CN111222963A - Bidding information processing method and device based on block chain - Google Patents
Bidding information processing method and device based on block chain Download PDFInfo
- Publication number
- CN111222963A CN111222963A CN202010048631.6A CN202010048631A CN111222963A CN 111222963 A CN111222963 A CN 111222963A CN 202010048631 A CN202010048631 A CN 202010048631A CN 111222963 A CN111222963 A CN 111222963A
- Authority
- CN
- China
- Prior art keywords
- information
- bidding
- user
- content
- block chain
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q30/00—Commerce
- G06Q30/06—Buying, selling or leasing transactions
- G06Q30/08—Auctions
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/33—User authentication using certificates
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6227—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q40/00—Finance; Insurance; Tax strategies; Processing of corporate or income taxes
- G06Q40/04—Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2151—Time stamp
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Business, Economics & Management (AREA)
- General Physics & Mathematics (AREA)
- Computer Security & Cryptography (AREA)
- Physics & Mathematics (AREA)
- Finance (AREA)
- Accounting & Taxation (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Software Systems (AREA)
- Economics (AREA)
- Bioethics (AREA)
- Health & Medical Sciences (AREA)
- Development Economics (AREA)
- General Health & Medical Sciences (AREA)
- Marketing (AREA)
- Strategic Management (AREA)
- General Business, Economics & Management (AREA)
- Technology Law (AREA)
- Entrepreneurship & Innovation (AREA)
- Databases & Information Systems (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Abstract
The application discloses a bidding information processing method and device based on a block chain, computer equipment and a storage medium, and belongs to the technical field of network technology and block chain. According to the technical scheme provided by the embodiment of the application, in the block chain system, chaining trace retaining is carried out on the bidding content information of the bidding mechanism which passes the certification on the platform, so that the bidding content information issued on the platform is real and reliable, and the subsequent bidding process can be simplified and efficient, and the data can be publicized and transparent.
Description
Technical Field
The present application relates to the field of network technologies and block chain technologies, and in particular, to a method and an apparatus for processing bid inviting information based on a block chain, a computer device, and a storage medium.
Background
In recent years, with the rapid development of economic society of China, the scale of commercial projects is continuously enlarged, and the number of the commercial projects is increased year by year.
Under market economics, the high level of public transparency of the business item bidding process and the reduced effectiveness of the business contract fulfillment process have been two major appeal to the business entity. For the bidder, the more public the bidding information is, the wider the spread range is, and the easier it is to find a suitable bidder; since bidders can compete fairly with other competitors the more transparent the bidding process is, there is a need for a method for processing bidding information that can ensure the simplicity and efficiency of the bidding process and is transparent.
Disclosure of Invention
The embodiment of the application provides a block chain-based bidding information processing method and device, computer equipment and storage medium, which can enable the subsequent bidding process to be simple and efficient and enable data to be public and transparent. The technical scheme is as follows:
in one aspect, a method for processing bid-inviting information based on a block chain is provided, and is applied to a node device in a block chain system, and includes:
responding to the issuing operation of the bidding content information of the first user, and acquiring the bidding information of the first user, wherein the bidding information carries the bidding content information, the user identification of the first user and the identification of a target intelligent contract, and the target intelligent contract is used for indicating the processing logic of the bidding process;
inquiring in the block chain system according to the target intelligent contract identifier carried in the bidding information;
if the target intelligent contract is determined to be deployed in the block chain system through query, verifying the bidding information, and triggering the issuing operation of the bidding content information after the verification is passed;
writing the content characteristic value of the bidding content information, the user identification of the first user and the characteristic value of the bidding information into the target intelligent contract;
after the block chain system passes the consensus of the transaction execution result based on the bidding information and the bidding information, the blocks containing the transaction execution result based on the bidding information and the bidding information are stored on the block chain of the block chain system.
In one possible implementation, before performing a query in the blockchain system according to the target intelligent contract identifier, the method further includes:
and the bidding information also carries a public key and a digital signature of the first user, the validity of the digital signature is verified according to the public key, and if the verification is passed, the step of inquiring in the block chain system is executed.
In one possible implementation, the writing the content characteristic value of the bid content information, the user identifier of the second user, and the characteristic value of the bid information into the target intelligent contract includes:
writing the bidding content information, the user identification of the second user and the characteristic value of the bidding information into the target intelligent contract by taking the content characteristic value of the bidding content information as a key and taking the bidding content information, the user identification of the second user and the characteristic value of the bidding information as values;
and writing the bidding content data into a corresponding bidding list in the target intelligent contract by taking the content characteristic value of the bidding content information as a key.
In one possible implementation, the method further includes:
and when any clause in the cooperative framework agreement content is detected to be met, triggering at least one processing flow corresponding to the met clause.
In one possible implementation, the method further includes:
and writing the execution result of the processing flow corresponding to the satisfied clause into the target intelligent contract.
In one possible implementation, the method further includes:
in response to the acquisition of the authentication certificate of any user, acquiring a certificate characteristic value of the authentication certificate of the user;
if the certificate characteristic value of the authentication certificate is inquired, the block chain is inquired that the authentication certificate with the certificate characteristic value is not stored, and the certificate characteristic value of the authentication certificate and the authentication certificate are written into the target intelligent contract;
after the block chain system passes the consensus of the authentication certificate, storing a block containing the authentication certificate and a certificate characteristic value on the block chain;
and outputting an uplink success message, wherein the uplink success message carries an uplink result and the certificate characteristic value of the authentication certificate.
In one aspect, an apparatus for processing bid-inviting information based on a blockchain is provided, and is applied to a node device in a blockchain system, and includes:
the system comprises an acquisition module, a processing module and a processing module, wherein the acquisition module is used for responding to the issuing operation of the bidding content information of a first user, acquiring the bidding information of the first user, and the bidding information carries the bidding content information, the user identification of the first user and the identification of a target intelligent contract, and the target intelligent contract is used for indicating the processing logic of a bidding process;
the query module is used for querying in a block chain system according to the target intelligent contract identifier carried in the bidding information;
the verification module is used for verifying the bidding information if the target intelligent contract is determined to be deployed in the block chain system through query;
the issuing module is used for triggering issuing operation of the bidding content information after the verification is passed;
a contract writing module, configured to write the content characteristic value of the bidding content information, the user identifier of the first user, and the characteristic value of the bidding information into the target intelligent contract;
and the block storage module is used for storing the blocks containing the transaction execution results based on the bidding information and the bidding information on the block chain of the block chain system after the block chain system passes the consensus of the transaction execution results based on the bidding information and the bidding information.
In one possible implementation, the verification module is configured to perform any one or a combination of the following verification processes:
inquiring whether the bidding content information with the same content characteristic value as the bidding content information is included on the block chain or not according to the content characteristic value of the bidding content information, if so, checking is not passed, and if not, and other checking processes are all executed and completed, checking is passed;
the bidding information also carries a certificate characteristic value of a first authentication certificate of the first user, whether the block chain comprises the authentication certificate with the certificate characteristic value is inquired according to the certificate characteristic value, if not, the verification is not passed, and if other verification processes are all executed, the verification is passed;
the bidding information also carries a public key of the first user, if the first authentication certificate is inquired, whether the public key in the first authentication certificate is consistent with the public key carried by the bidding information is compared, if the public key in the first authentication certificate is inconsistent with the public key carried by the bidding information, the verification is not passed, and if the public key in the first authentication certificate is consistent with the public key carried by the bidding information and other verification processes are all executed, the verification is passed.
In a possible implementation manner, the contract writing module is configured to write the target intelligent contract by using a content feature value of the bidding content information as a key and by using the bidding content information and the user identifier of the first user as values;
and writing the target intelligent contract by taking the content characteristic value of the bidding content information as a key and the characteristic value of the bidding information as a value.
In a possible implementation manner, the bid information further carries a public key and a digital signature of the first user, the verification module is further configured to verify the validity of the digital signature according to the public key, and if the verification passes, the step of querying in the block chain system is performed.
In one possible implementation, the apparatus further includes: an output module, configured to output a successful uplink message, where the successful uplink message carries the transaction execution result based on the bidding information, the content feature value of the bidding content information, and the feature value of the bidding information.
In one possible implementation, the apparatus further includes:
the bidding information obtaining module is used for responding to the bidding operation of a second user on the bidding content information issued by the first user, and obtaining the bidding information of the second user, wherein the bidding information carries the bidding content information, the content characteristic value of the target bidding content information, the user identification of the second user and the identification of the target intelligent contract;
the query module is further used for querying in the block chain system according to the target intelligent contract identifier in the bid information;
the checking module is further used for checking the bidding information if the target intelligent contract is determined to be deployed in the block chain system through query,
the bidding module is used for triggering bidding operation based on the bidding content information after the verification is passed;
the contract writing module is further used for writing the content characteristic value of the bidding content information, the user identification of the second user and the characteristic value of the bidding information into the target intelligent contract;
the block storage module is further used for storing the block containing the transaction execution result based on the bid information and the bid information on a block chain of the block chain system after the block chain system passes the consensus of the transaction execution result based on the bid information and the bid information.
In one possible implementation manner, the contract writing module is further configured to write the target intelligent contract by using a content characteristic value of the bid content information as a key and by using the bid content information, the user identifier of the second user, and the characteristic value of the bid information as values;
and writing the bidding content data into a corresponding bidding list in the target intelligent contract by taking the content characteristic value of the bidding content information as a key.
In one possible implementation, the apparatus further includes:
a protocol obtaining module, configured to obtain protocol framework information of the first user in response to a protocol publishing operation of the first user, where the protocol framework information includes a user identifier of the first user, a user identifier of a target second user, an identifier of the target intelligent contract, a content of a collaboration framework protocol, an identifier of a collaboration framework protocol, a content feature value of the bid content information, and a content feature value of the bid content information of the target second user;
the contract writing module is further used for setting the signing state of the cooperative frame protocol as a signed contract of a first user after the protocol frame information is verified, and writing the user identification of the first user, the user identification of a target second user, the identification of the target intelligent contract, the contents of the cooperative frame protocol, the identification of the cooperative frame protocol, the content characteristic value of the bidding content information of the target second user and the signing state into the target intelligent contract;
the block storage module is further configured to write a block containing a first write result into the block chain after the block chain system passes the consensus of the first write result, where the first write result is used to indicate whether the writing based on the signing status is successful;
and the information output module is used for outputting the first writing result and the protocol framework information of the first user to the target second user.
In one possible implementation, the apparatus further includes:
a signing information obtaining module, configured to obtain, in response to a protocol signing operation of the target second user, protocol signing information of the target second user, where the protocol signing information includes a user identifier of the first user, a user identifier of the target second user, an identifier of the target intelligent contract, cooperative frame protocol content, an identifier of a cooperative frame protocol, a content feature value of the bidding content information, and a content feature value of the bidding content information of the target second user;
the contract writing module is further used for updating the signing state of the cooperative frame protocol to be effective after the agreement signing information is verified, and writing the user identification of the first user, the user identification of the target second user, the identification of the target intelligent contract, the cooperative frame protocol content, the identification of the cooperative frame protocol, the content characteristic value of the bidding content information of the target second user and the updated signing state into the target intelligent contract;
the block storage module is further configured to write a block containing a second write result into the block chain after the block chain system passes the consensus on the second write result, where the second write result is used to indicate whether the writing based on the updated signing status is successful;
the information output module is further configured to output the second writing result to the first user.
In one possible implementation, the apparatus further includes:
and the triggering module is used for triggering at least one processing flow corresponding to the satisfied clause when any clause in the cooperative framework agreement content is detected to be satisfied.
In one possible implementation manner, the contract writing module is further configured to write the execution result of the processing flow corresponding to the satisfied term into the target intelligent contract.
In one possible implementation, the apparatus further includes: the certificate processing module is used for responding to the acquired authentication certificate of any user and acquiring the certificate characteristic value of the authentication certificate of the user;
if the certificate characteristic value of the authentication certificate is inquired, the block chain is inquired that the authentication certificate with the certificate characteristic value is not stored, and the certificate characteristic value of the authentication certificate and the authentication certificate are written into the target intelligent contract;
after the block chain system passes the consensus of the authentication certificate, storing a block containing the authentication certificate and a certificate characteristic value on the block chain;
and outputting an uplink success message, wherein the uplink success message carries an uplink result and the certificate characteristic value of the authentication certificate.
According to the method provided by the embodiment of the application, in the block chain system, the chaining trace is carried out on the basis of the bidding content information of the bidding mechanism which passes the certification on the platform, so that the bidding content information issued on the platform is real and reliable, and the subsequent bidding process can be simplified and efficient, and the data can be publicized and transparent.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
Fig. 1 is a schematic diagram of an implementation environment of a bidding information processing method according to an embodiment of the present application;
fig. 2 is a schematic diagram of an authentication certificate acquisition process according to an embodiment of the present application;
FIG. 3 is a schematic diagram of an intelligent contract deployment process provided by an embodiment of the present application;
fig. 4 is a schematic diagram of a bidding information processing flow provided by an embodiment of the present application;
FIG. 5 is a schematic diagram of a bid information processing flow based on bid information according to an embodiment of the present application;
fig. 6 is a schematic diagram of a subscription process provided in an embodiment of the present application;
fig. 7 is a block chain structure according to an embodiment of the present application;
fig. 8 is a schematic structural diagram of a bidding information processing apparatus according to an embodiment of the present application;
fig. 9 is a schematic structural diagram of a server according to an embodiment of the present application.
Detailed Description
To make the objects, technical solutions and advantages of the present application more clear, embodiments of the present application will be described in further detail below with reference to the accompanying drawings.
In order to facilitate understanding of the technical processes of the embodiments of the present application, some terms referred to in the embodiments of the present application are explained below:
blockchain (blockchain): the method is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, a consensus mechanism, an encryption algorithm and the like. The blockchain is essentially a decentralized database, which is a string of data blocks associated by cryptography, each data block containing information of a network transaction for verifying its information validity (anti-counterfeiting) and generating the next block, each block containing a timestamp and a link to the previous block. In a narrow sense, a blockchain is a distributed ledger of data blocks assembled in a sequential manner into a chain data structure in chronological order and cryptographically secured as non-falsifiable and non-forgeable, i.e. the data in the blockchain will be irreversible once recorded. The block chain adopts a one-way hash algorithm, each newly generated block is strictly advanced according to a time linear sequence, and the irreversibility and irrevocability of time cause that any behavior of trying to invade and tamper data information in the block chain is easy to trace, so that the behavior is rejected by other nodes, the counterfeiting cost is extremely high, and the related illegal behaviors can be limited.
Consensus mechanism (consensus mechanism): the block chain system is a mathematical algorithm for establishing trust and obtaining rights and interests among different nodes. In the block chain system, the check and confirmation of the transaction can be completed in a short time through the voting of the special nodes, and if a plurality of nodes with irrelevant benefits can achieve the consensus on one transaction, all the nodes in the system can also achieve the consensus on the transaction.
Smart contract (smart contract): is a computer protocol intended to propagate, verify or execute contracts in an informational manner. Each node in the blockchain system can automatically execute a contract program according to a specific condition, can operate data stored in the chain, and is an important way for a user to interact with the blockchain and realize business logic by using the blockchain. The goal of smart contracts is to provide a secure method over traditional contracts and to reduce other transaction costs associated with the contracts, which allows for trusted transactions that are traceable and irreversible without third parties.
Public key (public key) and private key (private key): is a key pair (i.e., a public key and a private key) obtained by an algorithm, the public key being a public part of the key pair, and the private key being a non-public part. Public keys are commonly used to encrypt data, verify digital signatures, and the like. By means of this algorithm it is ensured that the resulting key pair is unique, and that when using this key pair, if one of the keys is used to encrypt a piece of data, the other key must be used to decrypt it, e.g. if the data is encrypted with the public key, the private key must be used to decrypt it, and if the data is encrypted with the private key, the public key must be used to decrypt it, otherwise the decryption will not succeed.
Fig. 1 is a schematic diagram of an implementation environment of a bidding information processing method based on a blockchain according to an embodiment of the present disclosure, and referring to fig. 1, the implementation environment includes a first server 110, a second server 120, and a blockchain system 130.
The first server 110 may refer to a server of the investment cooperation framework platform, and may provide a bidding service for an enterprise, a government agency, and the like through a web page or an application client.
The second server 120 may be a server of a CA (Certificate Authority) organization, and may provide the authentication service in an online or offline manner, for example, one party who needs to use the authentication service may provide the authentication service in an offline manner by providing certification material in an offline manner, and the other party may authenticate with the CA organization, and if the CA organization passes the authentication, the CA organization may issue the electronic Certificate. For example, the second server 120 may provide the authentication service in the form of a web page or an application client to an enterprise, an institution, a government agency, and the like, and the party who needs to use the authentication service may provide the authentication service in the form of electronic material and the like on line to authenticate with the CA agency.
The first server 110 and the second server 120 may be a cloud computing platform, a virtualization center, and the like, and may be provided in the form of an access server, a service server, and a database when providing services, where the access server is used to provide access services for terminals. The business server is used for providing background services related to business processing. The database may include a database associated with a server, such as a certification material database, a bidding information database, a user information database, and the like, and the different databases may correspond to different services provided by the server, and the business server may be one or more servers. When the service servers are multiple, at least two service servers exist for providing different services, and/or at least two service servers exist for providing the same service, for example, the same service is provided in a load balancing manner, which is not limited in the embodiment of the present application.
Further, the first server 110 may be a server connected to the blockchain system 130, and the blockchain system 130 may include a plurality of node devices, and each node device may perform the relevant steps of the method for processing bid information based on blockchain provided in the embodiment of the present application. In the embodiment of the present application, the plurality of node devices may perform data sharing based on a block chain. In one possible implementation, the blockchain system may be any one of a private chain, a public chain, or a federation chain, and data sharing of the blockchain system may be directed to multiple node devices within the system. Of course, the server 140 may also be a node device in the blockchain system, which is not limited in this embodiment of the present application.
The node device in the blockchain system is a data processing node in the blockchain system, and can be used for receiving and processing externally transmitted data. When the node device performs a series of processing on target data transmitted from the outside to obtain data to be stored, the data to be stored can be broadcasted in the block chain system, after receiving the data, the consensus node device in the block chain system performs consensus operation, and after the consensus operation is completed, the target data can be generated into data blocks according to the corresponding chain hash table.
The common identification node device is a node device participating in common identification work in a block chain system, and the main purpose is to check the authenticity of the transmitted content. The number of consensus node devices participating in consensus may be greater than 6. The consensus algorithm used by the consensus node device to perform the consensus operation is commonly used, such as POW (Proof of Work), POS (Proof of rights of rest), DPOS (guaranteed Proof of rights of rest), PBFT (practical byzantine Fault Tolerance algorithm), and so on.
Of course, the above-mentioned implementation environment may further include a terminal 140, and the enterprise user, the utility user, and other facility users may use the service provided by at least one of the first server 110, the second server 120, and the blockchain system 130 through the terminal 140, where the terminal 140 may be generally referred to as one of a plurality of terminals, and this embodiment is only illustrated by the terminal 140.
Those skilled in the art will appreciate that the number of terminals described above may be greater or fewer. For example, the number of the terminal may be only one, or several tens or hundreds, or more, and in this case, other terminals are also included in the implementation environment. The number of terminals and the type of the device are not limited in the embodiments of the present application.
For the investment cooperation framework platform, the bidding institution (such as government organization, enterprise organization or non-operating entity organization) and the bidding institution, the certification by the CA organization is required to obtain the certification certificate, and the certification certificate is required to be stored in the blockchain to ensure the performance of the bidding project in order to perform data storage and data sharing by the blockchain system. Referring to fig. 2, the following describes an authentication process performed by the CA mechanism and the blockchain system, respectively.
201. The first server sends a qualification authentication request to the second server, wherein the qualification authentication request carries qualification data of the first user.
The qualification data may be data issued by an authority to certify the qualification, and may include enterprise certification data, financial certification data, and the like, for example, the enterprise certification data may be business license electronic parts, and the financial certification data may be audit result data and the like, credit rating certification data, organization rating data, and the like, which is not limited in this embodiment of the application.
The first user may refer to an organization to which the platform belongs, and the qualification data of the first user may carry signature data that is generated locally based on the first server and signed by a private key in the asymmetric key, so as to ensure security of the qualification data. Accordingly, this step 201 can then be replaced by the following steps: the first server carries out digital signature on the qualification data based on the public key in the locally generated asymmetric key, carries the qualification data, the public key in the asymmetric key and the signature data obtained based on the signature in a qualification authentication request, and sends the qualification authentication request to the second server.
202. And after the second server receives the qualification authentication request, verifying qualification data carried by the qualification authentication request.
In this embodiment of the application, after receiving the qualification authentication request, the second server may extract the carried qualification data, perform query based on the type of the qualification data and a corresponding authority, and verify the qualification data based on a query result, for example, for the enterprise certification data, query may be performed through a company office website to determine that the enterprise is legal and exists.
It should be noted that the query process may be a manual query, or may be a process of determining a query entry of the authority server based on the type of the qualification data, so that the query entry based on the authority server automatically triggers a query request, the qualification data to be queried is carried in the query request, and after receiving a query result fed back based on the query request, whether the qualification data is real and credible is determined based on the query result, thereby implementing verification of the qualification data.
If the qualification authentication request carries the signed qualification data, the signature data can be verified based on the public key carried in the qualification authentication request, and if the verification is passed, the verification process can be performed based on the qualification data to confirm that the data is really sent by the first user.
203. And if the second server passes the verification of the qualification data carried by the qualification certification request and issues a certification certificate for the first server, sending the certification certificate to the blockchain system.
After the second server passes the verification, the second server may issue an authentication certificate for the first server, where the authentication certificate is in the form of electronic data, may be transmitted through a network, and may be stored in a storage medium. After the second server issues the certification certificate, the second server can generate transaction data in a data form conforming to the blockchain system based on the certification certificate, and send the transaction data to the blockchain system, so that the purpose of chaining the certification certificate in the blockchain system is achieved.
The second server may perform data signing on the authentication certificate for validity checking by the blockchain system, and the key used for performing the data signing may be a key of the second server.
204. After receiving the certificate issued by the second server for the first user, the blockchain system acquires the certificate characteristic value of the certificate according to a first intelligent contract, wherein the first intelligent contract is used for indicating the processing logic of the certificate.
The first intelligent contract may be a pre-deployed intelligent contract in the blockchain system, and is used to implement processing logic for the authentication certificate provided by the user. The first smart contract may be regarded as a storage space for storing the authentication-related data, and the indicated processing logic may include processing logic for querying the authentication certificate, storing the authentication certificate, and the like, which is not limited in this embodiment of the present application.
After receiving the authentication certificate, the node device of the block chain system can perform validity check to ensure the validity of the data, and after the validity check is passed, the node device executes the storage process of the authentication certificate based on the first intelligent contract.
In one possible implementation, the node device of the blockchain system may perform the feature value acquisition and the subsequent steps through a virtual machine, which is a mechanism capable of operating independently of other virtual machines and may provide relatively exclusive hardware resources for the process, so that the storage process can be unaffected by other devices.
In the above process of obtaining the certificate feature value of the authentication certificate, taking the feature value as the hash value as an example, the process may include: node equipment in the blockchain system carries out hash algorithm processing on the authentication certificate to obtain the digest hash of the authentication certificate.
205. And the blockchain system inquires whether the first intelligent contract stores the authentication certificate with the certificate characteristic value according to the certificate characteristic value of the authentication certificate, if so, executing step 206, and if not, executing step 207.
The first smart contract may be configured to store an authenticated authentication certificate, where the storage may be performed by using a certificate feature Value of the authentication certificate as a Key (Key) and using the authentication certificate as a Value (Value), and after receiving an authentication certificate of any user, it may query whether the contract already stores the same authentication certificate based on the certificate feature Value of the authentication certificate, where the specific query process may be a query based on the certificate feature Value, and when there is a Key equal to the certificate feature Value in the first smart contract, it indicates that the first smart contract already stores the authentication certificate, the storage step is not executed, but the step 206 is executed to return an execution failure result. If no key is equal to the certificate feature value, it indicates that the first smart contract does not store the authentication certificate, and then the certificate storing step of step 207 is executed.
206. And if the blockchain system inquires that the first intelligent contract does not store the authentication certificate with the certificate characteristic value according to the certificate characteristic value of the authentication certificate, outputting an execution failure result.
207. And if the blockchain system inquires that the authentication certificate with the certificate characteristic value is inquired and stored on the blockchain according to the certificate characteristic value of the authentication certificate, the blockchain system writes the certificate characteristic value of the authentication certificate and the authentication certificate into the first intelligent contract.
In step 207, the certificate characteristic value of the authentication certificate and the authentication certificate are written into the first smart contract, and may be stored based on the key value, that is, the certificate characteristic value of the authentication certificate is used as a key, and the authentication certificate is used as a value.
208. After the block chain system passes the consensus of the writing result, the block chain system stores the writing result to the block chain, wherein the writing result is used for indicating the certificate characteristic value of the authentication certificate and whether the authentication certificate is successfully written.
After the first intelligent contract is written, the blockchain system can also perform consensus on the written result, and after the consensus is passed, the blockchain system can store the written result to the blockchain in a form of a block.
209. The blockchain system sends a uplink success message to the second server, wherein the uplink success message carries an uplink result and the certificate characteristic value of the authentication certificate.
210. And after receiving the uplink success message, the second server sends a qualification certification passing message to the first server, wherein the qualification certification passing message carries an authentication certificate and a certificate characteristic value of the authentication certificate.
211. And after receiving the qualification certification passing message, the first server stores the certification certificate and the certificate characteristic value of the certification certificate.
After the above procedure is completed, the blockchain system may feed back the uplink result and the certificate feature value of the certificate to the CA mechanism, so that the CA mechanism can determine that the blockchain system has stored or not stored the certificate, and thus determine whether the qualification certification process is completed based on whether the certificate is stored, and the CA mechanism may notify the platform that the qualification certification has been completed by sending the certificate and the certificate feature value of the certificate to the first server after receiving the uplink success message, so that the platform may subsequently provide a bidding service based on the certificate and the certificate feature value of the first server.
The bidding institution and the bidding institution may perform a qualification certification process based on a process similar to the qualification certification process through the first server, and may perform the certification process by performing real name certification by, for example, registering in the first server, generating an asymmetric key for the bidding institution through the first server, and interacting with the second server through the first server. After the second server returns the certificate and the certificate characteristic value of the bidding organization to the first server, the first server may output the certificate and the certificate characteristic value of the bidding organization to the bidding organization, and the certificate characteristic value are stored by a worker of the bidding organization, or the output may be output at a client, so that the certificate and the certificate characteristic value of the bidding organization may be stored in the client of the bidding organization, so as to perform corresponding steps based on the certificate and the certificate characteristic value in a subsequent bidding process. The bidding institution may acquire the authentication certificate and the certificate feature value of the bidding institution according to the above process, and store the authentication certificate and the certificate feature value of the bidding institution in the client of the bidding institution, so as to perform the corresponding steps based on the authentication certificate and the certificate feature value in the subsequent bidding process.
For the first server, that is, the investment cooperation framework platform, a target intelligent contract for executing bidding logic needs to be deployed in the blockchain system for the bidding service, and the specific deployment process can be as follows.
301. In response to the smart contract deployment operation, the first server sends first transaction data to the blockchain system, the first transaction data including the target smart contract, a certificate feature value of the authentication certificate of the first server, and a public key.
The first server may trigger a contract deployment flow through intelligent contract deployment operations performed on the first server prior to providing the service. The first server may send the target intelligent contract to the blockchain system in a transaction form, and when the target intelligent contract is sent in the transaction form, the first server may carry a certificate feature value of an authentication certificate obtained by the first server through authentication in transaction data to prove that the first server has been authenticated by a CA organization and the authentication certificate thereof has been stored in the blockchain system, and may also carry a public key of the first server, so as to perform verification such as validity.
The target smart contract may be data signed by the first server using a private key, so that the blockchain system may verify the target smart contract based on the public key after receiving the first transaction data.
302. And after receiving the first transaction data, the blockchain system acquires a contract characteristic value of the target intelligent contract.
After receiving the first transaction data, any node device in the blockchain system can perform validity check to ensure the validity of the data, and after the validity check is passed, a storage process of the target intelligent contract is executed.
In one possible implementation, the node device of the blockchain system may perform the feature value acquisition and the subsequent steps through a virtual machine, which is a mechanism capable of operating independently of other virtual machines and may provide relatively exclusive hardware resources for the process, so that the storage process can be unaffected by other devices.
The above-mentioned process of obtaining the contract feature value of the target intelligent contract, taking the feature value as the hash value as an example, may include: and the node equipment in the block chain system carries out hash algorithm processing on the target intelligent contract to obtain the abstract hash of the target intelligent contract.
Of course, if the block chain system passes the validity check, the following step 303 may be executed, and if the validity check fails, a check failure result may be returned, and the procedure is ended.
303. The block chain system takes the contract characteristic value as a contract identifier to carry out query.
The method includes that configured intelligent contracts can be stored in a blockchain system based on contract identifications, the contract identifications can be contract characteristic values, the specific storage mode can be that the contract characteristic values of the intelligent contracts are used as keys (keys) and target intelligent contract values (values) are stored, after an intelligent contract of any user is received, whether the same intelligent contract is stored in the blockchain system or not can be inquired based on the contract characteristic values of the intelligent contracts, the specific inquiry process can be inquiry based on the contract characteristic values, when keys are equal to the contract characteristic values in the blockchain system, the target intelligent contract is stored in the blockchain system, a storage step is not executed, and a step 304 is executed to return an execution failure result. If no key is equal to the contract characteristic value, it indicates that the target intelligent contract does not store the intelligent contract, then the step of step 305 is executed.
304. If the intelligent contract with the contract identification is inquired to be deployed, the execution failure result is output, and step 308 is executed.
The execution failure result may include the first transaction data and an execution failure tag indicating that the first transaction data failed to execute. In addition, the execution failure result may also carry an execution failure reason, for example, information such as contract redeployment is carried to indicate the reason of the execution failure.
305. And if the intelligent contract with the contract identification is not deployed in the blockchain system, inquiring the authentication certificate through the certificate characteristic value of the authentication certificate of the first server, and if the inquiry fails, outputting an execution failure result.
The execution failure result may include the first transaction data and an execution failure tag indicating that the first transaction data failed to execute. In addition, the execution failure result may also carry an execution failure reason, for example, information such as that the authentication certificate fails to pass the verification is carried, which is used to indicate the reason of the execution failure.
In a possible implementation manner, verification process information may be further carried in the execution failure result to indicate which verification process the execution failure occurred in, for example, if the verification based on the contract feature value passes, but the verification based on the certificate feature value fails, information of "no repeated deployment of the contract and no verification of the authentication certificate" may be carried in the execution failure result to indicate the verification result at each stage of the verification process, so that the sensing capability of the first server is greatly improved, the first server can know where the problem is located, and the process of deploying the intelligent contract is triggered after the first transaction data is correspondingly updated.
306. If the authentication certificate of the first server stored in the blockchain system is inquired, whether the public key in the first transaction data is consistent with the public key of the stored authentication certificate is compared, and if the public key in the first transaction data is not consistent with the public key of the stored authentication certificate, an execution failure result is output.
The verification based on the public key is performed on the premise that the block chain system stores the authentication certificate, and for the stored authentication certificate, the public key of the authentication organization of the authentication certificate is correspondingly stored, so that the stored public key can be used for performing comparison on consistency, and the data security is improved in a multi-verification mode.
307. And if and only if the verification is successful, storing the target intelligent contract into the block chain system by taking the contract characteristic value of the target intelligent contract as a key and taking the target intelligent contract value as a target intelligent contract value.
In this embodiment, the target intelligent contract may be written into a cache of a node device of the blockchain system to process the received transaction data based on processing logic in the target intelligent contract.
308. And if the block chain system passes the consensus of the transaction execution result based on the first transaction data, storing the first transaction data to the block chain.
It should be noted that, two results may occur in the execution of the first transaction data, one is a transaction execution failure, and the other is a transaction execution success, and for any result, in order to ensure the authenticity of the data, the data is uplink stored based on consensus, which can also ensure that the behavior of the first server can be traced, thereby further improving the security of the data.
309. The blockchain system sends a cochain success message to the first server, wherein the cochain success message comprises the first transaction data, a transaction execution result of the first transaction data and a contract identifier of the target intelligent contract.
It should be noted that, after the node device of the blockchain system outputs the execution failure result, the node device of the blockchain system returns the execution failure result to the first server, and the first server can learn the current failure based on the execution failure result, thereby triggering the process of redeploying the intelligent contract.
310. And after receiving the uplink success message, the first server stores the first transaction data, the transaction execution result of the first transaction data and the contract identifier of the target intelligent contract.
After receiving the uplink success message, the first server may store the content of the uplink success message, so as to know whether the target intelligent contract is already deployed in the blockchain system, and if the deployment is successful, the first server may apply a contract identifier based on the target intelligent contract obtained by the deployment to a subsequent bidding service process.
The first server can implement the deployment of the target intelligent contract through the processes of the steps 301 to 310, and the deployment can enable the first server to implement the processing logic provided by the target intelligent contract through the blockchain system, so as to provide the processing procedure of the bidding information for the agency user needing to perform bidding. When any institution user triggers the bidding service on the first server, the first server can acquire the contract identification of the stored target intelligent contract, so that in the interaction process with the blockchain system, the blockchain system can be informed to process transaction data based on the target intelligent contract, for example, the processing of information provided by the bidding party, the information processing of the signing process and the like.
The deployment process may be performed when the first server starts to provide the bidding service, so that the mechanism user who subsequently logs in to the platform can bid and bid based on the target intelligent contract, and the process of processing the bidding information is introduced based on the deployed target intelligent contract, where the process of processing the bidding information specifically includes the issuing of the bidding information, the obtaining of the bidding information, and the signing process, and the issuing process of the bidding information is first introduced below, that is, the process of linking the bidding information to the outside by the user of the bidding mechanism through the platform.
401. The block chain system receives bidding information of a first user sent by a first server, wherein the bidding information carries bidding content information, a user identifier of the first user and an identifier of a target intelligent contract, and the target intelligent contract is used for indicating processing logic of a bidding process.
The first user is used to refer to an agency user who issues bidding information, which may be a government agency, an enterprise agency, a non-profit agency, and the like. The first user can execute a publishing operation of the bidding content information after logging in the first server, so as to trigger the first server to respond to the publishing operation and send the user identification of the first user, the identification of the target intelligent contract and the bidding content information provided by the first user to the blockchain system in the form of transaction data, so that the blockchain system can receive the bidding information. The bid inviting information of the first user can be digitally signed based on a private key of the first user, and the blockchain system can check the bid inviting information based on a public key after receiving the bid inviting information.
Of course, since the content of acquiring the authentication certificate with respect to the first user is also described in the above embodiment, in order to enable the first user to use the bidding service, the certificate feature value of the authentication certificate of the first user may also be included in the bidding information of the first user.
402. And the block chain system queries in the block chain system according to the target intelligent contract identifier.
And querying based on the target intelligent contract identifier to determine whether the target intelligent contract is deployed in the blockchain system, so as to determine whether to provide a corresponding service for the first user, in an example, a node device of the blockchain system may query whether an intelligent contract using the target intelligent contract identifier as a key is stored in the blockchain system by using the target intelligent contract identifier as a query index, if so, step 403 is executed, and if not, an execution failure result may be returned.
In a possible implementation manner, the node device of the blockchain system may further perform validity check after receiving the bidding information, that is, before performing the query in the blockchain system according to the target intelligent contract identifier, the method further includes: the bidding information also carries a public key and a digital signature of the first user, the legality of the digital signature is verified according to the public key, if the verification is passed, the step of inquiring in the block chain system according to the target intelligent contract identifier is executed, and if the verification is not passed, a verification failure result is returned, so that the legality of the bidding service is ensured.
In one possible implementation, the node device of the blockchain system may perform the query step through a virtual machine, which is a mechanism capable of operating independently of other virtual machines and may provide relatively exclusive hardware resources for the process, so that the subsequent process can be unaffected by other devices.
403. And if the target intelligent contract is determined to be deployed in the block chain system through query, the block chain system verifies the bidding information, and after the verification is passed, the issuing operation of the bidding content information is triggered.
In an embodiment of the application, the verification of the bid information may include a combination of multiple verification processes to ensure authenticity and data reliability of the bid information, and after the verification passes, the first server may be triggered to issue the bid content information.
Wherein, the verification of the bidding information comprises any one or combination of the following verification processes:
inquiring whether the bidding content information with the same content characteristic value as the bidding content information is included on the block chain according to the content characteristic value of the bidding content information, if so, the verification is not passed, and if not, and other verification processes are all executed and completed, the verification is passed;
the bidding information also carries a certificate characteristic value of a first authentication certificate of the first user, whether the block chain comprises the authentication certificate with the certificate characteristic value is inquired according to the certificate characteristic value, if not, the verification is not passed, and if other verification processes are all executed, the verification is passed;
the bidding information also carries a public key of the first user, if the first authentication certificate is inquired, whether the public key in the first authentication certificate is consistent with the public key carried by the bidding information is compared, if the public key in the first authentication certificate is inconsistent with the public key carried by the bidding information, the verification is not passed, and if the public key in the first authentication certificate is consistent with the public key carried by the bidding information and other verification processes are all executed, the verification is passed.
The verification process may be configured based on a requirement for data, and the embodiment of the present application is not limited to how to combine, for example, taking a verification process as an example, and illustrates a combination form of the verification process, a node device of a blockchain system determines whether a target intelligent contract has been deployed in the blockchain system through a target intelligent contract identifier, if not, returns an execution failure result, if deployed, according to a content feature value of the solicited content information, queries on the blockchain whether the solicited content information has already included the solicited content information having the same content feature value as the solicited content information, if yes, returns an execution failure result, if not, queries on the blockchain whether an authentication certificate having the certificate feature value has already been included according to a certificate feature value of a first authentication certificate of a first user, and if not, returns an execution failure result, if yes, comparing whether the public key in the first authentication certificate is consistent with the public key carried by the bidding information, if not, returning an execution failure result, and if so, checking to pass. Whether the bidding service is provided or not can be determined through the verification process, and data security and the like can also be guaranteed.
404. The block chain system writes the content characteristic value of the bidding content information, the user identification of the first user and the characteristic value of the bidding information into the target intelligent contract.
In one possible implementation manner, the node device of the blockchain system may write a target intelligent contract, which is identified according to the target intelligent contract, with a content feature value of the bidding content information as a key and with the bidding content information and the user identifier of the first user as values; and writing the target intelligent contract by taking the content characteristic value of the bidding content information as a key and the characteristic value of the bidding information as a value. The storage mode can enable the corresponding bidding content information and the bidding publisher information to be inquired based on the content characteristic value of the bidding content information, and can also inquire whether the corresponding bidding information is published based on the content characteristic value.
405. After the block chain system passes the common identification of the transaction execution result based on the bidding information and the bidding information, the block comprising the transaction execution result based on the bidding information and the bidding information is stored on the block chain of the block chain system.
It should be noted that the transaction execution result based on the bid information may include two types, one is a transaction execution failure, and the other is a transaction execution success, and for any result, in order to ensure the authenticity of the data, the data is uplink stored based on consensus, which can also ensure that the behavior of the first server can be traced, thereby further improving the security of the data.
406. The blockchain system sends an uplink success message to the first server, wherein the uplink success message carries the transaction execution result based on the bidding information, the content characteristic value of the bidding content information and the characteristic value of the bidding information.
It should be noted that, after the node device of the blockchain system outputs the execution failure result, the node device of the blockchain system returns the execution failure result to the first server, and the first server can learn the current failure based on the execution failure result, thereby triggering the reissuing process.
It should be noted that, after receiving the uplink success message, the first server may store the content thereof, so as to know whether the solicitation information is already stored in the blockchain system, and inform the first user that the uplink success and the release success of the solicitation information released by the first user have been successful, so that the first user can know the progress thereof.
The first server can implement platform publishing and blockchain storage of the bidding information through the processes from step 401 to step 406, so that authenticity and traceability of the bidding information can be ensured.
The above description is a description of a process of releasing bid information, and a process of obtaining bid information is described below, that is, a process in which a user of a bidding institution can bid based on bid information released by a platform and link bid information via the platform may specifically include the following steps.
501. And the block chain system receives bidding information of a second user, wherein the bidding information carries bidding content information, content characteristic values of target bidding content information, user identification of the second user and identification of the target intelligent contract.
The second user is used to refer to the institutional user who issued the bid information, which may be an enterprise institution, a non-profit institution, or the like. The second user may perform a bidding operation on the first server for the bidding content information issued by the first user after logging in the first server, so that the server may bid for the bidding information based on the bidding content information issued by the first user. The specific process can comprise the following steps: the method comprises the steps that a second user initiates a bidding operation, a first server responds to the bidding operation to obtain bidding content information of the first user, and the first server responds to the bidding operation and sends the bidding content information, content characteristic values of target bidding content information, user identifications of the second user and identifications of target intelligent contracts to a block chain system in a transaction data mode, so that the block chain system can receive the bidding information. The bidding information of the second user can be digitally signed based on the private key of the second user, and the block chain system can verify the bidding information based on the public key carried in the bidding information after receiving the bidding information.
Of course, since the content of acquiring the authentication certificate with respect to the second user is also described in the above embodiment, in order to enable the second user to use the bidding service, the certificate feature value of the second authentication certificate of the second user may also be included in the bid information of the second user.
502. And the block chain system queries in the block chain system according to the target intelligent contract identifier.
Step 502 is similar to step 402, and will not be described herein.
503. And if the target intelligent contract is determined to be deployed in the block chain system through query, the block chain system verifies the bidding information, and after the verification is passed, the bidding operation based on the bidding content information is triggered.
The verification step in step 503 may be the same as the verification step in step 403, and after the verification is passed, the blockchain system may return a trigger message to the first server to trigger the first server to perform the bidding operation for the second user.
504. And the block chain system writes the content characteristic value of the bidding content information, the user identification of the second user and the characteristic value of the bidding information into the target intelligent contract.
In one possible implementation, this step 504 can be implemented by the following process: writing the bidding content information, the user identification of the second user and the characteristic value of the bidding information into the target intelligent contract by taking the content characteristic value of the bidding content information as a key and taking the bidding content information, the user identification of the second user and the characteristic value of the bidding information as values; and writing the bidding content data into a corresponding bidding list in the target intelligent contract by taking the content characteristic value of the bidding content information as a key. The bid list is used for recording bid content data of each second user bidding on the bid content information of the first user, so that the users who have bid and various data bid by the users can be obtained.
505. After the block chain system agrees with the bidding information on the transaction execution result of the bidding information, the block chain system stores the block containing the transaction execution result of the bidding information and the bidding information on the block chain of the block chain system.
506. The block chain system sends an uplink success message to the first server, wherein the uplink success message carries the transaction execution result based on the bid information and the characteristic value of the bid information.
It should be noted that, after the node device of the blockchain system outputs the execution failure result, the node device of the blockchain system returns the execution failure result to the first server, and the first server can learn the current failure based on the execution failure result, thereby triggering the reissuing process.
It should be noted that, after receiving the uplink success message, the first server may store the content thereof, so as to know whether the bid information is already stored in the blockchain system, and notify the first user and the second user that the uplink success and the distribution success of the bid information distributed by the first user and the second user have been already performed, so that both the first user and the second user can know the progress thereof.
The first server can implement platform distribution and block chain storage of the bid information through the processes of the steps 501 to 506, so that the authenticity and traceability of the bid information can be ensured.
Based on the bidding information and the issuance of the bidding information, the first user may determine a successful bid user from a plurality of second users bidding, and of course, in the process, the first server may also run the target algorithm model according to the condition information of the successful bid user in the bidding information issued by the first user to output a suggested successful bid user or directly output the successful bid user. After the successful bid user is determined by any implementation manner, the first user may initiate a subscription process based on the first server, and a processing procedure of the subscription process is described below.
600. The first server responds to the protocol issuing operation of the first user, and sends protocol framework information of the first user to the blockchain system, wherein the protocol framework information comprises a user identification of the first user, a user identification of a target second user, an identification of the target intelligent contract, cooperative framework protocol content, an identification of a cooperative framework protocol, a content characteristic value of the bid content information and a content characteristic value of the bid content information of the target second user.
The bidding mechanism user, that is, the first user, may log in the first server to initiate a subscription process, provide the first server with the cooperative framework protocol content, and perform a subscription operation based on the cooperative framework protocol content, so that the first server may generate the protocol framework information of the first user based on the cooperative framework protocol content, the user identifier of the first user, the user identifier of the target second user determined by the first user as the winning user, and the like.
Of course, the protocol framework information may also be digitally signed based on the private key of the first user, so that the blockchain system may perform verification based on the public key carried in the protocol framework information of the first user after receiving the protocol framework information of the first user.
601. The blockchain system receives protocol framework information of the first user.
In a possible implementation manner, after receiving the protocol frame information, the blockchain system may perform query based on the target intelligent contract identifier carried in the protocol frame information, and may learn whether the target intelligent contract has been deployed in the blockchain system, so as to determine whether to provide a subscription service for the first user, in an example, a node device of the blockchain system may use the target intelligent contract identifier as a query index to query whether an intelligent contract using the target intelligent contract identifier as a key is stored in the blockchain system, if so, the check flow of step 602 is executed, and if not, an execution failure result may be returned.
In a possible implementation manner, the node device of the blockchain system may further perform validity check after receiving the protocol framework information of the first user, that is, the method further includes: the protocol frame information of the first user also carries a public key and a digital signature of the first user, the validity of the digital signature is verified according to the public key, if the verification is passed, the subsequent steps are executed, so that the validity of the bidding service is ensured, and if the verification is not passed, a verification failure result is returned.
In one possible implementation, the node device of the blockchain system may perform the query step through a virtual machine, which is a mechanism capable of operating independently of other virtual machines and may provide relatively exclusive hardware resources for the process, so that the subsequent process can be unaffected by other devices.
602. After the protocol frame information is verified, the block chain system sets the signing state of the collaboration frame protocol as a signed contract of a first user, and writes the user identifier of the first user, the user identifier of a target second user, the identifier of the target intelligent contract, the content of the collaboration frame protocol, the identifier of the collaboration frame protocol, the content characteristic value of the bidding content information of the target second user and the signing state into the target intelligent contract.
The verification may include verification based on the identifier of the target intelligent contract and other verification processes as shown in the above embodiments, which are not limited in this application. If any check process fails, an execution failure result can be returned to indicate that the protocol framework information check fails. For example, a verification process is taken as an example to be described: the node equipment of the block chain system can inquire whether the intelligent contract is deployed or not through the identification of the target intelligent contract, if not, an execution failure result is returned, if so, whether a corresponding authentication certificate is stored or not is inquired through the certificate characteristic value of the first authentication certificate of the first user, and if the inquiry fails, the execution failure result is returned; further comparing whether the public key in the certificate is consistent with the public key in the protocol framework information, and if not, returning an execution failure result; inquiring whether the bidding content information is stored or not through the content characteristic value of the bidding content information, if the inquiry is failed, returning an execution failure result, checking whether the user identification of the first user carried by the protocol frame information is consistent with the user identification in the bidding information, and if the user identification is not consistent, returning the execution failure result; inquiring whether the bidding content information is stored or not through the content characteristic value of the bidding content information, and if the inquiry fails, returning an execution failure result; if and only if the checks are successful, the subscription and write process of step 602 is performed. The check object and the check execution sequence in the process are only an example, and in some possible implementation manners, the check object may be reduced or increased, and the specific check execution sequence may be changed, which is not specifically limited in this embodiment of the present application.
It should be noted that the signing status of the contract framework agreement may include an agreement signing user and a signing status corresponding to the agreement signing user, and a specific signing process may be performed based on processing logic recorded by the target intelligent contract, which is not limited in this embodiment of the present application.
603. After the block chain system passes the consensus of the first writing result, the block containing the first writing result is written into the block chain.
The first write result is used to indicate whether the signing status based write was successful in step 602 above.
604. The blockchain system feeds back the first writing result and the protocol frame information of the first user to the first server.
After determining that the uplink is successful, the node device of the block chain system may feed back the first write result and the protocol framework information of the first user to the first server to notify the first user of completion of subscription, and then trigger the first server to notify the target second user of subscription.
605. And the first server sends the first writing result and the protocol framework information of the first user to the target second user.
The target second user may choose whether to sign up based on his own needs, and if it is determined to sign up, an agreement signing operation may be performed to trigger step 606 and subsequent processes.
606. The first server responds to the protocol signing operation of the target second user, and sends protocol signing information of the target second user to the blockchain system, wherein the protocol signing information comprises a user identification of the first user, a user identification of the target second user, an identification of the target intelligent contract, cooperative frame protocol content, an identification of a cooperative frame protocol, a content characteristic value of the bidding content information and a content characteristic value of the bidding content information of the target second user.
Before the protocol signing operation, the target second user can trigger a query process based on the cooperative frame protocol identifier to query the cooperative frame protocol content stored in the block chain system, so that whether the query result is consistent with the cooperative frame protocol content displayed by the first server or not can be executed to initiate a signing process, and the first server can generate the protocol signing information of the target second user based on the cooperative frame protocol content, the user identifier of the first user, the user identifier of the target second user determined by the first user as the winning bid user, the protocol signing operation and the like.
Of course, the protocol framework information may also be digitally signed based on the private key of the target second user, so that the block chain system may verify based on the public key carried in the protocol signing information of the target second user after receiving the protocol signing information of the target second user.
607. The blockchain system receives agreement signing information of the target second user.
In a possible implementation manner, after receiving the protocol signing information of the target second user, the blockchain system may perform query based on the target intelligent contract identifier carried in the protocol signing information of the target second user, and may learn whether the target intelligent contract has been deployed in the blockchain system, so as to determine whether to provide the signing service for the second user, in an example, a node device of the blockchain system may use the target intelligent contract identifier as a query index to query whether an intelligent contract using the target intelligent contract identifier as a key is stored in the blockchain system, if so, the check flow of step 608 is performed, and if not, an execution failure result may be returned.
In a possible implementation manner, the node device of the blockchain system may further perform validity check after receiving the agreement signing information of the target second user, that is, the method further includes: the agreement signing information of the target second user also carries a public key and a digital signature of the second user, the validity of the digital signature is verified according to the public key, if the verification is passed, the subsequent steps are executed, so that the validity of the bidding service is ensured, and if the verification is not passed, a verification failure result is returned.
In one possible implementation, the node device of the blockchain system may perform the query step through a virtual machine, which is a mechanism capable of operating independently of other virtual machines and may provide relatively exclusive hardware resources for the process, so that the subsequent process can be unaffected by other devices.
608. After the agreement signing information is verified, the block chain system updates the signing state of the cooperation frame agreement into effective, and writes the user identification of the first user, the user identification of the target second user, the identification of the target intelligent contract, the cooperation frame agreement content, the identification of the cooperation frame agreement, the content characteristic value of the bidding content information of the target second user and the updated signing state into the target intelligent contract.
The verification may include verification based on the identifier of the target intelligent contract and other verification processes as shown in the above embodiments, which are not limited in this application. If any verification process fails, an execution failure result can be returned to indicate that the verification fails. For example, a verification process is taken as an example to be described: the node equipment of the block chain system can inquire whether the intelligent contract is deployed or not through the identification of the target intelligent contract, if not, an execution failure result is returned, if so, whether a corresponding authentication certificate is stored or not is inquired through the certificate characteristic value of the first authentication certificate of the first user (or the second authentication certificate of the second user or both), and if the inquiry fails, an execution failure result is returned; further comparing whether the public key in the stored certificate is consistent with the public key in the protocol signing information, and if not, returning an execution failure result; whether the cooperative framework protocol exists can be inquired through the identification of the cooperative framework protocol, and if the inquiry fails, an execution failure result is returned; inquiring whether the content characteristic value of the cooperative frame protocol content stored in the chain is consistent with the content characteristic value of the cooperative frame protocol content carried in the protocol signing information according to the identification of the cooperative frame protocol, if not, returning an execution failure result, checking whether the signing state is signed by the first user, and if not, returning the execution failure result; checking whether the stored user identification of the first user (or the user identification of the target second user or both) is consistent with the user identification of the first user (or the user identification of the target second user or both) carried in the agreement signing information, and if not, returning an execution failure result; checking whether the stored and carried cooperative frame protocol contents are consistent, if not, returning an execution failure result; checking whether the stored content characteristic value of the bidding content information of the first user and the stored content characteristic value of the bidding content information of the target second user are consistent with the content characteristic value of the bidding content information of the first user and the content characteristic value of the bidding content information of the target second user, and if not, returning an execution failure result; if and only if the checks are successful, the update signing status and write process of step 608 is performed. The check object and the check execution sequence in the process are only an example, and in some possible implementation manners, the check object may be reduced or increased, and the specific check execution sequence may be changed, which is not specifically limited in this embodiment of the present application.
It should be noted that the signing status of the contract framework agreement may include an agreement signing user and a signing status corresponding to the agreement signing user, and a specific signing process may be performed based on processing logic recorded by the target intelligent contract, which is not limited in this embodiment of the present application.
609. After the block chain system passes the consensus of the second writing result, the block chain system writes the block containing the second writing result into the block chain.
This second write result is used to indicate whether the write process based on the updated signing status in step 608 was successful.
610. The block chain system feeds back the second writing result to the first server.
611. And the first server responds to the received second writing result and sends signing success messages to the first user and the second user respectively.
After determining that the uplink is successful, the node equipment of the block chain system can feed back the second writing result to the first server to notify the target second user of completion of signing, and further trigger the first server to notify the first user and the target second user of executing the protocol, and the signed uplink storage of the first server and the target second user enables the bidding result to be real, reliable, fair and transparent.
The blockchain system may perform an automated execution process on the collaboration frame agreement with the signing status in effect based on the target intelligent contract, that is, when the blockchain system detects that any term in the content of the collaboration frame agreement is satisfied, at least one processing flow corresponding to the satisfied term is triggered. The blockchain system also writes the execution result of the processing flow corresponding to the satisfied clause into the target intelligent contract, so that the execution of the protocol can be recorded by means of the intelligent contract. The following describes the automated process, taking a specific example as an example.
Taking land approval as an example, the block chain system generates a corresponding operation task request based on agreement terms of the contents of the cooperation frame agreement, detects that the current time meets the trigger time of the land approval process, for example, generates an approval request to inform relevant government agencies to quickly approve the land and show land approval documents, further generates a business registration request, informs business bureaus of the information of the enterprise and the cooperation frame agreement to register the business, and further generates a fund transfer request to inform banks to transfer funds from the enterprise after the relevant documents and the land approval are received, and the like.
In order to execute the above flow, an automatic execution logic may be generated based on the content of the collaboration frame protocol, and the automatic execution logic may be configured to implement a prediction machine intelligent contract, that is, when any task in the content of the collaboration frame protocol is triggered by the blockchain system, a corresponding operation task may be created according to the task through the prediction machine intelligent contract, and a trigger condition of each stage of the task and a completion condition of the task are configured in the operation task, for example, a processing request is sent to a target server, content carried by the processing request, and the like, after a processing result returned by the server is received, whether a next stage is triggered or not is determined according to the processing result, and if the completion condition of the task is satisfied, the task execution result is written into the target intelligent contract or a state of the corresponding task in the content of the collaboration frame protocol is updated, and the like.
For example, after the block chain system triggers the approval process, a corresponding operation task can be created through the intelligent contract of the predictive engine, and the task node of the predictive engine deployed outside the block chain system is informed, so that after receiving the land approval task, the task node carries out rapid land approval through an interface of a government agency, and feeds back the approval result and the file to the intelligent contract of the predictive engine deployed in the block chain system, after storing the approval data, the intelligent contract of the predictive engine informs the approval data of the intelligent contract, and the intelligent contract updates the relevant state according to the cooperative frame protocol. Similarly, the target intelligent contract can also ensure the process of business registration with the business bureau through the intelligent contract of the prediction machine, and update the relevant state according to the cooperative frame protocol; after the target intelligent contract acquires the related file data to be agreed based on the cooperation framework protocol, the bank can be informed of transferring funds from the enterprise account through the intelligent contract of the prediction machine, and the transfer data of the bank is written into the target intelligent contract through the intelligent contract of the prediction machine.
The state of each stage of each agreement performance can be updated through the corresponding processing flow, and the first user and the second user can inquire the state of the agreement performance through the blockchain browser, so that the simplification, the high efficiency of the flow and the publicization and the transparency of data are really achieved.
According to the method provided by the embodiment of the application, in the block chain system, the chaining trace is carried out on the basis of the bidding content information of the bidding mechanism which passes the certification on the platform, so that the bidding content information issued on the platform is real and reliable, and the subsequent bidding process can be simplified and efficient, and the data can be publicized and transparent. Furthermore, the bidding institution and the bidding institution issue public and private keys for the bidding institution and perform uplink processing on the certificate of the bidding institution and the certificate of the bidding institution in the blockchain based on platform authentication for subsequent signing, so that the reliability of the bidding party can be ensured. Furthermore, on the basis of the uplink of the bid inviting information, the bid inviting information is also subjected to uplink processing, and the signing process of the cooperative framework protocol based on the bid inviting information and the bid inviting information is also performed based on the block chain, so that the closed-loop signing and uplink trace reserving are realized, and the publicity and transparency of data are greatly improved. Furthermore, the blockchain system can automatically execute tasks according to agreement contract terms based on the intelligent contract of the prompter to realize automatic performance, such as informing government institutions to approve items, approve land and other public services, dividing enterprise funds into purchased land by banks, registering enterprise trades, and carrying out uplink of progress data based on the task progress, so that the problems of traditional government recruitment investment cooperation are solved, the cost is reduced, the efficiency is improved, and the government official credibility is improved.
Specifically, each node device in the blockchain system may receive the transaction execution result, taking any node device as an example, the node device may generate a first block based on information received within a period of time and broadcast the first block, and other node devices may receive the first block generated by the node device, and may perform consensus based on the received blocks, and when the consensus passes, each node device in the blockchain system may perform the step of storing the first block onto the blockchain of the blockchain system, thereby realizing recording and sharing of the transaction execution result as a whole.
For convenience of understanding, in the following, an exemplary description is made on the above storage process, each node device in the blockchain system has a node identifier corresponding thereto, and each node device in the blockchain system may store the node identifiers of other node devices in the blockchain system, so that the generated block is broadcast to the other node devices in the blockchain system according to the node identifiers of the other node devices, and the block is commonly identified by the other node devices. Each node device may maintain a node identifier list as shown in the following table, and store the node name and the node identifier in the node identifier list correspondingly. The node identifier may be an IP (Internet Protocol) address and any other information that can be used to identify the node, and table 1 only illustrates the IP address as an example.
TABLE 1
Node name | Node identification |
Node 1 | 117.114.151.174 |
Node 2 | 117.116.189.145 |
… | … |
Node N | 119.123.789.258 |
Each node device in the blockchain system may store one identical blockchain. A block chain is composed of a plurality of blocks, fig. 7 is a schematic diagram of a block chain structure provided in the embodiment of the present application, referring to fig. 7, the block chain is composed of a plurality of blocks, a starting block 701 includes a block header and a block main body, the block header stores an input information characteristic value, a version number, a timestamp and a difficulty value, and the block main body stores input information; the next block 702 of the starting block takes the starting block 701 as a parent block, the next block 702 also comprises a block head and a block main body, and the block head stores the input information characteristic value of the current block 703, the block head characteristic value, the version number, the timestamp and the difficulty value of the parent block, and so on, so that the block data stored in each block in the block chain is associated with the block data stored in the parent block, and the security of the input information in the block is ensured.
In this embodiment, the input information may be at least one transaction execution result, and the like, after the node device completes verification of the transaction execution result, the transaction execution result is stored in a memory pool, and a hash number used for recording the transaction execution result is updated, and then, an update timestamp is updated to the time when the transaction execution result is received, and different random numbers are tried, and feature value calculation is performed for multiple times, so that the calculated feature value may satisfy the following formula:
SHA256(SHA256(version+prev_merkle_rool+ntime+nbits+x))<TARGET
wherein, SHA256 is a characteristic value algorithm used for calculating a characteristic value; version is version information of the relevant block protocol in the block chain; prev _ hash is a block head characteristic value of a parent block of the current block; merkle _ root is a characteristic value of the input information; ntime is the update time of the update timestamp; nbits is the current difficulty, is a fixed value within a period of time, and is determined again after exceeding a fixed time period; x is a random number; TARGET is a feature threshold, which can be determined from nbits.
Therefore, when the random number meeting the formula is obtained through calculation, the information can be correspondingly stored, and the block head and the block main body are generated to obtain the current block. Then, the node where the block chain is located sends the newly generated current block to other nodes in the block chain system where the block chain is located according to the node identifiers of other nodes in the block chain system, the other nodes perform consensus on the newly generated current block, after the current block passes the consensus, the current block can be added into the block chain, each node device in the block chain system can perform the block generation process, of course, only part of the node devices can perform the block generation process, when any block passes the consensus of the block chain system, the uplink operation can be performed, and if the current block does not pass the consensus, the block uplink operation is not performed.
It should be noted that the above description of storing the transaction execution result in the blockchain is only an exemplary description of one storage manner, and the embodiment of the present application does not limit which storage manner is specifically adopted.
Fig. 8 is a schematic structural diagram of a bidding information processing apparatus based on a block chain according to an embodiment of the present application. Referring to fig. 8, the apparatus includes:
an obtaining module 801, configured to obtain bidding information of a first user in response to a publishing operation of the bidding content information of the first user, where the bidding information carries the bidding content information, a user identifier of the first user, and an identifier of a target intelligent contract, and the target intelligent contract is used to indicate a processing logic of a bidding process;
a query module 802, configured to query in the blockchain system according to the target intelligent contract identifier carried in the bidding information;
a checking module 803, configured to check the bidding information if it is determined through query that the target intelligent contract has been deployed in the block chain system;
the issuing module 804 is configured to trigger an issuing operation of the bid content information after the verification is passed;
a contract writing module 805 configured to write the content characteristic value of the bidding content information, the user identifier of the first user, and the characteristic value of the bidding information into the target intelligent contract;
a block storage module 806, configured to store, after the co-recognition of the trade execution result based on the bid-inviting information and the bid-inviting information by the blockchain system, a block including the trade execution result based on the bid-inviting information and the bid-inviting information on a blockchain of the blockchain system.
In one possible implementation, the verification module is configured to perform any one or a combination of the following verification processes:
inquiring whether the bidding content information with the same content characteristic value as the bidding content information is included on the block chain or not according to the content characteristic value of the bidding content information, if so, checking is not passed, and if not, and other checking processes are all executed and completed, checking is passed;
the bidding information also carries a certificate characteristic value of a first authentication certificate of the first user, whether the block chain comprises the authentication certificate with the certificate characteristic value is inquired according to the certificate characteristic value, if not, the verification is not passed, and if other verification processes are all executed, the verification is passed;
the bidding information also carries a public key of the first user, if the first authentication certificate is inquired, whether the public key in the first authentication certificate is consistent with the public key carried by the bidding information is compared, if the public key in the first authentication certificate is inconsistent with the public key carried by the bidding information, the verification is not passed, and if the public key in the first authentication certificate is consistent with the public key carried by the bidding information and other verification processes are all executed, the verification is passed.
In a possible implementation manner, the contract writing module is configured to write the target intelligent contract by using a content feature value of the bidding content information as a key and by using the bidding content information and the user identifier of the first user as values;
and writing the target intelligent contract by taking the content characteristic value of the bidding content information as a key and the characteristic value of the bidding information as a value.
In a possible implementation manner, the bid information further carries a public key and a digital signature of the first user, the verification module is further configured to verify the validity of the digital signature according to the public key, and if the verification passes, the step of querying in the block chain system is performed.
In one possible implementation, the apparatus further includes: an output module, configured to output a successful uplink message, where the successful uplink message carries the transaction execution result based on the bidding information, the content feature value of the bidding content information, and the feature value of the bidding information.
In one possible implementation, the apparatus further includes:
the bidding information obtaining module is used for responding to the bidding operation of a second user on the bidding content information issued by the first user, and obtaining the bidding information of the second user, wherein the bidding information carries the bidding content information, the content characteristic value of the target bidding content information, the user identification of the second user and the identification of the target intelligent contract;
the query module is further used for querying in the block chain system according to the target intelligent contract identifier in the bid information;
the checking module is further used for checking the bidding information if the target intelligent contract is determined to be deployed in the block chain system through query,
the bidding module is used for triggering bidding operation based on the bidding content information after the verification is passed;
the contract writing module is further used for writing the content characteristic value of the bidding content information, the user identification of the second user and the characteristic value of the bidding information into the target intelligent contract;
the block storage module is further used for storing the block containing the transaction execution result based on the bid information and the bid information on a block chain of the block chain system after the block chain system passes the consensus of the transaction execution result based on the bid information and the bid information.
In one possible implementation manner, the contract writing module is further configured to write the target intelligent contract by using a content characteristic value of the bid content information as a key and by using the bid content information, the user identifier of the second user, and the characteristic value of the bid information as values;
and writing the bidding content data into a corresponding bidding list in the target intelligent contract by taking the content characteristic value of the bidding content information as a key.
In one possible implementation, the apparatus further includes:
a protocol obtaining module, configured to obtain protocol framework information of the first user in response to a protocol publishing operation of the first user, where the protocol framework information includes a user identifier of the first user, a user identifier of a target second user, an identifier of the target intelligent contract, a content of a collaboration framework protocol, an identifier of a collaboration framework protocol, a content feature value of the bid content information, and a content feature value of the bid content information of the target second user;
the contract writing module is further used for setting the signing state of the cooperative frame protocol as a signed contract of a first user after the protocol frame information is verified, and writing the user identification of the first user, the user identification of a target second user, the identification of the target intelligent contract, the contents of the cooperative frame protocol, the identification of the cooperative frame protocol, the content characteristic value of the bidding content information of the target second user and the signing state into the target intelligent contract;
the block storage module is further configured to write a block containing a first write result into the block chain after the block chain system passes the consensus of the first write result, where the first write result is used to indicate whether the writing based on the signing status is successful;
and the information output module is used for outputting the first writing result and the protocol framework information of the first user to the target second user.
In one possible implementation, the apparatus further includes:
a signing information obtaining module, configured to obtain, in response to a protocol signing operation of the target second user, protocol signing information of the target second user, where the protocol signing information includes a user identifier of the first user, a user identifier of the target second user, an identifier of the target intelligent contract, cooperative frame protocol content, an identifier of a cooperative frame protocol, a content feature value of the bidding content information, and a content feature value of the bidding content information of the target second user;
the contract writing module is further used for updating the signing state of the cooperative frame protocol to be effective after the agreement signing information is verified, and writing the user identification of the first user, the user identification of the target second user, the identification of the target intelligent contract, the cooperative frame protocol content, the identification of the cooperative frame protocol, the content characteristic value of the bidding content information of the target second user and the updated signing state into the target intelligent contract;
the block storage module is further configured to write a block containing a second write result into the block chain after the block chain system passes the consensus on the second write result, where the second write result is used to indicate whether the writing based on the updated signing status is successful;
the information output module is further configured to output the second writing result to the first user.
In one possible implementation, the apparatus further includes:
and the triggering module is used for triggering at least one processing flow corresponding to the satisfied clause when any clause in the cooperative framework agreement content is detected to be satisfied.
In one possible implementation manner, the contract writing module is further configured to write the execution result of the processing flow corresponding to the satisfied term into the target intelligent contract.
In one possible implementation, the apparatus further includes: the certificate processing module is used for responding to the acquired authentication certificate of any user and acquiring the certificate characteristic value of the authentication certificate of the user;
if the certificate characteristic value of the authentication certificate is inquired, the block chain is inquired that the authentication certificate with the certificate characteristic value is not stored, and the certificate characteristic value of the authentication certificate and the authentication certificate are written into the target intelligent contract;
after the block chain system passes the consensus of the authentication certificate, storing a block containing the authentication certificate and a certificate characteristic value on the block chain;
and outputting an uplink success message, wherein the uplink success message carries an uplink result and the certificate characteristic value of the authentication certificate.
It should be noted that: in the bidding information processing apparatus provided in the above embodiment, only the division of the functional modules is illustrated in the bidding information processing, and in practical applications, the above function distribution may be completed by different functional modules according to needs, that is, the internal structure of the device may be divided into different functional modules to complete all or part of the above described functions. In addition, the bidding information processing apparatus and the bidding information processing method provided in the above embodiments belong to the same concept, and specific implementation processes thereof are described in the method embodiments and are not described herein again.
For the computer device provided in this embodiment of the present application, the computer device may be implemented as a server, where the server may be configured to perform the steps performed by the first server in the foregoing embodiments, or the steps performed by any node device, fig. 9 is a schematic structural diagram of a server provided in this embodiment of the present application, and the server 900 may generate a relatively large difference due to different configurations or performances, and may include one or more processors (CPUs) 901 and one or more memories 902, where the one or more memories 902 store at least one instruction, and the at least one instruction is loaded and executed by the one or more processors 901 to implement the methods provided in the foregoing method embodiments. Certainly, the server 900 may also have components such as a wired or wireless network interface, a keyboard, and an input/output interface, so as to perform input and output, and the server 900 may also include other components for implementing device functions, which are not described herein again.
In an exemplary embodiment, there is also provided a computer-readable storage medium, such as a memory, including instructions executable by a processor to perform the bidding information processing method in the above-described embodiments. For example, the computer-readable storage medium may be a Read-Only Memory (ROM), a Random Access Memory (RAM), a Compact Disc Read-Only Memory (CD-ROM), a magnetic tape, a floppy disk, an optical data storage device, and the like.
It will be understood by those skilled in the art that all or part of the steps for implementing the above embodiments may be implemented by hardware, or may be implemented by a program instructing relevant hardware, and the program may be stored in a computer-readable storage medium, and the above-mentioned storage medium may be a read-only memory, a magnetic disk or an optical disk, etc.
The above description is only exemplary of the present application and should not be taken as limiting the present application, as any modification, equivalent replacement, or improvement made within the spirit and principle of the present application should be included in the protection scope of the present application.
Claims (10)
1. A bid inviting information processing method based on a block chain is characterized by comprising the following steps:
responding to the issuing operation of the bidding content information of the first user, and acquiring the bidding information of the first user, wherein the bidding information carries the bidding content information, the user identification of the first user and the identification of a target intelligent contract, and the target intelligent contract is used for indicating the processing logic of the bidding process;
inquiring in the block chain system according to the target intelligent contract identifier carried in the bidding information;
if the target intelligent contract is determined to be deployed in the block chain system through query, verifying the bidding information, and triggering the issuing operation of the bidding content information after the verification is passed;
writing the content characteristic value of the bidding content information, the user identification of the first user and the characteristic value of the bidding information into the target intelligent contract;
after the block chain system passes the consensus of the transaction execution result based on the bidding information and the bidding information, the blocks containing the transaction execution result based on the bidding information and the bidding information are stored on the block chain of the block chain system.
2. The method according to claim 1, wherein the verifying the bidding information comprises any one or a combination of the following verification processes:
inquiring whether the bidding content information with the same content characteristic value as the bidding content information is included on the block chain or not according to the content characteristic value of the bidding content information, if so, checking is not passed, and if not, and other checking processes are all executed and completed, checking is passed;
the bidding information also carries a certificate characteristic value of a first authentication certificate of the first user, whether the block chain comprises the authentication certificate with the certificate characteristic value is inquired according to the certificate characteristic value, if not, the verification is not passed, and if other verification processes are all executed, the verification is passed;
the bidding information also carries a public key of the first user, if the first authentication certificate is inquired, whether the public key in the first authentication certificate is consistent with the public key carried by the bidding information is compared, if the public key in the first authentication certificate is inconsistent with the public key carried by the bidding information, the verification is not passed, and if the public key in the first authentication certificate is consistent with the public key carried by the bidding information and other verification processes are all executed, the verification is passed.
3. The method of claim 1, wherein writing the content characteristic value of the bidding content information, the user identification of the first user, and the characteristic value of the bidding information to the target intelligent contract comprises:
writing the target intelligent contract by taking the content characteristic value of the bidding content information as a key and taking the bidding content information and the user identifier of the first user as values;
and writing the target intelligent contract by taking the content characteristic value of the bidding content information as a key and the characteristic value of the bidding information as a value.
4. The method of claim 1, wherein after storing the block containing the bid-information-based transaction execution result and the bid information on a blockchain of a blockchain system, the method further comprises:
and outputting a successful uplink message, wherein the successful uplink message carries the transaction execution result based on the bidding information, the content characteristic value of the bidding content information and the characteristic value of the bidding information.
5. The method of claim 1, further comprising:
responding to a bidding operation of a second user on bidding content information issued by the first user, and acquiring bidding information of the second user, wherein the bidding information carries the bidding content information, a content characteristic value of target bidding content information, a user identifier of the second user and an identifier of the target intelligent contract;
inquiring in the block chain system according to the target intelligent contract identifier in the bidding information;
if the target intelligent contract is determined to be deployed in the block chain system through query, verifying the bidding information, and triggering bidding operation based on the bidding content information after the verification is passed;
writing the content characteristic value of the bidding content information, the user identification of the second user and the characteristic value of the bidding information into the target intelligent contract;
and after the block chain system passes the common recognition of the transaction execution result based on the bid information and the bid information, storing a block containing the transaction execution result based on the bid information and the bid information on a block chain of the block chain system.
6. The method of claim 5, wherein after the block chain system agrees with the bid information and the transaction execution result based on the bid information, the method further comprises storing a block containing the bid information and the transaction execution result based on the bid information on a block chain of a block chain system:
responding to a protocol issuing operation of the first user, and acquiring protocol frame information of the first user, wherein the protocol frame information comprises a user identifier of the first user, a user identifier of a target second user, an identifier of a target intelligent contract, cooperative frame protocol content, an identifier of a cooperative frame protocol, a content characteristic value of the bid content information, and a content characteristic value of the bid content information of the target second user;
after the protocol frame information is verified, setting the signing state of the cooperation frame protocol as that a first user signs a contract, and writing the user identification of the first user, the user identification of a target second user, the identification of the target intelligent contract, the cooperation frame protocol content, the identification of the cooperation frame protocol, the content characteristic value of the bidding content information of the target second user and the signing state into the target intelligent contract;
after the block chain system passes the consensus of the first writing result, writing the block containing the first writing result into the block chain, wherein the first writing result is used for indicating whether the writing based on the signing state is successful or not;
and outputting the first writing result and the protocol frame information of the first user to the target second user.
7. The method of claim 6, wherein after outputting the first writing result and the protocol framework information of the first user to the target second user, the method further comprises:
in response to the protocol signing operation of the target second user, acquiring protocol signing information of the target second user, wherein the protocol signing information comprises a user identifier of the first user, a user identifier of the target second user, an identifier of the target intelligent contract, cooperative frame protocol content, an identifier of a cooperative frame protocol, a content characteristic value of the bid content information, and a content characteristic value of the bid content information of the target second user;
after the agreement signing information is verified, updating the signing state of the cooperation framework agreement into effect, and writing the user identification of the first user, the user identification of the target second user, the identification of the target intelligent contract, the cooperation framework agreement content, the identification of the cooperation framework agreement, the content characteristic value of the bidding content information of the target second user and the updated signing state into the target intelligent contract;
after the block chain system passes the consensus of a second write result, writing a block containing the second write result into the block chain, wherein the second write result is used for indicating whether the writing based on the updated signing state is successful;
outputting the second writing result to the first user.
8. A bid-inviting information processing apparatus based on a block chain, comprising:
the system comprises an acquisition module, a processing module and a processing module, wherein the acquisition module is used for responding to the issuing operation of the bidding content information of a first user, acquiring the bidding information of the first user, and the bidding information carries the bidding content information, the user identification of the first user and the identification of a target intelligent contract, and the target intelligent contract is used for indicating the processing logic of a bidding process;
the query module is used for querying in a block chain system according to the target intelligent contract identifier carried in the bidding information;
the verification module is used for verifying the bidding information if the target intelligent contract is determined to be deployed in the block chain system through query;
the issuing module is used for triggering issuing operation of the bidding content information after the verification is passed;
a contract writing module, configured to write the content characteristic value of the bidding content information, the user identifier of the first user, and the characteristic value of the bidding information into the target intelligent contract;
and the block storage module is used for storing the blocks containing the transaction execution results based on the bidding information and the bidding information on the block chain of the block chain system after the block chain system passes the consensus of the transaction execution results based on the bidding information and the bidding information.
9. A computer device comprising one or more processors and one or more memories having at least one program code stored therein, the program code being loaded and executed by the one or more processors to implement the operations performed by the method for blockchain-based bid information processing according to any one of claims 1 to 6.
10. A computer-readable storage medium having at least one program code stored therein, the program code being loaded and executed by a processor to implement the operations performed by the block chain-based bid information processing method according to any one of claims 1 to 6.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202010048631.6A CN111222963A (en) | 2020-01-16 | 2020-01-16 | Bidding information processing method and device based on block chain |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202010048631.6A CN111222963A (en) | 2020-01-16 | 2020-01-16 | Bidding information processing method and device based on block chain |
Publications (1)
Publication Number | Publication Date |
---|---|
CN111222963A true CN111222963A (en) | 2020-06-02 |
Family
ID=70810483
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202010048631.6A Pending CN111222963A (en) | 2020-01-16 | 2020-01-16 | Bidding information processing method and device based on block chain |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN111222963A (en) |
Cited By (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN111754207A (en) * | 2020-06-30 | 2020-10-09 | 深圳壹账通智能科技有限公司 | Process instance management method and device, computer equipment and readable storage medium |
CN112541732A (en) * | 2020-12-09 | 2021-03-23 | 国网浙江省电力有限公司物资分公司 | Intelligent bidding contract generation method and device and readable storage medium |
CN115952237A (en) * | 2023-01-28 | 2023-04-11 | 北京星途探索科技有限公司 | Multi-terminal data fusion system |
-
2020
- 2020-01-16 CN CN202010048631.6A patent/CN111222963A/en active Pending
Cited By (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN111754207A (en) * | 2020-06-30 | 2020-10-09 | 深圳壹账通智能科技有限公司 | Process instance management method and device, computer equipment and readable storage medium |
CN112541732A (en) * | 2020-12-09 | 2021-03-23 | 国网浙江省电力有限公司物资分公司 | Intelligent bidding contract generation method and device and readable storage medium |
CN115952237A (en) * | 2023-01-28 | 2023-04-11 | 北京星途探索科技有限公司 | Multi-terminal data fusion system |
CN115952237B (en) * | 2023-01-28 | 2023-06-09 | 北京星途探索科技有限公司 | Multi-terminal data fusion system |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN108833081B (en) | Block chain-based equipment networking authentication method | |
Sunyaev et al. | Distributed ledger technology | |
TWI723658B (en) | Methods and devices for protecting sensitive data of transaction activity based on smart contract in blockchain | |
US11669811B2 (en) | Blockchain-based digital token utilization | |
CN106530088B (en) | Method for trading certificate products based on blockchain security nodes | |
CN111989663B (en) | Intelligent contract pool based on block chain | |
CN111989707B (en) | Managing user rights for blockchain-based customs clearance services | |
US10693646B2 (en) | Event execution using a blockchain approach | |
CN111868725B (en) | Processing import customs clearance data based on blockchain | |
CN110597908B (en) | Credit recording method, equipment and storage medium based on blockchain | |
CN110599137A (en) | Electronic bill data processing method and device and computer equipment | |
CN111383114A (en) | Asset information management method and device based on block chain | |
WO2022141770A1 (en) | Blockchain-based data processing method and apparatus, and device and readable storage medium | |
CN111416709B (en) | Voting method, device, equipment and storage medium based on block chain system | |
CN113256297B (en) | Data processing method, device and equipment based on block chain and readable storage medium | |
Li et al. | A decentralized and secure blockchain platform for open fair data trading | |
CN111414434B (en) | Block chain-based data transaction management network, transaction device and storage medium | |
EP3844942B1 (en) | Blockchain-based message services for time-sensitive events | |
CN111417945A (en) | Credible insurance letter based on block chain | |
CN114930330A (en) | User management of customs clearance service platform based on block chain | |
CN111222963A (en) | Bidding information processing method and device based on block chain | |
CN111340628A (en) | Asset information management method and device based on block chain | |
CN113706313A (en) | Financing method, system and computer readable storage medium based on block chain | |
CN111433799A (en) | Credible insurance letter based on block chain | |
CN115701078B (en) | Cross-chain transaction processing method, device, electronic equipment and storage medium |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
REG | Reference to a national code |
Ref country code: HK Ref legal event code: DE Ref document number: 40024855 Country of ref document: HK |
|
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination |