、订单模块、合同管理模块以及服务器。其中商品模块用于展示在行业标准下销售方所销售商品的规格、数量、价格等信息,以便集中采购平台获取多个销售方的销售商品信息,并结合采购方的采购商品信息进行交易匹配;销售方模块用于记录销售方对于商品数量与价格等信息的设定;物流模块用于交易后的物流信息追踪;交易大厅用于向采购方和销售方进行意见沟通,以决定是否进行交易;订单模块用于根据采购方提交的商品采购数量及价格,生成订单发送至集中采购平台;合同管理模块用于向进行交易的销售方和采购方提供智能合同;服务器与上述各模块进行通信连接,实现集中采购平台与各模块的连接,以便将每笔交易记录全流程关键信息记录在集中采购平台中,由于在区块链技术中,“去中心化”的特点使得节点信息能够同步更新,减少因信息不对称而造成经济效率的损失,所以本申请基于区块链技术构建的集中采购平台具有不可篡改、可追溯、去中心化、信息透明可信等特性,实现集中平台上参与方的信息真实可靠、公开透明。并且,基于区块链的集中采购平台兼顾了传统的点对点数据资源共享和信息资源中心两种模式的优点,既实现多企业多部门间的数据共享的功能,又实现去中心化、降低信任成本、数据备份和可追溯功能,实现阳光采购的有益效果。
进一步地,集中采购平台检测多个采购方发布的采购订单,并提取采购订单中的采购需求信息。进一步地,集中采购平台获取多个销售方发布的销售信息,以根据销售信息结合采购需求进行筛选。进一步地,获取采购方的采购需求信息和销售方的销售信息的步骤包括:
步骤S11,基于多个所述采购方发布的采购订单,获取多个所述采购方的采购需求信息,其中所述采购需求信息包括采购商品信息、采购数量信息以及采购价格信息;
步骤S12,获取多个所述销售方的销售信息,其中所述销售信息包括销售商品信息、销售数量信息以及销售价格信息。
进一步地,集中采购平台检测多个采购订单,提取多个采购订单中的采购需求信息,其中采购订单由订单模块根据多个采购方提交的商品采购数量及价格生成,采购需求信息包括采购商品信息、采购数量信息以及采购价格信息。进一步地,集中采购平台获取多个销售方在集中采购平台上发布的销售信息,以便根据采购需求信息和销售信息进行筛选,其中所述销售信息包括销售商品信息、销售数量信息以及销售价格信息。
步骤S20,基于所述采购需求信息和所述销售信息,进行交易撮合;
进一步地,交易撮合的方式包括单独采购方式和集中采购方式,集中采购平台检测发布采购订单的采购方数量,并根据检测到的采购方数量,确定交易撮合的方式,若采购方数量小于预设阈值,则采用单独采购方式进行交易撮合,其中预设阈值为集中采购平台设定,用于表征是否满足集中采购条件的数值。进一步地,若采购方数量大于或等于预设阈值,则采用集中采购方式进行交易撮合。可以理解地,进行交易撮合时,首先进入交易撮合队列,按照价格优先、数量优先、时间优先的顺序进行排序,以保证交易撮合过程中每笔订单都可以撮合出当前最优交易,降低采购方的采购成本。进一步地,在交易撮合过程同步记录日志,以便销售方和采购方进行追溯,因将记录的日志存储于由区块链技术构建的集中采购平台,又因为区块链技术具有不可篡改、可追溯、去中心化、信息透明可信等特性,实现去中心化、降低信任成本、数据备份和可追溯的有益效果。
步骤S30,向进行交易的所述采购方和所述销售方提供交易合同。
进一步地,与服务器进行通信连接的合同管理模块中设置有智能交易合同。进一步地,当采购方与销售方经过交易撮合,在交易大厅中进行沟通达成合作意向时,集中采购平台调用合同管理模块中的智能交易合同,并发送至采购方和销售方,以便双方通过智能交易合同完成交易。进一步地,向进行交易的所述采购方和所述销售方提供交易合同的步骤包括:
步骤S31,若进行交易撮合的所述采购方和所述销售方基于交易撮合选择执行交易,则根据所述采购方的采购需求信息和所述销售方的销售信息,拟制相应的交易合同;
步骤S32,将所述交易合同发送至选择执行交易的所述采购方和所述销售方,完成所述交易。
进一步地,集中采购平台检测到采购方和销售方在交易撮合下,双方都选择执行交易时,根据获取到的销售方的销售信息和采购方的采购需求信息,自动调用智能交易合同,拟制出相应的交易合同,并将交易合同发送至进行交易的采购方和销售方。集中采购平台在采购方和销售方签订交易合同后,自动确认并执行条款双方设置的条款,完成本次交易;同时,交易合同的所有改动和执行都会对所有与交易相关人士可视,极大的低合同风险和执行成本。
本申请实施例提出的一种基于区块链的集中采购方法、装置、设备及可读存储介质,应用于由区块链技术构建的集中采购平台,所述基于区块链的集中采购方法包括:获取采购方的采购需求信息和销售方的销售信息;基于所述采购需求信息和所述销售信息,进行交易撮合;向进行交易的所述采购方和所述销售方提供交易合同。本申请根据采购方的采购需求信息和销售方的销售信息,将信息匹配程度最高的采购方与销售方进行交易撮合,使得交易的每一笔订单都是当前最优交易,并且,因交易撮合由集中采购平台自动进行,减少人工干预,解决产品招投标不透明的问题,避免腐败现象的出现。此外,本申请通过向采购方与销售方提供交易合同,因交易合同自动生成并执行条款,降低合同风险和执行成本。
进一步地,基于本申请基于区块链的集中采购方法的第一实施例,提出本申请基于区块链的集中采购方法第二实施例,在第二实施例中,基于所述采购需求信息和所述销售信息,进行交易撮合的步骤包括:
步骤S21,检测发布采购订单的采购方数量是否大于或等于预设阈值;
步骤S22,若所述采购方数量小于预设阈值,则判定所述采购方数量不满足集中采购的条件,根据单独采购方式进行交易撮合;
步骤S23,若所述采购方数量大于或等于预设阈值,则判定所述采购方数量满足集中采购的条件,根据集中采购方式进行交易撮合。
进一步地,集中采购平台中存在预设阈值,其中预设阈值用于衡量采购方数量是否达到集中采购标准,并且预设阈值可由集中采购平台根据不同情况进行调整。进一步地,集中采购平台检测在该平台上发布采购订单的采购方数量,并确定采购方数量是否大于或等于表征达到集中采购标准的预设阈值。进一步地,若采购方数量小于预设阈值,说明采购方数量不满足进行集中采购的条件,则需要根据单独采购的方式对多个采购方与销售方进行交易撮合;若采购方数量大于或等于预设阈值,说明采购方数量满足进行集中采购的条件,则根据集中采购的方式对多个采购方与销售方进行交易撮合。例如,集中采购平台中的预设阈值为20,若采购方数量为15,则采购方数量不满足进行集中采购的条件,需要按照单独采购的方式对15个采购方与销售方进行交易撮合;若采购方数量为25,则采购方数量满足进行集中采购的条件,按照集中采购的方式对25个采购方与销售方进行交易撮合。进一步地,若所述采购方数量小于预设阈值,则判定所述采购方数量不满足集中采购的条件,根据单独采购方式进行交易撮合的步骤包括:
步骤S221,确定多个所述采购方的采购需求信息是否满足多个所述销售方中任一销售方的销售规则条件,其中所述销售规则条件为相同采购商品信息对应采购数量信息的数量总和大于目标阈值;
步骤S222,若满足多个所述销售方中任一销售方的销售规则条件,则将多个所述采购方的采购需求信息与满足所述销售规则条件的销售方匹配,完成交易撮合;
步骤S223,若不满足多个所述销售方中任一销售方的销售规则条件,则基于多个所述采购方的采购需求信息中的采购价格信息,将多个所述采购方的采购需求信息分别与多个所述销售方的销售信息进行匹配,完成交易撮合。
进一步地,单独采购方式为:在不满足集中采购的情况下,集中采购平台通过检测多个采购方中相同采购商品的采购数量总和是否达到多个销售方中任一销售方的销售规则条件,即销售方对对应销售商品进行价格调整的销售数量要求,进一步根据数量信息选择不同的匹配方案,其中匹配方案至少为两种,第一种为将多个所述采购方的采购需求信息与满足所述销售规则条件的销售方匹配;第二种为将多个所述采购方的采购需求信息分别与多个销售方的销售信息进行匹配。进一步地,集中采购平台根据从多个采购方发布的采购订单中获取的采购需求信息,并从商品模块获取多个销售方销售的商品规格、数量、价格等销售信息,计算出多个采购方采购需求信息中相同采购商品的采购数量总和,并确定采购数量总和是否大于或等于多个销售方中任一销售方对对应销售商品进行价格调整的销售数量要求。进一步地,若多个采购方的采购数量的总和大于或等于多个销售方中任一销售方对对应销售商品进行价格调整的销售数量要求,则按照第一种方案将多个所述采购方的采购需求信息与满足所述销售规则条件的销售方匹配,以根据匹配的数量信息得到销售商品的价格优惠,降低采购方的采购成本;若多个采购方的采购数量的总和小于多个销售方中所有销售方对对应销售商品进行价格调整的销售数量要求,则按照第二种方案将多个所述采购方的采购需求信息分别与多个销售方的销售信息进行匹配,为采购方匹配价格最接近的销售方。例如:存在任一销售方承诺,当采购方的采购电脑数量达到100台时,对电脑的价格进行相应下调。进一步地,当多个采购方采购电脑的数量总和大于或等于100台时,则将多个采购方的电脑采购订单组成一个订单,并由集中采购平台进行交易撮合,以得到销售方在规定数量下的价格优惠;当多个采购方采购电脑的数量总和小于100台时,则将多个采购方的电脑采购订单分别与多个销售方的电脑销售信息进行对比,匹配出与多个采购方的电脑采购价格最接近的销售方,并由集中采购平台进行交易撮合,以便将每笔订单都撮合出当前最优交易。
进一步地,若所述采购方数量大于或等于预设阈值,则判定所述采购方数量满足集中采购的条件,根据集中采购方式进行交易撮合的步骤包括:
步骤S231,根据多个所述采购方的采购需求信息,将多个所述采购方采购商品的采购数量进行加和;
步骤S232,根据加和后的采购数量,向多个所述销售方发送招标信息;
步骤S233,根据多个所述销售方基于所述招标信息发送的投标信息,确定匹配度最高的销售方,完成对多个所述采购方与所述销售方的交易撮合。
进一步地,集中采购方式为:当采购方数量满足集中采购的条件时,集中采购平台根据多个采购方采购商品的采购数量信息以及采购价格信息,生成招标信息,并向多个销售方发送招标信息以进行竞标,通过以竞标的形式匹配销售方,得到采购商品的价格优惠,降低采购方的采购成本。进一步地,集中采购平台根据获取到的多个采购方的采购需求信息与多个销售方在销售方模块中记录的销售信息,将多个采购方的商品采购数量进行加和,并根据加和后的商品采购数量,向多个销售方发送招标信息,其中招标信息包括招标商品信息、招标数量信息、招标价格信息;集中采购平台获取多个销售方根据招标信息发送的投标信息,其中投标信息包括投标商品信息、投标数量信息、投标价格信息,自动筛选出匹配度最高即对应销售商品销售价格最优的销售方,并对多个采购方与销售方进行交易撮合,以使交易撮合过程中每笔订单都为当前最优交易,通过集中采购平台运用区块链技术的去中心化竞标,使得整个流程信息透明,降低了投标的信用成本,使得采购方与销售方在竞标过程中相互信任。
本实施例通过对不同数量的采购方采用不同的采购方式进行撮合,以及根据采购方不同的商品采购数量采用不同的撮合方式,保证交易撮合过程中每笔订单都可以撮合出当前最优交易,并通过由集中采购平台自动进行招标,简化了招标流程,实现更高效的采购管理以及招标信息的公开,避免采购腐败现象的出现,通过集中采购平台的交易撮合,保证交易撮合过程中每笔订单都可以撮合出当前最优交易,降低采购方的采购成本,同时通过去中心化竞标,使得整个流程信息透明,降低了投标的信用成本,使得买卖双方在竞标过程中可以互相信任。
进一步的,基于本申请基于区块链的集中采购方法第一实施例或第二实施例,提出本申请基于区块链的集中采购方法的第三实施例,在第三实施例中,向进行交易的所述采购方和所述销售方提供交易合同的步骤之后包括:
步骤S40,对由交易产生的交易订单进行进度信息监控,并将进度信息提供给所述采购方和所述销售方进行追溯。
进一步地,在采购方与销售方基于交易合同完成交易后,集中采购平台调用物流模块,对交易订单的进度进行监控,并将进度信息存储在集中采购平台上,以供进行交易的采购方和销售方进行查看及信息追溯,因为集中采购平台中区块链技术的去中心、匿名性和不可篡改的特点,使得集中采购平台存储的进度信息能够同步更新且不可篡改。
本实施例通过对交易产生的交易订单信息与物流信息进行监控与记录,由于集中采购平台由区块链技术构建,又因区块链技术具有不可篡改、可追溯、信息透明可信等特性,实现订单信息与物流信息的公开透明以及防止信息篡改,便于与交易相关的人员进行交易进度的查看与订单信息的追溯。
进一步地,本申请还提供一种基于区块链的集中采购装置。
参照图3,图3为本申请基于区块链的集中采购装置第一实施例的功能模块示意图。
所述基于区块链的集中采购装置包括:
获取模块10,用于获取采购方的采购需求信息和销售方的销售信息;
撮合模块20,用于基于所述采购需求信息和所述销售信息,进行交易撮合;
提供模块30,用于向进行交易的所述采购方和所述销售方提供交易合同。
进一步地,所述获取模块10包括:
第一获取单元,用于基于多个所述采购方发布的采购订单,获取多个所述采购方的采购需求信息,其中所述采购需求信息包括采购商品信息、采购数量信息以及采购价格信息;
第二获取单元,用于获取多个所述销售方的销售信息,其中所述销售信息包括销售商品信息、销售数量信息以及销售价格信息。
进一步地,所述撮合模块20包括:
第一检测单元,用于检测发布采购订单的采购方数量是否大于或等于预设阈值;
第一判定单元,用于若所述采购方数量小于预设阈值,则判定所述采购方数量不满足集中采购的条件,根据单独采购的方式进行交易撮合;
第二判定单元,用于若所述采购方数量大于或等于预设阈值,则判定所述采购方数量满足集中采购的条件,根据集中采购的方式进行交易撮合。
进一步地,所述撮合模块20还包括:
确定单元,用于确定多个所述采购方的采购需求信息是否满足多个所述销售方中任一销售方的销售规则条件,其中所述销售规则条件为相同采购商品信息对应采购数量信息的数量总和大于目标阈值;
第一撮合单元,用于若满足多个所述销售方中任一销售方的销售规则条件,则将多个所述采购方的采购需求信息与满足所述销售规则条件的销售方匹配,完成交易撮合;
第二撮合单元,用于若不满足多个所述销售方中任一销售方的销售规则条件,则基于多个所述采购方的采购需求信息中的采购价格信息,将多个所述采购方的采购需求信息分别与多个所述销售方的销售信息进行匹配,完成交易撮合。
进一步地,所述撮合模块20还包括:
加和单元,用于根据多个所述采购方的采购需求信息,将多个所述采购方采购商品的采购数量进行加和;
招标单元,用于根据加和后的采购数量,向多个所述销售方发送招标信息;
匹配单元,用于根据多个所述销售方基于所述招标信息发送的投标信息,确定匹配度最高的销售方,完成对多个所述采购方与所述销售方的交易撮合。
进一步地,所述提供模块30包括:
拟制单元,用于若进行交易撮合的所述采购方和所述销售方基于交易撮合选择执行交易,则根据所述采购方的采购需求信息和所述销售方的销售信息,拟制相应的交易合同;
发送单元,用于将所述交易合同发送至选择执行交易的所述采购方和所述销售方,完成所述交易。
进一步地,所述提供模块30还包括:
监控单元,用于对由交易产生的交易订单进行进度信息监控,并将所述进度信息提供给所述采购方和所述销售方进行追溯。
此外,本申请还提供一种可读存储介质,所述可读存储介质上存储有基于区块链的集中采购程序,所述基于区块链的集中采购程序被处理器执行时实现上述基于区块链的集中采购方法各实施例的步骤。
在本申请基于区块链的集中采购装置和可读存储介质的实施例中,包含了上述基于区块链的集中采购方法各实施例的全部技术特征,说明和解释内容与上述基于区块链的集中采购方法各实施例基本相同,在此不做赘述。
需要说明的是,在本文中,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、物品或者装置不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、物品或者装置所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括该要素的过程、方法、物品或者装置中还存在另外的相同要素。
上述本申请实施例序号仅仅为了描述,不代表实施例的优劣。
通过以上的实施方式的描述,本领域的技术人员可以清楚地了解到上述实施例方法可借助软件加必需的通用硬件平台的方式来实现,当然也可以通过硬件,但很多情况下前者是更佳的实施方式。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质(如ROM/RAM、磁碟、光盘)中执行本申请各个实施例所述的方法。
以上仅为本申请的优选实施例,并非因此限制本申请的专利范围,凡是利用本申请说明书及附图内容所作的等效结构或等效流程变换,或直接或间接运用在其他相关的技术领域,均同理包括在本申请的专利保护范围内。

Claims (10)

  1. 一种基于区块链的集中采购方法,其中,应用于由区块链技术构建的集中采购平台,所述基于区块链的集中采购方法包括:
    获取采购方的采购需求信息和销售方的销售信息;
    基于所述采购需求信息和所述销售信息,进行交易撮合;
    向进行交易的所述采购方和所述销售方提供交易合同。
  2. 如权利要求1所述的基于区块链的集中采购方法,其中,所述获取采购方的采购需求信息和销售方的销售信息的步骤包括:
    基于多个所述采购方发布的采购订单,获取多个所述采购方的采购需求信息,其中所述采购需求信息包括采购商品信息、采购数量信息以及采购价格信息;
    获取多个所述销售方的销售信息,其中所述销售信息包括销售商品信息、销售数量信息以及销售价格信息。
  3. 如权利要求2所述的基于区块链的集中采购方法,其中,所述基于所述采购需求信息和所述销售信息,进行交易撮合的步骤包括:
    检测发布采购订单的采购方数量是否大于或等于预设阈值;
    若所述采购方数量小于预设阈值,则判定所述采购方数量不满足集中采购的条件,根据单独采购方式进行交易撮合;
    若所述采购方数量大于或等于预设阈值,则判定所述采购方数量满足集中采购的条件,根据集中采购方式进行交易撮合。
  4. 如权利要求3所述的基于区块链的集中采购方法,其中,所述根据单独采购方式进行交易撮合的步骤包括:
    确定多个所述采购方的采购需求信息是否满足多个所述销售方中任一销售方的销售规则条件,其中所述销售规则条件为相同采购商品信息对应采购数量信息的数量总和大于目标阈值;
    若满足多个所述销售方中任一销售方的销售规则条件,则将多个所述采购方的采购需求信息与满足所述销售规则条件的销售方匹配,完成交易撮合;
    若不满足多个所述销售方中任一销售方的销售规则条件,则基于多个所述采购方的采购需求信息中的采购价格信息,将多个所述采购方的采购需求信息分别与多个所述销售方的销售信息进行匹配,完成交易撮合。
  5. 如权利要求3所述的基于区块链的集中采购方法,其中,所述根据集中采购方式进行交易撮合的步骤包括:
    根据多个所述采购方的采购需求信息,将多个所述采购方采购商品的采购数量进行加和;
    根据加和后的采购数量,向多个所述销售方发送招标信息;
    根据多个所述销售方基于所述招标信息发送的投标信息,确定匹配度最高的销售方,完成对多个所述采购方与所述销售方的交易撮合。
  6. 如权利要求1所述的基于区块链的集中采购方法,其中,所述向进行交易的所述采购方和所述销售方提供交易合同的步骤包括:
    若进行交易撮合的所述采购方和所述销售方选择执行交易,则根据所述采购方的采购需求信息和所述销售方的销售信息,拟制相应的交易合同;
    将所述交易合同发送至选择执行交易的所述采购方和所述销售方,完成所述交易。
  7. 如权利要求1所述的基于区块链的集中采购方法,其中,所述向进行交易的所述采购方和所述销售方提供交易合同的步骤之后包括:
    对由交易产生的交易订单进行进度信息监控,并将所述进度信息提供给所述采购方和所述销售方进行追溯。
  8. 一种基于区块链的集中采购装置,其中,所述基于区块链的集中采购装置包括:
    获取模块,用于获取采购方的采购需求信息和销售方的销售信息;
    撮合模块,用于基于所述采购需求信息和所述销售信息,进行交易撮合;
    提供模块,用于向进行交易的所述采购方和所述销售方提供交易合同。
  9. 一种基于区块链的集中采购设备,其中,所述基于区块链的集中采购设备包括存储器、处理器以及存储在所述存储器上并可在所述处理器上运行的基于区块链的集中采购程序,所述基于区块链的集中采购程序被所述处理器执行时实现如权利要求1-7中任一项所述的基于区块链的集中采购方法的步骤。
  10. 一种可读存储介质,其中,所述可读存储介质上存储有基于区块链的集中采购程序,所述基于区块链的集中采购程序被处理器执行时实现如权利要求1-7中任一项所述的基于区块链的集中采购方法的步骤。
PCT/CN2020/141523 2020-03-30 2020-12-30 基于区块链的集中采购方法、装置、设备及可读存储介质 WO2021196786A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202010241561.6A CN111445312A (zh) 2020-03-30 2020-03-30 基于区块链的集中采购方法、装置、设备及可读存储介质
CN202010241561.6 2020-03-30

Publications (1)

Publication Number Publication Date
WO2021196786A1 true WO2021196786A1 (zh) 2021-10-07

Family

ID=71652581

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/141523 WO2021196786A1 (zh) 2020-03-30 2020-12-30 基于区块链的集中采购方法、装置、设备及可读存储介质

Country Status (2)

Country Link
CN (1) CN111445312A (zh)
WO (1) WO2021196786A1 (zh)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116128489A (zh) * 2023-04-18 2023-05-16 河北中废通网络技术有限公司 基于区块链的物品回收交易处理方法、装置、终端及介质
CN116485283A (zh) * 2023-06-19 2023-07-25 鼎信数智技术集团股份有限公司 一种基于大数据招标数据数字化管理平台
CN117094826A (zh) * 2023-09-27 2023-11-21 之江实验室 数据交易的匹配方法、装置、电子装置和存储介质

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111445312A (zh) * 2020-03-30 2020-07-24 深圳前海星际同辉科技有限公司 基于区块链的集中采购方法、装置、设备及可读存储介质
CN112668959A (zh) * 2020-12-16 2021-04-16 中冶建筑研究总院有限公司 一种采购信息处理方法、装置、电子设备及可读存储介质

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108335179A (zh) * 2018-03-28 2018-07-27 李本道 大宗商品交易方法、装置及系统
CN108537627A (zh) * 2018-03-22 2018-09-14 北京亿生生网络科技有限公司 一种基于区块链技术的版权交易方法及系统
CN108805656A (zh) * 2018-05-22 2018-11-13 北京京东尚科信息技术有限公司 供需匹配方法、平台、系统和计算机可读存储介质
CN109377308A (zh) * 2018-09-25 2019-02-22 深圳市元征科技股份有限公司 一种供需匹配方法、系统及区块链节点设备和存储介质
CN110458623A (zh) * 2019-08-15 2019-11-15 中建协筑(福建)供应链有限公司 一种基于互联网的建材集采方法和装置
CN111445312A (zh) * 2020-03-30 2020-07-24 深圳前海星际同辉科技有限公司 基于区块链的集中采购方法、装置、设备及可读存储介质

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102567904A (zh) * 2010-12-08 2012-07-11 宇汇知识科技股份有限公司 网络交易撮合系统与方法
CN105405036A (zh) * 2015-04-01 2016-03-16 田小平 分类团购系统和方法
CN106960373A (zh) * 2017-03-14 2017-07-18 杨瑀 基于大宗商品交易平台的撮合交易方法及交易平台系统
CN109377411A (zh) * 2018-10-29 2019-02-22 南方电网科学研究院有限责任公司 基于区块链的电力市场集中撮合交易方法及装置
CN110400144A (zh) * 2019-08-05 2019-11-01 国网电子商务有限公司 一种基于区块链的电力交易方法及装置

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108537627A (zh) * 2018-03-22 2018-09-14 北京亿生生网络科技有限公司 一种基于区块链技术的版权交易方法及系统
CN108335179A (zh) * 2018-03-28 2018-07-27 李本道 大宗商品交易方法、装置及系统
CN108805656A (zh) * 2018-05-22 2018-11-13 北京京东尚科信息技术有限公司 供需匹配方法、平台、系统和计算机可读存储介质
CN109377308A (zh) * 2018-09-25 2019-02-22 深圳市元征科技股份有限公司 一种供需匹配方法、系统及区块链节点设备和存储介质
CN110458623A (zh) * 2019-08-15 2019-11-15 中建协筑(福建)供应链有限公司 一种基于互联网的建材集采方法和装置
CN111445312A (zh) * 2020-03-30 2020-07-24 深圳前海星际同辉科技有限公司 基于区块链的集中采购方法、装置、设备及可读存储介质

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116128489A (zh) * 2023-04-18 2023-05-16 河北中废通网络技术有限公司 基于区块链的物品回收交易处理方法、装置、终端及介质
CN116485283A (zh) * 2023-06-19 2023-07-25 鼎信数智技术集团股份有限公司 一种基于大数据招标数据数字化管理平台
CN116485283B (zh) * 2023-06-19 2023-09-26 鼎信数智技术集团股份有限公司 一种基于大数据招标数据数字化管理平台
CN117094826A (zh) * 2023-09-27 2023-11-21 之江实验室 数据交易的匹配方法、装置、电子装置和存储介质
CN117094826B (zh) * 2023-09-27 2024-04-09 之江实验室 数据交易的匹配方法、装置、电子装置和存储介质

Also Published As

Publication number Publication date
CN111445312A (zh) 2020-07-24

Similar Documents

Publication Publication Date Title
WO2021196786A1 (zh) 基于区块链的集中采购方法、装置、设备及可读存储介质
Shi et al. Innovative platform operations with the use of technologies in the blockchain era
Tsai et al. The dark side of logistics outsourcing–Unraveling the potential risks leading to failed relationships
CN108182575A (zh) 一种互联网电商多方收益实时结算的实现系统及方法
de Vries et al. Firm productivity and functional specialisation
Innocent et al. The Adoption of e-Procurement and its impact on the Procurement Performance of Selected Telecommunication Companies in Rwanda
CN106157062A (zh) 一种平台用户的管理方法及平台服务器
Delawari Online-business in Afghanistan, current trend and challenges ahead: A conceptual study
Li et al. Pricing and green promotion effort strategies in dual-channel green supply chain: considering e-commerce platform financing and free-riding
Raghavan et al. Object-oriented design of a distributed agent-based framework for e-Procurement
CN108614682A (zh) 一种企业文化发掘设计开发系统
CN107274198A (zh) 一种农产品双向溯源方法
TWM529227U (zh) 多層式消費返利之銷售系統
US20050177468A1 (en) Request for quote system and method
JP2002109286A (ja) バケットオークションシステム、これを記録したコンピュータ読み取り可能な記録媒体およびバケットオークション装置
CN113555097A (zh) 基于大数据的医疗平台架构系统及方法
Riza et al. Kartini in the pandemic: Women's economic empowerment through synergy of digital banking, Fintech, and E-commerce
CN105719179A (zh) 一种基于移动支付的拍卖系统
TWI818281B (zh) 經銷管理系統
KR101241954B1 (ko) 부동산 실거래 정보 제공 시스템 및 방법
KR20030059006A (ko) 인터넷상에서 기업간 유틸리티설비자재의 구매 및 판매 등 전자상거래를 위한 실시간 견적거래방법 및 시스템
JP5033539B2 (ja) 職域販売処理システム、装置、方法、プログラム、および該プログラムを格納したコンピュータ可読媒体
Li et al. Mathematical Optimization on Hybrid Channel Pricing Digital Products in Two-Sided Market with Network Effect
Wang et al. Bilateral matching decision-making in property trading platform: a method considering intermediary moral hazard
CN111833120A (zh) 一种电子商务系统

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20929220

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 17/01/2023)

122 Ep: pct application non-entry in european phase

Ref document number: 20929220

Country of ref document: EP

Kind code of ref document: A1