CN111311368A - Bidding management method and system - Google Patents

Bidding management method and system Download PDF

Info

Publication number
CN111311368A
CN111311368A CN202010098840.1A CN202010098840A CN111311368A CN 111311368 A CN111311368 A CN 111311368A CN 202010098840 A CN202010098840 A CN 202010098840A CN 111311368 A CN111311368 A CN 111311368A
Authority
CN
China
Prior art keywords
bid
bidding
information
data
image
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010098840.1A
Other languages
Chinese (zh)
Other versions
CN111311368B (en
Inventor
羌栋强
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tianjin Fanya Engineering Consulting Co ltd
Original Assignee
Jiangsu Vocational College of Business
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiangsu Vocational College of Business filed Critical Jiangsu Vocational College of Business
Priority to CN202010098840.1A priority Critical patent/CN111311368B/en
Publication of CN111311368A publication Critical patent/CN111311368A/en
Application granted granted Critical
Publication of CN111311368B publication Critical patent/CN111311368B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0605Supply or demand aggregation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Multimedia (AREA)
  • Development Economics (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a bid management method and a bid management system, which comprise the following steps: scanning the bidding data submitted by the bidder to obtain a bidding data image of the bidder; encrypting the bidding data image to obtain encrypted bidding data, and storing the encrypted bidding data; decrypting the encrypted bidding data to obtain decrypted bidding data; carrying out bid-winning evaluation on the decrypted bidding data to obtain a bid-winning index of the bidding data; and judging whether the bid-closing index meets a bid-closing condition, if so, generating bid-closing information, publishing the bid-closing information in a publishing module, and sending the bid-closing information to the terminal equipment of the bidder in a short message manner. The encryption and confidentiality of paper bidding data submitted by bidders are realized, the leakage of the data submitted by the bidders is avoided, the safety of bidding schemes of the bidders is ensured, the safety and effectiveness of bidding are ensured, and the bidders can accurately know the bidding result of the bidders.

Description

Bidding management method and system
Technical Field
The invention relates to the technical field of computers, in particular to a bidding management method and system.
Background
The bidding work of the colleges and universities is managed by a special purchasing department, the transparency of the bidding work is not enough in the mode, the fairness cannot be met, the processing efficiency of the bidding service is low, and the purchasing bidding work of the colleges and universities is seriously influenced, so that a bidding management system is necessarily introduced.
At present, most colleges and universities still adopt submitted paper material schemes in the bidding process, then carry out the paper material schemes through a mode of voting by review experts, under the mode, the material schemes submitted by bidders are easy to reveal, the bidding process is not transparent enough, the established suspicion exists, the final bid-winning scheme is not the optimal bidding scheme, and the efficiency is low.
Disclosure of Invention
The invention provides a bid management method and system, which aim to solve the problems in the prior art.
In a first aspect, an embodiment of the present invention provides a bid management method, which is applied to a terminal device, and the method includes:
scanning the bidding data submitted by the bidder to obtain a bidding data image of the bidder;
encrypting the bidding data image to obtain encrypted bidding data, and storing the encrypted bidding data;
decrypting the encrypted bidding data to obtain decrypted bidding data; carrying out bid-winning evaluation on the decrypted bidding data to obtain a bid-winning index of the bidding data; and judging whether the bid-closing index meets a bid-closing condition, if so, generating bid-closing information, publishing the bid-closing information at a publishing module, and sending the bid-closing information to the terminal equipment of the bidder in a short message manner, wherein the bid-closing information comprises identity information of the bidder and bid-closing condition information.
Optionally, the encrypting the bidding document image to obtain the encrypted bidding document includes:
normalizing the bidding data image to enable the size of the bidding data image to be a set size;
converting the normalized bidding document image into a cell image, wherein the cell image comprises a plurality of groups of binary data, and the plurality of groups of binary data represent the content in the bidding document image;
partitioning the cell image to obtain a plurality of cell areas;
performing chaotic processing on a plurality of cell areas to obtain a chaotic image, wherein the positions of the chaotic image and the cell image of the plurality of cell areas are different;
and in each cell area in the chaotic image, performing chaotic processing on each group of binary data in the cell area to obtain encrypted bidding data.
Optionally, the partitioning the cell image to obtain a plurality of cell areas includes:
the size of each cell area satisfies the following formula:
Figure BDA0002386168590000021
wherein L represents the length of a cell area, and N represents the length of an area in the cell image that is not partitioned.
Optionally, the binary data in the cell image exists in a stack form according to the sequence of the pixel points in the bidding data image.
Optionally, the performing a chaotic process on a plurality of cell areas to obtain a chaotic image includes:
converting the cell area into a binary number value, wherein a plurality of cell areas correspond to a plurality of binary number values, and the binary number values form a cell matrix;
performing an or operation on the cell matrix and the chaotic matrix to obtain an or matrix, wherein the or matrix is a random matrix with the size consistent with that of the cell matrix, or each value taking point in the matrix corresponds to a cell matrix;
sequentially and transversely arranging value-taking points with the value of 0 in the matrix or the matrix in the empty matrix, or sequentially arranging value-taking points with the value of 1 in the matrix in the empty matrix, and sequentially and transversely arranging the value-taking points with the value of 0 to obtain a chaotic matrix;
and restoring each value taking point in the chaotic matrix into a cell area to obtain a chaotic image.
Optionally, each group of binary data represents one pixel, and in each cell area in the chaotic image, performing chaotic processing on each group of binary data in the cell area to obtain encrypted bidding data, including:
setting binary data into encryption positions in an encryption matrix, wherein the following relationship is satisfied between the positions of the binary data in the cell area and the encryption positions:
Figure BDA0002386168590000022
wherein, (i, j) represents the position of the binary data in the cell area, and is located at the position of the ith row and the jth column of the binary data in the cell area, and (i ', j') represents the encryption position; a and d are constant parameters, and a ranges from 1 to 2128And excluding numbers that are multiples of N; d ranges from 1 to 2128An integer in between;
an encryption matrix including all binary data is used as the encrypted bidding data.
Optionally, the performing bid-closing evaluation on the decrypted bidding data to obtain a bid-closing index of the bidding data includes:
obtaining the bidding information in the decrypted bidding data, wherein the bidding information at least comprises legal person authorization information, bidding goods information and bidding product design elements; the bid information includes a bid quantity and a bid price; the value of the legal person authorization information is 0 or 1, the value of the legal person authorization information is 0, which indicates that no legal person authorization book is provided, and the value of the legal person authorization information is 1, which indicates that the legal person authorization book is provided;
obtaining a bid-winning index of the bidding data based on the bidding information and the bid inviting information, wherein the bid inviting information is formulated by a bid inviting person, and the bid inviting information at least comprises legal person authorization, bid inviting goods information and bid inviting product design elements; the bidding goods information at least comprises the number of the bidding goods and the bidding budget, and the value of the legal person authorization method is 1.
Optionally, the obtaining the bid-closing index of the bid material based on the bid information and bid inviting information includes:
calculating variances of the legal person authorization information, the bid goods information, the bid product design elements and the legal person authorization, bid goods information and bid product design elements;
weighting and summing the difference between the legal person authorization information and the legal person authorization, the difference between the bid goods information and the difference between the design element of the bid product and the design element of the bid product to obtain a deviation weighted value; calculating legal person authorization information, bid goods information, bid product design elements, legal person authorization, bid goods information and bid product design elements, and converting the legal person authorization information, the bid goods information and the bid product design elements into integer data to be represented;
and carrying out weighted summation on the variance and the deviation weighted value to obtain a winning index.
Optionally, the obtaining of the bid information in the decrypted bid information includes:
and identifying the character information in the decrypted bidding data, and performing semantic analysis on the character information to obtain bidding information.
In a second aspect, an embodiment of the present invention provides a bid management system, which is applied to a terminal device, and the system includes:
the scanning module is used for scanning the bidding data submitted by the bidder, acquiring a bidding data image of the bidder and sending the bidding data image to the encryption module;
the encryption module is used for encrypting the bidding document image to obtain encrypted bidding documents and sending the encrypted bidding documents to the bidder management module;
the bidder management module is used for storing the encrypted bidding data;
the bid examination and bid winning management module is used for obtaining the encrypted bidding data from the bidder management module; decrypting the encrypted bidding data to obtain decrypted bidding data; carrying out bid-winning evaluation on the decrypted bidding data to obtain a bid-winning index of the bidding data; and judging whether the bid-closing index meets a bid-closing condition, if so, generating bid-closing information, publishing the bid-closing information at a publishing module, and sending the bid-closing information to the terminal equipment of the bidder in a short message manner, wherein the bid-closing information comprises identity information of the bidder and bid-closing condition information.
Compared with the prior art, the embodiment of the invention has the following beneficial effects:
the embodiment of the invention provides a bid management method and a bid management system, which are applied to terminal equipment, wherein the method comprises the following steps: scanning the bidding data submitted by the bidder to obtain a bidding data image of the bidder; encrypting the bidding data image to obtain encrypted bidding data, and storing the encrypted bidding data; decrypting the encrypted bidding data to obtain decrypted bidding data; carrying out bid-winning evaluation on the decrypted bidding data to obtain a bid-winning index of the bidding data; and judging whether the bid-closing index meets a bid-closing condition, if so, generating bid-closing information, publishing the bid-closing information at a publishing module, and sending the bid-closing information to the terminal equipment of the bidder in a short message manner, wherein the bid-closing information comprises identity information of the bidder and bid-closing condition information. The paper bidding data is converted into the electronic bidding data image, and then the bidding data image of the bidder is encrypted, so that the encryption and the confidentiality of the paper bidding data submitted by the bidder are realized, the leakage of the data submitted by the bidder is avoided, the safety of the bidding scheme of the bidder is ensured, and a foundation is laid for the safety and the effectiveness of bidding. The decrypted bidding data are subjected to bid-winning evaluation to obtain the bid-winning index of the bidding data, the decrypted bidding data are directly evaluated electronically to realize the bid-winning evaluation of the bidding scheme, the bid-winning evaluation is not carried out in a manner of voting by an evaluation expert, the default possibility is avoided, the bid-winning is fair and fair, meanwhile, the evaluation deviation caused by emotional color of artificial evaluation is avoided by the scheme, the evaluation result obtained in the way is fair, if the bid-winning index is confirmed to meet the bid-winning condition, the bidding data (bidders) corresponding to the bid-winning index are indicated to bid, and therefore the optimal bidding scheme can be obtained, the evaluation is not manual, the evaluation efficiency is high, and a large amount of manpower, material resources and time are saved. If the bidder is confirmed to bid, generating bid-closing information corresponding to the bidder, publishing the bid-closing information at a publishing module, and meanwhile sending the bid-closing information to the terminal equipment of the bidder in a short message mode in order to ensure that the bidder knows the bid-closing result, wherein the bid-closing information comprises identity information of the bidder and bid-closing condition information, so that the bidder can accurately know the bid-closing result.
Drawings
FIG. 1 is a flow chart of a bid management method according to an embodiment of the present invention;
FIG. 2 is a block diagram of a bidding management system 200 according to an embodiment of the present invention;
fig. 3 is a schematic block structure diagram of a terminal device according to an embodiment of the present invention.
Icon: 200-a bid management system; 210-a scanning module; 220-an encryption module; 230-bidder management module; 500-a bus; 501-a receiver; 502-a processor; 503-a transmitter; 504-a memory; 505-bus interface.
Detailed Description
The present invention will be described in detail below with reference to the accompanying drawings.
Examples
The invention provides a bid management method, which is applied to terminal equipment (electronic equipment), and as shown in figure 1, the bid management method comprises the following steps:
s101: and scanning the bidding data submitted by the bidder to obtain a bidding data image of the bidder.
S102: and encrypting the bidding data image to obtain encrypted bidding data, and storing the encrypted bidding data.
S103: decrypting the encrypted bidding data to obtain decrypted bidding data; carrying out bid-winning evaluation on the decrypted bidding data to obtain a bid-winning index of the bidding data; and judging whether the bid-closing index meets a bid-closing condition, if so, generating bid-closing information, publishing the bid-closing information at a publishing module, and sending the bid-closing information to the terminal equipment of the bidder in a short message manner, wherein the bid-closing information comprises identity information of the bidder and bid-closing condition information.
By adopting the scheme, the paper bidding data is converted into the electronic bidding data image, and then the bidding data image of the bidder is encrypted, so that the encryption and the confidentiality of the paper bidding data submitted by the bidder are realized, the leakage of the data submitted by the bidder is avoided, the safety of the bidding scheme of the bidder is ensured, and a foundation is laid for the safety and the effectiveness of bidding. The decrypted bidding data are subjected to bid-winning evaluation to obtain the bid-winning index of the bidding data, the decrypted bidding data are directly evaluated electronically to realize the bid-winning evaluation of the bidding scheme, the bid-winning evaluation is not carried out in a manner of voting by an evaluation expert, the default possibility is avoided, the bid-winning is fair and fair, meanwhile, the evaluation deviation caused by emotional color of artificial evaluation is avoided by the scheme, the evaluation result obtained in the way is fair, if the bid-winning index is confirmed to meet the bid-winning condition, the bidding data (bidders) corresponding to the bid-winning index are indicated to bid, and therefore the optimal bidding scheme can be obtained, the evaluation is not manual, the evaluation efficiency is high, and a large amount of manpower, material resources and time are saved. If the bidder is confirmed to bid, generating bid-closing information corresponding to the bidder, publishing the bid-closing information at a publishing module, and meanwhile sending the bid-closing information to the terminal equipment of the bidder in a short message mode in order to ensure that the bidder knows the bid-closing result, wherein the bid-closing information comprises identity information of the bidder and bid-closing condition information, so that the bidder can accurately know the bid-closing result.
Wherein, encrypt the said bid material picture, obtain encrypting the bid material, include: normalizing the bidding data image to enable the size of the bidding data image to be a set size; converting the normalized bidding document image into a cell image, wherein the cell image comprises a plurality of groups of binary data, and the plurality of groups of binary data represent the content in the bidding document image; partitioning the cell image to obtain a plurality of cell areas; performing chaotic processing on a plurality of cell areas to obtain a chaotic image, wherein the positions of the chaotic image and the cell image of the plurality of cell areas are different; and in each cell area in the chaotic image, performing chaotic processing on each group of binary data in the cell area to obtain encrypted bidding data.
The method comprises the steps of obtaining a bidding data image, and normalizing the bidding data image to enable the size of the bidding data image to be a set size. Specifically, whether the bidding data image is an image with the size of M × M is judged, if the size of the bidding data image is smaller than M × M, two adjacent sides of the bidding data image are subjected to size expansion to obtain a square image with the same M in rows and columns, the square image comprises a first image area and an expansion area, and the first image area comprises pixel value information and position information; and filling the pixel value of the extended area according to the pixel value information and the position information, and specifically, assigning the pixel information of the pixel points at the edge of the first image area adjacent to the extended area to the pixel value of the extended area to obtain a normalized bidding document image.
As an optional implementation, the partitioning the cell image to obtain a plurality of cell areas includes:
the length of each cell area satisfies the following formula:
Figure BDA0002386168590000061
wherein L represents the length of a cell area, and N represents the length of an area in the cell image that is not partitioned.
By adopting the scheme, the cell areas have different lengths, and the length of the area which is not partitioned in the cell image is more accurately and effectively divided, so that the encryption property of the encrypted bidding data can be enhanced.
In the embodiment of the present invention, the binary data in the cell image is stored in a stack form according to the sequence of the pixels in the bidding data image. The step of converting the normalized bidding document image into the cell image may specifically be: the B3/S1234 rule is used to convert the pixel points in the bidding data image into binary data, which is the cell image.
Optionally, the performing a chaotic process on a plurality of cell areas to obtain a chaotic image specifically includes: converting the cell area into a binary number value, wherein a plurality of cell areas correspond to a plurality of binary number values, and the plurality of binary number values form a cell matrix; performing an or operation on the cell matrix and the chaotic matrix to obtain an or matrix, wherein the or matrix is a random matrix with the size consistent with that of the cell matrix, or each value taking point in the matrix corresponds to a cell matrix; sequentially and transversely arranging value-taking points with the value of 0 in the matrix or the matrix in the empty matrix, or sequentially arranging value-taking points with the value of 1 in the matrix in the empty matrix, and sequentially and transversely arranging the value-taking points with the value of 0 to obtain a chaotic matrix; and restoring each value taking point in the chaotic matrix into a cell area to obtain a chaotic image.
As an alternative embodiment, each set of binary data represents one pixel. In each cell area in the scrambled image, performing scrambling processing on each set of binary data in the cell area to obtain encrypted bidding data, specifically: setting binary data into encryption positions in an encryption matrix, wherein the following relationship is satisfied between the positions of the binary data in the cell area and the encryption positions:
Figure BDA0002386168590000062
wherein, (i, j) represents the position of the binary data in the cell area, and is located at the position of the ith row and the jth column of the binary data in the cell area, and (i ', j') represents the encryption position; a and d are constant parameters, and a ranges from 1 to 2128And excluding numbers that are multiples of N; d ranges from 1 to 2128An integer in between; an encryption matrix including all binary data is used as the encrypted bidding data.
Optionally, the performing bid-closing evaluation on the decrypted bidding data to obtain a bid-closing index of the bidding data includes:
obtaining the bidding information in the decrypted bidding data, wherein the bidding information at least comprises legal person authorization information, bidding goods information and bidding product design elements; the bid information includes a bid quantity and a bid price; the value of the legal person authorization information is 0 or 1, the value of the legal person authorization information is 0, which indicates that no legal person authorization book is provided, and the value of the legal person authorization information is 1, which indicates that the legal person authorization book is provided; obtaining a bid-winning index of the bidding data based on the bidding information and the bid inviting information, wherein the bid inviting information is formulated by a bid inviting person, and the bid inviting information at least comprises legal person authorization, bid inviting goods information and bid inviting product design elements; the bidding goods information at least comprises the number of the bidding goods and the bidding budget, and the value of the legal person authorization method is 1.
Optionally, the obtaining the bid-closing index of the bid material based on the bid information and bid inviting information includes:
calculating variances of the legal person authorization information, the bid goods information, the bid product design elements and the legal person authorization, bid goods information and bid product design elements; calculating the difference between the authorization information of the legal person and the authorization of the legal person, the difference between the information of the bid goods and the difference between the design elements of the bid products and the design elements of the bid products to obtain a deviation weighted value; calculating legal person authorization information, bid goods information, bid product design elements, legal person authorization, bid goods information and bid product design elements, and converting the legal person authorization information, the bid goods information and the bid product design elements into integer data to be represented; and carrying out weighted summation on the variance and the deviation weighted value to obtain a winning index. Optionally, the obtaining of the bid information in the decrypted bid information includes: and identifying the character information in the decrypted bidding data, and performing semantic analysis on the character information to obtain bidding information.
Calculating the difference between the legal person authorization information and the legal person authorization, the difference between the bid goods information and the bid goods information, and the difference between the design element of the bid product and the design element of the bid product to obtain a deviation weighted value, and specifically calculating according to the following formula:
P=r(Rt-Rz)+(1-r)(A(Wt-Wz)+B(St-Sz))
wherein, P is a deviation weighted value, Rt, Wt, St respectively represent the legal authority information, the bid goods information, the bid product design element of bidder, Rz, Wz, Sz respectively represent the legal authority, the bid goods information, the bid product design element of bidder, r is a parameter greater than 0 and less than 0.5, a and B are two constant parameters, set by bidder, and satisfy a + B ═ 1.
The variance and the deviation weighted value are subjected to weighted summation to obtain a winning index, which can be specifically calculated according to the following formula:
Q=vP+(1-v)δ
wherein Q represents a bid-winning index, δ represents a variance, and v represents a parameter greater than 0 and less than 1, which is set by a bidder.
And if the plurality of winning indexes are larger than the winning threshold, selecting the bidding data with the largest winning index as the finally determined bidding data.
By adopting the scheme, the bidding materials submitted by the bidders are automatically evaluated, not through manual evaluation, and the bidding data of the bidders are checked with the bidding information, so that the optimal bidder with the bidding information bit is determined, the fairness, the effectiveness and the reliability of bidding are improved, and the safety of the bidding is improved.
The embodiment of the present application further provides an executing entity for executing the above steps, and the executing entity may be the bidding management system 200 in fig. 2. Referring to fig. 2, the bid management system 200 includes:
the scanning module 210 is configured to scan the bidding data submitted by the bidder, obtain a bidding data image of the bidder, and send the bidding data image to the encryption module 220;
the encryption module 220 is configured to encrypt the bidding document image to obtain an encrypted bidding document, and send the encrypted bidding document to the bidder management module 230;
a bidder managing module 230 for storing the encrypted bidding data;
the bid examination and bid winning management module is used for obtaining the encrypted bidding data from the bidder management module; decrypting the encrypted bidding data to obtain decrypted bidding data; carrying out bid-winning evaluation on the decrypted bidding data to obtain a bid-winning index of the bidding data; and judging whether the bid-closing index meets a bid-closing condition, if so, generating bid-closing information, publishing the bid-closing information at a publishing module, and sending the bid-closing information to the terminal equipment of the bidder in a short message manner, wherein the bid-closing information comprises identity information of the bidder and bid-closing condition information.
When the scanning module 210, the encryption module 220, and the bidder management module 230 execute their functions, the specific implementation is the same as the manner described in the bid management method, and please refer to the specific contents described in the bid management method, which is not described herein again.
In the embodiment of the present invention, as shown in fig. 3, the terminal device includes a memory 504, a processor 502, and a computer program stored on the memory 504 and executable on the processor 502, and when the processor 502 executes the program, the steps of any one of the methods of the physical deployment method described above are implemented.
Where a bus architecture (represented by bus 500) is used, bus 500 may include any number of interconnected buses and bridges, and bus 500 links together various circuits including one or more processors, represented by processor 502, and memory, represented by memory 504. The bus 500 may also link together various other circuits such as peripherals, voltage regulators, power management circuits, and the like, which are well known in the art, and therefore, will not be described any further herein. A bus interface 505 provides an interface between the bus 500 and the receiver 501 and transmitter 503. The receiver 501 and the transmitter 503 may be the same element, i.e. a transceiver, providing a means for communicating with various other apparatus over a transmission medium. The processor 502 is responsible for managing the bus 500 and general processing, and the memory 504 may be used for storing data used by the processor 502 in performing operations.
The algorithms and displays presented herein are not inherently related to any particular computer, virtual machine, or other apparatus. Various general purpose systems may also be used with the teachings herein. The required structure for constructing such a system will be apparent from the description above. Moreover, the present invention is not directed to any particular programming language. It is appreciated that a variety of programming languages may be used to implement the teachings of the present invention as described herein, and any descriptions of specific languages are provided above to disclose the best mode of the invention.
In the description provided herein, numerous specific details are set forth. It is understood, however, that embodiments of the invention may be practiced without these specific details. In some instances, well-known methods, structures and techniques have not been shown in detail in order not to obscure an understanding of this description.
Similarly, it should be appreciated that in the foregoing description of exemplary embodiments of the invention, various features of the invention are sometimes grouped together in a single embodiment, figure, or description thereof for the purpose of streamlining the disclosure and aiding in the understanding of one or more of the various inventive aspects. However, the disclosed method should not be interpreted as reflecting an intention that: that the invention as claimed requires more features than are expressly recited in each claim. Rather, as the following claims reflect, inventive aspects lie in less than all features of a single foregoing disclosed embodiment. Thus, the claims following the detailed description are hereby expressly incorporated into this detailed description, with each claim standing on its own as a separate embodiment of this invention.
Those skilled in the art will appreciate that the modules in the device in an embodiment may be adaptively changed and disposed in one or more devices different from the embodiment. The modules or units or components of the embodiments may be combined into one module or unit or component, and furthermore they may be divided into a plurality of sub-modules or sub-units or sub-components. All of the features disclosed in this specification (including any accompanying claims, abstract and drawings), and all of the processes or elements of any method or apparatus so disclosed, may be combined in any combination, except combinations where at least some of such features and/or processes or elements are mutually exclusive. Each feature disclosed in this specification (including any accompanying claims, abstract and drawings) may be replaced by alternative features serving the same, equivalent or similar purpose, unless expressly stated otherwise.
Furthermore, those skilled in the art will appreciate that while some embodiments herein include some features included in other embodiments, rather than other features, combinations of features of different embodiments are meant to be within the scope of the invention and form different embodiments. For example, in the following claims, any of the claimed embodiments may be used in any combination.
The various component embodiments of the invention may be implemented in hardware, or in software modules running on one or more processors, or in a combination thereof. Those skilled in the art will appreciate that a microprocessor or Digital Signal Processor (DSP) may be used in practice to implement some or all of the functionality of some or all of the components in an apparatus according to an embodiment of the invention. The present invention may also be embodied as apparatus or device programs (e.g., computer programs and computer program products) for performing a portion or all of the methods described herein. Such programs implementing the present invention may be stored on computer-readable media or may be in the form of one or more signals. Such a signal may be downloaded from an internet website or provided on a carrier signal or in any other form.

Claims (10)

1. A bid management method applied to a terminal device is characterized by comprising the following steps:
scanning the bidding data submitted by the bidder to obtain a bidding data image of the bidder;
encrypting the bidding data image to obtain encrypted bidding data, and storing the encrypted bidding data;
decrypting the encrypted bidding data to obtain decrypted bidding data; carrying out bid-winning evaluation on the decrypted bidding data to obtain a bid-winning index of the bidding data; and judging whether the bid-closing index meets a bid-closing condition, if so, generating bid-closing information, publishing the bid-closing information at a publishing module, and sending the bid-closing information to the terminal equipment of the bidder in a short message manner, wherein the bid-closing information comprises identity information of the bidder and bid-closing condition information.
2. The method of claim 1, wherein encrypting the bidding document image to obtain encrypted bidding document comprises:
normalizing the bidding data image to enable the size of the bidding data image to be a set size;
converting the normalized bidding document image into a cell image, wherein the cell image comprises a plurality of groups of binary data, and the plurality of groups of binary data represent the content in the bidding document image;
partitioning the cell image to obtain a plurality of cell areas;
performing chaotic processing on a plurality of cell areas to obtain a chaotic image, wherein the positions of the chaotic image and the cell image of the plurality of cell areas are different;
and in each cell area in the chaotic image, performing chaotic processing on each group of binary data in the cell area to obtain encrypted bidding data.
3. The method of claim 2, wherein the partitioning the cell image to obtain a plurality of cell areas comprises:
the size of each cell area satisfies the following formula:
Figure FDA0002386168580000011
wherein L represents the length of a cell area, and N represents the length of an area in the cell image that is not partitioned.
4. The method of claim 3 wherein the binary data in the cell image is in the form of a stack according to the order of pixels in the bid data image.
5. The method of claim 2, wherein the chaotic processing of the plurality of cell areas to obtain a chaotic image comprises:
converting the cell area into a binary number value, wherein a plurality of cell areas correspond to a plurality of binary number values, and the binary number values form a cell matrix;
performing an or operation on the cell matrix and the chaotic matrix to obtain an or matrix, wherein the or matrix is a random matrix with the size consistent with that of the cell matrix, or each value taking point in the matrix corresponds to a cell matrix;
sequentially and transversely arranging value-taking points with the value of 0 in the matrix or the matrix in the empty matrix, or sequentially arranging value-taking points with the value of 1 in the matrix in the empty matrix, and sequentially and transversely arranging the value-taking points with the value of 0 to obtain a chaotic matrix;
and restoring each value taking point in the chaotic matrix into a cell area to obtain a chaotic image.
6. The method of claim 5, wherein each set of binary data represents a pixel, and wherein scrambling each set of binary data in a cell area in each cell area in the scrambled image to obtain encrypted bidding data comprises:
setting binary data into encryption positions in an encryption matrix, wherein the following relationship is satisfied between the positions of the binary data in the cell area and the encryption positions:
Figure FDA0002386168580000021
wherein, (i, j) represents the position of the binary data in the cell area, and is located at the position of the ith row and the jth column of the binary data in the cell area, and (i ', j') represents the encryption position; a and d are constant parameters, and a ranges from 1 to 2128And excluding numbers that are multiples of N; d ranges from 1 to 2128An integer in between;
an encryption matrix including all binary data is used as the encrypted bidding data.
7. The method of claim 1, wherein said evaluating bid for said decrypted bid material to obtain a bid-winning index for said bid material comprises:
obtaining the bidding information in the decrypted bidding data, wherein the bidding information at least comprises legal person authorization information, bidding goods information and bidding product design elements; the bid information includes a bid quantity and a bid price; the value of the legal person authorization information is 0 or 1, the value of the legal person authorization information is 0, which indicates that no legal person authorization book is provided, and the value of the legal person authorization information is 1, which indicates that the legal person authorization book is provided;
obtaining a bid-winning index of the bidding data based on the bidding information and the bid inviting information, wherein the bid inviting information is formulated by a bid inviting person, and the bid inviting information at least comprises legal person authorization, bid inviting goods information and bid inviting product design elements; the bidding goods information at least comprises the number of the bidding goods and the bidding budget, and the value of the legal person authorization method is 1.
8. The method of claim 7, wherein obtaining the bid-closing index of the bid material based on the bid information and bid inviting information comprises:
calculating variances of the legal person authorization information, the bid goods information, the bid product design elements and the legal person authorization, bid goods information and bid product design elements;
weighting and summing the difference between the legal person authorization information and the legal person authorization, the difference between the bid goods information and the difference between the design element of the bid product and the design element of the bid product to obtain a deviation weighted value; calculating legal person authorization information, bid goods information, bid product design elements, legal person authorization, bid goods information and bid product design elements, and converting the legal person authorization information, the bid goods information and the bid product design elements into integer data to be represented;
and carrying out weighted summation on the variance and the deviation weighted value to obtain a winning index.
9. The method of claim 7, wherein obtaining bid information in the decrypted bid material comprises:
and identifying the character information in the decrypted bidding data, and performing semantic analysis on the character information to obtain bidding information.
10. A bid management system for a terminal device, the system comprising:
the scanning module is used for scanning the bidding data submitted by the bidder, acquiring a bidding data image of the bidder and sending the bidding data image to the encryption module;
the encryption module is used for encrypting the bidding document image to obtain encrypted bidding documents and sending the encrypted bidding documents to the bidder management module;
the bidder management module is used for storing the encrypted bidding data;
the bid examination and bid winning management module is used for obtaining the encrypted bidding data from the bidder management module; decrypting the encrypted bidding data to obtain decrypted bidding data; carrying out bid-winning evaluation on the decrypted bidding data to obtain a bid-winning index of the bidding data; and judging whether the bid-closing index meets a bid-closing condition, if so, generating bid-closing information, publishing the bid-closing information at a publishing module, and sending the bid-closing information to the terminal equipment of the bidder in a short message manner, wherein the bid-closing information comprises identity information of the bidder and bid-closing condition information.
CN202010098840.1A 2020-02-18 2020-02-18 Bidding management method and system Active CN111311368B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010098840.1A CN111311368B (en) 2020-02-18 2020-02-18 Bidding management method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010098840.1A CN111311368B (en) 2020-02-18 2020-02-18 Bidding management method and system

Publications (2)

Publication Number Publication Date
CN111311368A true CN111311368A (en) 2020-06-19
CN111311368B CN111311368B (en) 2020-09-15

Family

ID=71158280

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010098840.1A Active CN111311368B (en) 2020-02-18 2020-02-18 Bidding management method and system

Country Status (1)

Country Link
CN (1) CN111311368B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101488210A (en) * 2008-01-18 2009-07-22 太族网络科技(上海)有限公司 System and method for service supplier bidding through internet
CN106789927A (en) * 2016-11-28 2017-05-31 华迪计算机集团有限公司 A kind of on-line bid method and system
CN106886862A (en) * 2017-04-15 2017-06-23 湖南新邦软件股份有限公司 One kind bid and purchase management system and method
CN107590843A (en) * 2017-09-07 2018-01-16 电子科技大学 The image encryption method of two-dimentional reversible cellular automata based on construction
CN110598719A (en) * 2019-09-11 2019-12-20 南京师范大学 Method for automatically generating face image according to visual attribute description

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101488210A (en) * 2008-01-18 2009-07-22 太族网络科技(上海)有限公司 System and method for service supplier bidding through internet
CN106789927A (en) * 2016-11-28 2017-05-31 华迪计算机集团有限公司 A kind of on-line bid method and system
CN106886862A (en) * 2017-04-15 2017-06-23 湖南新邦软件股份有限公司 One kind bid and purchase management system and method
CN107590843A (en) * 2017-09-07 2018-01-16 电子科技大学 The image encryption method of two-dimentional reversible cellular automata based on construction
CN110598719A (en) * 2019-09-11 2019-12-20 南京师范大学 Method for automatically generating face image according to visual attribute description

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
杨科 等: "基于混沌***的图像加密算法研究", 《警察技术》 *
羌栋强: "智慧校园视角下高校招投标***设计与实现", 《石家庄学院学报》 *

Also Published As

Publication number Publication date
CN111311368B (en) 2020-09-15

Similar Documents

Publication Publication Date Title
CN110288094B (en) Model parameter training method and device based on federal learning
CN1713197B (en) Method for verifying human interaction to a computer entity by way of a trusted component on a computing device or the like
KR101859942B1 (en) Captcha provision method and computer readable medium on which captcha provision computer program is recorded
CN106487747B (en) User identification method, system, device and processing method, device
CN112949760B (en) Model precision control method, device and storage medium based on federal learning
CN108269062A (en) Electronic contract production method, device, equipment and medium based on H5
CN1609810A (en) Providing secure input and output to a trusted agent in a system with a high-assurance execution environment
CN104091140A (en) Information processing method and electronic device
CN110414989A (en) Method for detecting abnormality and device, electronic equipment and computer readable storage medium
CN116743768A (en) Method, apparatus, device and computer readable storage medium for trading computing power resources
CN111311368B (en) Bidding management method and system
Kaafarani et al. An adaptive decision-making approach for better selection of blockchain platform for health insurance frauds detection with smart contracts: development and performance evaluation
Fan et al. User‐friendly XOR‐based visual secret sharing by random grid
Donnelly Semiconductor and ICT industrial policy in the US and EU: geopolitical threat responses
CN105354178A (en) Electronic bidding document generation method, apparatus and system
CN105760903A (en) Two-dimensional code printing and reading methods and apparatuses for legal document of case
CN112085469B (en) Data approval method, device, equipment and storage medium based on vector machine model
CN108416588A (en) Data processing method and device for electronic transaction verification
CN113810558A (en) Image encryption method and system based on big data
CN114117491A (en) Questionnaire method, device and medium based on block chain and homomorphic encryption
Kwan et al. Risk of using pirated software and its impact on software protection strategies
CN114077994A (en) Electronic evidence processing method and device based on evidence chain
CN112100657A (en) Data processing method based on block chain
CN111882415A (en) Training method and related device of quality detection model
CN109767243A (en) A kind of agricultural product quality and safety quality certification management method and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20220511

Address after: 3002, Hexi Road, Tianjin

Patentee after: Tianjin Fanya Engineering Consulting Co.,Ltd.

Address before: No.48 jiangtongdao Road, Gangzha District, Nantong City, Jiangsu Province, 226000

Patentee before: JIANGSU VOCATIONAL College OF BUSINESS

TR01 Transfer of patent right