[go: up one dir, main page]

CN118611920A - Electronic tender document processing method, device, electronic device and storage medium - Google Patents

Electronic tender document processing method, device, electronic device and storage medium Download PDF

Info

Publication number
CN118611920A
CN118611920A CN202410675158.2A CN202410675158A CN118611920A CN 118611920 A CN118611920 A CN 118611920A CN 202410675158 A CN202410675158 A CN 202410675158A CN 118611920 A CN118611920 A CN 118611920A
Authority
CN
China
Prior art keywords
signature
key
party
electronic
document
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202410675158.2A
Other languages
Chinese (zh)
Inventor
张华民
杜剑
周富满
金闪
郭越
李秉伦
学健
李方伟
邵明辰
冯枭英
郑晓静
史航宇
靳海涛
谢孟凯
张冰琦
陈松芬
张海龙
贾继儒
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Dianke Zhixin Technology Co ltd
Original Assignee
Beijing Dianke Zhixin Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Dianke Zhixin Technology Co ltd filed Critical Beijing Dianke Zhixin Technology Co ltd
Priority to CN202410675158.2A priority Critical patent/CN118611920A/en
Publication of CN118611920A publication Critical patent/CN118611920A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

本申请公开了一种电子标书处理方法、装置、电子设备和存储介质,属于信息与网络安全技术领域。所述电子标书处理方法包括:接收投标企业用户通过客户端利用密码钥匙登录电子商务平台的第一请求;对第一请求进行验证,并调用第三方CA机构的验签服务对密码钥匙进行验签;在验签通过后,对待签文件进行在线电子签章;对签约文件进行加密,生成签约文件密文;对签约文件密文进行签名操作,得到第一签名值,将签约文件密文和第一签名值存储于电子商务平台的数据库中;对随机对称密钥进行加密后发送至第三方CA机构。本申请实施例可以保证投标文件的安全、完整、机密和不可篡改,提升开标效率,减少人为操作原因引起的偶发问题。

The present application discloses an electronic tender document processing method, device, electronic device and storage medium, which belongs to the field of information and network security technology. The electronic tender document processing method includes: receiving a first request from a bidding enterprise user to log in to an e-commerce platform through a client using a password key; verifying the first request, and calling the signature verification service of a third-party CA organization to verify the password key; after the signature verification is passed, electronically signing the document to be signed online; encrypting the contract document to generate a contract document ciphertext; signing the contract document ciphertext to obtain a first signature value, and storing the contract document ciphertext and the first signature value in the database of the e-commerce platform; encrypting the random symmetric key and sending it to a third-party CA organization. The embodiment of the present application can ensure the security, integrity, confidentiality and non-tamperability of the bidding document, improve the efficiency of bid opening, and reduce occasional problems caused by human operation.

Description

电子标书处理方法、装置、电子设备和存储介质Electronic tender document processing method, device, electronic device and storage medium

技术领域Technical Field

本申请属于信息与网络安全技术领域,尤其涉及一种电子标书处理方法、装置、电子设备和存储介质。The present application belongs to the field of information and network security technology, and in particular, relates to an electronic tender processing method, device, electronic device and storage medium.

背景技术Background Art

随着互联网技术的蓬勃发展,愈来愈多的商用密码深入到电子投标工作中,电子投标包含报价文件、商务文件和技术文件等公司重要商密文件,如何保证投标到开标过程中数据安全尤为重要。目前投标人使用自行办理的CA证书进行签名加密,并在开标阶段使用该CA证书进行文件解密。该方法存在供应商密码钥匙硬件损坏、网络条件差、忘记密码以及CA驱动版本不正确等问题,导致文件加密投递失败或解密失败,从而造成项目开标时间过长,甚至造成项目废标。With the vigorous development of Internet technology, more and more commercial passwords are deeply involved in electronic bidding. Electronic bidding includes important confidential documents of the company, such as quotation documents, business documents and technical documents. How to ensure data security from bidding to bid opening is particularly important. At present, bidders use self-applied CA certificates for signature encryption and use the CA certificate to decrypt files during the bid opening stage. This method has problems such as damaged supplier password key hardware, poor network conditions, forgotten passwords, and incorrect CA driver versions, which lead to failure of file encryption delivery or decryption, resulting in too long a time for project bid opening, and even project cancellation.

发明内容Summary of the invention

为此,本申请提出一种电子标书处理方法、装置、电子设备和存储介质,可以提升项目解密、开标的效率,减少人为操作原因引起的偶发问题。To this end, the present application proposes an electronic tender document processing method, device, electronic device and storage medium, which can improve the efficiency of project decryption and bid opening, and reduce occasional problems caused by human operation.

第一方面,本申请提供了一种电子标书处理方法,应用于电子商务平台,该方法包括:接收第一请求,所述第一请求为投标企业用户通过客户端利用密码钥匙登录所述电子商务平台的请求;对所述第一请求进行验证,在验证通过的情况下,调用第三方CA机构的验签服务对所述密码钥匙进行验签;在验签通过后,对所述投标企业用户上传的待签文件进行在线电子签章,得到签约文件;基于所述密码钥匙生成的随机对称密钥,对所述签约文件进行加密,生成签约文件密文;基于所述密码钥匙的私钥对所述签约文件密文进行签名操作,得到所述签约文件密文对应的第一签名值,将所述签约文件密文和对应的第一签名值存储于所述电子商务平台的数据库中;对所述随机对称密钥进行加密后发送至所述第三方CA机构,以使得所述第三方CA机构加密存储所述随机对称密钥。In the first aspect, the present application provides an electronic tender document processing method, which is applied to an e-commerce platform, and the method includes: receiving a first request, wherein the first request is a request for a bidding enterprise user to log in to the e-commerce platform through a client using a cryptographic key; verifying the first request, and if the verification passes, calling the signature verification service of a third-party CA organization to verify the cryptographic key; after the signature verification passes, performing an online electronic signature on the to-be-signed file uploaded by the bidding enterprise user to obtain a contract document; encrypting the contract document based on a random symmetric key generated by the cryptographic key to generate a contract document ciphertext; signing the contract document ciphertext based on a private key of the cryptographic key to obtain a first signature value corresponding to the contract document ciphertext, and storing the contract document ciphertext and the corresponding first signature value in a database of the e-commerce platform; encrypting the random symmetric key and sending it to the third-party CA organization, so that the third-party CA organization encrypts and stores the random symmetric key.

在上述实施例中,在投标企业用户通过客户端利用密码钥匙登录电子商务平台时,对投标企业用户进行身份认证,认证通过后,对密码钥匙进行验签,实现了对投标用户的二次身份认证,在验签通过后,对上传的待签文件进行在线电子签章,得到签约文件,通过签章前置,签章文件不用传到第三方CA机构密码服务平台,投标企业用户可以直接在签章前置模块进行投标文件电子签章操作,可以最大限度保证文件私密性和安全性,同时减少电子商务平台的改造工程量,基于密码钥匙生成的随机对称密钥对签约文件进行加密,生成签约文件密文,并对签约文件密文进行签名操作,得到第一签名值,将签约文件密文和对应的第一签名值存储于所述电子商务平台的数据库中,使用密码技术保证了投标文件完整性、机密性和不可否认性,并将开标阶段用于对投标文件进行解密的密钥托管在第三方CA机构,可以有效防止信息泄露,同时也保障了投标文件的不可篡改性,进一步地,可以提升项目解密、开标的效率,可减少人为操作原因引起的偶发问题。In the above embodiment, when the bidding enterprise user logs in to the e-commerce platform through the client using the password key, the bidding enterprise user is authenticated. After the authentication is passed, the password key is verified, thereby realizing the secondary identity authentication of the bidding user. After the verification is passed, the uploaded document to be signed is electronically signed online to obtain the contract document. Through the pre-signing module, the signed document does not need to be transmitted to the third-party CA institution password service platform. The bidding enterprise user can directly perform the electronic signing operation of the bidding document in the pre-signing module, which can maximize the privacy and security of the document and reduce the transformation workload of the e-commerce platform. The contract document is encrypted with a random symmetric key generated by the code key to generate a ciphertext of the contract document, and the ciphertext of the contract document is signed to obtain a first signature value. The ciphertext of the contract document and the corresponding first signature value are stored in the database of the e-commerce platform. The integrity, confidentiality and non-repudiation of the bidding document are ensured by using cryptographic technology, and the key used to decrypt the bidding document during the bidding stage is entrusted to a third-party CA organization, which can effectively prevent information leakage and ensure the non-tamperability of the bidding document. Further, the efficiency of project decryption and bidding opening can be improved, and occasional problems caused by human operations can be reduced.

根据本申请的一个实施例,该方法还包括:According to one embodiment of the present application, the method further includes:

在开标阶段,从所述第三方CA机构获取随机对称密钥明文;During the bid opening phase, a random symmetric key plaintext is obtained from the third-party CA organization;

调用所述第三方CA机构的验签服务对所述签约文件密文进行验签,在验签通过后,利用所述随机对称密钥明文对所述签约文件密文进行解密,得到所述签约文件;Calling the signature verification service of the third-party CA institution to verify the ciphertext of the contract document. After the signature verification is passed, using the random symmetric key plaintext to decrypt the ciphertext of the contract document to obtain the contract document;

调用所述第三方CA机构的验签服务对所述签约文件进行验签,在验签通过后,完成开标过程。The signature verification service of the third-party CA organization is called to verify the signature of the contract document. After the signature verification is passed, the bid opening process is completed.

在上述实施例中,在开标阶段从第三方CA获取用于开标的随机对称密钥明文,并调用第三方CA机构的验签服务对签约文件密文进行验签,在验签通过后,利用随机对称密钥明文对签约文件密文进行解密,得到签约文件,并再次调用第三方CA机构的验签服务对签约文件进行验签,验签通过后,完成开标过程,从第三方CA机构获取开标的密钥,以及增加了签约文件密文验签和签约文件验签,可以保证投标文件的完整性,提升项目解密、开标的效率,减少人为操作原因引起的偶发问题,提升了电子标书开标过程的安全性和有效性。In the above embodiment, during the bid opening stage, a random symmetric key plaintext is obtained from the third-party CA for bid opening, and the signature verification service of the third-party CA organization is called to verify the ciphertext of the contract document. After the verification is passed, the ciphertext of the contract document is decrypted using the random symmetric key plaintext to obtain the contract document, and the signature verification service of the third-party CA organization is called again to verify the contract document. After the verification is passed, the bid opening process is completed, the bid opening key is obtained from the third-party CA organization, and the ciphertext verification of the contract document and the signature verification of the contract document are added, which can ensure the integrity of the bidding documents, improve the efficiency of project decryption and bid opening, reduce occasional problems caused by human operations, and improve the security and effectiveness of the electronic bid opening process.

根据本申请的一个实施例,所述对所述第一请求进行验证,包括:According to an embodiment of the present application, verifying the first request includes:

通过证书助手工具解析所述密码钥匙的数字证书的扩展项中的MAC地址,验证所述MAC地址与所述客户端所在计算机的物理地址信息的一致性;Parsing the MAC address in the extension item of the digital certificate of the cryptographic key through a certificate assistant tool to verify the consistency between the MAC address and the physical address information of the computer where the client is located;

若所述MAC地址与所述客户端所在计算机的物理地址信息一致,则验证通过。If the MAC address is consistent with the physical address information of the computer where the client is located, the verification is successful.

在上述实施例中,通过证书助手工具解析所述密码钥匙的数字证书的扩展项中的MAC地址,验证所述MAC地址与所述客户端所在计算机的物理地址信息的一致性,可实现对登录电子商务平台的投标企业用户的身份认证。In the above embodiment, the MAC address in the extension item of the digital certificate of the cryptographic key is parsed by the certificate assistant tool, and the consistency of the MAC address with the physical address information of the computer where the client is located is verified, so as to realize the identity authentication of the bidding enterprise user who logs into the e-commerce platform.

根据本申请的一个实施例,所述调用第三方CA机构的验签服务对所述密码钥匙进行验签,包括:According to an embodiment of the present application, the calling of a signature verification service of a third-party CA organization to verify the signature of the cryptographic key includes:

利用所述密码钥匙中的私钥对所述密码钥匙产生的随机数进行数字签名,得到第二签名值,将所述随机数和所述第二签名值发送至第三方CA机构的密码服务共享平台;Using the private key in the cryptographic key to digitally sign the random number generated by the cryptographic key to obtain a second signature value, and sending the random number and the second signature value to the cryptographic service sharing platform of the third-party CA organization;

所述第三方CA机构的密码服务共享平台被配置为:利用所述密码钥匙对应的公钥证书对所述第二签名值进行解密,得到第一哈希值,将所述第一哈希值,与第二哈希值进行比对,若一致,则验签通过,所述第二哈希值为对所述随机数进行与所述数字签名过程相同的哈希计算得到的。The cryptographic service sharing platform of the third-party CA organization is configured to: use the public key certificate corresponding to the cryptographic key to decrypt the second signature value to obtain a first hash value, compare the first hash value with the second hash value, and if they are consistent, the signature verification is passed. The second hash value is obtained by performing the same hash calculation on the random number as the digital signature process.

在上述实施例中,通过调用第三方CA机构的验签服务对密码钥匙进行验签,可实现对登录电子商务平台的投标企业用户的二次身份认证,提高投标安全性。In the above embodiment, by calling the signature verification service of a third-party CA organization to verify the signature of the cryptographic key, secondary identity authentication of the bidding enterprise user who logs into the e-commerce platform can be achieved, thereby improving the security of the bidding.

根据本申请的一个实施例,所述对所述投标企业用户上传的待签文件进行在线电子签章,得到签约文件,包括:According to an embodiment of the present application, the step of performing online electronic signing on the document to be signed uploaded by the bidding enterprise user to obtain the signed document includes:

接收所述投标企业用户发送的签章请求,所述签章请求中携带电子印章与所述待签文件;Receiving a signature request sent by the bidding enterprise user, wherein the signature request carries an electronic seal and the document to be signed;

调用电子签章前置模块,以基于所述电子印章对所述待签文件进行在线电子签章,得到签约文件。The electronic signature pre-module is called to perform online electronic signature on the document to be signed based on the electronic seal to obtain a signed document.

根据本申请的一个实施例,所述电子签章前置模块被配置为对所述待签文件进行哈希计算,得到摘要值,将所述待签文件和摘要值返回给所述电子商务平台;According to an embodiment of the present application, the electronic signature pre-module is configured to perform a hash calculation on the document to be signed to obtain a digest value, and return the document to be signed and the digest value to the e-commerce platform;

所述电子商务平台对所述摘要值进行签名后,得到第三签名值,将所述第三签名值返回给所述电子签章前置模块,所述电子签章前置模块还被配置为:基于所述第三签名值、电子印章和所述待签文件,合成签约文件,将所述签约文件返回给所述电子商务平台。After the e-commerce platform signs the summary value, it obtains a third signature value and returns the third signature value to the electronic signature front-end module. The electronic signature front-end module is also configured to: synthesize a signed document based on the third signature value, the electronic seal and the document to be signed, and return the signed document to the e-commerce platform.

在上述实施例中,通过在电子商务平台用户侧部署电子签章前置模块,可以大幅减少大文件传输造成的性能损耗,投标文件不用传到第三方CA机构密码服务平台,投标企业用户可以直接在电子签章前置模块进行投标文件电子签章操作,可以最大限度保证文件私密性和安全性,同时减少电子商务平台的改造工程量。In the above embodiment, by deploying an electronic signature front-end module on the user side of the e-commerce platform, the performance loss caused by large file transmission can be greatly reduced. The bidding documents do not need to be transmitted to the third-party CA agency cryptographic service platform. The bidding enterprise users can directly perform electronic signature operations on the bidding documents in the electronic signature front-end module, which can maximize the privacy and security of the documents and reduce the amount of transformation work on the e-commerce platform.

根据本申请的一个实施例,所述对所述随机对称密钥进行加密后发送至所述第三方CA机构,以使得所述第三方CA机构加密存储所述随机对称密钥,包括:According to an embodiment of the present application, encrypting the random symmetric key and sending it to the third-party CA institution so that the third-party CA institution encrypts and stores the random symmetric key includes:

利用第三方CA机构提供的企业托管证书公钥对所述随机对称密钥进行加密,得到第一随机对称密钥密文,将所述第一随机对称密钥密文发送至所述第三方CA机构;Encrypt the random symmetric key using the enterprise trust certificate public key provided by the third-party CA institution to obtain a first random symmetric key ciphertext, and send the first random symmetric key ciphertext to the third-party CA institution;

其中,所述第三方CA机构被配置为:利用企业托管证书私钥对所述第一随机对称密钥密文进行解密,得到随机对称密钥,利用保护密钥对所述随机对称密钥进行加密,得到第二随机对称密钥密文,存储所述第二随机对称密钥密文。Among them, the third-party CA organization is configured to: use the enterprise managed certificate private key to decrypt the first random symmetric key ciphertext to obtain a random symmetric key, use the protection key to encrypt the random symmetric key to obtain a second random symmetric key ciphertext, and store the second random symmetric key ciphertext.

在上述实施例中,通过将投标文件加密存储在电子商务平台,将开标阶段用于对投标文件进行解密的随机对称密钥加密存储在第三方CA机构,在开标阶段再从第三方CA机构获取随机对称密钥,从而可以实现远程集中解密,可避免解密失败,提升项目解密、开标的效率,减少人为操作原因引起的偶发问题,并且,第三方CA机构无法在开标前获取投标文件,而招投标平台也无法在开标前对投标文件进行解密,这样可以有效防止信息泄露,同时也保障了投标文件的不可篡改性,提升了电子标书投标和开标过程的安全性和有效性。In the above embodiment, by encrypting and storing the bidding documents on the e-commerce platform, encrypting and storing the random symmetric key used to decrypt the bidding documents in the bid opening stage in a third-party CA institution, and obtaining the random symmetric key from the third-party CA institution in the bid opening stage, remote centralized decryption can be achieved, decryption failures can be avoided, the efficiency of project decryption and bid opening can be improved, and occasional problems caused by human operation can be reduced. In addition, the third-party CA institution cannot obtain the bidding documents before the bid opening, and the bidding platform cannot decrypt the bidding documents before the bid opening. This can effectively prevent information leakage, while also ensuring the non-tamperability of the bidding documents, and improving the security and effectiveness of the electronic bidding and bid opening process.

根据本申请的一个实施例,所述从所述第三方CA机构获取随机对称密钥明文,包括:According to an embodiment of the present application, obtaining a random symmetric key plaintext from the third-party CA institution includes:

向所述第三方CA机构发送第二请求,所述第二请求用于请求所述第三方CA机构返回随机对称密钥,所述第三方CA机构被配置为:利用所述保护密钥对所述第二随机对称密钥密文进行解密,得到所述随机对称密钥,并利用电子商务平台公钥证书对所述随机对称密钥进行加密,得到第三随机对称密钥密文,将所述第三随机对称密钥密文发送至所述电子商务平台;Sending a second request to the third-party CA institution, the second request is used to request the third-party CA institution to return a random symmetric key, the third-party CA institution is configured to: decrypt the second random symmetric key ciphertext using the protection key to obtain the random symmetric key, and encrypt the random symmetric key using the e-commerce platform public key certificate to obtain a third random symmetric key ciphertext, and send the third random symmetric key ciphertext to the e-commerce platform;

利用电子商务平台的私钥对所述第三随机对称密钥密文进行解密,得到随机对称密钥明文。The third random symmetric key ciphertext is decrypted using the private key of the e-commerce platform to obtain a random symmetric key plaintext.

根据本申请的一个实施例,所述调用所述第三方CA机构的验签服务对所述签约文件密文进行验签,包括:According to an embodiment of the present application, the calling of the signature verification service of the third-party CA institution to verify the signature of the ciphertext of the contract document includes:

调用所述第三方CA机构的密码服务共享平台,利用所述密码钥匙对应的公钥证书对所述第一签名值进行解密,得到第三哈希值,将所述第三哈希值,与第四哈希值进行比对,若一致,则验签通过,所述第四哈希值为对所述签约文件密文进行与所述签名操作相同的哈希计算得到的。Call the cryptographic service sharing platform of the third-party CA organization, use the public key certificate corresponding to the cryptographic key to decrypt the first signature value, obtain the third hash value, and compare the third hash value with the fourth hash value. If they are consistent, the signature verification is successful. The fourth hash value is obtained by performing the same hash calculation on the ciphertext of the contract document as the signature operation.

根据本申请的一个实施例,所述调用所述第三方CA机构的验签服务对所述签约文件进行验签,包括:According to an embodiment of the present application, the calling of the signature verification service of the third-party CA institution to verify the signature of the contract document includes:

调用所述第三方CA机构的密码服务共享平台,利用所述密码钥匙对应的公钥证书对所述签约文件中的第三签名值进行解密,得到第五哈希值,将所述第五哈希值,与第六哈希值进行比对,若一致,则验签通过,所述第六哈希值为对所述签约文件中的待签文件进行相同的哈希计算得到的。Call the cryptographic service sharing platform of the third-party CA organization, use the public key certificate corresponding to the cryptographic key to decrypt the third signature value in the contract document, obtain the fifth hash value, and compare the fifth hash value with the sixth hash value. If they are consistent, the signature verification is successful. The sixth hash value is obtained by performing the same hash calculation on the file to be signed in the contract document.

在上述实施例中,在开标阶段从第三方CA获取用于开标的随机对称密钥明文,并调用第三方CA机构的验签服务对签约文件密文进行验签,在验签通过后,利用随机对称密钥明文对签约文件密文进行解密,得到签约文件,并再次调用第三方CA机构的验签服务对签约文件进行验签,验签通过后,完成开标过程,从第三方CA机构获取开标的密钥,以及增加了签约文件密文验签和签约文件验签,可以保证投标文件的完整性,提升项目解密、开标的效率,减少人为操作原因引起的偶发问题,提升了电子标书开标过程的安全性和有效性。In the above embodiment, during the bid opening stage, a random symmetric key plaintext is obtained from the third-party CA for bid opening, and the signature verification service of the third-party CA organization is called to verify the ciphertext of the contract document. After the verification is passed, the ciphertext of the contract document is decrypted using the random symmetric key plaintext to obtain the contract document, and the signature verification service of the third-party CA organization is called again to verify the contract document. After the verification is passed, the bid opening process is completed, the bid opening key is obtained from the third-party CA organization, and the ciphertext verification of the contract document and the signature verification of the contract document are added, which can ensure the integrity of the bidding documents, improve the efficiency of project decryption and bid opening, reduce occasional problems caused by human operations, and improve the security and effectiveness of the electronic bid opening process.

根据本申请的一个实施例,所述密码钥匙是所述第三方CA机构的密码服务共享平台签发的,所述密码钥匙包括:数字证书和投标企业电子印章。According to one embodiment of the present application, the cryptographic key is issued by the cryptographic service sharing platform of the third-party CA organization, and the cryptographic key includes: a digital certificate and an electronic seal of the bidding enterprise.

第二方面,本申请提供了一种电子标书处理装置,该装置包括:In a second aspect, the present application provides an electronic tender document processing device, the device comprising:

接收单元,用于接收第一请求,所述第一请求为投标企业用户通过客户端利用密码钥匙登录所述电子商务平台的请求;A receiving unit, configured to receive a first request, wherein the first request is a request from a bidding enterprise user to log in to the e-commerce platform using a password key through a client;

身份认证单元,用于对所述第一请求进行验证,在验证通过的情况下,调用第三方CA机构的验签服务对所述密码钥匙进行验签;An identity authentication unit, configured to verify the first request, and if the verification is successful, call a signature verification service of a third-party CA organization to verify the signature of the cryptographic key;

电子签章单元,用于在验签通过后,对所述投标企业用户上传的待签文件进行在线电子签章,得到签约文件;The electronic signature unit is used to electronically sign the documents uploaded by the bidding enterprise user online after the signature verification is passed to obtain the contract document;

加密单元,用于基于所述密码钥匙生成的随机对称密钥,对所述签约文件进行加密,生成签约文件密文;An encryption unit, used to encrypt the contract document based on a random symmetric key generated by the cryptographic key to generate a ciphertext of the contract document;

签名单元,用于基于所述密码钥匙的私钥对所述签约文件密文进行签名操作,得到签约文件密文和对应的签名值,将所述签约文件密文和对应的签名值存储于所述电子商务平台的数据库中;A signature unit, used to perform a signature operation on the contract document ciphertext based on the private key of the cryptographic key, obtain the contract document ciphertext and the corresponding signature value, and store the contract document ciphertext and the corresponding signature value in the database of the e-commerce platform;

密钥加密传输单元,用于对所述随机对称密钥进行加密后发送至所述第三方CA机构,以使得所述第三方CA机构加密存储所述随机对称密钥。The key encryption transmission unit is used to encrypt the random symmetric key and then send it to the third-party CA organization, so that the third-party CA organization encrypts and stores the random symmetric key.

在上述实施例中,在投标企业用户通过客户端利用密码钥匙登录电子商务平台时,对投标企业用户进行身份认证,认证通过后,对密码钥匙进行验签,实现了对投标用户的二次身份认证,在验签通过后,对上传的待签文件进行在线电子签章,得到签约文件,通过签章前置,签章文件不用传到第三方CA机构密码服务平台,投标企业用户可以直接在签章前置模块进行投标文件电子签章操作,可以最大限度保证文件私密性和安全性,同时减少电子商务平台的改造工程量,基于密码钥匙生成的随机对称密钥对签约文件进行加密,生成签约文件密文,并对签约文件密文进行签名操作,得到第一签名值,将签约文件密文和对应的第一签名值存储于所述电子商务平台的数据库中,使用密码技术保证了投标文件完整性、机密性和不可否认性,并将开标阶段用于对投标文件进行解密的密钥托管在第三方CA机构,可以有效防止信息泄露,同时也保障了投标文件的不可篡改性,进一步地,可以提升项目解密、开标的效率,可减少人为操作原因引起的偶发问题。In the above embodiment, when the bidding enterprise user logs in to the e-commerce platform through the client using the password key, the bidding enterprise user is authenticated. After the authentication is passed, the password key is verified, thereby realizing the secondary identity authentication of the bidding user. After the verification is passed, the uploaded document to be signed is electronically signed online to obtain the contract document. Through the pre-signing module, the signed document does not need to be transmitted to the third-party CA institution password service platform. The bidding enterprise user can directly perform the electronic signing operation of the bidding document in the pre-signing module, which can maximize the privacy and security of the document and reduce the transformation workload of the e-commerce platform. The contract document is encrypted with a random symmetric key generated by the code key to generate a ciphertext of the contract document, and the ciphertext of the contract document is signed to obtain a first signature value. The ciphertext of the contract document and the corresponding first signature value are stored in the database of the e-commerce platform. The integrity, confidentiality and non-repudiation of the bidding document are ensured by using cryptographic technology, and the key used to decrypt the bidding document during the bidding stage is entrusted to a third-party CA organization, which can effectively prevent information leakage and ensure the non-tamperability of the bidding document. Further, the efficiency of project decryption and bidding opening can be improved, and occasional problems caused by human operations can be reduced.

根据本申请的一个实施例,该电子标书处理装置,还包括:According to one embodiment of the present application, the electronic tender document processing device further includes:

获取单元,用于在开标阶段,从所述第三方CA机构获取随机对称密钥明文;An acquisition unit, used to acquire a random symmetric key plaintext from the third-party CA organization during the bid opening stage;

第一验签单元,用于调用所述第三方CA机构的验签服务对所述签约文件密文进行验签,在验签通过后,利用所述随机对称密钥明文对所述签约文件密文进行解密,得到所述签约文件;A first signature verification unit is used to call the signature verification service of the third-party CA institution to verify the ciphertext of the contract document, and after the signature verification is passed, use the random symmetric key plaintext to decrypt the ciphertext of the contract document to obtain the contract document;

第二验签单元,调用所述第三方CA机构的验签服务对所述签约文件进行验签,在验签通过后,完成开标过程。The second signature verification unit calls the signature verification service of the third-party CA organization to verify the signature of the contract document, and completes the bid opening process after the signature verification is passed.

在上述实施例中,在开标阶段从第三方CA获取用于开标的随机对称密钥明文,并调用第三方CA机构的验签服务对签约文件密文进行验签,在验签通过后,利用随机对称密钥明文对签约文件密文进行解密,得到签约文件,并再次调用第三方CA机构的验签服务对签约文件进行验签,验签通过后,完成开标过程,从第三方CA机构获取开标的密钥,以及增加了签约文件密文验签和签约文件验签,可以保证投标文件的完整性,提升项目解密、开标的效率,减少人为操作原因引起的偶发问题,提升了电子标书开标过程的安全性和有效性。In the above embodiment, during the bid opening stage, a random symmetric key plaintext is obtained from the third-party CA for bid opening, and the signature verification service of the third-party CA organization is called to verify the ciphertext of the contract document. After the verification is passed, the ciphertext of the contract document is decrypted using the random symmetric key plaintext to obtain the contract document, and the signature verification service of the third-party CA organization is called again to verify the contract document. After the verification is passed, the bid opening process is completed, the bid opening key is obtained from the third-party CA organization, and the ciphertext verification of the contract document and the signature verification of the contract document are added, which can ensure the integrity of the bidding documents, improve the efficiency of project decryption and bid opening, reduce occasional problems caused by human operation, and improve the security and effectiveness of the electronic bid opening process.

第三方面,本申请提供了一种电子设备,包括存储器、处理器及存储在所述存储器上并可在所述处理器上运行的计算机程序,所述处理器执行所述计算机程序时实现如上述第一方面所述的电子标书处理方法。In a third aspect, the present application provides an electronic device comprising a memory, a processor, and a computer program stored in the memory and executable on the processor, wherein when the processor executes the computer program, the electronic tender processing method as described in the first aspect above is implemented.

第四方面,本申请提供了一种非暂态计算机可读存储介质,其上存储有计算机程序,所述计算机程序被处理器执行时实现如上述第一方面所述的电子标书处理方法。In a fourth aspect, the present application provides a non-transitory computer-readable storage medium having a computer program stored thereon, and when the computer program is executed by a processor, the electronic tender document processing method as described in the first aspect above is implemented.

第五方面,本申请提供了一种芯片,所述芯片包括处理器和通信接口,所述通信接口和所述处理器耦合,所述处理器用于运行程序或指令,实现如第一方面所述的电子标书处理方法。In a fifth aspect, the present application provides a chip, comprising a processor and a communication interface, wherein the communication interface is coupled to the processor, and the processor is used to run a program or instruction to implement the electronic tender processing method as described in the first aspect.

第六方面,本申请提供了一种计算机程序产品,包括计算机程序,所述计算机程序被处理器执行时实现如上述第一方面所述的电子标书处理方法。In a sixth aspect, the present application provides a computer program product, including a computer program, which, when executed by a processor, implements the electronic tender processing method as described in the first aspect above.

本申请的附加方面和优点将在下面的描述中部分给出,部分将从下面的描述中变得明显,或通过本申请的实践了解到。Additional aspects and advantages of the present application will be given in part in the description below, and in part will become apparent from the description below, or will be learned through the practice of the present application.

附图说明BRIEF DESCRIPTION OF THE DRAWINGS

本申请的上述和/或附加的方面和优点从结合下面附图对实施例的描述中将变得明显和容易理解,其中:The above and/or additional aspects and advantages of the present application will become apparent and easily understood from the description of the embodiments in conjunction with the following drawings, in which:

图1为本申请实施例提供的电子标书处理方法的流程示意图;FIG1 is a schematic diagram of a flow chart of an electronic tender document processing method provided in an embodiment of the present application;

图2为本申请实施例提供的电子商务平台登录认证的流程示意图;FIG2 is a schematic diagram of a process of login authentication of an e-commerce platform provided in an embodiment of the present application;

图3为本申请实施例提供的对投标文件进行在线电子签章的交互示意图;FIG3 is a schematic diagram of an interaction for online electronic signature of a bidding document provided in an embodiment of the present application;

图4为本申请实施例提供的投标文件投标的交互流程示意图;FIG4 is a schematic diagram of the interactive process of bidding for bidding documents provided in an embodiment of the present application;

图5为本申请实施例提供的投标文件开标的交互流程示意图;FIG5 is a schematic diagram of an interactive process of opening a bid document provided in an embodiment of the present application;

图6为本申请实施例提供的电子标书处理装置的结构示意图;FIG6 is a schematic diagram of the structure of an electronic tender document processing device provided in an embodiment of the present application;

图7为本申请实施例提供的电子设备的结构示意图。FIG. 7 is a schematic diagram of the structure of an electronic device provided in an embodiment of the present application.

具体实施方式DETAILED DESCRIPTION

下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚地描述,显然,所描述的实施例是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员获得的所有其他实施例,都属于本申请保护的范围。The following will be combined with the drawings in the embodiments of the present application to clearly describe the technical solutions in the embodiments of the present application. Obviously, the described embodiments are part of the embodiments of the present application, rather than all the embodiments. All other embodiments obtained by ordinary technicians in this field based on the embodiments in the present application belong to the scope of protection of this application.

本申请的说明书和权利要求书中的术语“第一”、“第二”等是用于区别类似的对象,而不用于描述特定的顺序或先后次序。应该理解这样使用的数据在适当情况下可以互换,以便本申请的实施例能够以除了在这里图示或描述的那些以外的顺序实施,且“第一”、“第二”等所区分的对象通常为一类,并不限定对象的个数,例如第一对象可以是一个,也可以是多个。此外,说明书以及权利要求中“和/或”表示所连接对象的至少其中之一,字符“/”,一般表示前后关联对象是一种“或”的关系。The terms "first", "second", etc. in the specification and claims of this application are used to distinguish similar objects, and are not used to describe a specific order or sequence. It should be understood that the data used in this way can be interchangeable under appropriate circumstances, so that the embodiments of the present application can be implemented in an order other than those illustrated or described here, and the objects distinguished by "first", "second", etc. are generally of one type, and the number of objects is not limited. For example, the first object can be one or more. In addition, "and/or" in the specification and claims represents at least one of the connected objects, and the character "/" generally indicates that the objects associated with each other are in an "or" relationship.

下面结合附图,通过具体的实施例及其应用场景对本申请实施例提供的电子标书处理方法、装置、电子设备和存储介质进行详细地说明。The electronic tender document processing method, device, electronic device and storage medium provided in the embodiments of the present application are described in detail below with reference to the accompanying drawings through specific embodiments and their application scenarios.

本申请实施例提供的电子标书处理方法,该电子标书处理方法的执行主体可以为电子设备或者电子设备中能够实现该电子标书处理方法的功能模块或功能实体,如电子商务平台,本申请实施例提及的电子设备包括但不限于手机、平板电脑、电脑、服务器等,下面以电子商务平台作为执行主体为例对本申请实施例提供的电子标书处理方法进行说明。The electronic tender processing method provided in the embodiment of the present application may be executed by an electronic device or a functional module or functional entity in the electronic device that can implement the electronic tender processing method, such as an e-commerce platform. The electronic devices mentioned in the embodiment of the present application include but are not limited to mobile phones, tablet computers, computers, servers, etc. The electronic tender processing method provided in the embodiment of the present application is described below using an e-commerce platform as an example of the execution entity.

本申请实施例中的电子商务平台是指电子招投标系统/平台,投标企业用户可以在登录电子商务平台后提交电子投标文件,电子投标文件包含报价文件、商务文件、技术文件等,电子商务平台还可以提供线上远程集中开标。The e-commerce platform in the embodiment of the present application refers to an electronic bidding system/platform. Bidding corporate users can submit electronic bidding documents after logging into the e-commerce platform. The electronic bidding documents include quotation documents, business documents, technical documents, etc. The e-commerce platform can also provide online remote centralized bidding.

图1为本申请实施例提供的电子标书处理方法的流程示意图。如图1所示,该电子标书处理方法包括:步骤110、步骤120、步骤130、步骤140、步骤150和步骤160。Fig. 1 is a flow chart of an electronic tender document processing method provided in an embodiment of the present application. As shown in Fig. 1 , the electronic tender document processing method includes: step 110, step 120, step 130, step 140, step 150 and step 160.

步骤110、接收第一请求,所述第一请求为投标企业用户通过客户端利用密码钥匙登录所述电子商务平台的请求;Step 110: receiving a first request, where the first request is a request from a bidding enterprise user to log in to the e-commerce platform using a password key through a client;

可以理解的是,投标企业用户,即投标主体用户,在PC端插入密码钥匙,即投标企业用户通过客户端使用密码钥匙登录电子商务平台,电子商务平台接收第一请求,所述第一请求为投标企业用户通过客户端利用密码钥匙登录所述电子商务平台的请求。It can be understood that the bidding enterprise user, that is, the bidding entity user, inserts the password key on the PC side, that is, the bidding enterprise user uses the password key to log in to the e-commerce platform through the client, and the e-commerce platform receives the first request, which is a request for the bidding enterprise user to log in to the e-commerce platform through the client using the password key.

其中,客户端是投标企业用户所在的端,投标企业用户通过客户端登录到电子商务平台。客户端和电子商务平台采用的是B/S(Browser/Server)架构,即浏览器/服务器体系结构。The client is the end where the bidding enterprise user is located, and the bidding enterprise user logs in to the e-commerce platform through the client. The client and the e-commerce platform adopt the B/S (Browser/Server) architecture, that is, the browser/server architecture.

密码钥匙,可以称为USBKEY,通常指的是包含有私钥和/或公钥的加密设备或软件,用于存储用户的私钥、数字证书等敏感信息,并能够执行密码运算、数据加解密、数字签名等操作。A cryptographic key, also known as a USBKEY, usually refers to an encryption device or software that contains a private key and/or a public key. It is used to store sensitive information such as the user's private key and digital certificate, and can perform cryptographic operations, data encryption and decryption, digital signatures, and other operations.

需要说明的是,投标企业用户所使用的密码钥匙是第三方CA(CertificateAuthority,证书颁发)机构的密码服务共享平台签发的,所述密码钥匙包括:数字证书和投标企业电子印章。It should be noted that the cryptographic key used by the bidding enterprise user is issued by the cryptographic service sharing platform of the third-party CA (Certificate Authority) agency, and the cryptographic key includes: a digital certificate and the electronic seal of the bidding enterprise.

其中,第三方CA机构为依法设立的第三方电子认证服务机构,具备为电子商务平台和客户端用户提供可信数字证书、电子印章和数据加解密服务能力,满足安全可信的数字化应用。Among them, the third-party CA agency is a third-party electronic certification service agency established in accordance with the law, which has the ability to provide trusted digital certificates, electronic seals and data encryption and decryption services to e-commerce platforms and client users to meet the needs of safe and reliable digital applications.

值得说明的是,在第三方CA机构密码服务共享平台向所述投标企业用户签发密码钥匙之前,投标企业用户需要通过客户端向第三方CA机构提交密码钥匙数字证书和电子印章申请材料。It is worth noting that before the third-party CA institution's cryptographic service sharing platform issues the cryptographic key to the bidding enterprise user, the bidding enterprise user needs to submit the cryptographic key digital certificate and electronic seal application materials to the third-party CA institution through the client.

可选的,密码钥匙包括签名证书、加密证书和投标企业电子印章。Optionally, the cryptographic key includes a signature certificate, an encryption certificate and the bidding company's electronic seal.

在一些实施例中,电子商务平台集成第三方CA机构的密码服务共享平台密码服务,结合第三方CA机构密码服务共享平台向投标企业用户签发密钥钥匙。In some embodiments, the e-commerce platform integrates the cryptographic service of the cryptographic service sharing platform of the third-party CA institution, and issues secret keys to the bidding enterprise users in combination with the cryptographic service sharing platform of the third-party CA institution.

步骤120、对所述第一请求进行验证,在验证通过的情况下,调用第三方CA机构的验签服务对所述密码钥匙进行验签;Step 120: Verify the first request. If the verification is successful, call the signature verification service of the third-party CA organization to verify the signature of the cryptographic key.

需要说明的是,在本申请实施例中,投标企业用户通过密码钥匙登录所述电子商务平台时,客户端首先对发送第一请求的用户身份进行认证,验证通过后,通过所述电子商务平台集成的第三方CA机构密码服务共享平台对所述密码钥匙进行验签,实现用户身份的二次认证。It should be noted that in the embodiment of the present application, when the bidding enterprise user logs in to the e-commerce platform through a cryptographic key, the client first authenticates the identity of the user who sends the first request. After the verification is passed, the cryptographic key is verified through the cryptographic service sharing platform of the third-party CA organization integrated in the e-commerce platform to achieve secondary authentication of the user identity.

其中,第三方CA机构密码服务共享平台对密码钥匙进行验签是指:对密码钥匙中的数字证书进行验证。Among them, the third-party CA agency cryptographic service sharing platform verifies the signature of the cryptographic key, which means: verifying the digital certificate in the cryptographic key.

验签的具体步骤如下:The specific steps for signature verification are as follows:

数字签名生成:发送方使用自己的私钥对交易信息或消息(此处为密码钥匙产生的随机数)进行数字签名。Digital signature generation: The sender uses his own private key to digitally sign the transaction information or message (here, the random number generated by the cryptographic key).

信息传输:签名后的信息连同原文一起发送给接收方或服务端。Information transmission: The signed information is sent to the recipient or server together with the original text.

验签过程:接收方或服务端使用发送方的公钥对数字签名进行验证。这一步骤确保了信息未被篡改,并验证了信息确实来源于持有对应私钥的发送方。验签通常由专门的签名验签服务器或软件来执行,本申请实施例中通过第三方CA机构密码服务共享平台利用该密钥钥匙的公钥证书来执行验签过程,比对原始信息的哈希值与解密签名后得到的哈希值是否一致。Signature verification process: The receiver or server verifies the digital signature using the sender's public key. This step ensures that the information has not been tampered with and verifies that the information indeed comes from the sender who holds the corresponding private key. Signature verification is usually performed by a dedicated signature verification server or software. In the embodiment of the present application, the signature verification process is performed by using the public key certificate of the key through a third-party CA institution cryptographic service sharing platform to compare the hash value of the original information with the hash value obtained after decrypting the signature to see if they are consistent.

第三方CA机构密码服务共享平台对所述密码钥匙的验签通过后,投标企业用户成功登录电子商务平台进行电子投标工作。After the third-party CA agency's cryptographic service sharing platform verifies the signature of the cryptographic key, the bidding enterprise user successfully logs into the e-commerce platform to conduct electronic bidding.

步骤130、在验签通过后,对所述投标企业用户上传的待签文件进行在线电子签章,得到签约文件;Step 130: After the signature verification is passed, the documents uploaded by the bidding enterprise user are electronically signed online to obtain the contract document;

为了实现电子投标,电子商务平台提供电子签章前置服务,在用户侧部署电子签章前置模块,采用数字证书与电子印章技术,投标企业用户可以进行投标文件在线电子签章操作,涉及签名值(利用密码钥匙私钥进行签名)和电子印章合成,得到签约文件,签约文件即进行电子签章后的投标文件,保证投标文件不可篡改。In order to realize electronic bidding, the e-commerce platform provides electronic signature pre-service, deploys the electronic signature pre-module on the user side, and adopts digital certificate and electronic seal technology. The bidding enterprise users can perform online electronic signature operations on the bidding documents, which involves the synthesis of signature value (signed using password key and private key) and electronic seal to obtain the signed document. The signed document is the bidding document after electronic signature, which ensures that the bidding document cannot be tampered with.

需要说明的是,投标企业用户上传的待签文件,即投标企业用户的投标文件。It should be noted that the documents to be signed uploaded by the bidding enterprise users are the bidding documents of the bidding enterprise users.

在本申请实施例中,电子商务平台在用户侧部署电子签章前置模块,可以大幅减少大文件传输造成的性能损耗,签章文件不用传到第三方CA机构密码服务平台,投标企业用户可以直接在签章前置模块进行投标文件电子签章操作,可以最大限度保证文件私密性和安全性,同时减少电子商务平台的改造工程量。In the embodiment of the present application, the e-commerce platform deploys an electronic signature front-end module on the user side, which can significantly reduce the performance loss caused by large file transmission. The signature file does not need to be transmitted to the third-party CA agency cryptographic service platform. The bidding enterprise users can directly perform electronic signature operations on the bidding documents in the signature front-end module, which can maximize the privacy and security of the files while reducing the amount of transformation work on the e-commerce platform.

步骤140、基于所述密码钥匙生成的随机对称密钥,对所述签约文件进行加密,生成签约文件密文;Step 140: Encrypt the contract document based on the random symmetric key generated by the cryptographic key to generate a ciphertext of the contract document;

对投标文件进行电子签章后,得到签约文件,进一步地为了保证投标文件的数据安全,投标文件加解密密钥采用USBKEY随机产生的对称密钥,采用“一次一密”方式保证投标文件数据安全。基于所述密码钥匙生成的随机对称密钥,例如SM4,对所述签约文件进行加密,生成签约文件密文。After the bidding document is electronically signed, the contract document is obtained. In order to ensure the data security of the bidding document, the bidding document encryption and decryption key uses a symmetric key randomly generated by USBKEY, and adopts a "one-time one-key" method to ensure the data security of the bidding document. Based on the random symmetric key generated by the cryptographic key, such as SM4, the contract document is encrypted to generate the ciphertext of the contract document.

步骤150、基于所述密码钥匙的私钥对所述签约文件密文进行签名操作,得到所述签约文件密文对应的第一签名值,将所述签约文件密文和对应的第一签名值存储于所述电子商务平台的数据库中;Step 150: perform a signing operation on the contract document ciphertext based on the private key of the cryptographic key to obtain a first signature value corresponding to the contract document ciphertext, and store the contract document ciphertext and the corresponding first signature value in a database of the e-commerce platform;

进一步地,利用密码钥匙的私钥对签约文件密文进行签名操作,从而得到签约文件密文对应的签名值,即第一签名值,将所述签约文件密文和对应的第一签名值存储于所述电子商务平台的数据库中。Furthermore, the ciphertext of the contract document is signed using the private key of the cryptographic key to obtain a signature value corresponding to the ciphertext of the contract document, namely, a first signature value, and the ciphertext of the contract document and the corresponding first signature value are stored in the database of the e-commerce platform.

从而,电子商务平台基于PKI/CA与数字证书技术,采用投标文件签名+投标文件密文+投标文件密文签名方式存储于电子商务平台,保证投标过程中投标文件的完整性、机密性和不可否认性。Therefore, the e-commerce platform is based on PKI/CA and digital certificate technology, and adopts the bidding document signature + bidding document ciphertext + bidding document ciphertext signature method to store it on the e-commerce platform to ensure the integrity, confidentiality and non-repudiation of the bidding documents during the bidding process.

步骤160、对所述随机对称密钥进行加密后发送至所述第三方CA机构,以使得所述第三方CA机构加密存储所述随机对称密钥。Step 160: Encrypt the random symmetric key and send it to the third-party CA organization, so that the third-party CA organization encrypts and stores the random symmetric key.

密码钥匙产生的随机对称密钥是开标阶段用于对投标文件进行解密的密钥,在本申请实施例中,对所述随机对称密钥进行加密后发送至所述第三方CA机构,以使得所述第三方CA机构加密存储所述随机对称密钥,可以理解的是,需要对随机对称密钥进行加密后传输至第三方CA机构,第三方CA机构进行解密后,得到随机对称密钥原文,对随机对称密钥原文进行加密后存储。The random symmetric key generated by the cryptographic key is the key used to decrypt the bidding documents during the bid opening stage. In an embodiment of the present application, the random symmetric key is encrypted and sent to the third-party CA agency so that the third-party CA agency encrypts and stores the random symmetric key. It can be understood that the random symmetric key needs to be encrypted and transmitted to the third-party CA agency. After the third-party CA agency decrypts it, the original random symmetric key is obtained, and the original random symmetric key is encrypted and stored.

本申请实施例提出了投标文件的密钥和投标文件密文分开存储的方法,即将投标文件加密存储在电子商务平台,将开标阶段用于对投标文件进行解密的密钥托管在第三方CA机构,从而在开标阶段可以远程集中解密,第三方CA机构无法在开标前获取投标文件,而招投标平台也无法在开标前对投标文件进行解密,这样可以有效防止信息泄露,同时也保障了投标文件的不可篡改性。The embodiment of the present application proposes a method for separately storing the key and ciphertext of the bidding document, that is, encrypting the bidding document and storing it on the e-commerce platform, and entrusting the key used for decrypting the bidding document in the bid opening stage to a third-party CA organization, so that remote and centralized decryption can be performed in the bid opening stage. The third-party CA organization cannot obtain the bidding document before the bid opening, and the bidding platform cannot decrypt the bidding document before the bid opening. This can effectively prevent information leakage and also ensure the non-tamperability of the bidding document.

本申请实施例提供的电子标书处理方法,在投标企业用户通过客户端利用密码钥匙登录电子商务平台时,对投标企业用户进行身份认证,认证通过后,对密码钥匙进行验签,实现了对投标用户的二次身份认证,在验签通过后,对上传的待签文件进行在线电子签章,得到签约文件,通过签章前置,签章文件不用传到第三方CA机构密码服务平台,投标企业用户可以直接在签章前置模块进行投标文件电子签章操作,可以最大限度保证文件私密性和安全性,同时减少电子商务平台的改造工程量,基于密码钥匙生成的随机对称密钥对签约文件进行加密,生成签约文件密文,并对签约文件密文进行签名操作,得到第一签名值,将签约文件密文和对应的第一签名值存储于所述电子商务平台的数据库中,使用密码技术保证了投标文件完整性、机密性和不可否认性,并将开标阶段用于对投标文件进行解密的密钥托管在第三方CA机构,可以有效防止信息泄露,同时也保障了投标文件的不可篡改性,本申请实施例提供的电子标书处理方法,可以提升项目解密、开标的效率,可减少人为操作原因引起的偶发问题。The electronic bidding document processing method provided by the embodiment of the present application performs identity authentication on the bidding enterprise user when the bidding enterprise user logs in to the e-commerce platform through the client using the password key. After the authentication is passed, the password key is verified, thereby realizing the secondary identity authentication of the bidding user. After the verification is passed, the uploaded document to be signed is electronically signed online to obtain the signed document. Through the pre-signing module, the signed document does not need to be transmitted to the password service platform of the third-party CA organization. The bidding enterprise user can directly perform the electronic signing operation on the bidding document in the pre-signing module, which can maximize the privacy and security of the document and reduce the transformation workload of the e-commerce platform. The random symmetric key generated by the key is used to encrypt the contract document to generate a ciphertext of the contract document, and the ciphertext of the contract document is signed to obtain a first signature value. The ciphertext of the contract document and the corresponding first signature value are stored in the database of the e-commerce platform. The integrity, confidentiality and non-repudiation of the bidding document are ensured by using cryptographic technology, and the key used to decrypt the bidding document during the bidding stage is entrusted to a third-party CA organization, which can effectively prevent information leakage and ensure the non-tamperability of the bidding document. The electronic bidding document processing method provided in the embodiment of the present application can improve the efficiency of project decryption and bidding opening, and can reduce occasional problems caused by human operations.

可以理解的是,步骤120实现了电子商务平台登录认证。图2为本申请实施例提供的电子商务平台登录认证的流程示意图。如图2所示,电子商务平台主体用户向第三方CA机构提交USBKEY数字证书和电子印章申请材料,在PC端插入USBKEY登录电子商务平台时,首先客户端通过证书助手工具解析数字证书MAC地址,验证与PC机物理地址信息一致性;其次利用电子商务平台集成第三方CA机构提供的验签服务,实现用户身份的二次认证。It is understandable that step 120 implements the e-commerce platform login authentication. Figure 2 is a flow chart of the e-commerce platform login authentication provided by the embodiment of the present application. As shown in Figure 2, the main user of the e-commerce platform submits the USBKEY digital certificate and electronic seal application materials to the third-party CA organization. When the USBKEY is inserted into the PC to log in to the e-commerce platform, the client first parses the digital certificate MAC address through the certificate assistant tool to verify the consistency with the PC physical address information; secondly, the e-commerce platform integrates the signature verification service provided by the third-party CA organization to realize the secondary authentication of the user identity.

在一些实施例中,所述对所述第一请求进行验证,包括:In some embodiments, the verifying the first request includes:

通过证书助手工具解析所述密码钥匙的数字证书的扩展项中的MAC地址,验证所述MAC地址与所述客户端所在计算机的物理地址信息的一致性;Parsing the MAC address in the extension item of the digital certificate of the cryptographic key through a certificate assistant tool to verify the consistency between the MAC address and the physical address information of the computer where the client is located;

若所述MAC地址与所述客户端所在计算机的物理地址信息一致,则验证通过。If the MAC address is consistent with the physical address information of the computer where the client is located, the verification is successful.

具体地,在PC端插入密码钥匙登录电子商务平台时,客户端通过证书助手工具解析所述密码钥匙的数字证书的扩展项中的MAC地址,验证所述MAC地址与所述客户端所在计算机的物理地址信息的一致性。Specifically, when the PC inserts the password key to log in to the e-commerce platform, the client parses the MAC address in the extension item of the digital certificate of the password key through the certificate assistant tool to verify the consistency of the MAC address with the physical address information of the computer where the client is located.

若所述MAC地址与所述客户端所在计算机的物理地址信息一致,则验证通过。If the MAC address is consistent with the physical address information of the computer where the client is located, the verification is successful.

在本申请实施例中,通过证书助手工具解析所述密码钥匙的数字证书的扩展项中的MAC地址,验证所述MAC地址与所述客户端所在计算机的物理地址信息的一致性,可实现对登录电子商务平台的投标企业用户的身份认证。In an embodiment of the present application, the MAC address in the extension item of the digital certificate of the cryptographic key is parsed through a certificate assistant tool to verify the consistency of the MAC address with the physical address information of the computer where the client is located, thereby realizing the identity authentication of the bidding enterprise user who logs into the e-commerce platform.

在一些实施例中,所述调用第三方CA机构的验签服务对所述密码钥匙进行验签,包括:In some embodiments, calling a signature verification service of a third-party CA organization to verify the signature of the cryptographic key includes:

利用所述密码钥匙中的私钥对所述密码钥匙产生的随机数进行数字签名,得到第二签名值,将所述随机数和所述第二签名值发送至第三方CA机构的密码服务共享平台;Using the private key in the cryptographic key to digitally sign the random number generated by the cryptographic key to obtain a second signature value, and sending the random number and the second signature value to the cryptographic service sharing platform of the third-party CA organization;

所述第三方CA机构的密码服务共享平台被配置为:利用所述密码钥匙对应的公钥证书对所述第二签名值进行解密,得到第一哈希值,将所述第一哈希值,与第二哈希值进行比对,若一致,则验签通过,所述第二哈希值为对所述随机数进行与所述数字签名过程相同的哈希计算得到的。The cryptographic service sharing platform of the third-party CA organization is configured to: use the public key certificate corresponding to the cryptographic key to decrypt the second signature value to obtain a first hash value, compare the first hash value with the second hash value, and if they are consistent, the signature verification is passed. The second hash value is obtained by performing the same hash calculation on the random number as the digital signature process.

可以理解的是,对密码钥匙进行验签是第三方CA机构的密码服务共享平台执行的。调用第三方CA机构的验签服务对所述密码钥匙进行验签,包括以下步骤:It is understandable that the signature verification of the cryptographic key is performed by the cryptographic service sharing platform of the third-party CA institution. Calling the signature verification service of the third-party CA institution to verify the signature of the cryptographic key includes the following steps:

密码钥匙产生随机数;The cryptographic key generates random numbers;

利用所述密码钥匙中的私钥对所述密码钥匙产生的随机数进行数字签名,得到第二签名值,将所述随机数和所述第二签名值发送至第三方CA机构的密码服务共享平台;Using the private key in the cryptographic key to digitally sign the random number generated by the cryptographic key to obtain a second signature value, and sending the random number and the second signature value to the cryptographic service sharing platform of the third-party CA organization;

所述第三方CA机构的密码服务共享平台利用所述密码钥匙对应的公钥证书对所述第二签名值进行解密,得到第一哈希值;并且,所述第三方CA机构的密码服务共享平台对所述随机数进行与所述数字签名过程相同的哈希计算,得到第二哈希值;The cryptographic service sharing platform of the third-party CA institution decrypts the second signature value using the public key certificate corresponding to the cryptographic key to obtain a first hash value; and the cryptographic service sharing platform of the third-party CA institution performs the same hash calculation as the digital signature process on the random number to obtain a second hash value;

将所述第一哈希值,与第二哈希值进行比对,若一致,则验证通过。The first hash value is compared with the second hash value, and if they are consistent, the verification is successful.

在本申请实施例中,通过调用第三方CA机构的验签服务对密码钥匙进行验签,可实现对登录电子商务平台的投标企业用户的二次身份认证,提高投标安全性。In the embodiment of the present application, by calling the signature verification service of a third-party CA organization to verify the signature of the cryptographic key, secondary identity authentication of the bidding enterprise user who logs into the e-commerce platform can be achieved, thereby improving the security of the bidding.

图3为本申请实施例提供的对投标文件进行在线电子签章的交互示意图。如图3所示,投标企业用户在登录认证通过后,从电子商务平台发起签章请求,由电子签章前置模块,进行在线电子签章。Figure 3 is an interactive schematic diagram of online electronic signature of bidding documents provided by the embodiment of the present application. As shown in Figure 3, after the bidding enterprise user passes the login authentication, he initiates a signature request from the e-commerce platform, and the electronic signature front-end module performs online electronic signature.

在一些实施例中,所述对所述投标企业用户上传的待签文件进行在线电子签章,得到签约文件,包括:In some embodiments, the step of performing online electronic signature on the document to be signed uploaded by the bidding enterprise user to obtain the signed document includes:

接收所述投标企业用户发送的签章请求,所述签章请求中携带电子印章与所述待签文件;Receiving a signature request sent by the bidding enterprise user, wherein the signature request carries an electronic seal and the document to be signed;

调用电子签章前置模块,以基于所述电子印章对所述待签文件进行在线电子签章,得到签约文件。The electronic signature front-end module is called to perform online electronic signature on the document to be signed based on the electronic seal to obtain a signed document.

具体而言,电子商务平台部署电子签章前置模块,采用数字证书与电子印章技术,投标企业用户进行投标文件电子签章操作,保证投标文件不可篡改。具体步骤如下:Specifically, the e-commerce platform deploys an electronic signature pre-module, uses digital certificates and electronic seal technology, and allows bidding enterprise users to perform electronic signature operations on bidding documents to ensure that the bidding documents cannot be tampered with. The specific steps are as follows:

投标企业用户从电子商务平台发起签章请求,将电子印章与待签文件发送至电子签章前置模块;The bidding enterprise user initiates a signature request from the e-commerce platform and sends the electronic seal and the document to be signed to the electronic signature pre-module;

电子签章前置模块基于所述电子印章对所述待签文件进行在线电子签章,得到签约文件。The electronic signature pre-module performs online electronic signature on the document to be signed based on the electronic seal to obtain a signed document.

在一些实施例中,所述电子签章前置模块被配置为对所述待签文件进行哈希计算,得到摘要值,将所述待签文件和摘要值返回给所述电子商务平台;In some embodiments, the electronic signature pre-module is configured to perform a hash calculation on the document to be signed to obtain a digest value, and return the document to be signed and the digest value to the e-commerce platform;

所述电子商务平台对所述摘要值进行签名后,得到第三签名值,将所述第三签名值返回给所述电子签章前置模块,所述电子签章前置模块还被配置为:基于所述第三签名值、电子印章和所述待签文件,合成签约文件,将所述签约文件返回给所述电子商务平台。After the e-commerce platform signs the summary value, it obtains a third signature value and returns the third signature value to the electronic signature front-end module. The electronic signature front-end module is also configured to: synthesize a signed document based on the third signature value, the electronic seal and the document to be signed, and return the signed document to the e-commerce platform.

参考图3,电子签章前置模块对所述待签文件进行哈希计算,得到摘要值,将所述待签文件和摘要值返回给所述电子商务平台,电子商务平台通过客户端利用密码钥匙的私钥对所述摘要值进行签名后,得到第三签名值,将所述第三签名值、电子印章和待签文件,返回给电子签章前置模块,电子签章前置模块将所述第三签名值、电子印章和待签文件进行合成,得到签约文件,将签约文件发送至电子商务平台。Referring to Figure 3, the electronic signature front-end module performs hash calculation on the file to be signed to obtain a summary value, and returns the file to be signed and the summary value to the e-commerce platform. The e-commerce platform signs the summary value using the private key of the cryptographic key through the client to obtain a third signature value, and returns the third signature value, the electronic seal and the file to be signed to the electronic signature front-end module. The electronic signature front-end module synthesizes the third signature value, the electronic seal and the file to be signed to obtain a signed document, and sends the signed document to the e-commerce platform.

在本申请实施例中,通过在电子商务平台用户侧部署电子签章前置模块,可以大幅减少大文件传输造成的性能损耗,投标文件不用传到第三方CA机构密码服务平台,投标企业用户可以直接在电子签章前置模块进行投标文件电子签章操作,可以最大限度保证文件私密性和安全性,同时减少电子商务平台的改造工程量。In the embodiment of the present application, by deploying an electronic signature front-end module on the user side of the e-commerce platform, the performance loss caused by large file transmission can be greatly reduced. The bidding documents do not need to be transmitted to the third-party CA agency cryptographic service platform. The bidding enterprise users can directly perform electronic signature operations on the bidding documents in the electronic signature front-end module, which can maximize the privacy and security of the documents and reduce the amount of transformation work on the e-commerce platform.

图4为本申请实施例提供的投标文件投标的交互流程示意图。如图4所示,对投标文件进行投标的步骤包括:FIG4 is a schematic diagram of the interactive process of bidding on a bidding document provided in an embodiment of the present application. As shown in FIG4 , the steps of bidding on a bidding document include:

投标企业用户上传待签文件,即投标文件;The bidding enterprise user uploads the documents to be signed, i.e. the bidding documents;

电子商务平台通过电子签章前置模块,利用密码钥匙的私钥对投标企业用户上传的待签文件进行在线电子签章,得到签约文件;The e-commerce platform uses the private key of the password key to perform online electronic signature on the documents uploaded by the bidding enterprise users to obtain the contract documents;

密码钥匙生成随机对称密钥,电子商务平台基于所述密码钥匙生成的随机对称密钥,对所述签约文件进行加密,生成签约文件密文;The cryptographic key generates a random symmetric key, and the e-commerce platform encrypts the contract document based on the random symmetric key generated by the cryptographic key to generate a ciphertext of the contract document;

基于所述密码钥匙的私钥对所述签约文件密文进行签名操作,得到所述签约文件密文对应的第一签名值,将所述签约文件密文和对应的第一签名值存储于所述电子商务平台的数据库中;Performing a signing operation on the ciphertext of the contract document based on the private key of the cryptographic key to obtain a first signature value corresponding to the ciphertext of the contract document, and storing the ciphertext of the contract document and the corresponding first signature value in a database of the e-commerce platform;

电子商务平台对所述随机对称密钥进行加密后发送至所述第三方CA机构,以使得所述第三方CA机构加密存储所述随机对称密钥。The e-commerce platform encrypts the random symmetric key and sends it to the third-party CA institution, so that the third-party CA institution encrypts and stores the random symmetric key.

本申请实施例通过密码技术实施关键环节流程管控,利用密码钥匙生成的随机对称密钥对签约文件进行加密,得到签约文件密文,并利用密码钥匙的私钥对签约文件密文进行签名,可以有效防止投标文件信息泄露,同时也保障了投标文件的不可篡改性。同时,本申请实施例提出将签约文件密文和对应的第一签名值存储于所述电子商务平台的数据库中,将随机对称密钥加密存储至第三方CA机构,实现了开标的密钥和投标文件密文分开存储,进一步提升了电子标书投标和开标的安全性和有效性。The embodiment of the present application implements key link process control through cryptographic technology, encrypts the contract document using a random symmetric key generated by a cryptographic key to obtain the contract document ciphertext, and signs the contract document ciphertext using the private key of the cryptographic key, which can effectively prevent the leakage of bidding document information and also ensure the non-tamperability of the bidding document. At the same time, the embodiment of the present application proposes to store the contract document ciphertext and the corresponding first signature value in the database of the e-commerce platform, encrypt and store the random symmetric key in a third-party CA organization, and realize the separate storage of the bid opening key and the bid document ciphertext, further improving the security and effectiveness of electronic bidding and bid opening.

在一些实施例中,所述对所述随机对称密钥进行加密后发送至所述第三方CA机构,以使得所述第三方CA机构加密存储所述随机对称密钥,包括:In some embodiments, encrypting the random symmetric key and then sending it to the third-party CA institution so that the third-party CA institution encrypts and stores the random symmetric key includes:

利用第三方CA机构提供的企业托管证书公钥对所述随机对称密钥进行加密,得到第一随机对称密钥密文,将所述第一随机对称密钥密文发送至所述第三方CA机构;Encrypt the random symmetric key using the enterprise trust certificate public key provided by the third-party CA institution to obtain a first random symmetric key ciphertext, and send the first random symmetric key ciphertext to the third-party CA institution;

其中,所述第三方CA机构被配置为:利用企业托管证书私钥对所述第一随机对称密钥密文进行解密,得到随机对称密钥,利用保护密钥对所述随机对称密钥进行加密,得到第二随机对称密钥密文,存储所述第二随机对称密钥密文。Among them, the third-party CA organization is configured to: use the enterprise managed certificate private key to decrypt the first random symmetric key ciphertext to obtain a random symmetric key, use the protection key to encrypt the random symmetric key to obtain a second random symmetric key ciphertext, and store the second random symmetric key ciphertext.

可以理解的是,利用企业托管证书公钥,对所述随机对称密钥进行加密后得到第一随机对称密钥密文,将所述第一随机对称密钥密文发送至所述第三方CA机构,以使得所述第三方CA机构利用企业托管证书私钥对所述第一随机对称密钥密文进行解密后,得到第一随机对称密钥原文,利用保护密钥对所述第一随机对称密钥原文进行加密后存储。It can be understood that the random symmetric key is encrypted using the enterprise managed certificate public key to obtain a first random symmetric key ciphertext, and the first random symmetric key ciphertext is sent to the third-party CA agency, so that the third-party CA agency uses the enterprise managed certificate private key to decrypt the first random symmetric key ciphertext to obtain the first random symmetric key original text, and the first random symmetric key original text is encrypted using the protection key and then stored.

本申请实施例提供的电子标书处理方法,通过将投标文件加密存储在电子商务平台,将开标阶段用于对投标文件进行解密的随机对称密钥加密存储在第三方CA机构,在开标阶段再从第三方CA机构获取随机对称密钥,从而可以实现远程集中解密,可避免解密失败,提升项目解密、开标的效率,减少人为操作原因引起的偶发问题,并且,第三方CA机构无法在开标前获取投标文件,而招投标平台也无法在开标前对投标文件进行解密,这样可以有效防止信息泄露,同时也保障了投标文件的不可篡改性,提升了电子标书投标和开标过程的安全性和有效性。The electronic tender document processing method provided in the embodiment of the present application encrypts and stores the tender document on an e-commerce platform, encrypts and stores the random symmetric key used to decrypt the tender document in the tender opening stage in a third-party CA organization, and obtains the random symmetric key from the third-party CA organization in the tender opening stage, thereby realizing remote centralized decryption, avoiding decryption failures, improving the efficiency of project decryption and tender opening, and reducing occasional problems caused by human operation. In addition, the third-party CA organization cannot obtain the tender document before the tender opening, and the bidding platform cannot decrypt the tender document before the tender opening. This can effectively prevent information leakage, while also ensuring the non-tamperability of the tender document, thereby improving the security and effectiveness of the electronic tender document bidding and tender opening process.

图5为本申请实施例提供的投标文件开标的交互流程示意图。如图5所示,投标文件开标的步骤包括:FIG5 is a schematic diagram of the interactive process of opening a bid document provided in an embodiment of the present application. As shown in FIG5 , the steps of opening a bid document include:

第三方CA机构利用保护密钥对第二随机对称密钥密文进行解密,得到所述随机对称密钥,并利用电子商务平台公钥证书对所述随机对称密钥进行加密,得到第三随机对称密钥密文,将所述第三随机对称密钥密文发送至所述电子商务平台;The third-party CA institution decrypts the second random symmetric key ciphertext using the protection key to obtain the random symmetric key, and encrypts the random symmetric key using the e-commerce platform public key certificate to obtain the third random symmetric key ciphertext, and sends the third random symmetric key ciphertext to the e-commerce platform;

利用电子商务平台的私钥对所述第三随机对称密钥密文进行解密,得到随机对称密钥明文;Decrypting the third random symmetric key ciphertext using the private key of the e-commerce platform to obtain a random symmetric key plaintext;

调用第三方CA机构的验签服务对签约文件密文进行验签,在验签通过后,利用随机对称密钥明文对签约文件密文进行解密,得到所述签约文件;Call the signature verification service of the third-party CA institution to verify the ciphertext of the contract document. After the signature verification is passed, use the random symmetric key plaintext to decrypt the ciphertext of the contract document to obtain the contract document;

调用第三方CA机构的验签服务对签约文件进行验签,在验签通过后,完成开标过程。Call the signature verification service of a third-party CA organization to verify the contract documents. After the verification is passed, the bid opening process is completed.

参考图5,在一些实施例中,所述电子标书处理方法还包括:Referring to FIG5 , in some embodiments, the electronic tender document processing method further includes:

在开标阶段,从所述第三方CA机构获取随机对称密钥明文;During the bid opening phase, a random symmetric key plaintext is obtained from the third-party CA organization;

调用所述第三方CA机构的验签服务对所述签约文件密文进行验签,在验签通过后,利用所述随机对称密钥明文对所述签约文件密文进行解密,得到所述签约文件;Calling the signature verification service of the third-party CA institution to verify the ciphertext of the contract document. After the signature verification is passed, using the random symmetric key plaintext to decrypt the ciphertext of the contract document to obtain the contract document;

调用所述第三方CA机构的验签服务对所述签约文件进行验签,在验签通过后,完成开标过程。The signature verification service of the third-party CA organization is called to verify the signature of the contract document. After the signature verification is passed, the bid opening process is completed.

在一些实施例中,所述从所述第三方CA机构获取随机对称密钥明文,包括:In some embodiments, obtaining a random symmetric key plaintext from the third-party CA institution includes:

向所述第三方CA机构发送第二请求,所述第二请求用于请求所述第三方CA机构返回随机对称密钥,所述第三方CA机构被配置为:利用所述保护密钥对所述第二随机对称密钥密文进行解密,得到所述随机对称密钥,并利用电子商务平台公钥证书对所述随机对称密钥进行加密,得到第三随机对称密钥密文,将所述第三随机对称密钥密文发送至所述电子商务平台;Sending a second request to the third-party CA institution, the second request is used to request the third-party CA institution to return a random symmetric key, the third-party CA institution is configured to: decrypt the second random symmetric key ciphertext using the protection key to obtain the random symmetric key, and encrypt the random symmetric key using the e-commerce platform public key certificate to obtain a third random symmetric key ciphertext, and send the third random symmetric key ciphertext to the e-commerce platform;

利用电子商务平台的私钥对所述第三随机对称密钥密文进行解密,得到随机对称密钥明文。The third random symmetric key ciphertext is decrypted using the private key of the e-commerce platform to obtain a random symmetric key plaintext.

本申请实施例通过采用第三方CA机构产生电子商务平台托管证书,有效地解决密钥传输过程中安全共享问题。The embodiment of the present application uses a third-party CA organization to generate an e-commerce platform hosting certificate, thereby effectively solving the problem of secure sharing during key transmission.

在一些实施例中,所述调用所述第三方CA机构的验签服务对所述签约文件密文进行验签,包括:In some embodiments, calling the signature verification service of the third-party CA organization to verify the signature of the signed document ciphertext includes:

调用所述第三方CA机构的密码服务共享平台,利用所述密码钥匙对应的公钥证书对所述第一签名值进行解密,得到第三哈希值,将所述第三哈希值,与第四哈希值进行比对,若一致,则验签通过,所述第四哈希值为对所述签约文件密文进行与所述签名操作相同的哈希计算得到的。Call the cryptographic service sharing platform of the third-party CA organization, use the public key certificate corresponding to the cryptographic key to decrypt the first signature value, obtain the third hash value, and compare the third hash value with the fourth hash value. If they are consistent, the signature verification is successful. The fourth hash value is obtained by performing the same hash calculation on the ciphertext of the contract document as the signature operation.

在一些实施例中,所述调用所述第三方CA机构的验签服务对所述签约文件进行验签,包括:In some embodiments, calling the signature verification service of the third-party CA organization to verify the signature of the contract document includes:

调用所述第三方CA机构的密码服务共享平台,利用所述密码钥匙对应的公钥证书对所述签约文件中的第三签名值进行解密,得到第五哈希值,将所述第五哈希值,与第六哈希值进行比对,若一致,则验签通过,所述第六哈希值为对所述签约文件中的待签文件进行相同的哈希计算得到的。Call the cryptographic service sharing platform of the third-party CA organization, use the public key certificate corresponding to the cryptographic key to decrypt the third signature value in the contract document, obtain the fifth hash value, and compare the fifth hash value with the sixth hash value. If they are consistent, the signature verification is successful. The sixth hash value is obtained by performing the same hash calculation on the file to be signed in the contract document.

在本申请实施例中,在开标阶段从第三方CA获取用于开标的随机对称密钥明文,并调用第三方CA机构的验签服务对签约文件密文进行验签,在验签通过后,利用随机对称密钥明文对签约文件密文进行解密,得到签约文件,并再次调用第三方CA机构的验签服务对签约文件进行验签,验签通过后,完成开标过程,从第三方CA机构获取开标的密钥,以及增加了签约文件密文验签和签约文件验签,可以保证投标文件的完整性,提升项目解密、开标的效率,减少人为操作原因引起的偶发问题,提升了电子标书开标过程的安全性和有效性。In an embodiment of the present application, during the bid opening stage, a random symmetric key plaintext for bid opening is obtained from a third-party CA, and the signature verification service of the third-party CA organization is called to verify the ciphertext of the contract document. After the verification is passed, the ciphertext of the contract document is decrypted using the random symmetric key plaintext to obtain the contract document, and the signature verification service of the third-party CA organization is called again to verify the contract document. After the verification is passed, the bid opening process is completed, the bid opening key is obtained from the third-party CA organization, and the ciphertext verification of the contract document and the signature verification of the contract document are added, which can ensure the integrity of the bidding documents, improve the efficiency of project decryption and bid opening, reduce occasional problems caused by human operations, and improve the security and effectiveness of the electronic bid opening process.

本申请另一实施例,提供一种电子标书处理方法,包括:Another embodiment of the present application provides an electronic tender document processing method, comprising:

接收到投标企业用户通过密码钥匙登录所述电子商务平台的第一请求时,通过证书助手工具解析所述密码钥匙的数字证书中的MAC地址,验证所述MAC地址与所述客户端所在计算机的物理地址信息的一致性;When receiving a first request from a bidding enterprise user to log in to the e-commerce platform through a password key, parsing the MAC address in the digital certificate of the password key through a certificate assistant tool to verify the consistency of the MAC address with the physical address information of the computer where the client is located;

在所述MAC地址与所述客户端所在计算机的物理地址信息一致的情况下,通过所述电子商务平台集成的第三方CA机构密码服务共享平台对所述密码钥匙进行验签,向所述电子商务平台客户端返回验签结果;When the MAC address is consistent with the physical address information of the computer where the client is located, the cryptographic key is verified through the cryptographic service sharing platform of the third-party CA institution integrated with the e-commerce platform, and the verification result is returned to the client of the e-commerce platform;

在所述验签结果为通过的情况下,电子商务平台接收所述用户发送的签章请求,所述签章请求中携带电子印章与待签文件;If the signature verification result is passed, the e-commerce platform receives a signature request sent by the user, wherein the signature request carries an electronic seal and a document to be signed;

电子商务平台将所述签章请求发送至电子签章前置模块,所述电子签章前置模块利用所述电子印章对所述待签文件进行在线电子签章,得到签约文件;The e-commerce platform sends the signature request to the electronic signature front-end module, and the electronic signature front-end module uses the electronic seal to perform online electronic signature on the document to be signed to obtain a signed document;

基于所述密码钥匙生成的随机对称密钥,对所述签约文件进行加密,生成签约文件密文;Encrypting the contract document based on the random symmetric key generated by the cryptographic key to generate a ciphertext of the contract document;

基于所述密码钥匙的私钥对所述签约文件密文进行签名操作,得到所述签约文件密文对应的签名值,将所述签约文件密文和所述签约文件密文对应的签名值存储于所述电子商务平台的数据库中;Performing a signing operation on the ciphertext of the contract document based on the private key of the cryptographic key to obtain a signature value corresponding to the ciphertext of the contract document, and storing the ciphertext of the contract document and the signature value corresponding to the ciphertext of the contract document in a database of the e-commerce platform;

利用第三方CA机构提供的企业托管证书公钥对所述随机对称密钥进行加密,得到第一随机对称密钥密文,将所述第一随机对称密钥密文发送至所述第三方CA机构,第三方CA机构利用存储的企业托管证书私钥对所述第一随机对称密钥密文进行解密,得到随机对称密钥,利用保护密钥对所述随机对称密钥进行加密,得到第二随机对称密钥密文,存储所述第二随机对称密钥密文;Encrypt the random symmetric key using the enterprise trust certificate public key provided by the third-party CA institution to obtain a first random symmetric key ciphertext, send the first random symmetric key ciphertext to the third-party CA institution, the third-party CA institution decrypts the first random symmetric key ciphertext using the stored enterprise trust certificate private key to obtain a random symmetric key, encrypt the random symmetric key using the protection key to obtain a second random symmetric key ciphertext, and store the second random symmetric key ciphertext;

在开标阶段,所述第三方CA机构利用所述保护密钥对所述第二随机对称密钥密文进行解密,得到随机对称密钥,并利用电子商务平台公钥证书对所述随机对称密钥进行加密,得到第三随机对称密钥密文,将所述第三随机对称密钥密文发送至电子商务平台;During the bid opening stage, the third-party CA institution uses the protection key to decrypt the second random symmetric key ciphertext to obtain a random symmetric key, and uses the e-commerce platform public key certificate to encrypt the random symmetric key to obtain a third random symmetric key ciphertext, and sends the third random symmetric key ciphertext to the e-commerce platform;

所述电子商务平台利用私钥对所述第三随机对称密钥密文进行解密,得到随机对称密钥明文;The e-commerce platform uses the private key to decrypt the third random symmetric key ciphertext to obtain a random symmetric key plaintext;

所述电子商务平台调用所述第三方CA机构的验签服务,对所述签约文件密文进行验签,在验签通过后,所述电子商务平台利用所述随机对称密钥明文对所述签约文件密文进行解密,得到签约文件;The e-commerce platform calls the signature verification service of the third-party CA institution to verify the ciphertext of the contract document. After the signature verification is passed, the e-commerce platform uses the random symmetric key plaintext to decrypt the ciphertext of the contract document to obtain the contract document;

所述电子商务平台调用所述第三方CA机构的验签服务,对所述签约文件进行验签,在验签通过后,完成开标过程。The e-commerce platform calls the signature verification service of the third-party CA organization to verify the signature of the contract document, and completes the bid opening process after the signature verification is passed.

本申请实施例提供的电子标书处理方法,投标企业用户需要投标时,将密码钥匙插入PC机,客户端首先对发送第一请求的用户身份进行认证,验证通过后,通过所述电子商务平台集成的第三方CA机构密码服务共享平台对所述密码钥匙进行验签,实现用户身份的二次认证,在验签通过后,投标企业用户上传待签文件,电子商务平台通过电子签章前置模块进行在线电子签章,得到签约文件,基于密码钥匙生成的随机对称密钥对签约文件进行加密,生成签约文件密文,并对签约文件密文进行签名操作,得到第一签名值,将签约文件密文和对应的第一签名值存储于所述电子商务平台的数据库中,使用密码技术保证了投标文件完整性、机密性和不可否认性,并将开标阶段用于对投标文件进行解密的密钥托管在第三方CA机构,第三方CA机构无法在开标前获取投标文件,而招投标平台也无法在开标前对投标文件进行解密,这样可以有效防止信息泄露,同时也保障了投标文件的不可篡改性,在开标阶段从第三方CA获取用于开标的随机对称密钥明文,并调用第三方CA机构的验签服务对签约文件密文进行验签,在验签通过后,利用随机对称密钥明文对签约文件密文进行解密,得到签约文件,并再次调用第三方CA机构的验签服务对签约文件进行验签,验签通过后,完成开标过程,从第三方CA机构获取开标的密钥,以及增加了签约文件密文验签和签约文件验签,从而可以实现远程集中解密,可避免解密失败,可以保证投标文件的完整性,提升项目解密、开标的效率,减少人为操作原因引起的偶发问题,提升了电子标书开标过程的安全性和有效性。The electronic tender document processing method provided in the embodiment of the present application is that when the bidding enterprise user needs to bid, the password key is inserted into the PC, and the client first authenticates the identity of the user who sends the first request. After the verification is passed, the password key is verified through the third-party CA institution password service sharing platform integrated in the e-commerce platform to realize the secondary authentication of the user identity. After the signature verification is passed, the bidding enterprise user uploads the document to be signed, and the e-commerce platform performs online electronic signature through the electronic signature front-end module to obtain the signed document, encrypts the signed document based on the random symmetric key generated by the password key, generates the signed document ciphertext, and signs the signed document ciphertext to obtain the first signature value, stores the signed document ciphertext and the corresponding first signature value in the database of the e-commerce platform, uses cryptographic technology to ensure the integrity, confidentiality and non-repudiation of the bidding document, and entrusts the key used to decrypt the bidding document in the bid opening stage to the third-party CA institution. The third-party CA organization cannot obtain the bidding documents before the bid opening, and the bidding platform cannot decrypt the bidding documents before the bid opening. This can effectively prevent information leakage and ensure the immutability of the bidding documents. During the bid opening stage, the random symmetric key plaintext used for bid opening is obtained from the third-party CA, and the signature verification service of the third-party CA organization is called to verify the ciphertext of the contract document. After the verification is passed, the ciphertext of the contract document is decrypted using the random symmetric key plaintext to obtain the contract document, and the signature verification service of the third-party CA organization is called again to verify the contract document. After the verification is passed, the bid opening process is completed, the bid opening key is obtained from the third-party CA organization, and the ciphertext verification of the contract document and the signature verification of the contract document are added, so that remote centralized decryption can be achieved, decryption failure can be avoided, the integrity of the bidding documents can be ensured, the efficiency of project decryption and bid opening can be improved, occasional problems caused by human operation can be reduced, and the security and effectiveness of the electronic bid opening process can be improved.

本申请实施例提供的电子标书处理方法,执行主体可以为电子标书处理装置。本申请实施例中以电子标书处理装置执行电子标书处理方法为例,说明本申请实施例提供的电子标书处理装置。The electronic tender document processing method provided in the embodiment of the present application can be executed by an electronic tender document processing device. In the embodiment of the present application, the electronic tender document processing device provided in the embodiment of the present application is described by taking the electronic tender document processing method executed by the electronic tender document processing device as an example.

图6为本申请实施例提供的电子标书处理装置的结构示意图。该电子标书处理装置,应用于电子商务平台,即电子标书处理装置可以是电子商务平台上的功能模块或实体。如图6所示,该电子标书处理装置60包括:接收单元610、身份认证单元620、电子签章单元630、加密单元640、签名单元650和密钥加密传输单元660。FIG6 is a schematic diagram of the structure of an electronic tender document processing device provided in an embodiment of the present application. The electronic tender document processing device is applied to an e-commerce platform, that is, the electronic tender document processing device can be a functional module or entity on the e-commerce platform. As shown in FIG6 , the electronic tender document processing device 60 includes: a receiving unit 610, an identity authentication unit 620, an electronic signature unit 630, an encryption unit 640, a signature unit 650, and a key encryption transmission unit 660.

接收单元610,用于接收第一请求,所述第一请求为投标企业用户通过客户端利用密码钥匙登录所述电子商务平台的请求;The receiving unit 610 is configured to receive a first request, where the first request is a request from a bidding enterprise user to log in to the e-commerce platform using a password key through a client;

身份认证单元620,用于对所述第一请求进行验证,在验证通过的情况下,调用第三方CA机构的验签服务对所述密码钥匙进行验签;The identity authentication unit 620 is used to verify the first request, and if the verification is successful, call the signature verification service of the third-party CA organization to verify the signature of the cryptographic key;

电子签章单元630,用于在验签通过后,对所述投标企业用户上传的待签文件进行在线电子签章,得到签约文件;The electronic signature unit 630 is used to perform online electronic signature on the document to be signed uploaded by the bidding enterprise user after the signature verification is passed, so as to obtain the contract document;

加密单元640,用于基于所述密码钥匙生成的随机对称密钥,对所述签约文件进行加密,生成签约文件密文;An encryption unit 640 is used to encrypt the contract file based on a random symmetric key generated by the cryptographic key to generate a ciphertext of the contract file;

签名单元650,用于基于所述密码钥匙的私钥对所述签约文件密文进行签名操作,得到签约文件密文和对应的签名值,将所述签约文件密文和对应的签名值存储于所述电子商务平台的数据库中;The signature unit 650 is used to perform a signature operation on the contract document ciphertext based on the private key of the cryptographic key to obtain the contract document ciphertext and the corresponding signature value, and store the contract document ciphertext and the corresponding signature value in the database of the e-commerce platform;

密钥加密传输单元660,用于对所述随机对称密钥进行加密后发送至所述第三方CA机构,以使得所述第三方CA机构加密存储所述随机对称密钥。The key encryption transmission unit 660 is used to encrypt the random symmetric key and send it to the third-party CA institution, so that the third-party CA institution encrypts and stores the random symmetric key.

根据本申请实施例提供的电子标书处理装置,还包括:The electronic tender document processing device provided in the embodiment of the present application also includes:

获取单元,用于在开标阶段,从所述第三方CA机构获取随机对称密钥明文;An acquisition unit, used to acquire a random symmetric key plaintext from the third-party CA organization during the bid opening stage;

第一验签单元,用于调用所述第三方CA机构的验签服务对所述签约文件密文进行验签,在验签通过后,利用所述随机对称密钥明文对所述签约文件密文进行解密,得到所述签约文件;A first signature verification unit is used to call the signature verification service of the third-party CA institution to verify the ciphertext of the contract document, and after the signature verification is passed, use the random symmetric key plaintext to decrypt the ciphertext of the contract document to obtain the contract document;

第二验签单元,调用所述第三方CA机构的验签服务对所述签约文件进行验签,在验签通过后,完成开标过程。The second signature verification unit calls the signature verification service of the third-party CA organization to verify the contract document, and completes the bid opening process after the signature verification is passed.

在一些实施例中,所述对所述第一请求进行验证,包括:In some embodiments, the verifying the first request includes:

通过证书助手工具解析所述密码钥匙的数字证书的扩展项中的MAC地址,验证所述MAC地址与所述客户端所在计算机的物理地址信息的一致性;Parsing the MAC address in the extension item of the digital certificate of the cryptographic key through a certificate assistant tool to verify the consistency between the MAC address and the physical address information of the computer where the client is located;

若所述MAC地址与所述客户端所在计算机的物理地址信息一致,则验证通过。If the MAC address is consistent with the physical address information of the computer where the client is located, the verification is successful.

在一些实施例中,所述调用第三方CA机构的验签服务对所述密码钥匙进行验签,包括:In some embodiments, calling a signature verification service of a third-party CA organization to verify the signature of the cryptographic key includes:

利用所述密码钥匙中的私钥对所述密码钥匙产生的随机数进行数字签名,得到第二签名值,将所述随机数和所述第二签名值发送至第三方CA机构的密码服务共享平台;Using the private key in the cryptographic key to digitally sign the random number generated by the cryptographic key to obtain a second signature value, and sending the random number and the second signature value to the cryptographic service sharing platform of the third-party CA organization;

所述第三方CA机构的密码服务共享平台被配置为:利用所述密码钥匙对应的公钥证书对所述第二签名值进行解密,得到第一哈希值,将所述第一哈希值,与第二哈希值进行比对,若一致,则验签通过,所述第二哈希值为对所述随机数进行与所述数字签名过程相同的哈希计算得到的。The cryptographic service sharing platform of the third-party CA organization is configured to: use the public key certificate corresponding to the cryptographic key to decrypt the second signature value to obtain a first hash value, compare the first hash value with the second hash value, and if they are consistent, the signature verification is passed. The second hash value is obtained by performing the same hash calculation on the random number as the digital signature process.

在一些实施例中,所述对所述投标企业用户上传的待签文件进行在线电子签章,得到签约文件,包括:In some embodiments, the step of performing online electronic signature on the document to be signed uploaded by the bidding enterprise user to obtain the signed document includes:

接收所述投标企业用户发送的签章请求,所述签章请求中携带所述投标企业的电子印章与所述待签文件;Receiving a signature request sent by the bidding enterprise user, wherein the signature request carries the electronic seal of the bidding enterprise and the document to be signed;

调用电子签章前置模块,以基于所述电子印章对所述待签文件进行在线电子签章,得到签约文件。The electronic signature front-end module is called to perform online electronic signature on the document to be signed based on the electronic seal to obtain a signed document.

在一些实施例中,所述电子签章前置模块被配置为对所述待签文件进行哈希计算,得到摘要值,将所述待签文件和摘要值返回给所述电子商务平台;In some embodiments, the electronic signature pre-module is configured to perform a hash calculation on the document to be signed to obtain a digest value, and return the document to be signed and the digest value to the e-commerce platform;

所述电子商务平台对所述摘要值进行签名后,得到第三签名值,将所述第三签名值返回给所述电子签章前置模块,所述电子签章前置模块还被配置为:基于所述第三签名值、电子印章和所述待签文件,合成签约文件,将所述签约文件返回给所述电子商务平台。After the e-commerce platform signs the summary value, it obtains a third signature value and returns the third signature value to the electronic signature front-end module. The electronic signature front-end module is also configured to: synthesize a signed document based on the third signature value, the electronic seal and the document to be signed, and return the signed document to the e-commerce platform.

在一些实施例中,所述对所述随机对称密钥进行加密后发送至所述第三方CA机构,以使得所述第三方CA机构加密存储所述随机对称密钥,包括:In some embodiments, encrypting the random symmetric key and then sending it to the third-party CA institution so that the third-party CA institution encrypts and stores the random symmetric key includes:

利用第三方CA机构提供的企业托管证书公钥对所述随机对称密钥进行加密,得到第一随机对称密钥密文,将所述第一随机对称密钥密文发送至所述第三方CA机构;Encrypt the random symmetric key using the enterprise trust certificate public key provided by the third-party CA institution to obtain a first random symmetric key ciphertext, and send the first random symmetric key ciphertext to the third-party CA institution;

其中,所述第三方CA机构被配置为:利用企业托管证书私钥对所述第一随机对称密钥密文进行解密,得到随机对称密钥,利用保护密钥对所述随机对称密钥进行加密,得到第二随机对称密钥密文,存储所述第二随机对称密钥密文。Among them, the third-party CA organization is configured to: use the enterprise managed certificate private key to decrypt the first random symmetric key ciphertext to obtain a random symmetric key, use the protection key to encrypt the random symmetric key to obtain a second random symmetric key ciphertext, and store the second random symmetric key ciphertext.

在一些实施例中,所述从所述第三方CA机构获取随机对称密钥明文,包括:In some embodiments, obtaining a random symmetric key plaintext from the third-party CA institution includes:

向所述第三方CA机构发送第二请求,所述第二请求用于请求所述第三方CA机构返回随机对称密钥,所述第三方CA机构被配置为:利用所述保护密钥对所述第二随机对称密钥密文进行解密,得到所述随机对称密钥,并利用电子商务平台公钥证书对所述随机对称密钥进行加密,得到第三随机对称密钥密文,将所述第三随机对称密钥密文发送至所述电子商务平台;Sending a second request to the third-party CA institution, the second request is used to request the third-party CA institution to return a random symmetric key, the third-party CA institution is configured to: use the protection key to decrypt the second random symmetric key ciphertext to obtain the random symmetric key, and use the e-commerce platform public key certificate to encrypt the random symmetric key to obtain a third random symmetric key ciphertext, and send the third random symmetric key ciphertext to the e-commerce platform;

利用电子商务平台的私钥对所述第三随机对称密钥密文进行解密,得到随机对称密钥明文。The third random symmetric key ciphertext is decrypted using the private key of the e-commerce platform to obtain a random symmetric key plaintext.

在一些实施例中,所述调用所述第三方CA机构的验签服务对所述签约文件密文进行验签,包括:In some embodiments, calling the signature verification service of the third-party CA organization to verify the signature of the signed document ciphertext includes:

调用所述第三方CA机构的密码服务共享平台,利用所述密码钥匙对应的公钥证书对所述第一签名值进行解密,得到第三哈希值,将所述第三哈希值,与第四哈希值进行比对,若一致,则验签通过,所述第四哈希值为对所述签约文件密文进行与所述签名操作相同的哈希计算得到的。Call the cryptographic service sharing platform of the third-party CA organization, use the public key certificate corresponding to the cryptographic key to decrypt the first signature value, obtain the third hash value, and compare the third hash value with the fourth hash value. If they are consistent, the signature verification is successful. The fourth hash value is obtained by performing the same hash calculation on the ciphertext of the contract document as the signature operation.

在一些实施例中,所述调用所述第三方CA机构的验签服务对所述签约文件进行验签,包括:In some embodiments, calling the signature verification service of the third-party CA organization to verify the signature of the contract document includes:

调用所述第三方CA机构的密码服务共享平台,利用所述密码钥匙对应的公钥证书对所述签约文件中的第三签名值进行解密,得到第五哈希值,将所述第五哈希值,与第六哈希值进行比对,若一致,则验签通过,所述第六哈希值为对所述签约文件中的待签文件进行相同的哈希计算得到的。Call the cryptographic service sharing platform of the third-party CA organization, use the public key certificate corresponding to the cryptographic key to decrypt the third signature value in the contract document, obtain the fifth hash value, and compare the fifth hash value with the sixth hash value. If they are consistent, the signature verification is successful. The sixth hash value is obtained by performing the same hash calculation on the file to be signed in the contract document.

在一些实施例中,所述密码钥匙是所述第三方CA机构的密码服务共享平台签发的,所述密码钥匙包括:数字证书和投标企业电子印章。In some embodiments, the cryptographic key is issued by the cryptographic service sharing platform of the third-party CA organization, and the cryptographic key includes: a digital certificate and an electronic seal of the bidding enterprise.

本申请实施例中的电子标书处理装置可以是电子设备,也可以是电子设备中的部件,例如集成电路或芯片。该电子设备可以是终端,也可以为除终端之外的其他设备。示例性的,电子设备可以为手机、平板电脑、笔记本电脑、掌上电脑、车载电子设备、移动上网装置(Mobile Internet Device,MID)、增强现实(augmented reality,AR)/虚拟现实(virtual reality,VR)设备、机器人、可穿戴设备、超级移动个人计算机(ultra-mobilepersonal computer,UMPC)、上网本或者个人数字助理(personal digital assistant,PDA)等,还可以为服务器、网络附属存储器(Network Attached Storage,NAS)、个人计算机(personal computer,PC)、电视机(television,TV)、柜员机或者自助机等,本申请实施例不作具体限定。The electronic tender document processing device in the embodiment of the present application can be an electronic device, or a component in the electronic device, such as an integrated circuit or a chip. The electronic device can be a terminal, or it can be other devices other than a terminal. Exemplarily, the electronic device can be a mobile phone, a tablet computer, a laptop computer, a PDA, a vehicle-mounted electronic device, a mobile Internet device (Mobile Internet Device, MID), an augmented reality (augmented reality, AR)/virtual reality (virtual reality, VR) device, a robot, a wearable device, an ultra-mobile personal computer (ultra-mobile personal computer, UMPC), a netbook or a personal digital assistant (personal digital assistant, PDA), etc. It can also be a server, a network attached storage (Network Attached Storage, NAS), a personal computer (personal computer, PC), a television (television, TV), a teller machine or a self-service machine, etc., and the embodiment of the present application is not specifically limited.

本申请实施例中的电子标书处理装置可以为具有操作系统的装置。该操作系统可以为微软(Windows)操作系统,可以为安卓(Android)操作系统,可以为IOS操作系统,还可以为其他可能的操作系统,本申请实施例不作具体限定。The electronic tender document processing device in the embodiment of the present application may be a device having an operating system. The operating system may be a Microsoft (Windows) operating system, an Android (Android) operating system, an IOS operating system, or other possible operating systems, which are not specifically limited in the embodiment of the present application.

本申请实施例提供的电子标书处理装置能够实现图1至图5的方法实施例实现的各个过程,为避免重复,这里不再赘述。The electronic tender document processing device provided in the embodiment of the present application can implement each process implemented by the method embodiments of Figures 1 to 5. To avoid repetition, they will not be described here.

在一些实施例中,如图7所示,本申请实施例还提供一种电子设备700,包括处理器701、存储器702及存储在存储器702上并可在处理器701上运行的计算机程序,该程序被处理器701执行时实现上述电子标书处理方法实施例的各个过程,且能达到相同的技术效果,为避免重复,这里不再赘述。In some embodiments, as shown in Figure 7, the embodiment of the present application also provides an electronic device 700, including a processor 701, a memory 702, and a computer program stored in the memory 702 and executable on the processor 701. When the program is executed by the processor 701, the various processes of the above-mentioned electronic bid processing method embodiment are implemented, and the same technical effect can be achieved. To avoid repetition, it will not be repeated here.

需要说明的是,本申请实施例中的电子设备包括上述所述的移动电子设备和非移动电子设备。It should be noted that the electronic devices in the embodiments of the present application include the mobile electronic devices and non-mobile electronic devices mentioned above.

本申请实施例还提供一种非暂态计算机可读存储介质,该非暂态计算机可读存储介质上存储有计算机程序,该计算机程序被处理器执行时实现上述电子标书处理方法实施例的各个过程,且能达到相同的技术效果,为避免重复,这里不再赘述。An embodiment of the present application also provides a non-transitory computer-readable storage medium, on which a computer program is stored. When the computer program is executed by a processor, the various processes of the above-mentioned electronic bid processing method embodiment are implemented, and the same technical effect can be achieved. To avoid repetition, it will not be repeated here.

其中,所述处理器为上述实施例中所述的电子设备中的处理器。所述可读存储介质,包括计算机可读存储介质,如计算机只读存储器ROM、随机存取存储器RAM、磁碟或者光盘等。The processor is the processor in the electronic device described in the above embodiment. The readable storage medium includes a computer readable storage medium, such as a computer read-only memory ROM, a random access memory RAM, a magnetic disk or an optical disk.

本申请实施例还提供一种计算机程序产品,包括计算机程序,该计算机程序被处理器执行时实现上述电子标书处理方法。An embodiment of the present application also provides a computer program product, including a computer program, which implements the above-mentioned electronic tender processing method when executed by a processor.

其中,所述处理器为上述实施例中所述的电子设备中的处理器。所述可读存储介质,包括计算机可读存储介质,如计算机只读存储器ROM、随机存取存储器RAM、磁碟或者光盘等。The processor is the processor in the electronic device described in the above embodiment. The readable storage medium includes a computer readable storage medium, such as a computer read-only memory ROM, a random access memory RAM, a magnetic disk or an optical disk.

本申请实施例另提供了一种芯片,所述芯片包括处理器和通信接口,所述通信接口和所述处理器耦合,所述处理器用于运行程序或指令,实现上述电子标书处理方法实施例的各个过程,且能达到相同的技术效果,为避免重复,这里不再赘述。An embodiment of the present application further provides a chip, which includes a processor and a communication interface, wherein the communication interface is coupled to the processor, and the processor is used to run programs or instructions to implement the various processes of the above-mentioned electronic bid processing method embodiment, and can achieve the same technical effect. To avoid repetition, it will not be repeated here.

应理解,本申请实施例提到的芯片还可以称为系统级芯片、系统芯片、芯片系统或片上系统芯片等。It should be understood that the chip mentioned in the embodiments of the present application can also be called a system-level chip, a system chip, a chip system or a system-on-chip chip, etc.

需要说明的是,在本文中,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、物品或者装置不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、物品或者装置所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括该要素的过程、方法、物品或者装置中还存在另外的相同要素。此外,需要指出的是,本申请实施方式中的方法和装置的范围不限按示出或讨论的顺序来执行功能,还可包括根据所涉及的功能按基本同时的方式或按相反的顺序来执行功能,例如,可以按不同于所描述的次序来执行所描述的方法,并且还可以添加、省去、或组合各种步骤。另外,参照某些示例所描述的特征可在其他示例中被组合。It should be noted that, in this article, the term "comprises", "includes" or any other variant thereof is intended to cover non-exclusive inclusion, so that the process, method, article or device including a series of elements includes not only those elements, but also includes other elements not explicitly listed, or also includes elements inherent to such process, method, article or device. In the absence of further restrictions, the elements defined by the sentence "including one..." do not exclude the presence of other identical elements in the process, method, article or device including the element. In addition, it should be pointed out that the scope of the method and device in the embodiment of the present application is not limited to performing functions in the order shown or discussed, and may also include performing functions in a substantially simultaneous manner or in reverse order according to the functions involved, for example, the described method may be performed in an order different from that described, and various steps may also be added, omitted, or combined. In addition, the features described with reference to certain examples may be combined in other examples.

通过以上的实施方式的描述,本领域的技术人员可以清楚地了解到上述实施例方法可借助软件加必需的通用硬件平台的方式来实现,当然也可以通过硬件,但很多情况下前者是更佳的实施方式。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分可以以计算机软件产品的形式体现出来,该计算机软件产品存储在一个存储介质(如ROM/RAM、磁碟、光盘)中,包括若干指令用以使得一台终端(可以是手机,计算机,服务器,或者网络设备等)执行本申请各个实施例所述的方法。Through the description of the above implementation methods, those skilled in the art can clearly understand that the above-mentioned embodiment methods can be implemented by means of software plus a necessary general hardware platform, and of course by hardware, but in many cases the former is a better implementation method. Based on such an understanding, the technical solution of the present application, or the part that contributes to the prior art, can be embodied in the form of a computer software product, which is stored in a storage medium (such as ROM/RAM, a magnetic disk, or an optical disk), and includes a number of instructions for a terminal (which can be a mobile phone, a computer, a server, or a network device, etc.) to execute the methods described in each embodiment of the present application.

上面结合附图对本申请的实施例进行了描述,但是本申请并不局限于上述的具体实施方式,上述的具体实施方式仅仅是示意性的,而不是限制性的,本领域的普通技术人员在本申请的启示下,在不脱离本申请宗旨和权利要求所保护的范围情况下,还可做出很多形式,均属于本申请的保护之内。The embodiments of the present application are described above in conjunction with the accompanying drawings, but the present application is not limited to the above-mentioned specific implementation methods. The above-mentioned specific implementation methods are merely illustrative and not restrictive. Under the guidance of the present application, ordinary technicians in this field can also make many forms without departing from the scope of protection of the purpose of the present application and the claims, all of which are within the protection of the present application.

在本说明书的描述中,参考术语“一个实施例”、“一些实施例”、“示意性实施例”、“示例”、“具体示例”、或“一些示例”等的描述意指结合该实施例或示例描述的具体特征、结构、材料或者特点包含于本申请的至少一个实施例或示例中。在本说明书中,对上述术语的示意性表述不一定指的是相同的实施例或示例。而且,描述的具体特征、结构、材料或者特点可以在任何的一个或多个实施例或示例中以合适的方式结合。In the description of this specification, the description with reference to the terms "one embodiment", "some embodiments", "illustrative embodiments", "examples", "specific examples", or "some examples" means that the specific features, structures, materials or characteristics described in conjunction with the embodiment or example are included in at least one embodiment or example of the present application. In this specification, the schematic representation of the above terms does not necessarily refer to the same embodiment or example. Moreover, the specific features, structures, materials or characteristics described may be combined in any one or more embodiments or examples in a suitable manner.

尽管已经示出和描述了本申请的实施例,本领域的普通技术人员可以理解:在不脱离本申请的原理和宗旨的情况下可以对这些实施例进行多种变化、修改、替换和变型,本申请的范围由权利要求及其等同物限定。Although the embodiments of the present application have been shown and described, those skilled in the art will appreciate that various changes, modifications, substitutions and variations may be made to the embodiments without departing from the principles and spirit of the present application, and that the scope of the present application is defined by the claims and their equivalents.

Claims (15)

1. The electronic bidding processing method is characterized by being applied to an electronic commerce platform and comprising the following steps of:
receiving a first request, wherein the first request is a request that a bidding enterprise user logs in the electronic commerce platform through a client by using a password key;
verifying the first request, and calling a signature verification service of a third party CA mechanism to verify the password key under the condition that the first request passes the verification;
after the signature verification passes, carrying out online electronic signature on the file to be signed uploaded by the bidding enterprise user to obtain a subscription file;
encrypting the subscription file based on the random symmetric key generated by the password key to generate a subscription file ciphertext;
Performing signature operation on the subscription file ciphertext based on the private key of the password key to obtain a first signature value corresponding to the subscription file ciphertext, and storing the subscription file ciphertext and the corresponding first signature value in a database of the electronic commerce platform;
and encrypting the random symmetric key and then sending the encrypted random symmetric key to the third-party CA mechanism so that the third-party CA mechanism stores the random symmetric key in an encrypted mode.
2. The electronic bidding processing method of claim 1, further comprising:
in the open label stage, acquiring a random symmetric key plaintext from the third party CA mechanism;
Invoking signature verification service of the third party CA mechanism to verify signature on the signature document ciphertext, and decrypting the signature document ciphertext by utilizing the random symmetric key plaintext after the signature verification passes, so as to obtain the signature document;
and calling a signature verification service of the third-party CA mechanism to verify the signature of the subscription file, and completing the label opening process after the signature verification is passed.
3. The electronic bidding processing method of claim 1 or 2, wherein the validating the first request comprises:
Analyzing an MAC address in an extension item of a digital certificate of the password key through a certificate assistant tool, and verifying the consistency of the MAC address and physical address information of a computer where the client is located;
And if the MAC address is consistent with the physical address information of the computer where the client is located, the verification is passed.
4. The electronic bidding processing method of claim 1 or 2, wherein invoking the signing service of the third party CA institution to sign the cryptographic key comprises:
Carrying out digital signature on a random number generated by the password key by utilizing a private key in the password key to obtain a second signature value, and sending the random number and the second signature value to a password service sharing platform of a third-party CA (certificate authority);
The cryptographic service sharing platform of the third party CA institution is configured to: and decrypting the second signature value by using a public key certificate corresponding to the password key to obtain a first hash value, comparing the first hash value with a second hash value, and if the first hash value is consistent with the second hash value, checking the signature to pass, wherein the second hash value is obtained by carrying out hash calculation on the random number, which is the same as the digital signature process.
5. The electronic bidding document processing method according to claim 1 or 2, wherein the performing online electronic signing on the document to be signed uploaded by the bidding enterprise user to obtain a contracted document includes:
Receiving a signature request sent by a user of the bidding enterprise, wherein the signature request carries an electronic seal and the file to be signed of the bidding enterprise;
and calling an electronic signature pre-module to perform online electronic signature on the file to be signed based on the electronic seal to obtain a signature file.
6. The electronic tag processing method according to claim 5, wherein the electronic tag pre-module is configured to perform hash computation on the document to be signed to obtain a digest value, and return the document to be signed and the digest value to the electronic commerce platform;
after signing the abstract value, the electronic commerce platform obtains a third signature value, and returns the third signature value to the electronic signature pre-module, wherein the electronic signature pre-module is further configured to: and synthesizing a signature file based on the third signature value, the electronic seal and the file to be signed, and returning the signature file to the electronic commerce platform.
7. The electronic bidding process method of claim 2, wherein the encrypting the random symmetric key and then sending the encrypted random symmetric key to the third party CA institution to enable the third party CA institution to encrypt and store the random symmetric key comprises:
Encrypting the random symmetric key by using an enterprise hosting certificate public key provided by a third-party CA organization to obtain a first random symmetric key ciphertext, and transmitting the first random symmetric key ciphertext to the third-party CA organization;
wherein the third party CA authority is configured to: decrypting the first random symmetric key ciphertext by using the enterprise escrow certificate private key to obtain a random symmetric key, encrypting the random symmetric key by using the protection key to obtain a second random symmetric key ciphertext, and storing the second random symmetric key ciphertext.
8. The electronic bidding process of claim 7, wherein the obtaining random symmetric key plaintext from the third-party CA authority comprises:
sending a second request to the third-party CA authority, the second request requesting the third-party CA authority to return a random symmetric key, the third-party CA authority configured to: decrypting the second random symmetric key ciphertext by using the protection key to obtain the random symmetric key, encrypting the random symmetric key by using an e-commerce platform public key certificate to obtain a third random symmetric key ciphertext, and transmitting the third random symmetric key ciphertext to the e-commerce platform;
and decrypting the third random symmetric key ciphertext by using the private key of the electronic commerce platform to obtain a random symmetric key plaintext.
9. The electronic bidding document processing method of claim 2, wherein invoking the signing service of the third party CA institution to sign the ciphertext of the subscription document comprises:
And invoking a password service sharing platform of the third party CA mechanism, decrypting the first signature value by utilizing a public key certificate corresponding to the password key to obtain a third hash value, comparing the third hash value with a fourth hash value, and if the third hash value is consistent with the fourth hash value, checking the signature to pass, wherein the fourth hash value is obtained by carrying out hash calculation which is the same as the signature operation on the signature file ciphertext.
10. The electronic bidding document processing method of claim 6, wherein invoking the signing service of the third party CA institution to sign the subscription document includes:
And invoking a password service sharing platform of the third party CA mechanism, decrypting the third signature value in the signing file by utilizing a public key certificate corresponding to the password key to obtain a fifth hash value, comparing the fifth hash value with a sixth hash value, and if the fifth hash value is consistent with the sixth hash value, checking the signature, wherein the sixth hash value is obtained by carrying out the same hash calculation on the files to be signed in the signing file.
11. The electronic tag processing method of claim 1, wherein the cryptographic key is issued by a cryptographic service sharing platform of the third party CA institution, the cryptographic key comprising: digital certificates and bidding enterprise electronic seals.
12. An electronic bidding document processing apparatus, applied to an electronic commerce platform, comprising:
The electronic commerce system comprises a receiving unit, a first request and a second request, wherein the receiving unit is used for receiving a first request, and the first request is a request that a bidding enterprise user logs in the electronic commerce platform through a client by using a password key;
The identity authentication unit is used for verifying the first request, and calling a signature verification service of a third party CA mechanism to verify the password key under the condition that the first request passes the verification;
The electronic signature unit is used for conducting online electronic signature on the files to be signed uploaded by the bidding enterprise users after the signing passes, so as to obtain subscription files;
the encryption unit is used for encrypting the subscription file based on the random symmetric key generated by the password key to generate a subscription file ciphertext;
The signing unit is used for carrying out signing operation on the subscription file ciphertext based on the private key of the password key to obtain the subscription file ciphertext and a corresponding signature value, and storing the subscription file ciphertext and the corresponding signature value in a database of the electronic commerce platform;
and the key encryption transmission unit is used for encrypting the random symmetric key and then transmitting the encrypted random symmetric key to the third-party CA mechanism so that the third-party CA mechanism stores the random symmetric key in an encrypted mode.
13. The electronic tagbook processing device of claim 12, further comprising:
the acquisition unit is used for acquiring a random symmetric key plaintext from the third-party CA mechanism in the opening stage;
The first signature verification unit is used for calling signature verification service of the third-party CA mechanism to verify signature on the signature document ciphertext, and after signature verification passes, decrypting the signature document ciphertext by utilizing the random symmetric key plaintext to obtain the signature document;
and the second signature verification unit calls signature verification service of the third-party CA mechanism to verify the signature of the subscription file, and after the signature verification passes, the label opening process is completed.
14. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor implements the electronic tagbook processing method of any of claims 1-11 when the program is executed by the processor.
15. A non-transitory computer readable storage medium having stored thereon a computer program, which when executed by a processor implements the electronic bidding processing method of any of claims 1-11.
CN202410675158.2A 2024-05-28 2024-05-28 Electronic tender document processing method, device, electronic device and storage medium Pending CN118611920A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202410675158.2A CN118611920A (en) 2024-05-28 2024-05-28 Electronic tender document processing method, device, electronic device and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202410675158.2A CN118611920A (en) 2024-05-28 2024-05-28 Electronic tender document processing method, device, electronic device and storage medium

Publications (1)

Publication Number Publication Date
CN118611920A true CN118611920A (en) 2024-09-06

Family

ID=92566452

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202410675158.2A Pending CN118611920A (en) 2024-05-28 2024-05-28 Electronic tender document processing method, device, electronic device and storage medium

Country Status (1)

Country Link
CN (1) CN118611920A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN118944898A (en) * 2024-09-25 2024-11-12 广东省电子商务认证有限公司 Large file signing technology method and equipment based on edge computing electronic signature system

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN118944898A (en) * 2024-09-25 2024-11-12 广东省电子商务认证有限公司 Large file signing technology method and equipment based on edge computing electronic signature system
CN118944898B (en) * 2024-09-25 2025-05-13 广东省电子商务认证有限公司 Large file signing technical method and equipment based on edge computing electronic signature system

Similar Documents

Publication Publication Date Title
JP7602539B2 (en) Quantum Safe Networking
EP3424195B1 (en) Encrypted password transport across untrusted cloud network
US9838205B2 (en) Network authentication method for secure electronic transactions
US9231925B1 (en) Network authentication method for secure electronic transactions
CN111431713B (en) Private key storage method and device and related equipment
JP6012125B2 (en) Enhanced 2CHK authentication security through inquiry-type transactions
CN105577612B (en) Identity authentication method, third-party server, merchant server and user terminal
CN104202163B (en) A kind of cryptographic system based on mobile terminal
CN109981287B (en) Code signing method and storage medium thereof
CN110278180B (en) Financial information interaction method, device, equipment and storage medium
KR102329221B1 (en) Blockchain-based user authentication model
CN103501229A (en) Supply chain management-based e-commerce platform safety certification system and method
CN101808077B (en) Information security input processing system and method and smart card
CN110149354A (en) A kind of encryption and authentication method and device based on https agreement
US20220286291A1 (en) Secure environment for cryptographic key generation
CN112261002B (en) Data interface docking method and device
CN118611920A (en) Electronic tender document processing method, device, electronic device and storage medium
US20250021631A1 (en) Systems and methods for whitebox device binding
KR102211033B1 (en) Agency service system for accredited certification procedures
CN118606918A (en) Authentication method, device, electronic device, storage medium and program product
KR102056612B1 (en) Method for Generating Temporary Anonymous Certificate
WO2023284691A1 (en) Account opening method, system, and apparatus
CN115526703A (en) Enterprise user authentication and authorization method and system
CN114548986A (en) Payment method, payment security code generation method, device, equipment and storage medium
CN114584347A (en) Verify SMS sending and receiving method, server, terminal and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination