CN115603900A - Fair bidding method, device and storage medium based on cryptology commitment - Google Patents

Fair bidding method, device and storage medium based on cryptology commitment Download PDF

Info

Publication number
CN115603900A
CN115603900A CN202211021176.6A CN202211021176A CN115603900A CN 115603900 A CN115603900 A CN 115603900A CN 202211021176 A CN202211021176 A CN 202211021176A CN 115603900 A CN115603900 A CN 115603900A
Authority
CN
China
Prior art keywords
bidding
items
commitment
bid
winning
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211021176.6A
Other languages
Chinese (zh)
Inventor
刘知胜
黄泼
罗桦槟
肖佳威
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Storlead Technology Co ltd
Original Assignee
Shenzhen Storlead Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Storlead Technology Co ltd filed Critical Shenzhen Storlead Technology Co ltd
Priority to CN202211021176.6A priority Critical patent/CN115603900A/en
Publication of CN115603900A publication Critical patent/CN115603900A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/08Auctions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Business, Economics & Management (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Algebra (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Analysis (AREA)
  • Power Engineering (AREA)
  • Databases & Information Systems (AREA)
  • Mathematical Physics (AREA)
  • Computing Systems (AREA)
  • Medical Informatics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention provides a fair bidding method, a device and a storage medium based on cryptology commitment, which are characterized in that bidding projects are issued in a fair bidding system to obtain a plurality of first cryptology commitment values, the first cryptology commitment values are issued in the fair bidding system to obtain a plurality of bidding projects and corresponding encrypted random numbers, a plurality of second cryptology commitment values are calculated to obtain a plurality of comparison results, a project to be selected meeting requirements is selected from the bidding projects according to the plurality of second cryptology commitment values, and a bid-winning project is determined according to the project to be selected. That is, in the bidding process, all the proposal commitment values cannot be changed, so that the proposal is prevented from being divulged in advance (the project initiator cannot know the specific proposal content of each bidder), and the proposal is also prevented from being modified after being released, that is, the condition that the project initiator combines some bidders to perform information leakage does not exist, and the fairness is ensured.

Description

Fair bidding method, device and storage medium based on cryptology commitment
Technical Field
The invention relates to the technical field of online bidding, in particular to a fair bidding method and device based on cryptology commitment and a storage medium.
Background
At present, bidding is a common project competition activity in the modern commercial society, a project initiator issues a project to the society by initiating the project bidding activity, and a project bidder designs a project bidding scheme and issues the project bidding scheme to the project issuer according to issued project requirements. And the project publisher selects the scheme with the lowest price and the best effect from all the bidding schemes and determines the scheme as a successful bid scheme. The bidding ensures that the project initiator finds a proper partner at the lowest price on the premise of ensuring the project effect, thereby ensuring the benefits of the bidding party.
In general bidding projects, many interests are involved, so that the following violation conditions (information leakage condition) may occur: for example, some workers of the project initiator jointly disclose the schemes of other bidders privately, so that the schemes of other bidders can be modified according to the schemes bid by other bidders, and the competitive projects can be taken down almost at a slightly higher price. Ultimately leading to colluded bidders obtaining bidding programs at lower prices from which to make profits. Such bidding solution leaks can be detrimental to the interests of the project publisher and unfair to other bidders.
Therefore, the prior art is to be improved.
Disclosure of Invention
The invention mainly aims to provide a fair bidding method, a fair bidding device and a storage medium based on cryptology commitment, so as to at least solve the technical problem that the prior bidding method is easy to artificially reveal information.
In a first aspect of the present invention, a fair bidding method based on cryptographic commitment is provided, which is applied to a fair bidding system, and the fair bidding method includes:
releasing bidding items in the fair bidding system;
obtaining a plurality of first cryptology commitment values corresponding to bidding items respectively fed back by a plurality of bidders according to the bidding items, and simultaneously publishing the plurality of first cryptology commitment values in the fair bidding system;
obtaining bidding items of a plurality of bidders and corresponding encrypted random numbers, calculating a plurality of second cryptology commitment values according to the bidding items and the corresponding encrypted random numbers, and comparing the corresponding first cryptology commitment values and the corresponding second cryptology commitment values in sequence to obtain a plurality of comparison results;
and selecting the items to be selected which meet the requirements from the bidding items according to the plurality of comparison results, and determining the winning bid items according to the items to be selected.
In a second aspect of the present invention, an electronic device is provided, which includes a memory, a processor, and a bus;
the bus is used for realizing connection communication between the memory and the processor;
the processor is configured to execute a computer program stored on the memory;
the processor, when executing the computer program, implements the steps in the cryptographic commitment-based fair bidding method provided in the first aspect.
In a third aspect of the present invention, there is provided a computer-readable storage medium having a computer program stored thereon, wherein the computer program is configured to, when executed by a processor, implement the steps in the cryptographic commitment-based fair bidding method provided in the first aspect.
The invention provides a fair bidding method, a device and a storage medium based on cryptology commitment, which are characterized in that bidding items are issued in a fair bidding system, a plurality of first cryptology commitment values corresponding to the bidding items fed back by a plurality of bidders respectively according to the bidding items are obtained, the first cryptology commitment values are simultaneously published in the fair bidding system, the bidding items and corresponding encrypted random numbers of the plurality of bidders are obtained, a plurality of second cryptology commitment values are calculated according to the bidding items and the corresponding encrypted random numbers, the corresponding first cryptology commitment values and the corresponding second cryptology commitment values are compared in sequence to obtain a plurality of verification results, a to-be-selected item meeting requirements is selected from the bidding items according to the plurality of verification results, and the bidding item is determined according to the to-be-selected item. In the bidding process, as each bidding party firstly discloses the first cryptology commitment value, and all the proposal commitment values cannot be changed after all the bidding proposal commitment values are released, the specific contents of the proposal are released, the proposal is prevented from being divulged in advance (the project initiator cannot know the specific proposal contents of each bidding party), the proposal is also prevented from being modified after being released, namely, the condition that the project initiator combines some bidding parties to carry out information leakage does not exist, and the fairness is ensured. Meanwhile, a commitment value is published in the previous stage of the bidding process, so that the text content of the bidding schemes cannot be divulged, and the privacy of some bidding schemes with higher confidentiality can be ensured.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments described in the present application, and other drawings can be obtained by those skilled in the art without creative efforts.
Fig. 1 is a flowchart illustrating a fair bidding method based on cryptographic commitment according to a first embodiment of the present invention;
fig. 2 is a flowchart illustrating a fair bidding method based on cryptographic commitment according to a second embodiment of the present invention;
fig. 3 is a flowchart illustrating a fair bidding method based on cryptographic commitment according to a second embodiment of the present invention;
fig. 4 is a flowchart illustrating a fair bidding method based on cryptographic commitments according to a fourth embodiment of the present invention;
fig. 5 is a flowchart illustrating a fair bidding method based on cryptographic commitments according to a fifth embodiment of the present invention;
FIG. 6 is a schematic flow chart illustrating the interaction of a bidder (bidder) with a project initiator to perform commitment generation and commitment verification steps;
fig. 7 is a schematic diagram illustrating module connection inside an electronic device according to a sixth embodiment of the present invention.
The implementation, functional features and advantages of the objects of the present invention will be further explained with reference to the accompanying drawings.
Detailed Description
It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
It is noted that relative terms such as "first," "second," and the like may be used to describe various components, but these terms are not intended to limit the components. These terms are only used to distinguish one component from another component. For example, a first element could be termed a second element, and, similarly, a second element could be termed a first element, without departing from the scope of the present invention. The term "and/or" refers to a combination of any one or more of the associated items and the descriptive items.
Referring to fig. 1 and fig. 6, fig. 1 is a flow chart illustrating a fair bidding method based on cryptographic commitment, the fair bidding method comprising:
step S10, releasing bidding items in a fair bidding system;
specifically, the project initiator publishes its own requirements to the society according to the actual requirements. The project requirements generally include details of the project, technical indicators to be achieved for the project, qualification requirements of bidders of the project, and the completion period of the project. The fair bidding system is a system (which may be defined bidding software) for bidding, and the bid method can be performed by the item initiator and the bidder. After the bidding items are released in the fair bidding system, the bidders can check the corresponding bidding items through the fair bidding system, and then judge whether the companies meet the qualification requirements of the items after seeing the released bidding items.
Step S20, a plurality of first cryptology commitment values corresponding to bidding items respectively fed back by a plurality of bidders according to the bidding items are obtained, and the plurality of first cryptology commitment values are simultaneously published in a fair bidding system;
specifically, a project initiator acquires a plurality of first cryptology commitment values corresponding to bidding projects fed back by a plurality of bidders according to the bidding projects through a fair bidding system; the first cryptographic commitment value is obtained by the bidder performing a predetermined calculation according to the bid item being written (the calculation step of the first cryptographic commitment value is performed by the bidder on the left side of fig. 6), and is generally a numerical value (i.e. the numerical value is related to the bid item). Meanwhile, the project initiator can also publish a plurality of first cryptology commitment values corresponding to all the bidders in the fair bidding system at the same time, so that all the bidders participating in the bidding can inquire and acquire the first cryptology commitment values of the other bidders, and fair and transparent bidding is provided; and the password can not be tampered in the later process, and can not be added with a new password commitment, and a plurality of parties jointly supervise the password commitment to be not changed.
Step S30, obtaining the bidding items of a plurality of bidders and corresponding encrypted random numbers, calculating a plurality of second cryptology commitment values according to the bidding items and the corresponding encrypted random numbers, and comparing the corresponding first cryptology commitment values and the corresponding second cryptology commitment values in sequence to obtain a plurality of comparison results;
specifically, the project initiator acquires the bid items of the plurality of bidders and the corresponding encrypted random numbers, wherein the encrypted random numbers are related to the first cryptographic commitment values of the bidders, so that the project initiator can calculate a plurality of second cryptographic commitment values through the bid items and the corresponding encrypted random numbers, and then compares the corresponding first cryptographic commitment values and the corresponding second cryptographic commitment values in sequence to obtain a plurality of comparison results. The comparison result can reflect whether the bidding items of the bidders have tampering or not. The comparison between the first cryptographic commitment value and the second cryptographic commitment value is equivalent to a verification process.
And S40, selecting the items to be selected which meet the requirements from the bidding items according to the comparison results, and determining the winning bid items according to the items to be selected.
Specifically, after the comparison results are obtained, each comparison result corresponds to the result of the bid item of one bidder, and the result can reflect whether the bid item of the bidder is falsified. When the comparison result of a part of the bidding items is that the first cryptology commitment value is the same as the second cryptology commitment value, the corresponding bidding items are not tampered, and when the comparison result of a part of the bidding items is that the first cryptology commitment value is different from the second cryptology commitment value, the corresponding bidding items are subjected to illegal tampering and cannot be used as the required candidate items; and taking the bid item corresponding to the first cryptology commitment value as a to-be-selected item meeting the requirement, and determining a bid-winning item according to the to-be-selected item. In the bidding process, as each bidding party firstly discloses the first cryptology commitment value, and all the proposal commitment values cannot be changed after all the bidding proposal commitment values are released, the specific contents of the proposal are released, the proposal is prevented from being divulged in advance (the project initiator cannot know the specific proposal contents of each bidding party), the proposal is also prevented from being modified after being released, namely, the condition that the project initiator combines some bidding parties to carry out information leakage does not exist, and the fairness is ensured. Meanwhile, a commitment value is published in the previous stage of the bidding process, so that the text content of the bidding schemes cannot be divulged, and the privacy of some bidding schemes with higher confidentiality can be ensured.
It should be noted here that, regarding the first cryptographic promise value, the bid item and the corresponding encrypted random number in steps S10 to S40, not only the item initiator can obtain, but all the bidders (bidders) participating in the bid item at this time can obtain in the fair bidding system, that is, all the bidders can verify the first cryptographic promise value (comparison between the first cryptographic promise value and the second cryptographic promise value), so that there is no situation that a bidder modifies the bidding scheme, and fair can be guaranteed.
In this embodiment, the step of determining a winning bid item according to the item to be selected specifically includes: the qualification condition of a bidder, the completion period of the item and the offer of the item in the items to be selected are obtained, the qualification condition and the completion period are respectively matched with the qualification requirement and the period requirement of the bidding item, the target item meeting the qualification requirement and the period requirement is screened out from the items to be selected, and the item with the lowest offer of the item is determined from the target items to be used as the winning bid item. That is, when there are a plurality of candidate items, the bidding scheme with the optimal bidding price is selected as the winning bid item under the condition of comprehensively considering the qualification condition of the bidder, the completion period of the item and the bid price of the item, that is, under the premise of ensuring the achievement of the effect of the item.
Referring to fig. 2, fig. 2 is a flow chart illustrating a fair bidding method based on cryptographic commitments; in step S200, after the step of determining winning bid items according to the items to be selected, the method further includes:
step S201, detecting whether a bid-winning public permission instruction fed back by a bid-winning party corresponding to a bid-winning item is received;
specifically, when a winning bid item is determined, because the winning bid item may have specific content based on a scheme that cannot be published by confidentiality, the item initiator may send a disclosure permission request to the winning bidder through the fair bidding system in advance, and detect whether a winning bid disclosure permission instruction fed back by the winning bidder corresponding to the winning bid item is received.
Step S202, if receiving the bid-winning public permission instruction fed back by the winning bidder corresponding to the bid-winning item, publishing the bid-winning item corresponding to the bid-winning item and the encrypted random number corresponding to the bid-winning item in the fair bidding system.
Specifically, when receiving a bid-closing permission instruction fed back by a winning bidder corresponding to a winning bid item, indicating that a bidder has permitted to disclose specific contents of the winning bid item, a bid-closing item corresponding to the winning bid item and an encrypted random number corresponding to the winning bid item are published by an item initiator in a fair bidding system, and the encrypted random number and the winning bid item can be used by other bidders to verify whether the bid item disclosed by the winning bidder at first is tampered according to a preset algorithm, so that the purpose of disclosure and fairness is achieved.
Step S203, if no permission instruction fed back by the winning bid party corresponding to the winning bid item is received, the encrypted random number and the summary information in binary format corresponding to the winning bid item are published in the fair bidding system.
Specifically, when a bid-winning permission instruction fed back by a bid-winning party corresponding to a bid-winning item is not received, it indicates that the content in the bid-winning item may relate to specific contents which cannot be disclosed, such as privacy, and the like, that is, the bid-winning party does not want the specific contents of the bid-winning item to be known by other bidders, so in this case, an item initiator publishes an encrypted random number corresponding to the bid-winning item and summary information in a binary format in a fair bidding system, and the privacy of the bid-winning item is protected by the way of disclosing the specific contents of the specific bid-winning item without disclosure, and meanwhile, the other bidders can verify through the encrypted random number and the summary information in the binary format, and can further ensure the fair and fair bidding of the bidding.
Referring to fig. 3, the step of calculating a plurality of second cryptographic commitment values according to the bid item and the corresponding encrypted random number includes:
step S301, a preset abstract conversion algorithm is adopted to correspondingly convert each bid item into abstract information in a binary format in sequence, and a plurality of abstract information are obtained;
specifically, after the project initiator obtains the bid project, the bid project may be converted into the summary information in the binary format according to a preset summary conversion algorithm, for example, by using a sha256 summary algorithm or a national secret sm3 algorithm. The preset abstract conversion algorithm is a one-way algorithm, the abstract is calculated from the text very simply, and the text with the specified abstract needs to be pieced together, which is very difficult and basically impossible to realize. The output digest is a binary string of a specified length, and for the sha256 digest algorithm, the output is a 256-bit binary.
Step S302, calculating a corresponding second cryptography commitment value according to each abstract information and a preset elliptic curve algorithm to obtain a plurality of second cryptography commitment values.
Specifically, when each piece of summary information is obtained, a plurality of second cryptographic commitment values may be correspondingly calculated by using a preset elliptic curve algorithm, so as to be compared with the corresponding first cryptographic commitment value, thereby further verifying whether the bidding scheme is tampered.
Referring to fig. 4, the step of calculating the corresponding second cryptographic commitment value according to each abstract information and the predetermined elliptic curve algorithm specifically includes:
step S401, setting safety parameters, and taking the safety parameters as parameters on an elliptic curve equation;
specifically, a safety parameter lambda is set, wherein the safety parameter lambda specifically comprises a parameter a, a parameter b and a parameter q, and the parameter a, the parameter b and the parameter q are all used as parameters on an elliptic curve equation; elliptic curve equation of y 2 =x 3 +ax+b(modq),a,b∈F q (ii) a a and b are parameters of an elliptic curve equation, the parameters a and b are numbers in a finite field, q is a modulus parameter of the elliptic curve equation, and the modulus parameter is a large integer generally;
step S402, selecting a first base point and a second base point on an elliptic curve corresponding to an elliptic curve equation;
step S403, calculating a corresponding second cryptographic commitment value according to each piece of summary information, the first base point, the second base point, and a preset elliptic curve algorithm.
Specifically, two base points are selected at will, that is, a first base point and a second base point are selected from an elliptic curve corresponding to an elliptic curve equation, and a corresponding second cryptology commitment value is calculated according to each summary information, the first base point, the second base point and a preset elliptic curve algorithm, and the second cryptology commitment value is used for comparing with the first cryptology commitment value subsequently.
Referring to fig. 5, the step of calculating the corresponding second cryptography commitment value according to each summary information, the first base point, the second base point and the preset elliptic curve algorithm specifically includes:
step S501, mapping the summary information into a first integer, and setting a second integer;
specifically, the summary information m is mapped to a first integer i = f (m), and a second integer j is set, where the second integer j is equivalent to a random integer and participates in subsequent calculation as an obfuscation parameter.
Step S502, taking a first integer as the power of a value corresponding to a first base point, and obtaining a first value to be calculated;
step S503, using the second integer as the power of the value corresponding to the second base point, and obtaining a second value to be calculated;
step S504, the first to-be-calculated value and the second to-be-calculated value are added to obtain a second cryptography commitment value.
Specifically, c = g i +h j C denotes a second cryptographic commitment value, g i Represents the first value to be calculated, h j And g represents a value corresponding to the first base point, and h represents a value corresponding to the second base point. Obviously, the sum obtained by adding the first value to be calculated and the second value to be calculated is the second cryptographic commitment value.
It should be noted here that the specific calculation of the first value to be calculated and the second value to be calculated may be obtained by performing an elliptic curve addition operation and an elliptic curve multiplication operation.
Wherein, the addition of the elliptic curves is as follows: corresponding to two points P = (x) on the elliptic curve P ,y P ),Q=(x Q ,y Q ) Their addition is defined as P + Q = R, R = (x) R ,y R ) Wherein the coordinate calculation formula of R is as follows:
x R =(m 2 -x P -x Q )modq
y R =y P +m(x R -x Q )modq
Figure BDA0003814245790000081
specifically, the multiplication of the elliptic curve may be realized by addition through the multiplication of the elliptic curve. For example, a point g on the elliptic curve is calculated, multiplied by a number r, r is converted into a power sum form of 2, cyclic utilization is realized, and multiplication is realized by elliptic curve addition. For example, we calculate an elliptic curve multiplication g 57 First, g is calculated by elliptic curve addition 2 =g+g,g 4 =g 2 +g 2 ,..,g 32 =g 16 +g 16 The form and power of 57 is 57=1+8+16+32, i.e. g 57 =g+g 8 +g 16 +g 32
Thus, the multiplication of the elliptic curve and the addition of the elliptic curve can be used to convert step S404: adding the first value to be calculated and the second value to be calculated to obtain a second cryptography commitment value; that is c = g i +h j The calculation formula is such that the second cryptographic commitment value can be calculated.
It should be understood that the purpose of steps S401-S403 and S501-S504 is to enable the project originator to calculate the second cryptographic commitment value according to the bid project. Accordingly, the first cryptographic commitment value of the bidder is also calculated through the corresponding bid item, and only the execution objects corresponding to the above steps are different, so the detailed process of how the bidder calculates the first cryptographic commitment value according to the bid item is not repeated. Accordingly, since the algorithms used in the two calculation processes are identical, when the bidding items of the bidder are not tampered, the second cryptographic commitment value calculated correspondingly is necessarily the same as the first cryptographic commitment value, so as to prevent the scheme from being modified after being released. Obviously, when the bidder has the bid item modification, the second cryptographic commitment value is different from the first cryptographic commitment value necessarily, so that the verification is failed, and the fairness and the justice of the bidding process are ensured.
The invention also has the following beneficial effects:
1. through the cryptology commitment, the commitment value is firstly developed and distributed by public, and after the commitment values of all the bidding schemes are distributed, all the scheme commitment values can not be changed, and then the specific contents of the schemes are distributed, so that the schemes are prevented from being divulged in advance, the schemes are also prevented from being modified after being distributed, and the fairness is ensured.
2. For the undisclosed scheme, the promised verification is carried out by releasing the abstract, so that the scheme is prevented from being tampered, and the scheme is guaranteed not to be divulged.
3. The Hash value of the scheme is used as a committed value, the Hash anti-collision performance and the fixed output length guarantee that the length of the committed value is uniform and fixed on the basis of guaranteeing the non-tamper property of the file, and the calculation complexity is reduced.
4. The cryptographic commitment and verification is open to all, all bidders can verify whether the scheme is tampered, and all bidders and project initiators together witness the fairness of the whole bidding project process.
5. The cryptology promised calculation is a programmable process, the whole calculation process can be packaged into a program, and the program is directly called when in use, so that the implementation details are not required to be concerned.
Fig. 7 illustrates an electronic device provided in a fourth embodiment of the present invention, which can be used to implement the cryptographic commitment-based fair bidding method in any of the foregoing embodiments. The electronic device includes:
a memory 701, a processor 702, a bus 703 and a computer program stored on the memory 701 and executable on the processor 702, the memory 701 and the processor 702 being connected by the bus 703. The processor 702, when executing the computer program, implements the cryptographic commitment based fair bidding method in the foregoing embodiments. Wherein the number of processors may be one or more.
The Memory 701 may be a high-speed Random Access Memory (RAM) Memory or a non-volatile Memory (non-volatile Memory), such as a disk Memory. The memory 701 is used for storing executable program code, and the processor 702 is coupled with the memory 701.
Further, an embodiment of the present application also provides a computer-readable storage medium, where the computer-readable storage medium may be provided in the electronic device in the foregoing embodiments, and the computer-readable storage medium may be a memory.
The computer readable storage medium has stored thereon a computer program which, when executed by a processor, implements the cryptographic commitment-based fair bidding method in the foregoing embodiments. Further, the computer-readable storage medium may be various media that can store program codes, such as a usb disk, a removable hard disk, a Read-Only Memory (ROM), a RAM, a magnetic disk, or an optical disk.
In the several embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, a division of modules is merely a logical division, and other divisions may be realized in practice, for example, a plurality of modules or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or modules, and may be in an electrical, mechanical or other form.
Modules described as separate parts may or may not be physically separate, and parts displayed as modules may or may not be physical modules, may be located in one place, or may be distributed on a plurality of network modules. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
In addition, functional modules in the embodiments of the present application may be integrated into one processing module, or each of the modules may exist alone physically, or two or more modules are integrated into one module. The integrated module can be realized in a hardware mode, and can also be realized in a software functional module mode.
The integrated module, if implemented in the form of a software functional module and sold or used as a separate product, may be stored in a computer-readable storage medium. Based on such understanding, the technical solution of the present application may be substantially implemented or contributed to by the prior art, or all or part of the technical solution may be embodied in a software product, which is stored in a readable storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method of the embodiments of the present application. And the aforementioned readable storage medium includes: various media capable of storing program codes, such as a U disk, a removable hard disk, a ROM, a RAM, a magnetic disk, or an optical disk.
It should be noted that, for the sake of simplicity, the above-mentioned method embodiments are described as a series of acts or combinations, but those skilled in the art should understand that the present application is not limited by the described order of acts, as some steps may be performed in other orders or simultaneously according to the present application. Further, those skilled in the art should also appreciate that the embodiments described in the specification are preferred embodiments and that the acts and modules referred to are not necessarily required in this application.
In the above embodiments, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
The above description is only a preferred embodiment of the present invention, and not intended to limit the scope of the present invention, and all modifications of equivalent structures and equivalent processes, which are made by using the contents of the present specification and the accompanying drawings, or directly or indirectly applied to other related technical fields, are included in the scope of the present invention.

Claims (10)

1. A fair bidding method based on cryptology commitment is applied to a fair bidding system and is characterized in that the fair bidding method comprises the following steps:
releasing bidding items in the fair bidding system;
acquiring a plurality of first cryptology commitment values corresponding to bidding items respectively fed back by a plurality of bidders according to the bidding items, and simultaneously publishing the plurality of first cryptology commitment values in the fair bidding system;
obtaining bidding items of a plurality of bidders and corresponding encrypted random numbers, calculating a plurality of second cryptology commitment values according to the bidding items and the corresponding encrypted random numbers, and comparing the corresponding first cryptology commitment values and the corresponding second cryptology commitment values in sequence to obtain a plurality of comparison results;
and selecting the items to be selected which meet the requirements from the bidding items according to the comparison results, and determining the winning bid items according to the items to be selected.
2. The fair bidding method based on cryptographic commitment as defined in claim 1, wherein the step of selecting the qualified candidate object from the bidding items according to the plurality of comparison results specifically comprises:
and when the comparison result shows that the first cryptology commitment value is the same as the second cryptology commitment value, taking the bidding items corresponding to the first cryptology commitment value as the qualified candidate items.
3. The fair bidding method based on cryptographic commitments as defined in claim 1, wherein after the step of determining winning bid items from the candidate items, further comprising:
detecting whether a bid-winning public permission instruction fed back by a bid-winning party corresponding to the bid-winning item is received;
and if a bid-winning public permission instruction fed back by a bid-winning party corresponding to the bid-winning item is received, publishing a bid-winning item corresponding to the bid-winning item and an encrypted random number corresponding to the bid-winning item in the fair bidding system.
4. The fair bidding method based on cryptographic commitment as defined in claim 3, wherein after the step of detecting whether the public approval command fed back by the winning bidder corresponding to the winning bid item is received, the method further comprises:
if the public permission instruction fed back by the winning bidder corresponding to the winning bid item is not received, the encrypted random number and the abstract information in the binary format corresponding to the winning bid item are published in the fair bidding system.
5. The cryptographic commitment-based fair bidding method as claimed in claim 1, wherein the step of calculating a plurality of second cryptographic commitment values based on the bid item and the corresponding encrypted random number specifically comprises:
adopting a preset abstract conversion algorithm to correspondingly convert each bidding item into abstract information in a binary format in sequence to obtain a plurality of abstract information;
and calculating corresponding second cryptography commitment values according to each abstract information and a preset elliptic curve algorithm to obtain a plurality of second cryptography commitment values.
6. The fair bidding method according to claim 5, wherein the step of calculating a second cryptographic commitment value according to each summary information and a predetermined elliptic curve algorithm comprises:
setting safety parameters, and taking the safety parameters as parameters on an elliptic curve equation;
selecting a first base point and a second base point on an elliptic curve corresponding to the elliptic curve equation;
and calculating a corresponding second cryptology commitment value according to each piece of summary information, the first base point, the second base point and a preset elliptic curve algorithm.
7. The fair bidding method according to claim 6, wherein the step of calculating a corresponding second cryptographic commitment value according to each summary information, the first base point, the second base point and a predetermined elliptic curve algorithm specifically comprises:
mapping the summary information into a first integer, and setting a second integer;
taking the first integer as the power of the value corresponding to the first base point, and obtaining a first value to be calculated;
taking the second integer as the power of the value corresponding to the second base point, and obtaining a second value to be calculated;
and adding the first value to be calculated and the second value to be calculated to obtain a second cryptography commitment value.
8. The cryptographic commitment-based fair bidding method of claim 1, wherein the step of determining winning bid items according to the items to be selected specifically comprises:
obtaining qualification conditions of bidders in the items to be selected, completion time limits of the items and offer prices of the items;
matching the qualification condition and the completion time limit with the qualification requirement and the time limit requirement of the bidding project respectively;
and screening target items meeting the qualification requirements and the deadline requirements from the items to be selected, and determining the item with the lowest item quotation from the target items as a winning bid item.
9. An electronic device, comprising a memory, a processor and a bus;
the bus is used for realizing connection communication between the memory and the processor;
the processor is configured to execute a computer program stored on the memory;
the processor, when executing the computer program, performs the steps of the method of any one of claims 1 to 8.
10. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the method of any one of claims 1 to 8.
CN202211021176.6A 2022-08-24 2022-08-24 Fair bidding method, device and storage medium based on cryptology commitment Pending CN115603900A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211021176.6A CN115603900A (en) 2022-08-24 2022-08-24 Fair bidding method, device and storage medium based on cryptology commitment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211021176.6A CN115603900A (en) 2022-08-24 2022-08-24 Fair bidding method, device and storage medium based on cryptology commitment

Publications (1)

Publication Number Publication Date
CN115603900A true CN115603900A (en) 2023-01-13

Family

ID=84843894

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211021176.6A Pending CN115603900A (en) 2022-08-24 2022-08-24 Fair bidding method, device and storage medium based on cryptology commitment

Country Status (1)

Country Link
CN (1) CN115603900A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116545773A (en) * 2023-07-05 2023-08-04 北京天润基业科技发展股份有限公司 Method, medium and electronic equipment for processing privacy data

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116545773A (en) * 2023-07-05 2023-08-04 北京天润基业科技发展股份有限公司 Method, medium and electronic equipment for processing privacy data
CN116545773B (en) * 2023-07-05 2023-09-08 北京天润基业科技发展股份有限公司 Method, medium and electronic equipment for processing privacy data

Similar Documents

Publication Publication Date Title
CN108898389B (en) Content verification method and device based on block chain and electronic equipment
CN111989893B (en) Method, system and computer readable device for generating and linking zero knowledge proofs
TWI701623B (en) Logistics information transmission method, system and device based on blockchain
US11562375B2 (en) Blockchain-based data verification method, apparatus, and electronic device
WO2021046668A1 (en) Blockchain system, information transmission method, system and apparatus, and computer medium
JP2023106528A (en) System and method for authenticating off-chain data based on proof verification
KR102224390B1 (en) Data statistics method and apparatus
US11316691B2 (en) Methods and systems for enhancing network privacy of multiple party documents on distributed ledger-based networks
TW202040447A (en) Credit recording and inquiring method and device based on block chain and electronic equipment
JP2021502745A (en) A system for recording verification keys on the blockchain
CN111553792A (en) Data verification method and device based on block chain
US20140205090A1 (en) Method and system for securely computing a base point in direct anonymous attestation
CN111160908B (en) Supply chain transaction privacy protection system, method and related equipment based on blockchain
CN109447791B (en) Block chain-based fund transaction method and device
CN109493048B (en) Financial accounting method, device, equipment and storage medium based on block chain
CN109034796A (en) Transaction monitoring and managing method, electronic device and readable storage medium storing program for executing based on alliance's chain
CN109493054B (en) Multi-chain information management method, device, storage medium and block chain identity analyzer
CN111767582B (en) Electronic bidding method, device, equipment and storage medium based on block chain
CN111178840A (en) Service processing method, device, system, electronic equipment and storage medium
TW202018645A (en) Blockchain-based data processing method and apparatus, and server
CN111291122B (en) Bidding method and device based on block chain
CN115203749A (en) Data transaction method and system based on block chain
JP2022532764A (en) Systems and methods for deparallelized mining in proof of work blockchain networks
CN115603900A (en) Fair bidding method, device and storage medium based on cryptology commitment
US8904508B2 (en) System and method for real time secure image based key generation using partial polygons assembled into a master composite image

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination