CN118537106A - Transparent bidding method and device for online disclosure - Google Patents
Transparent bidding method and device for online disclosure Download PDFInfo
- Publication number
- CN118537106A CN118537106A CN202410336595.1A CN202410336595A CN118537106A CN 118537106 A CN118537106 A CN 118537106A CN 202410336595 A CN202410336595 A CN 202410336595A CN 118537106 A CN118537106 A CN 118537106A
- Authority
- CN
- China
- Prior art keywords
- bidding
- bid
- bidder
- information
- user
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q30/00—Commerce
- G06Q30/06—Buying, selling or leasing transactions
- G06Q30/08—Auctions
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/33—User authentication using certificates
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6209—Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Business, Economics & Management (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- Finance (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Accounting & Taxation (AREA)
- Entrepreneurship & Innovation (AREA)
- Development Economics (AREA)
- Economics (AREA)
- Marketing (AREA)
- Strategic Management (AREA)
- General Business, Economics & Management (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Abstract
本发明提出了一种线上公开透明的招投标方法及装置,所述方法包括:建立分布式网络平台;接收招投标文件,并对招投标文件进行存证;基于投标方的初始投标书生成对应的第一哈希指纹;基于招标方和投标方谈判后的修正投标书和第一哈希指纹生成第二哈希指纹;响应于招标方对修正投标书的筛选操作确认中标方,并在开标后生成交易哈希;响应于投标方对交易哈希的录入操作,推送中标信息。所述装置用于实现所述方法。本发明实施例的分布式网络平台具有不可伪造、全程留痕、可以追溯和公开透明等特性,充分彰显了招投标的公开、公平和公正的原则,同时提高了招投标效率,缩短了招投标周期。
The present invention proposes an online open and transparent bidding method and device, the method comprising: establishing a distributed network platform; receiving bidding documents and storing the bidding documents; generating a corresponding first hash fingerprint based on the initial bid of the bidder; generating a second hash fingerprint based on the revised bid after negotiation between the tenderer and the bidder and the first hash fingerprint; confirming the winning bidder in response to the screening operation of the tenderer on the revised bid, and generating a transaction hash after the bid opening; and pushing the winning bid information in response to the bidder's input operation on the transaction hash. The device is used to implement the method. The distributed network platform of the embodiment of the present invention has the characteristics of being unforgeable, leaving traces throughout the process, being traceable, and being open and transparent, which fully demonstrates the principles of openness, fairness and justice in bidding, while improving the bidding efficiency and shortening the bidding cycle.
Description
技术领域Technical Field
本发明涉及网络技术领域,具体涉及一种线上公开透明的招投标方法及装置。The present invention relates to the field of network technology, and in particular to an online open and transparent bidding method and device.
背景技术Background Art
在当前的商业环境中,传统的电子招投标平台在多个行业中已被广泛应用。这些平台一般由中心化的机构或企业运营,提供一个数字化的环境来管理招标和投标过程。传统平台通常包括发布招标信息、提交投标文件、评审投标等功能。In the current business environment, traditional electronic bidding platforms have been widely used in multiple industries. These platforms are generally operated by centralized institutions or enterprises, providing a digital environment to manage the bidding and tendering process. Traditional platforms usually include functions such as publishing bidding information, submitting bidding documents, and evaluating bids.
传统电子招投标平台通常依赖于集中式数据库来存储和处理数据。虽然这些系统在处理大量数据方面相对有效,但它们面临着数据安全性和透明度方面的挑战。比如中心化的结构可能增加数据篡改的风险,且整个招投标过程的透明度有限,这可能影响投标的公平性和招标方的公信力。Traditional electronic bidding platforms usually rely on centralized databases to store and process data. While these systems are relatively effective in processing large amounts of data, they face challenges in data security and transparency. For example, the centralized structure may increase the risk of data tampering, and the transparency of the entire bidding process is limited, which may affect the fairness of the bid and the credibility of the tenderer.
发明内容Summary of the invention
针对现有技术的不足,本发明提出一种线上公开透明的招投标方法,包括:In view of the shortcomings of the prior art, the present invention proposes an online open and transparent bidding method, comprising:
基于招投标需求建立分布式网络平台,所述分布式网络平台包含多个组织单元,所述多个组织单元至少用于维护同一账本;Establishing a distributed network platform based on bidding requirements, wherein the distributed network platform includes multiple organizational units, and the multiple organizational units are used to maintain at least the same account book;
响应于用户注册请求,根据用户认证信息注册用户身份账户,所述用户身份账户包括招标方和投标方;In response to a user registration request, registering a user identity account according to user authentication information, the user identity account including a tenderer and a bidder;
接收招投标文件,并对招投标文件进行存证;Receive bidding documents and keep them as evidence;
基于投标方的初始投标书生成对应的第一哈希指纹;Generate a corresponding first hash fingerprint based on the initial bid of the bidder;
基于招标方和投标方谈判后的修正投标书和第一哈希指纹生成第二哈希指纹;Generate a second hash fingerprint based on the revised bid after negotiation between the tenderer and the bidder and the first hash fingerprint;
响应于招标方对修正投标书的筛选操作确认中标方,并在开标后生成交易哈希;Confirm the winning bidder in response to the tenderer's screening operation of the revised bid, and generate a transaction hash after the bid opening;
响应于投标方对交易哈希的录入操作,推送中标信息;In response to the bidder's input of the transaction hash, the winning bid information is pushed;
响应于中标者基于第二哈希指纹的解密操作,推送中标者与招标者的对接操作。In response to the decryption operation of the successful bidder based on the second hash fingerprint, the docking operation between the successful bidder and the tenderer is pushed.
在其中一个实施例中,上述所述响应于用户注册请求,根据用户认证信息注册用户身份账户,所述用户身份账户包括招标方和投标方的步骤,包括:In one embodiment, the above-mentioned step of registering a user identity account according to user authentication information in response to a user registration request, wherein the user identity account includes a tenderer and a bidder, comprises:
响应于用户注册请求,根据用户认证信息采用CA证书向用户颁发身份账户;In response to a user registration request, an identity account is issued to the user using a CA certificate based on the user authentication information;
调用SDK对招标方和投标方进行统一CA注册;Call SDK to perform unified CA registration for the tenderer and bidder;
基于SM2算法至少对用户身份账户进行加密操作。At least the user identity account is encrypted based on the SM2 algorithm.
在其中一个实施例中,上述所述招标方包括招标人和招标代理机构,所述接收招投标文件,并对招投标文件进行存证的步骤,包括:In one embodiment, the bidding party includes the tenderer and the bidding agency, and the step of receiving the bidding documents and storing the bidding documents includes:
接收招标人或招标代理机构提交的招标文件和投标文件模板;Receive the bidding documents and tender document templates submitted by the tenderer or the tendering agency;
发送招标文件和投标文件模板至对应投标方,以使投标方根据投标文件模板完成初始投标书;Send the bidding documents and tender document templates to the corresponding bidders so that the bidders can complete the initial bid according to the tender document templates;
接收投标方的初始投标书并匹配时间戳。Receive initial bids from bidders and match timestamps.
在其中一个实施例中,上述所述接收投标方的初始投标书并匹配时间戳的步骤,包括:In one embodiment, the step of receiving the initial bid from the bidder and matching the timestamp includes:
根据投标文件模版对初始投标书进行格式校验;Check the format of the initial bid according to the bidding document template;
根据预设算法模型对初始投标书的报价信息进行算法校验;Perform algorithm verification on the quotation information of the initial bid according to the preset algorithm model;
根据招标文件对初始投标书的投标方进行资质审核;Conduct qualification review of the bidders of the initial bid according to the bidding documents;
对通过格式校验、算法校验和资质审核的初始投标书匹配时间戳;Matching timestamps on initial bids that have passed format verification, algorithm verification, and qualification review;
锁定匹配时间戳的初始投标书中的敏感投标信息,所述敏感投标信息包括报价信息。Sensitive bidding information in the initial bid that matches the timestamp is locked, the sensitive bidding information including quotation information.
在其中一个实施例中,上述所述响应于投标方对交易哈希的录入操作,推送中标信息的步骤,包括:In one embodiment, the step of pushing the winning bid information in response to the bidder's input operation of the transaction hash includes:
接收投标方于交易接口对交易哈希的录入操作,推送中标信息,所述中标信息包括招标方/投标方的联系人、电话、地址、开标日期、中标方名称和中标日期;Receive the transaction hash input operation of the bidder in the transaction interface, and push the winning bid information, which includes the contact person, telephone number, address, bid opening date, name of the winning bidder and winning date of the tenderer/bidder;
接收预设时间内的投诉信息,并根据投诉信息和中标信息裁定中标结果。Receive complaint information within a preset time and determine the winning bid result based on the complaint information and winning bid information.
在其中一个实施例中,上述所述用户身份账户还包括专家,所述专家用于验证并维护招投标流程的完整性,还用于采集用户的平台问题并进行反馈。In one of the embodiments, the user identity account also includes an expert, and the expert is used to verify and maintain the integrity of the bidding process, and is also used to collect platform issues from users and provide feedback.
本发明还提供了一种线上公开透明的招投标装置,包括:The present invention also provides an online open and transparent bidding device, comprising:
第一生成模块,用于基于招投标需求建立分布式网络平台,所述分布式网络平台包含多个组织单元,所述多个组织单元至少用于维护同一账本;A first generating module is used to establish a distributed network platform based on bidding requirements, wherein the distributed network platform includes multiple organizational units, and the multiple organizational units are used to maintain at least the same account book;
注册模块,用于响应于用户注册请求,根据用户认证信息注册用户身份账户,所述用户身份账户包括招标方和投标方;A registration module, for responding to a user registration request and registering a user identity account according to user authentication information, wherein the user identity account includes a tenderer and a bidder;
接收模块,用于接收招投标文件,并对招投标文件进行存证;The receiving module is used to receive the bidding documents and store them as evidence;
第二生成模块,用于基于投标方的初始投标书生成对应的第一哈希指纹;A second generating module, used to generate a corresponding first hash fingerprint based on the initial bid of the bidder;
第三生成模块,用于基于招标方和投标方谈判后的修正投标书和第一哈希指纹生成第二哈希指纹;A third generating module is used to generate a second hash fingerprint based on the revised bid after negotiation between the tenderer and the bidder and the first hash fingerprint;
确认模块,用于响应于招标方对修正投标书的筛选操作确认中标方,并在开标后生成交易哈希;A confirmation module, for confirming the winning bidder in response to the screening operation of the tendering party on the revised bid, and generating a transaction hash after the bid is opened;
第一推送模块,用于响应于投标方对交易哈希的录入操作,推送中标信息;A first push module, configured to push the winning bid information in response to the bidder's input operation of the transaction hash;
第二推送模块,用于响应于中标者基于第二哈希指纹的解密操作,推送中标者与招标者的对接操作。The second push module is used to push the docking operation between the successful bidder and the tenderer in response to the decryption operation of the successful bidder based on the second hash fingerprint.
在其中一个实施例中,上述所述注册模块,包括:In one embodiment, the registration module includes:
发送单元,用于响应于用户注册请求,根据用户认证信息采用CA证书向用户颁发身份账户;A sending unit, used to respond to a user registration request and issue an identity account to the user using a CA certificate according to user authentication information;
调用单元,用于调用SDK对招标方和投标方进行统一CA注册;The calling unit is used to call the SDK to perform unified CA registration for the tenderer and the bidder;
加密单元,用于基于SM2算法至少对用户身份账户进行加密操作。The encryption unit is used to perform encryption operations on at least the user identity account based on the SM2 algorithm.
本发明还提供了一种计算机设备,包括存储器、处理器以及存储在所述存储器上并可在所述处理器上运行的计算机程序,所述处理器执行所述计算机程序时实现上述所述的线上公开透明的招投标方法。The present invention also provides a computer device, including a memory, a processor, and a computer program stored in the memory and executable on the processor, wherein the processor implements the above-mentioned online open and transparent bidding method when executing the computer program.
本发明还提供了一种计算机存储介质,其上存储有计算机程序,该程序被处理器执行时实现上述所述的线上公开透明的招投标方法。The present invention also provides a computer storage medium on which a computer program is stored, and when the program is executed by a processor, the above-mentioned online open and transparent bidding method is implemented.
本发明实施例通过在多个组织单元的分布式网络平台上存储并维护同一账本,招投标文件进行统一存证,具有不可伪造、全程留痕、可以追溯和公开透明等特性,充分彰显了招投标的公开、公平和公正的原则。同时,招投标文件采用数据电文形式,只占用网络存储空间,并在多个组织单元进行加密备案,随着现在网络技术的发展,网络数据安全性也越来越高,发生意外的概率要远低于库房储存,并且无纸化也更符合企业的利益需求。另外,本发明实施例使得招投标过程中招标方的选择范围扩大,投标采购从本地化转变为全国化,从而使得招标方能拿到更低更合理的价格,获得更加优质的服务。最后,通过分布式网络平台建立投标方和招标方之间的沟通渠道,智能化的辅助确认中标方,也极大程度的降低了投标方和招标方的沟通人力成本,提高了招投标效率,缩短了招投标周期。The embodiment of the present invention stores and maintains the same account book on the distributed network platform of multiple organizational units, and the bidding documents are uniformly recorded, which has the characteristics of being unforgeable, leaving traces throughout the process, being traceable, and being open and transparent, fully demonstrating the principles of openness, fairness and justice of bidding. At the same time, the bidding documents are in the form of data telegrams, which only occupy network storage space, and are encrypted and filed in multiple organizational units. With the development of current network technology, the security of network data is getting higher and higher, and the probability of accidents is much lower than that of warehouse storage, and paperless is more in line with the interests of enterprises. In addition, the embodiment of the present invention expands the scope of choice of the tenderer in the bidding process, and the bidding procurement is transformed from localization to nationalization, so that the tenderer can get a lower and more reasonable price and obtain better quality services. Finally, the communication channel between the bidder and the tenderer is established through the distributed network platform, and the intelligent auxiliary confirmation of the winning bidder also greatly reduces the communication manpower cost of the bidder and the tenderer, improves the bidding efficiency, and shortens the bidding cycle.
附图说明BRIEF DESCRIPTION OF THE DRAWINGS
为了更清楚地说明本发明实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings required for use in the embodiments or the description of the prior art will be briefly introduced below. Obviously, the drawings described below are only some embodiments of the present invention. For ordinary technicians in this field, other drawings can be obtained based on these drawings without paying creative labor.
图1为本发明第一实施例的线上公开透明的招投标方法的流程图;FIG1 is a flow chart of an online open and transparent bidding method according to a first embodiment of the present invention;
图2为本发明第一实施例的S12的详细流程图;FIG2 is a detailed flow chart of S12 of the first embodiment of the present invention;
图3为本发明第一实施例的S13的详细流程图;FIG3 is a detailed flow chart of S13 of the first embodiment of the present invention;
图4为本发明第一实施例的S133的详细流程图;FIG4 is a detailed flow chart of S133 of the first embodiment of the present invention;
图5为本发明第一实施例的S17的详细流程图;FIG5 is a detailed flow chart of S17 of the first embodiment of the present invention;
图6为本发明第二实施例的线上公开透明的招投标装置的结构框图;FIG6 is a structural block diagram of an online open and transparent bidding device according to a second embodiment of the present invention;
图7为本发明的又一实施方式的计算机内部构造示意图。FIG. 7 is a schematic diagram of the internal structure of a computer according to another embodiment of the present invention.
具体实施方式DETAILED DESCRIPTION
下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本发明一部分实施例,而不是全部的实施例,众所周知的模块、单元及其相互之间的连接、链接、通信或操作没有示出或未作详细说明。并且,所描述的特征、架构或功能可在一个或一个以上实施方式中以任何方式组合。本领域技术人员应当理解,下述的各种实施方式只用于举例说明,而非用于限制本发明的保护范围。还可以容易理解,本文所述和附图所示的各实施方式中的模块或单元或处理方式可以按各种不同配置进行组合和设计。基于本发明中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。The following will be combined with the drawings in the embodiments of the present invention to clearly and completely describe the technical solutions in the embodiments of the present invention. Obviously, the described embodiments are only part of the embodiments of the present invention, not all of the embodiments, and the well-known modules, units and their connections, links, communications or operations are not shown or described in detail. In addition, the described features, architectures or functions can be combined in any way in one or more embodiments. It should be understood by those skilled in the art that the various embodiments described below are only for illustration and are not intended to limit the scope of protection of the present invention. It can also be easily understood that the modules or units or processing methods in the various embodiments described herein and shown in the drawings can be combined and designed according to various different configurations. Based on the embodiments in the present invention, all other embodiments obtained by ordinary technicians in this field without making creative work are within the scope of protection of the present invention.
第一实施例:First embodiment:
请参照图1至5所示,本发明实施例公开了一种线上公开透明的招投标方法,包括:Referring to FIGS. 1 to 5 , an embodiment of the present invention discloses an online open and transparent bidding method, including:
S11,基于招投标需求建立分布式网络平台,所述分布式网络平台包含多个组织单元,所述多个组织单元至少用于维护同一账本。S11, establishing a distributed network platform based on bidding requirements, wherein the distributed network platform includes multiple organizational units, and the multiple organizational units are at least used to maintain the same account book.
本实施例的执行主体可以是分布式网络平台,本步骤S11为预执行,通过整合国家相关法律法规、行业规范和行业大数据等内容,以及招投标过程每个节点和时间控制,从技术上严格限定操作流程的规范化、程序化,建立业务操作人员无法改变既定的程序。将上述需求通过多个组织单元整合形成分布式网络平台,以使多个组织单元可以互相协作,共同维护一个统一的账本,并通过CA进行身份认证和授权。The execution subject of this embodiment can be a distributed network platform. This step S11 is a pre-execution. By integrating relevant national laws and regulations, industry specifications, industry big data, and each node and time control of the bidding process, the standardization and proceduralization of the operation process are strictly limited from a technical point of view, and the business operators cannot change the established procedures. The above requirements are integrated through multiple organizational units to form a distributed network platform, so that multiple organizational units can cooperate with each other, jointly maintain a unified account book, and perform identity authentication and authorization through CA.
本发明的组织单元可以是具有计算能力的云平台或网络服务器,作为一种优选方案而非限定,在本发明实施例中,组织单元包括但不限于下述内容:The organization unit of the present invention may be a cloud platform or a network server with computing capabilities. As a preferred solution but not limited thereto, in the embodiment of the present invention, the organization unit includes but is not limited to the following:
Fabric CA Root Server:证书授权(Certificate Authority,简称CA)的根服务器,用于管理和签发网络中实体的身份证书。Fabric CA Root Server: The root server of the Certificate Authority (CA), used to manage and issue identity certificates for entities in the network.
Fabric CA Intermediate Server:中间CA服务器,作为根CA和客户端之间的桥梁,可以提供额外的安全层。Fabric CA Intermediate Server: The intermediate CA server acts as a bridge between the root CA and the client, providing an additional layer of security.
Cluster of Fabric-CA Servers:多个CA服务器集群,可能包括用户界面(如MySQL和LDAP)等多种后端存储和服务。Cluster of Fabric-CA Servers: Multiple CA server clusters, which may include multiple backend storage and services such as the user interface (such as MySQL and LDAP).
HA Proxy:高可用性代理,用于提供负载均衡和故障转移功能,增强系统的稳定性和可用性。HA Proxy: High availability proxy, used to provide load balancing and failover functions to enhance system stability and availability.
Fabric client:Hyperledger Fabric的客户端,它通过SDK与网络进行交云。Fabric client: The client of Hyperledger Fabric, which interacts with the network through SDK.
SDK:软件开发工具包,用于帮助开发者编写应用程序,以与Fabric网络进行交云。SDK: Software Development Kit, used to help developers write applications to interact with the Fabric network.
Peer:网络中的节点,负责维护账本的副本和处理交易。Peer: A node in the network responsible for maintaining a copy of the ledger and processing transactions.
S12,响应于用户注册请求,根据用户认证信息注册用户身份账户,所述用户身份账户包括招标方和投标方。S12, in response to the user registration request, registering a user identity account according to the user authentication information, wherein the user identity account includes a tenderer and a bidder.
本发明实施例的用户认证信息包括目标用户身份账户以及身份证明信息,实现初步的资质审核并接收缴纳费用,提高了供应商管理水平和身份认证安全性,大大降低了招标成本。The user authentication information of the embodiment of the present invention includes the target user's identity account and identity certification information, which enables preliminary qualification review and acceptance of payment fees, improves the supplier management level and identity authentication security, and greatly reduces the bidding cost.
作为一种优选方案而非限定,所述用户身份账户还包括专家,所述专家用于验证并维护招投标流程的完整性,还用于采集用户的平台问题并进行反馈,以使每一位用户均稳定使用本发明的分布式网络平台的各个功能。As a preferred solution but not a limitation, the user identity account also includes an expert, and the expert is used to verify and maintain the integrity of the bidding process, and is also used to collect platform problems of users and provide feedback, so that every user can stably use the various functions of the distributed network platform of the present invention.
具体的,请参照图2所示,在本实施例中,S12进一步包括S121-S123,其中:Specifically, please refer to FIG. 2 . In this embodiment, S12 further includes S121-S123, wherein:
S121,响应于用户注册请求,根据用户认证信息采用CA证书向用户颁发身份账户;S121, in response to the user registration request, issuing an identity account to the user using the CA certificate according to the user authentication information;
S122,调用SDK对招标方和投标方进行统一CA注册;S122, calling SDK to perform unified CA registration for the tenderer and the bidder;
S123,基于SM2算法至少对用户身份账户进行加密操作。S123, performing encryption operation on at least the user identity account based on the SM2 algorithm.
上述步骤S121-S123通过CA注册的方式保证了用户身份账户过程中的安全性,同时,招标方、投标方和专家所有的操作都会在分布式网络平台上验证身份。SM2算法(椭圆曲线密码的公钥密码算法)保证了重要政务单位领域的基础信息系统安全,在本发明中还可以广泛应用于投标内部信息、专家信息等重要敏感信息和投标/开标中的各个重要环节。The above steps S121-S123 ensure the security of the user identity account process through CA registration. At the same time, all operations of the tenderer, bidder and expert will verify their identities on the distributed network platform. The SM2 algorithm (public key cryptographic algorithm of elliptic curve cryptography) ensures the security of the basic information system in the field of important government departments. In the present invention, it can also be widely used in important sensitive information such as bidding internal information, expert information and various important links in bidding/tender opening.
S13,接收招投标文件,并对招投标文件进行存证。S13, receiving the bidding documents and storing them as evidence.
具体的,请参照图3所示,在本实施例中,S13进一步包括S131-S133,其中:Specifically, please refer to FIG. 3 . In this embodiment, S13 further includes S131-S133, wherein:
S131,接收招标人或招标代理机构提交的招标文件和投标文件模板;S131, receiving the bidding documents and tender document templates submitted by the tenderer or the tendering agency;
S132,发送招标文件和投标文件模板至对应投标方,以使投标方根据投标文件模板完成初始投标书;S132, sending the bidding documents and the bidding document template to the corresponding bidder, so that the bidder completes the initial bidding document according to the bidding document template;
S133,接收投标方的初始投标书并匹配时间戳。S133, receiving the initial bid from the bidder and matching the timestamp.
上述步骤S131-S133通过招标人或招标代理机构提交的投标文件模版利于规范化投标方的初始投标书,通过为初始投标书打上时间戳便于存证和提高后期的可追溯性。The above steps S131-S133 are conducive to standardizing the initial bids of the bidders through the bidding document template submitted by the tenderer or the bidding agency, and are convenient for evidence storage and improving traceability in the later stage by adding a timestamp to the initial bids.
作为一种改进而非限定,请参照图4所示,在本实施例中,S133进一步包括S1331-S1335,其中:As an improvement but not limitation, please refer to FIG. 4 . In this embodiment, S133 further includes S1331-S1335, wherein:
S1331,根据投标文件模版对初始投标书进行格式校验;S1331, format check of the initial bid according to the bid document template;
S1332,根据预设算法模型对初始投标书的报价信息进行算法校验;S1332, performing algorithm verification on the quotation information of the initial bid according to a preset algorithm model;
S1333,根据招标文件对初始投标书的投标方进行资质审核;S1333, conduct qualification review of the bidders of the initial bid according to the bidding documents;
S1334,对通过格式校验、算法校验和资质审核的初始投标书匹配时间戳;S1334, matching timestamps for initial bids that have passed format verification, algorithm verification, and qualification review;
S1335,锁定匹配时间戳的初始投标书中的敏感投标信息,所述敏感投标信息包括报价信息。S1335, locking the sensitive bidding information in the initial bidding book with a matching timestamp, wherein the sensitive bidding information includes quotation information.
其中,上述步骤S1331主要用于校验初始投标书内容的完整性和格式的规范性,S1332主要用于校验报价信息的准确性,S1333主要用于筛选符合资质的投标方,本发明实施例可以通过基于预设程序模型或神经网络执行对应的格式校验、算法效验和资质审核操作,其中,预设程序模型或神经网络可以查询投标方的总价、综合单价及单价构成的合理性,用于筛选相对合理的投标方,并为后续中标方的确认提供辅助依据;预设程序模型或神经网络还可以通过大数据查询初始投标书对应投标方的关联信息,所述关联信息包括但不限于企业涉及领域、资产状况、信用状况和经营状况等,并进一步根据招标文件中的投标方要求对供应商进行审核和筛选,并为后续中标方的确认提供又一辅助依据。Among them, the above-mentioned step S1331 is mainly used to verify the integrity of the content of the initial bid and the standardization of the format, S1332 is mainly used to verify the accuracy of the quotation information, and S1333 is mainly used to screen qualified bidders. The embodiment of the present invention can perform corresponding format verification, algorithm verification and qualification review operations based on a preset program model or neural network, wherein the preset program model or neural network can query the rationality of the total price, comprehensive unit price and unit price composition of the bidder, which is used to screen relatively reasonable bidders and provide auxiliary basis for the subsequent confirmation of the successful bidder; the preset program model or neural network can also query the related information of the bidder corresponding to the initial bid through big data, and the related information includes but is not limited to the fields involved, asset status, credit status and operating status of the enterprise, and further review and screen the suppliers according to the bidder's requirements in the bidding documents, and provide another auxiliary basis for the subsequent confirmation of the successful bidder.
S14,基于投标方的初始投标书生成对应的第一哈希指纹。S14, generating a corresponding first hash fingerprint based on the initial bid of the bidder.
S15,基于招标方和投标方谈判后的修正投标书和第一哈希指纹生成第二哈希指纹。S15, generating a second hash fingerprint based on the revised bid after negotiation between the tenderer and the bidder and the first hash fingerprint.
在本实施例中,一个哈希指纹对应一份投标书,哈希指纹是验证投标书详细内容的唯一依据,第一哈希指纹对应初始投标书,第二哈希指纹对应修正投标书。In this embodiment, one hash fingerprint corresponds to one bid, and the hash fingerprint is the only basis for verifying the detailed contents of the bid. The first hash fingerprint corresponds to the initial bid, and the second hash fingerprint corresponds to the revised bid.
S16,响应于招标方对修正投标书的筛选操作确认中标方,并在开标后生成交易哈希。S16, confirming the successful bidder in response to the tendering party's screening operation on the revised bid, and generating a transaction hash after the bid opening.
在本实施例中,中标方的确认方式是将评标过程中可以量化的各项数据,采用电子模式来进行评比,其实质是在辅助评标过程中,对比论证各投标方的总价、综合单价及单价构成的合理性,为专家打分列出报价中的差别,形成第一要素;同时,将企业涉及领域、资产状况、信用状况和经营状况,为专家打分列出企业经营的差别,形成第二要素;而后根据第一要素、第二要素和专家评分确认中标方,上述方式可以降低中标评判中的主观臆断,排除人为干扰,防止操控评标,提高评标的公正性,防止不正当竞争。In this embodiment, the method for confirming the successful bidder is to evaluate the various data that can be quantified in the bid evaluation process in an electronic mode. Its essence is to compare and demonstrate the rationality of the total price, comprehensive unit price and unit price composition of each bidder in the auxiliary bid evaluation process, and list the differences in the quotations for experts to score, forming the first element; at the same time, the areas involved, asset status, credit status and operating conditions of the enterprises are scored by experts to list the differences in the operation of the enterprises, forming the second element; and then the successful bidder is confirmed based on the first element, the second element and the expert scores. The above method can reduce subjective conjecture in the bid evaluation, eliminate human interference, prevent manipulation of bid evaluation, improve the fairness of bid evaluation, and prevent unfair competition.
S17,响应于投标方对交易哈希的录入操作,推送中标信息。S17, in response to the bidder's input operation of the transaction hash, push the winning bid information.
具体的,请参照图5所示,在本实施例中,S17进一步包括S171-S172,其中:Specifically, please refer to FIG. 5 . In this embodiment, S17 further includes S171-S172, wherein:
S171,接收投标方于交易接口对交易哈希的录入操作,推送中标信息,所述中标信息包括招标方/投标方的联系人、电话、地址、开标日期、中标方名称和中标日期;S171, receiving the transaction hash input operation of the bidder in the transaction interface, and pushing the winning bid information, wherein the winning bid information includes the contact person, telephone number, address, bid opening date, name of the winning bidder and winning date of the tenderer/bidder;
S172,接收预设时间内的投诉信息,并根据投诉信息和中标信息裁定中标结果。S172, receiving complaint information within a preset time, and determining the bid winning result based on the complaint information and bid winning information.
上述步骤S171-S172可以根据投标方的录入推送中标信息,起到公示的效果,同时,当预设时间(如7天)内接收到实际性投诉信息,则分布式网络平台会根据投诉信息进一步利用大数据对中标信息和中标方进行更大规模和更大时间跨度的数据采集和评价,并最终根据上述S16的相同方案进行中标结果裁定。以防止投标方在投标前人为制造有利自身流量的情况发生。The above steps S171-S172 can push the winning bid information according to the bidder's input, which has the effect of publicizing. At the same time, when actual complaint information is received within a preset time (such as 7 days), the distributed network platform will further use big data to collect and evaluate the winning bid information and the winning bidder on a larger scale and over a longer time span based on the complaint information, and finally determine the winning bid result according to the same scheme as the above S16. This prevents the bidder from artificially creating traffic that is beneficial to itself before bidding.
S18,响应于中标者基于第二哈希指纹的解密操作,推送中标者与招标者的对接操作。S18, in response to the decryption operation of the successful bidder based on the second hash fingerprint, pushing the docking operation between the successful bidder and the tenderer.
上述推送操作包括但不限于组群、发送预约信息和电话等,以便于中标者和招标者后续合同的签订。The above push operations include but are not limited to grouping, sending appointment information and phone calls, etc., to facilitate the signing of subsequent contracts between the successful bidder and the tenderer.
本发明实施例通过在多个组织单元的分布式网络平台上存储并维护同一账本,招投标文件进行统一存证,具有不可伪造、全程留痕、可以追溯和公开透明等特性,充分彰显了招投标的公开、公平和公正的原则。同时,招投标文件采用数据电文形式,只占用网络存储空间,并在多个组织单元进行加密备案,随着现在网络技术的发展,网络数据安全性也越来越高,发生意外的概率要远低于库房储存,并且无纸化也更符合企业的利益需求。另外,本发明实施例使得招投标过程中招标方的选择范围扩大,投标采购从本地化转变为全国化,从而使得招标方能拿到更低更合理的价格,获得更加优质的服务。最后,通过分布式网络平台建立投标方和招标方之间的沟通渠道,智能化的辅助确认中标方,也极大程度的降低了投标方和招标方的沟通人力成本,提高了招投标效率,缩短了招投标周期。The embodiment of the present invention stores and maintains the same account book on the distributed network platform of multiple organizational units, and the bidding documents are uniformly recorded, which has the characteristics of being unforgeable, leaving traces throughout the process, being traceable, and being open and transparent, fully demonstrating the principles of openness, fairness and justice of bidding. At the same time, the bidding documents are in the form of data telegrams, which only occupy network storage space, and are encrypted and filed in multiple organizational units. With the development of current network technology, the security of network data is getting higher and higher, and the probability of accidents is much lower than that of warehouse storage, and paperless is more in line with the interests of enterprises. In addition, the embodiment of the present invention expands the scope of choice of the tenderer in the bidding process, and the bidding procurement is transformed from localization to nationalization, so that the tenderer can get a lower and more reasonable price and obtain better quality services. Finally, the communication channel between the bidder and the tenderer is established through the distributed network platform, and the intelligent auxiliary confirmation of the winning bidder also greatly reduces the communication manpower cost of the bidder and the tenderer, improves the bidding efficiency, and shortens the bidding cycle.
第二实施例:Second embodiment:
请参照图6所示,本发明还提供了一种线上公开透明的招投标装置100,包括第一生成模块110、注册模块120、接收模块130、第二生成模块140、第三生成模块150、确认模块160、第一推送模块170、第二推送模块180,其中:As shown in FIG. 6 , the present invention further provides an online open and transparent bidding device 100, comprising a first generating module 110, a registering module 120, a receiving module 130, a second generating module 140, a third generating module 150, a confirming module 160, a first pushing module 170, and a second pushing module 180, wherein:
第一生成模块110,用于基于招投标需求建立分布式网络平台,所述分布式网络平台包含多个组织单元,所述多个组织单元至少用于维护同一账本;A first generating module 110 is used to establish a distributed network platform based on bidding requirements, wherein the distributed network platform includes multiple organizational units, and the multiple organizational units are used to maintain at least the same account book;
注册模块120,与第一生成模块110连接,用于响应于用户注册请求,根据用户认证信息注册用户身份账户,所述用户身份账户包括招标方和投标方;The registration module 120 is connected to the first generation module 110 and is used to respond to the user registration request and register the user identity account according to the user authentication information, wherein the user identity account includes the tenderer and the bidder;
接收模块130,与注册模块120,用于接收招投标文件,并对招投标文件进行存证;The receiving module 130 and the registration module 120 are used to receive the bidding documents and store the bidding documents;
第二生成模块140,与接收模块130连接,用于基于投标方的初始投标书生成对应的第一哈希指纹;The second generating module 140 is connected to the receiving module 130 and is used to generate a corresponding first hash fingerprint based on the initial bid of the bidder;
第三生成模块150,与第二生成模块140连接,用于基于招标方和投标方谈判后的修正投标书和第一哈希指纹生成第二哈希指纹;The third generating module 150 is connected to the second generating module 140 and is used to generate a second hash fingerprint based on the revised bid after negotiation between the tenderer and the bidder and the first hash fingerprint;
确认模块160,与第三生成模块150连接,用于响应于招标方对修正投标书的筛选操作确认中标方,并在开标后生成交易哈希;The confirmation module 160 is connected to the third generation module 150 and is used to confirm the winning bidder in response to the screening operation of the tendering party on the revised bid, and to generate a transaction hash after the bid is opened;
第一推送模块170,与确认模块160连接,用于响应于投标方对交易哈希的录入操作,推送中标信息;The first push module 170 is connected to the confirmation module 160 and is used to push the winning bid information in response to the bidder's input operation of the transaction hash;
第二推送模块180,与第一推送模块170连接,用于响应于中标者基于第二哈希指纹的解密操作,推送中标者与招标者的对接操作。The second push module 180 is connected to the first push module 170, and is used to push the docking operation between the successful bidder and the tenderer in response to the decryption operation of the successful bidder based on the second hash fingerprint.
作为一种具体方案而非限定,所述所述注册模块120,包括:As a specific solution but not limitation, the registration module 120 includes:
发送单元121,用于响应于用户注册请求,根据用户认证信息采用CA证书向用户颁发身份账户;The sending unit 121 is used to respond to the user registration request and issue an identity account to the user using the CA certificate according to the user authentication information;
调用单元122,用于调用SDK对招标方和投标方进行统一CA注册;The calling unit 122 is used to call the SDK to perform unified CA registration for the tenderer and the bidder;
加密单元123,用于基于SM2算法至少对用户身份账户进行加密操作。The encryption unit 123 is used to perform encryption operation on at least the user identity account based on the SM2 algorithm.
本实施例的模块和单元与上述第一实施例的对应步骤相同,在上述第一实施例中提及的其他步骤,本领域技术人员也可以衍生出对应的模块、单元或子单元与之一一对应,而该衍生出的模块、单元或子单元都应属于本实施例的记载范围,为描述的简便这里不再赘述。The modules and units of this embodiment are the same as the corresponding steps of the first embodiment. For other steps mentioned in the first embodiment, those skilled in the art can also derive corresponding modules, units or sub-units to correspond to them one by one, and the derived modules, units or sub-units should all fall within the scope of the description of this embodiment and will not be repeated here for the sake of simplicity of description.
本发明实施例通过在多个组织单元的分布式网络平台上存储并维护同一账本,招投标文件进行统一存证,具有不可伪造、全程留痕、可以追溯和公开透明等特性,充分彰显了招投标的公开、公平和公正的原则。同时,招投标文件采用数据电文形式,只占用网络存储空间,并在多个组织单元进行加密备案,随着现在网络技术的发展,网络数据安全性也越来越高,发生意外的概率要远低于库房储存,并且无纸化也更符合企业的利益需求。另外,本发明实施例使得招投标过程中招标方的选择范围扩大,投标采购从本地化转变为全国化,从而使得招标方能拿到更低更合理的价格,获得更加优质的服务。最后,通过分布式网络平台建立投标方和招标方之间的沟通渠道,智能化的辅助确认中标方,也极大程度的降低了投标方和招标方的沟通人力成本,提高了招投标效率,缩短了招投标周期。The embodiment of the present invention stores and maintains the same account book on the distributed network platform of multiple organizational units, and the bidding documents are uniformly recorded, which has the characteristics of being unforgeable, leaving traces throughout the process, being traceable, and being open and transparent, fully demonstrating the principles of openness, fairness and justice of bidding. At the same time, the bidding documents are in the form of data telegrams, which only occupy network storage space, and are encrypted and filed in multiple organizational units. With the development of current network technology, the security of network data is getting higher and higher, and the probability of accidents is much lower than that of warehouse storage, and paperless is more in line with the interests of enterprises. In addition, the embodiment of the present invention expands the scope of choice of the tenderer in the bidding process, and the bidding procurement is transformed from localization to nationalization, so that the tenderer can get a lower and more reasonable price and obtain better quality services. Finally, the communication channel between the bidder and the tenderer is established through the distributed network platform, and the intelligent auxiliary confirmation of the winning bidder also greatly reduces the communication manpower cost of the bidder and the tenderer, improves the bidding efficiency, and shortens the bidding cycle.
所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,仅以上述各功能模块的划分进行举例说明,实际应用中,可以根据需要而将上述功能分配由不同的功能模块完成,即将装置的内部结构划分成不同的功能模块,以完成以上描述的全部或者部分功能。上述描述的系统,装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。Those skilled in the art can clearly understand that for the convenience and simplicity of description, only the division of the above-mentioned functional modules is used as an example. In actual applications, the above-mentioned functions can be assigned to different functional modules as needed, that is, the internal structure of the device is divided into different functional modules to complete all or part of the functions described above. The specific working process of the above-described system, device and unit can refer to the corresponding process in the aforementioned method embodiment, and will not be repeated here.
本发明实施例还提供了一种计算机存储介质,其上存储有计算机程序,该程序被处理器执行时实现如上述各实施例中的线上公开透明的招投标方法。An embodiment of the present invention further provides a computer storage medium on which a computer program is stored. When the program is executed by a processor, the online open and transparent bidding method as in the above embodiments is implemented.
本领域普通技术人员可以理解实现上述实施例方法中的全部或部分流程,是可以通过计算机程序来指令相关的硬件来完成,计算机程序可存储于一非易失性计算机可读取存储介质中,该计算机程序在执行时,可包括如上述各线上公开透明的招投标方法的实施例的流程。其中,本申请所提供的各实施例中所使用的对存储器、存储、数据库或其它介质的任何引用,均可包括非易失性和/或易失性存储器。非易失性存储器可包括只读存储器(ROM)、可编程ROM(PROM)、电可编程ROM(EPROM)、电可擦除可编程ROM(EEPROM)或闪存。易失性存储器可包括随机存取存储器(RAM)或者外部高速缓冲存储器。作为说明而非局限,RAM以多种形式可得,诸如静态RAM(SRAM)、动态RAM(DRAM)、同步DRAM(SDRAM)、双数据率SDRAM(DDRSDRAM)、增强型SDRAM(ESDRAM)、同步链路(Synchlink) DRAM(SLDRAM)、存储器总线(Rambus)直接RAM(RDRAM)、直接存储器总线动态RAM(DRDRAM)、以及存储器总线动态RAM(RDRAM)等。Those of ordinary skill in the art can understand that all or part of the processes in the above-mentioned embodiment methods can be completed by instructing the relevant hardware through a computer program, and the computer program can be stored in a non-volatile computer-readable storage medium. When the computer program is executed, it can include the processes of the embodiments of the above-mentioned online open and transparent bidding methods. Among them, any reference to memory, storage, database or other media used in the embodiments provided in this application may include non-volatile and/or volatile memory. Non-volatile memory may include read-only memory (ROM), programmable ROM (PROM), electrically programmable ROM (EPROM), electrically erasable programmable ROM (EEPROM) or flash memory. Volatile memory may include random access memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in many forms, such as static RAM (SRAM), dynamic RAM (DRAM), synchronous DRAM (SDRAM), double data rate SDRAM (DDRSDRAM), enhanced SDRAM (ESDRAM), synchronous link (Synchlink) DRAM (SLDRAM), memory bus (Rambus) direct RAM (RDRAM), direct memory bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM), etc.
或者,本发明上述集成的单元如果以软件功能模块的形式实现并作为独立的产品销售或使用时,也可以存储在一个计算机可读取存储介质中。基于这样的理解,本发明实施例的技术方案本质上或者说对相关技术做出贡献的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机、终端、或者网络设备等)执行本发明各个实施例方法的全部或部分。而前述的存储介质包括:移动存储设备、RAM、ROM、磁碟或者光盘等各种可以存储程序代码的介质。Alternatively, if the above-mentioned integrated unit of the present invention is implemented in the form of a software function module and sold or used as an independent product, it can also be stored in a computer-readable storage medium. Based on this understanding, the technical solution of the embodiment of the present invention can be essentially or partly reflected in the form of a software product that contributes to the relevant technology. The computer software product is stored in a storage medium, including several instructions for a computer device (which can be a personal computer, terminal, or network device, etc.) to execute all or part of the methods of each embodiment of the present invention. The aforementioned storage medium includes: various media that can store program codes, such as mobile storage devices, RAM, ROM, magnetic disks or optical disks.
与上述的计算机存储介质对应的是,在一个实施例中还提供一种计算机设备,该计算机设备包括存储器、处理器及存储在存储器上并可在处理器上运行的计算机程序,其中,处理器执行程序时实现如上述各实施例中的线上公开透明的招投标方法。Corresponding to the above-mentioned computer storage medium, in one embodiment, a computer device is also provided, which includes a memory, a processor, and a computer program stored in the memory and executable on the processor, wherein when the processor executes the program, an online open and transparent bidding method as in the above-mentioned embodiments is implemented.
该计算机设备可以是终端,其内部结构图可以如图7所示。该计算机设备包括通过系统总线连接的处理器、存储器、网络接口、显示屏和输入装置。其中,该计算机设备的处理器用于提供计算和控制能力。该计算机设备的存储器包括非易失性存储介质、内存储器。该非易失性存储介质存储有操作系统和计算机程序。该内存储器为非易失性存储介质中的操作系统和计算机程序的运行提供环境。该计算机设备的网络接口用于与外部的终端通过网络连接通信。该计算机程序被处理器执行时以实现一种线上公开透明的招投标方法。该计算机设备的显示屏可以是液晶显示屏或者电子墨水显示屏,该计算机设备的输入装置可以是显示屏上覆盖的触摸层,也可以是计算机设备外壳上设置的按键、轨迹球或触控板,还可以是外接的键盘、触控板或鼠标等。The computer device may be a terminal, and its internal structure diagram may be shown in FIG7. The computer device includes a processor, a memory, a network interface, a display screen, and an input device connected via a system bus. Among them, the processor of the computer device is used to provide computing and control capabilities. The memory of the computer device includes a non-volatile storage medium and an internal memory. The non-volatile storage medium stores an operating system and a computer program. The internal memory provides an environment for the operation of the operating system and the computer program in the non-volatile storage medium. The network interface of the computer device is used to communicate with an external terminal via a network connection. When the computer program is executed by the processor, an online open and transparent bidding method is implemented. The display screen of the computer device may be a liquid crystal display screen or an electronic ink display screen, and the input device of the computer device may be a touch layer covered on the display screen, or a key, trackball or touchpad provided on the housing of the computer device, or an external keyboard, touchpad or mouse, etc.
本发明实施例通过在多个组织单元的分布式网络平台上存储并维护同一账本,招投标文件进行统一存证,具有不可伪造、全程留痕、可以追溯和公开透明等特性,充分彰显了招投标的公开、公平和公正的原则。同时,招投标文件采用数据电文形式,只占用网络存储空间,并在多个组织单元进行加密备案,随着现在网络技术的发展,网络数据安全性也越来越高,发生意外的概率要远低于库房储存,并且无纸化也更符合企业的利益需求。另外,本发明实施例使得招投标过程中招标方的选择范围扩大,投标采购从本地化转变为全国化,从而使得招标方能拿到更低更合理的价格,获得更加优质的服务。最后,通过分布式网络平台建立投标方和招标方之间的沟通渠道,智能化的辅助确认中标方,也极大程度的降低了投标方和招标方的沟通人力成本,提高了招投标效率,缩短了招投标周期。The embodiment of the present invention stores and maintains the same account book on the distributed network platform of multiple organizational units, and the bidding documents are uniformly recorded, which has the characteristics of being unforgeable, leaving traces throughout the process, being traceable, and being open and transparent, fully demonstrating the principles of openness, fairness and justice of bidding. At the same time, the bidding documents are in the form of data telegrams, which only occupy network storage space, and are encrypted and filed in multiple organizational units. With the development of current network technology, the security of network data is getting higher and higher, and the probability of accidents is much lower than that of warehouse storage, and paperless is more in line with the interests of enterprises. In addition, the embodiment of the present invention expands the scope of choice of the tenderer in the bidding process, and the bidding procurement is transformed from localization to nationalization, so that the tenderer can get a lower and more reasonable price and obtain better quality services. Finally, the communication channel between the bidder and the tenderer is established through the distributed network platform, and the intelligent auxiliary confirmation of the winning bidder also greatly reduces the communication manpower cost of the bidder and the tenderer, improves the bidding efficiency, and shortens the bidding cycle.
以上实施例的各技术特征可以进行任意的组合,为使描述简洁,未对上述实施例中的各个技术特征所有可能的组合都进行描述,然而,只要这些技术特征的组合不存在矛盾,都应当认为是本说明书记载的范围。The technical features of the above embodiments may be arbitrarily combined. To make the description concise, not all possible combinations of the technical features in the above embodiments are described. However, as long as there is no contradiction in the combination of these technical features, they should be considered to be within the scope of this specification.
以上实施例仅表达了本发明的几种实施方式,其描述较为具体和详细,但并不能因此而理解为对发明专利范围的限制。应当指出的是,对于本领域的普通技术人员来说,在不脱离本发明构思的前提下,还可以做出若干变形和改进,这些都属于本发明的保护范围。因此,本发明专利的保护范围应以所附权利要求为准。The above embodiments only express several implementation methods of the present invention, and the descriptions thereof are relatively specific and detailed, but they cannot be understood as limiting the scope of the invention patent. It should be pointed out that, for those of ordinary skill in the art, several variations and improvements can be made without departing from the concept of the present invention, and these all belong to the protection scope of the present invention. Therefore, the protection scope of the patent of the present invention shall be subject to the attached claims.
Claims (10)
Priority Applications (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| CN202410336595.1A CN118537106A (en) | 2024-03-22 | 2024-03-22 | Transparent bidding method and device for online disclosure |
Applications Claiming Priority (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| CN202410336595.1A CN118537106A (en) | 2024-03-22 | 2024-03-22 | Transparent bidding method and device for online disclosure |
Publications (1)
| Publication Number | Publication Date |
|---|---|
| CN118537106A true CN118537106A (en) | 2024-08-23 |
Family
ID=92386581
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| CN202410336595.1A Pending CN118537106A (en) | 2024-03-22 | 2024-03-22 | Transparent bidding method and device for online disclosure |
Country Status (1)
| Country | Link |
|---|---|
| CN (1) | CN118537106A (en) |
-
2024
- 2024-03-22 CN CN202410336595.1A patent/CN118537106A/en active Pending
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| Pasdar et al. | Connect API with blockchain: A survey on blockchain oracle implementation | |
| US12386989B2 (en) | Systems and methods for blockchain-based payments | |
| US12079200B2 (en) | Method and system for audit and payment clearing of electronic trading systems using blockchain database | |
| CN110447023B (en) | Method and apparatus for acquiring and recording tracking information on a blockchain | |
| CN112020705B (en) | Blockchain random timer transaction synchronization | |
| US10742398B2 (en) | Bespoke programmable crypto token | |
| JP7737198B2 (en) | Method, system and computer program (compliance mechanism in blockchain network) | |
| US20220084013A1 (en) | Identity management, smart contract generator, and blockchain mediating system, and related methods | |
| CN112003858B (en) | Block chain-based platform docking method, electronic device and storage medium | |
| US20180075536A1 (en) | Multiparty reconciliation systems and methods | |
| US20200013025A1 (en) | Conditional deferred transactions for blockchain | |
| Pasdar et al. | Blockchain oracle design patterns | |
| US12126721B2 (en) | Reputation profile propagation on blockchain networks | |
| JP2020528222A (en) | Handling of transaction activities based on smart contracts in blockchain Caution Methods and devices for protecting data | |
| CN109829767A (en) | A kind of point reward exchanging system and method based on block chain technology | |
| WO2019015474A1 (en) | Management method, apparatus and system for increasing security of commercial paper exchange | |
| CN112163954B (en) | Transaction method and device based on block chain | |
| CN111414434B (en) | Block chain-based data transaction management network, transaction device and storage medium | |
| CN111292174A (en) | A tax payment information processing method, device and computer readable storage medium | |
| US20210273780A1 (en) | Encrypted blockchain voting system | |
| CN112232828A (en) | Power grid data transaction method and system | |
| CN111915349A (en) | Cross-platform integral using system and method based on block chain | |
| CN114049096A (en) | Blockchain-based personalized customization system and method | |
| CN112700250A (en) | Identity authentication method, device and system in financial scene | |
| CN111222963A (en) | Bidding information processing method and device based on block chain |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| PB01 | Publication | ||
| PB01 | Publication | ||
| SE01 | Entry into force of request for substantive examination | ||
| SE01 | Entry into force of request for substantive examination |