CN114331648A - Bid file processing method, device, equipment and storage medium - Google Patents

Bid file processing method, device, equipment and storage medium Download PDF

Info

Publication number
CN114331648A
CN114331648A CN202111581164.4A CN202111581164A CN114331648A CN 114331648 A CN114331648 A CN 114331648A CN 202111581164 A CN202111581164 A CN 202111581164A CN 114331648 A CN114331648 A CN 114331648A
Authority
CN
China
Prior art keywords
bid
bidding
file
platform
opening
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111581164.4A
Other languages
Chinese (zh)
Inventor
沈云
黄素龙
陈洲
何永龙
朱斌
包汝斌
吴晓伟
卞珊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guotai Epoint Software Co Ltd
Original Assignee
Guotai Epoint Software Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guotai Epoint Software Co Ltd filed Critical Guotai Epoint Software Co Ltd
Priority to CN202111581164.4A priority Critical patent/CN114331648A/en
Publication of CN114331648A publication Critical patent/CN114331648A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Storage Device Security (AREA)

Abstract

The application relates to a bid document processing method, a bid document processing device and a bid document storage medium, and belongs to the technical field of electronic bidding, wherein the method comprises the following steps: receiving a bid file, wherein the bid file is generated by a bidder through a bid file making tool and is obtained after encryption processing; responding to a bidding request triggered by a bidding qualification party, sending an intelligent contract calling transaction to node equipment in a block chain, and calling a bidding verification logic in an intelligent contract deployed on the block chain by the node equipment in response to the intelligent contract calling transaction to verify whether the bidding information contained in the bidding request meets the bidding condition; and acquiring a verification result of the intelligent contract aiming at the bid opening information, acquiring a file downloading path when the verification result meets the bid opening condition, and downloading the bid file to an electronic bid inviting platform so as to decrypt the bid file on the electronic bid inviting platform. The technical problem of information leakage of the bidder in the prior art is solved.

Description

Bid file processing method, device, equipment and storage medium
Technical Field
The application relates to the technical field of electronic bidding, in particular to a bid document processing method, device, equipment and storage medium.
Background
In public resource transaction activities, bidders upload bid documents through a bidding platform, the bid documents are secondarily encrypted by the bidders and supervision departments through encryption certificates, and then the encrypted bid documents are stored in an electronic bidding platform.
Before bidding, the number, specific name and contents of the bidding documents of the bidders are required to be ensured to be absolutely confidential, and when the bidding is reached, the tenderer decrypts twice to obtain the plaintext bidding documents and then performs bidding evaluation operation.
However, in the current bidding operation method, since information of the bidder is stored in the electronic bidding platform, the bidder also obtains the bid document through the electronic bidding platform, and there is a risk that the tenderer illegally obtains the bid document through the electronic bidding platform in advance, and there are problems that information of bidding behavior of the bidder leaks, and information of bidding before bid opening leaks.
Accordingly, there is a need for improvements in the art that overcome the deficiencies in the prior art.
Disclosure of Invention
The application aims to provide a bid document processing method, a bid document processing device and a bid document processing storage medium, which are used for solving the problem that in the prior art, a bid document of a bidder is illegally acquired in advance in bidding work.
The purpose of the application is realized by the following technical scheme:
in a first aspect, a bid document processing method is provided, the method comprising:
receiving a bid document, wherein the bid document is an encrypted bid document generated by a bidder through a bid document making tool;
responding to a bidding request triggered by a bidding qualification party, sending an intelligent contract calling transaction to node equipment in a block chain, and calling a bidding verification logic in an intelligent contract deployed on the block chain by the node equipment in response to the intelligent contract calling transaction to verify whether the bidding information contained in the bidding request meets the bidding condition;
and acquiring a verification result of the intelligent contract aiming at the bid opening information, acquiring a file downloading path when the verification result meets the bid opening condition, and downloading the bid file to an electronic bid-inviting platform so as to decrypt the bid file on the electronic bid-inviting platform.
Optionally, the intelligent contract is generated based on the opening mark information, and the opening mark information at least comprises the opening mark deadline time and the identity information of the opening mark qualification party.
Optionally, the verifying whether the bid opening information meets a bid opening condition, if so, acquiring a file download path, and downloading the bid file to an electronic bid inviting platform, so as to decrypt the bid file on the electronic bid inviting platform, including:
checking the identity information and the bid opening deadline of the bid opening qualification party;
judging whether the identity information of the bidding qualifier and the bidding ending time pass verification, if so, judging that the bidding information meets the bidding conditions;
sending a key acquisition request to the block chain so that the block chain sends a ciphertext of an encryption key of a bid document to an electronic bid-inviting and bidding platform, wherein the encryption key is randomly generated by a bid document making tool and is stored in the block chain in a chain manner;
and acquiring a file downloading path, and downloading the bidding file to an electronic bidding platform so that the electronic bidding platform decrypts the bidding file based on the ciphertext.
Optionally, after the file uploading platform receives the uploaded bidding file, the method further includes the step of performing information verification on the basic information of the bidder:
acquiring basic information of a bidder, wherein the basic information of the bidder is information processed by encryption and confusion on the electronic bidding platform and at least comprises text information and bidding behavior information of a bidding document;
and verifying the basic information of the bidder by adopting multi-party safety calculation.
Optionally, the storage path of the bid document is processed by encryption and obfuscation at the document uploading platform.
In a second aspect, a bid document processing method is provided, which is applied to a block chain, and includes:
receiving an intelligent contract calling transaction sent by a file uploading platform, wherein the intelligent contract calling transaction is sent by the file uploading platform in response to a bid opening request triggered by a bid opening qualification party, and the bid opening request comprises bid opening information;
responding to the intelligent contract calling transaction, calling a mark opening verification logic in the intelligent contract deployed on the block chain, and verifying whether the mark opening information meets a mark opening condition;
and issuing a verification result of the intelligent contract aiming at the bid opening information to the file uploading platform, so that the file uploading platform acquires a file downloading path and downloads the bid file to the electronic bid and tender platform when determining that the verification result meets the bid opening condition, and the electronic bid and tender platform decrypts the bid file.
In a third aspect, a bid document processing apparatus is provided, the apparatus comprising:
the file receiving module is used for receiving the bid file, wherein the bid file is an encrypted bid file generated by a bidder through a bid file making tool;
the contract sending module is used for responding to a bidding request triggered by a bidding qualification party, sending an intelligent contract calling transaction to node equipment in a block chain, calling a bidding verification logic in an intelligent contract deployed on the block chain by the node equipment in response to the intelligent contract calling transaction, and verifying whether the bidding information contained in the bidding request meets the bidding condition;
and the bid opening judging module is used for acquiring a verification result of the intelligent contract aiming at the bid opening information, acquiring a file downloading path when the verification result meets the bid opening condition, and downloading the bid file to an electronic bid inviting platform so as to decrypt the bid file on the electronic bid inviting platform.
In a fourth aspect, a bid document processing apparatus is provided, the apparatus comprising:
and the calling receiving module is used for receiving the intelligent contract calling transaction sent by the file uploading platform.
The intelligent contract invoking transaction is sent by the file uploading platform in response to a bid opening request triggered by a bid opening qualification party, wherein the bid opening request comprises bid opening information.
And the bid opening checking module is used for responding to the intelligent contract calling transaction, calling bid opening checking logic in the intelligent contract deployed on the block chain, and checking whether the bid opening information meets a bid opening condition.
And the result issuing module is used for issuing a verification result of the intelligent contract for verifying the bid opening information to the file uploading platform, so that the file uploading platform acquires a file downloading path when determining that the verification result meets the bid opening condition, and downloads the bid file to the electronic bid platform so as to decrypt the bid file at the electronic bid platform.
In a fifth aspect, an electronic device is provided, comprising a processor and a memory, wherein the memory stores a program, and the program is executed by the processor to implement the steps of the method according to the first aspect and/or the second aspect.
A sixth aspect provides a computer storage medium having a program stored thereon, the program, when executed by a processor, being adapted to carry out the steps of the method of the first and/or second aspect.
Compared with the prior art, the method has the following beneficial effects: the bidding document is prevented from being acquired in advance by two modes of a block chain intelligent contract technology and bidding document storage path confusion, and the data confidentiality, safety and credibility of the bidding document are ensured. Anyone wants to download the bidding document, needs to check the identity and the opening time of the tenderer through the intelligent contract technology on the chain, and the tenderer can acquire the ciphertext and the digital envelope of the document download address under the condition that the two conditions are met.
The basic information of the bidder is stored in the electronic bidding platform, and in order to prevent the bidding behavior from being exposed, the bidding document and the bidding behavior information are encrypted, mixed and processed and stored in the electronic bidding platform, so that the data are not transmitted to the document uploading platform, the multi-part sensitive data can be used and invisible, the exposure of the bidding behavior information is prevented, and the confidentiality and the safety of the behavior data of the bidder in the process of integrating the bidding are ensured.
Drawings
FIG. 1 is an architecture diagram of a bidding system provided by one embodiment of the present application;
FIG. 2 is a flow diagram of a bid document processing method provided by one embodiment of the present application;
FIG. 3 is a flow diagram of a bid document processing method according to another embodiment of the present application;
FIG. 4 is a block diagram of a bid document processing apparatus according to an embodiment of the present application;
FIG. 5 is a block diagram of a bid document processing apparatus according to another embodiment of the present application;
fig. 6 is a schematic diagram of an electronic device provided in an embodiment of the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application.
The application provides a bid document processing method, a device, equipment and a storage medium, aiming at the problems of abnormal conditions such as advanced illegal acquisition of bid documents in public resource transaction activities, leakage of bid behavior information of bidders, leakage of bid information before bid opening and the like.
Fig. 1 is an architecture diagram of a bidding system according to an embodiment of the present invention, as shown in fig. 1, the bidding system of the present embodiment includes: a file upload platform 101, an electronic bidding platform 102, a trusted computing node 103, and a blockchain 104.
The present embodiment stores the file uploading platform 101 and the electronic bidding platform 102 in their respective local databases independently, and illustratively stores the basic information of the bidder, such as the name of the bidder and the bidding behavior information, in the local database of the electronic bidding platform 102.
The bidder creates a bid document using the bid document creating tool and encrypts the bid document using an encryption key randomly generated by the bid document creating tool. The encryption key is encrypted by the public key of the open label qualifier.
After the bidding document is manufactured and encrypted, the bidder triggers a document uploading instruction through the document uploading platform 101, so that the document uploading platform uploads the bidding document according to the received document uploading instruction.
When the bidding document is uploaded, information verification is required to verify whether the identity of the bidding party is legal, whether the bidding document is abnormal, and the like.
The blockchain 104 is deployed with an intelligent contract, which is generated based on the opening mark information, wherein the opening mark information at least includes the opening mark deadline and the identity information of the opening mark qualification party.
After the information is verified, when the bidding is performed, the file uploading platform 101 responds to a bidding request triggered by the bidding qualifier, and sends an intelligent contract invoking transaction to the node device in the block chain 104.
The block chain 104 responds to the intelligent contract invoking transaction, invokes the opening mark checking logic in the intelligent contract, checks whether the opening mark information contained in the opening mark request meets the opening mark condition, and outputs the checking result to the file uploading platform.
Optionally, the opening verification in this embodiment is to verify the identity information and the opening time of the opening qualification party, and when both the identity and the opening time of the opening qualification party pass the verification, it is determined that the verification result meets the opening condition.
And when the file uploading platform determines that the bid opening condition is met according to the verification result, acquiring a file downloading path, downloading the bid file to a local electronic bid opening platform based on the file downloading path, and decrypting the bid file by the electronic bid opening platform, so that the bid opening can be ensured only when the bid opening time is up, and the condition that the bid information is revealed in advance or the bid information is illegally acquired before the bid opening due to the early bid opening is avoided.
If the file uploading platform determines that the bidding conditions are not met according to the verification result, the file path is in a confusion encryption state, and the file downloading path cannot be obtained, so that the bidding file cannot be downloaded.
In this embodiment, anyone who wants to download the bid document needs to perform double check on the identity and the bid time of the bid qualification party through an intelligent contract, and only when the two conditions are met, the bid qualification party can obtain the ciphertext and the digital envelope of the bid document download address to decrypt the bid document, so as to obtain the plaintext of the bid document and achieve bid opening.
Optionally, in this embodiment, when information verification is performed in the process of uploading a bid document, the document uploading platform 101 automatically initiates a calculation request through a trusted calculation service, after the private data in the document uploading platform 101 and the private data of the electronic bid and bid platform 102 are encrypted by security agents corresponding to respective databases, the untraceable ciphertext information is uploaded to the trusted calculation node 103, the trusted calculation node 103 performs secure multi-party service verification, and an information verification result is returned.
Basic information of the bidder is stored in the electronic bidding platform 102, and in order to prevent exposure of the bidding behavior of the bidder, the bidding document and the bidding behavior information are encrypted and obfuscated and stored in the electronic bidding platform, and data is ensured not to be transmitted to the document uploading platform 101, so that the private data of multiple parties can be invisible, the exposure of the bidding behavior is prevented, the confidentiality of behavior data in the bidding process of the bidder is ensured, and the safety of the bidding information of the bidder is further ensured.
Fig. 2 is a flowchart of a bid document processing method implemented by the document uploading platform 101 according to an embodiment of the present application, and as shown in fig. 2, the method includes:
s201: a bid document is received.
Specifically, the bid document of the present embodiment is an encrypted bid document generated by a bidder using a bid document creation tool.
The bid document is produced by the bidder through the bid document producing software, and at the same time, the bid document producing software randomly generates an encryption key, the encryption key is encrypted through a public key of the bidder, and the bid document is encrypted through the encryption key.
The encryption key generated by the present embodiment is stored uplink through the blockchain.
And the encrypted bidding document is uploaded by the bidder through the document uploading platform, and the document uploading platform receives the uploading operation triggered by the bidder and receives the bidding document.
S202: responding to a bid opening request triggered by a bid opening qualification party, sending an intelligent contract calling transaction to node equipment in a block chain, and calling a bid opening check logic in an intelligent contract deployed on the block chain by the node equipment in response to the intelligent contract calling transaction to check whether bid opening information contained in the bid opening request meets a bid opening condition.
Specifically, the bid opening request of this embodiment includes bid opening information, and optionally, the bid opening information at least includes bid opening deadline and identity information of a bid opening qualification party.
The intelligent contract of the embodiment is generated based on the opening mark information.
The intelligent contract calling transaction comprises a code identification and calling parameters corresponding to the contract code of the called intelligent contract.
In the embodiment, in response to the intelligent contract invoking transaction, the contract code corresponding to the code identifier is acquired, and then the bidding verification logic contained in the contract code is executed based on the invoking parameter so as to verify the identity information and the bidding deadline of the bidding qualified party, and obtain the verification result.
S203: and acquiring a verification result of the intelligent contract aiming at the bid opening information, and acquiring a file downloading path when the verification result meets the bid opening condition so as to download the bid file to an electronic bid inviting and bidding platform and decrypt the bid file at the electronic bid inviting and bidding platform.
Specifically, in this embodiment, if the identity information of the bidding qualifier and the bidding deadline pass the verification, the verification result is that the bidding condition is satisfied.
And under the condition that the bid opening condition is met, the file uploading platform sends a key acquisition request to the block chain so that the block chain sends the ciphertext of the encryption key corresponding to the bid file downloading path.
And the file uploading platform receives the ciphertext of the encryption key sent by the block chain, acquires a file downloading path, and downloads the bid file to the electronic bid and tender voucher so as to decrypt the bid file on the electronic bid and tender platform.
Optionally, when the verification of the opening bidding information is completed, the intelligent contract of this embodiment generates a verification event, the file upload platform monitors the verification event, and when it is determined that the monitored verification event is a verification passing event, acquires a bid file download path to download the bid file to the electronic bid platform, and decrypts the bid file in the electronic bid platform, thereby acquiring a plaintext of the bid file.
FIG. 3 is a block chain execution method of the bid document processing system shown in FIG. 1, according to another embodiment of the present application, as shown in FIG. 3, the method includes:
s301, receiving an intelligent contract calling transaction sent by the file uploading platform.
Specifically, the intelligent contract invoking transaction of this embodiment is sent by the file upload platform in response to a bid opening request triggered by the bid opening qualifier, where the bid opening request includes bid opening information.
S302: and responding to the intelligent contract calling transaction, calling the opening mark checking logic arranged in the intelligent contract on the block chain, and checking whether the opening mark information meets the opening mark condition.
S303: and issuing a verification result of the intelligent contract aiming at the bid opening information to the file uploading platform, so that the file uploading platform acquires a file downloading path and downloads the bid file to the electronic bid and tender platform when determining that the verification result meets the bid opening condition, and the electronic bid and tender platform decrypts the bid file.
For the specific implementation of this embodiment, please refer to the related description in the corresponding embodiment of fig. 1-2, which is not repeated herein.
Fig. 4 shows a bid document processing apparatus provided in an embodiment of the present application, which is applied to a document uploading platform, and as shown in fig. 4, the apparatus includes:
the file receiving module is used for receiving the bid file, wherein the bid file is an encrypted bid file generated by a bidder through a bid file making tool;
the contract sending module is used for responding to a bidding request triggered by a bidding qualification party, sending an intelligent contract calling transaction to node equipment in a block chain, calling a bidding verification logic in an intelligent contract deployed on the block chain by the node equipment in response to the intelligent contract calling transaction, and verifying whether the bidding information contained in the bidding request meets the bidding condition;
and the bid opening judging module is used for acquiring a verification result of the intelligent contract aiming at the bid opening information and decrypting the bid file when the verification result meets the bid opening condition.
Fig. 5 shows a bid document processing apparatus according to another embodiment of the present application, which is applied to a block chain, as shown in fig. 5, and includes:
and the calling receiving module is used for receiving the intelligent contract calling transaction sent by the file uploading platform.
The intelligent contract invoking transaction is sent by the file uploading platform in response to a bid opening request triggered by a bid opening qualification party, wherein the bid opening request comprises bid opening information.
And the bid opening checking module is used for responding to the intelligent contract calling transaction, calling bid opening checking logic in the intelligent contract deployed on the block chain, and checking whether the bid opening information meets a bid opening condition.
And the result issuing module is used for issuing a verification result of the intelligent contract for verifying the bid opening information to the file uploading platform, so that the file uploading platform obtains a file downloading path when the verification result is determined to meet the bid opening condition, downloads the bid file to the electronic bid inviting platform based on the file downloading path, and decrypts the bid file.
The bid document processing device provided by the two device embodiments and the corresponding bid document processing method embodiments belong to the same concept, and specific implementation processes thereof are detailed in the corresponding method embodiments and are not described herein again.
It should be noted that: the bid document processing apparatus provided in the above embodiment is only illustrated by dividing the functional modules, and in practical applications, the functions may be allocated by different functional modules according to needs, that is, the internal structure of the bid document processing apparatus may be divided into different functional modules to complete all or part of the functions described above.
An embodiment of the present application further provides an electronic device, fig. 6 is a block diagram of a structure of the electronic device provided in an embodiment of the present application, and as shown in fig. 6, the electronic device includes a processor and a memory, where:
a processor, which may include one or more processing cores, such as: 4 core processors, 6 core processors, etc. The processor may be implemented in at least one hardware form of DSP (digital signal processing), FPGA (Field-programmable gate array), PLA (programmable logic array).
The memory, which may include high speed random access memory, may also include non-volatile memory, such as a hard disk, a memory, a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) card, a flash card (FlashCard), at least one magnetic disk storage device, a memory device, or other volatile solid state storage device.
The memory of this embodiment stores a computer program, which is executable on the processor, and when the processor executes the computer program, all or part of the implementation steps of the bid document processing method of this application or the bid document processing apparatus related to the embodiment described above, and/or other contents described in the text, can be implemented.
Those skilled in the art will appreciate that fig. 6 is only one possible implementation manner of the electronic device in the embodiment of the present application, and in other embodiments, more or fewer components may be included, or some components may be combined, or different components may be included, and the present embodiment is not limited thereto.
The present application further provides a computer storage medium having a program stored thereon, where the program is used to implement the steps of the above-mentioned bid document processing method embodiments when executed by a processor.
The technical features of the embodiments described above may be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the embodiments described above are not described, but should be considered as being within the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
The above-mentioned embodiments only express several embodiments of the present application, and the description thereof is more specific and detailed, but not construed as limiting the claims. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the concept of the present application, which falls within the scope of protection of the present application. Therefore, the protection scope of the present application shall be subject to the appended claims.

Claims (10)

1. A bid document processing method applied to a document uploading platform, the method comprising:
receiving a bid document, wherein the bid document is an encrypted bid document generated by a bidder through a bid document making tool;
responding to a bidding request triggered by a bidding qualification party, sending an intelligent contract calling transaction to node equipment in a block chain, and calling a bidding verification logic in an intelligent contract deployed on the block chain by the node equipment in response to the intelligent contract calling transaction to verify whether the bidding information contained in the bidding request meets the bidding condition;
and acquiring a verification result of the intelligent contract aiming at the bid opening information, acquiring a file downloading path when the verification result meets the bid opening condition, and downloading the bid file to an electronic bid-inviting platform so as to decrypt the bid file on the electronic bid-inviting platform.
2. The method of claim 1, wherein the intelligent contract is generated based on the opening information, and wherein the opening information comprises at least an opening deadline time and identity information of an opening qualifier.
3. The method according to claim 2, wherein when the verification result is that the bid opening condition is satisfied, acquiring a file download path and downloading the bid file to an electronic bidding platform to decrypt the bid file at the electronic bidding platform comprises:
checking the identity information and the bid opening deadline of the bid opening qualification party;
judging whether the identity information of the bidding qualifier and the bidding closing time pass the verification or not, if so, meeting the bidding conditions;
sending a key acquisition request to the block chain so that the block chain sends a ciphertext of an encryption key of a bid document to an electronic bid-inviting and bidding platform, wherein the encryption key is randomly generated by a bid document making tool and is stored in the block chain in a chain manner;
and acquiring a file downloading path, and downloading the bidding file to an electronic bidding platform so that the electronic bidding platform decrypts the bidding file based on the ciphertext.
4. The method as claimed in claim 1, further comprising a step of performing information verification on the bidder basic information after the bid document is acquired:
acquiring basic information of a bidder, wherein the basic information of the bidder is information processed by encryption and confusion on the electronic bidding platform and at least comprises text information and bidding behavior information of a bidding document;
and verifying the basic information of the bidder by adopting multi-party safety calculation.
5. The method of claim 1, further comprising:
and the storage path of the bid file is processed by encryption and confusion on the file uploading platform.
6. A bid document processing method, applied to a blockchain, the method comprising:
receiving an intelligent contract calling transaction sent by a file uploading platform, wherein the intelligent contract calling transaction is sent by the file uploading platform in response to a bid opening request triggered by a bid opening qualification party, and the bid opening request comprises bid opening information;
responding to the intelligent contract calling transaction, calling a mark opening verification logic in the intelligent contract deployed on the block chain, and verifying whether the mark opening information meets a mark opening condition;
and issuing a verification result of the intelligent contract for verifying the bid opening information to the file uploading platform, so that the file uploading platform acquires a file downloading path when determining that the verification result meets the bid opening condition, and downloads the bid file to an electronic bid-inviting platform so as to decrypt the bid file at the electronic bid-inviting platform.
7. A bid document processing apparatus, comprising:
the file receiving module is used for receiving the bid file, wherein the bid file is an encrypted bid file generated by a bidder through a bid file making tool;
the contract sending module is used for responding to a bidding request triggered by a bidding qualification party, sending an intelligent contract calling transaction to node equipment in a block chain, calling a bidding verification logic in an intelligent contract deployed on the block chain by the node equipment in response to the intelligent contract calling transaction, and verifying whether the bidding information contained in the bidding request meets the bidding condition;
and the bid opening judging module is used for acquiring a verification result of the intelligent contract aiming at the bid opening information, acquiring a file downloading path when the verification result meets the bid opening condition, and downloading the bid file to an electronic bid inviting platform so as to decrypt the bid file on the electronic bid inviting platform.
8. A bid document processing apparatus, comprising:
the transfer receiving module is used for receiving the intelligent contract transfer transaction sent by the file uploading platform; the intelligent contract calling transaction is sent by a file uploading platform responding to a bid opening request triggered by a bid opening qualification party, and the bid opening request comprises bid opening information;
the bidding verification module is used for responding to the intelligent contract calling transaction, calling a bidding verification logic in the intelligent contract deployed on the block chain, and verifying whether the bidding information meets the bidding condition;
and the result issuing module is used for issuing a verification result of the intelligent contract for verifying the bid opening information to the file uploading platform, so that the file uploading platform acquires a file downloading path when determining that the verification result meets the bid opening condition, and downloads the bid file to the electronic bid platform so as to decrypt the bid file at the electronic bid platform.
9. An electronic device comprising a processor and a memory, said memory having stored thereon a program which, when executed by the processor, is adapted to carry out the steps of the method of any of claims 1-5 and/or 6-7.
10. A computer storage medium, characterized in that the computer storage medium has stored thereon a program which, when being executed by a processor, is adapted to carry out the steps of the method of any one of claims 1-5 and/or 6-7.
CN202111581164.4A 2021-12-22 2021-12-22 Bid file processing method, device, equipment and storage medium Pending CN114331648A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111581164.4A CN114331648A (en) 2021-12-22 2021-12-22 Bid file processing method, device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111581164.4A CN114331648A (en) 2021-12-22 2021-12-22 Bid file processing method, device, equipment and storage medium

Publications (1)

Publication Number Publication Date
CN114331648A true CN114331648A (en) 2022-04-12

Family

ID=81054078

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111581164.4A Pending CN114331648A (en) 2021-12-22 2021-12-22 Bid file processing method, device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN114331648A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114745198A (en) * 2022-05-05 2022-07-12 杭州云象网络技术有限公司 File management method, system and device based on block chaining operation and maintenance management

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114745198A (en) * 2022-05-05 2022-07-12 杭州云象网络技术有限公司 File management method, system and device based on block chaining operation and maintenance management

Similar Documents

Publication Publication Date Title
TWI709056B (en) Firmware upgrade method and device
CN107566116B (en) Method and apparatus for digital asset weight registration
CN107770159B (en) Vehicle accident data recording method and related device and readable storage medium
US9692737B2 (en) System and method for product registration
CN110246039B (en) Transaction monitoring method and device based on alliance chain and electronic equipment
CN101199159A (en) Secure boot
CN110677261B (en) Trusted two-dimensional code generation method and device, electronic equipment and storage medium
CN111914293A (en) Data access authority verification method and device, computer equipment and storage medium
CN109902495B (en) Data fusion method and device
EP4092984A1 (en) Data processing method and apparatus, device and medium
CN111479265B (en) Information dissemination method and device, computer equipment and storage medium
WO2024139273A1 (en) Federated learning method and apparatus, readable storage medium, and electronic device
CN104104650A (en) Data file visit method and terminal equipment
CN111008374A (en) Block chain-based password processing method, device and medium
CN110796448A (en) Intelligent contract verification method based on block chain, participating node and medium
CN112910641B (en) Verification method and device for cross-link transaction supervision, relay link node and medium
CN114331648A (en) Bid file processing method, device, equipment and storage medium
CN110602051B (en) Information processing method based on consensus protocol and related device
CN116881936A (en) Trusted computing method and related equipment
CN113722749A (en) Data processing method and device for block chain BAAS service based on encryption algorithm
CN112948894A (en) Block chain-based anti-counterfeiting method, device, equipment and medium for tally inspection report
CN114615087B (en) Data sharing method, device, equipment and medium
CN115048672A (en) Data auditing method and device based on block chain, processor and electronic equipment
CN115329359A (en) Secret query method and system
CN113132109B (en) Electronic deposit certificate management method and device based on block chain and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination