CN111931152A - Block chain-based electronic signature verification method and device and block chain-based electronic signature verification device and device - Google Patents

Block chain-based electronic signature verification method and device and block chain-based electronic signature verification device and device Download PDF

Info

Publication number
CN111931152A
CN111931152A CN202010977068.0A CN202010977068A CN111931152A CN 111931152 A CN111931152 A CN 111931152A CN 202010977068 A CN202010977068 A CN 202010977068A CN 111931152 A CN111931152 A CN 111931152A
Authority
CN
China
Prior art keywords
information
signature
electronic signature
user
storage address
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010977068.0A
Other languages
Chinese (zh)
Other versions
CN111931152B (en
Inventor
贺三元
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alipay Hangzhou Information Technology Co Ltd
Original Assignee
Alipay Hangzhou Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alipay Hangzhou Information Technology Co Ltd filed Critical Alipay Hangzhou Information Technology Co Ltd
Priority to CN202010977068.0A priority Critical patent/CN111931152B/en
Publication of CN111931152A publication Critical patent/CN111931152A/en
Application granted granted Critical
Publication of CN111931152B publication Critical patent/CN111931152B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database

Abstract

The embodiment of the specification provides an electronic signature verification method and device based on a block chain, and relates to the technical field of block chains. The provided electronic signature verification method comprises the following steps: receiving a verification request for verifying the authenticity of the target electronic signature; acquiring signature related information corresponding to the target electronic signature according to the storage address information of the signature related information of the target electronic signature carried in the verification request; and uploading the signature related information and the storage address information to a block chain node, verifying the authenticity of the target electronic signature through the block chain node according to the signature related information and the storage address information, and acquiring a verification result corresponding to the target electronic signature from the block chain node.

Description

Block chain-based electronic signature verification method and device and block chain-based electronic signature verification device and device
Technical Field
The present disclosure relates to the field of block chain technologies, and in particular, to a block chain-based electronic signature verification method and apparatus.
Background
With the rapid development of computer and internet technologies, electronic signatures are widely used in many scenes. Such as online banking, signing of electronic contracts, etc. When a user transacts business through the electronic equipment, the electronic signature can be directly carried out on the corresponding file through the electronic equipment, and the file signed by the user is stored after the user finishes the electronic signature. Thus, when disputes occur in the future, the disputes can be used as evidence.
However, although the file signed by the user can be used as evidence when disputes occur, how to prove that the signature in the file is the signature of the user himself becomes a technical problem which needs to be solved at present.
Disclosure of Invention
The embodiment of the specification provides an electronic signature verification method based on a block chain, which is applied to an electronic signature server and comprises the following steps: and receiving a verification request for verifying the authenticity of the target electronic signature. And the verification request carries storage address information of the signature related information of the target electronic signature. And acquiring signature related information corresponding to the target electronic signature according to the storage address information. The signature related information comprises signature information, biological characteristic information of a corresponding user and a certificate storing hash value generated by a block link node according to the signature information, the biological characteristic information and the storage address information. Uploading the storage address information and the signature related information to the block chain nodes, verifying the authenticity of the target electronic signature according to the storage address information and the signature related information through the block chain nodes, and acquiring a verification result corresponding to the target electronic signature from the block chain nodes.
An embodiment of the present specification further provides an electronic signature verification method based on a block chain, which is applied to a block chain node, and the method includes: and receiving indication information which is sent by the electronic signature server and used for verifying the authenticity of the target electronic signature. The indication information carries signature related information corresponding to the target electronic signature and storage address information of the signature related information, and the signature related information comprises signature information, biological characteristic information of a corresponding user and a certificate-storing hash value generated by a block link node according to the signature information, the biological characteristic information and the storage address information. The indication information is generated based on a verification request for verifying the authenticity of the target electronic signature received by the electronic signature server, and the verification request carries storage address information of signature related information of the target electronic signature. And calling the intelligent contract deployed in the blockchain node. And verifying the authenticity of the target electronic signature based on the intelligent contract, the storage address information and the signature related information, and returning a verification result to the electronic signature server.
An embodiment of the present specification further provides an electronic signature method based on a block chain, which is applied to an electronic signature server, and the method includes: and receiving signature information uploaded by the electronic signature device and used for signing the target file by the user. And instructing the electronic signature equipment to acquire the biological characteristic information of the user and acquiring the biological characteristic information from the electronic signature equipment. And authenticating the identity of the user based on the biological characteristic information. And after the identity authentication of the user is passed, uploading the biological characteristic information and the signature information of the user to a block chain node for storage.
An embodiment of the present specification further provides an electronic signature verification apparatus based on a block chain, which is applied to an electronic signature server, and the apparatus includes: and the receiving module is used for receiving a verification request for verifying the authenticity of the target electronic signature. And the verification request carries storage address information of the signature related information of the target electronic signature. And the acquisition module acquires the signature related information corresponding to the target electronic signature according to the storage address information. The signature related information comprises signature information, biological characteristic information of a corresponding user and a certificate storing hash value generated by a block link node according to the signature information, the biological characteristic information and the storage address information. And the uploading module uploads the storage address information and the signature related information to the block chain node, verifies the authenticity of the target electronic signature according to the storage address information and the signature related information through the block chain node, and acquires a verification result corresponding to the target electronic signature from the block chain node.
An embodiment of the present specification further provides an electronic signature verification apparatus based on a block chain, which is applied to a block chain node, and the apparatus includes: and the receiving module is used for receiving the indication information which is sent by the electronic signature server and used for verifying the authenticity of the target electronic signature. The indication information carries signature related information corresponding to the target electronic signature and storage address information of the signature related information, and the signature related information comprises signature information, biological characteristic information of a corresponding user and a certificate-storing hash value generated by a block link node according to the signature information, the biological characteristic information and the storage address information. The indication information is generated based on a verification request for verifying the authenticity of the target electronic signature received by the electronic signature server, and the verification request carries storage address information of signature related information of the target electronic signature. And the calling module is used for calling the intelligent contract deployed in the blockchain node.
And the verification module is used for verifying the authenticity of the target electronic signature based on the intelligent contract, the storage address information and the signature related information. And the return module returns the verification result to the electronic signature server.
An embodiment of the present specification further provides an electronic signature apparatus based on a block chain, which is applied to an electronic signature server, and the apparatus includes: and the receiving module is used for receiving the signature information which is uploaded by the electronic signature device and used for signing the target file by the user. The first indicating module indicates the electronic signature device to acquire the biological feature information of the user. And the first acquisition module acquires the biological characteristic information from the electronic signature equipment. And the authentication module is used for authenticating the identity of the user based on the biological characteristic information. And the uploading module uploads the biological characteristic information and the signature information of the user to a block chain node for storage after the identity authentication of the user passes.
An embodiment of the present specification further provides an electronic signature verification apparatus based on a block chain, which is applied to an electronic signature server, and the apparatus includes: a processor; and a memory arranged to store computer executable instructions that, when executed, cause the processor to: and receiving a verification request for verifying the authenticity of the target electronic signature. And the verification request carries storage address information of the signature related information of the target electronic signature. And acquiring signature related information corresponding to the target electronic signature according to the storage address information. The signature related information comprises signature information, biological characteristic information of a corresponding user and a certificate storing hash value generated by a block link node according to the signature information, the biological characteristic information and the storage address information. Uploading the storage address information and the signature related information to the block chain nodes, verifying the authenticity of the target electronic signature according to the storage address information and the signature related information through the block chain nodes, and acquiring a verification result corresponding to the target electronic signature from the block chain nodes.
An embodiment of the present specification further provides an electronic signature verification apparatus based on a block chain, which is applied to a block chain node, and the apparatus includes: a processor; and a memory arranged to store computer executable instructions that, when executed, cause the processor to: and receiving indication information which is sent by the electronic signature server and used for verifying the authenticity of the target electronic signature. The indication information carries signature related information corresponding to the target electronic signature and storage address information of the signature related information, and the signature related information comprises signature information, biological characteristic information of a corresponding user and a certificate-storing hash value generated by a block link node according to the signature information, the biological characteristic information and the storage address information. The indication information is generated based on a verification request for verifying the authenticity of the target electronic signature received by the electronic signature server, and the verification request carries storage address information of signature related information of the target electronic signature. Calling an intelligent contract deployed in a blockchain node;
and verifying the authenticity of the target electronic signature based on the intelligent contract, the storage address information and the signature related information, and returning a verification result to the electronic signature server.
An embodiment of the present specification further provides an electronic signature device based on a block chain, which is applied to an electronic signature server, and the device includes: a processor; and a memory arranged to store computer executable instructions that, when executed, cause the processor to: and receiving signature information uploaded by the electronic signature device and used for signing the target file by the user. And instructing the electronic signature equipment to acquire the biological characteristic information of the user and acquiring the biological characteristic information from the electronic signature equipment. And authenticating the identity of the user based on the biological characteristic information. And after the identity authentication of the user is passed, uploading the biological characteristic information and the signature information of the user to a block chain node for storage.
The embodiment of the present specification further provides a storage medium applied to an electronic signature server, where the storage medium is used to store computer executable instructions, and the executable instructions, when executed, implement the following processes:
and receiving a verification request for verifying the authenticity of the target electronic signature. And the verification request carries storage address information of the signature related information of the target electronic signature. And acquiring signature related information corresponding to the target electronic signature according to the storage address information. The signature related information comprises signature information, biological characteristic information of a corresponding user and a certificate storing hash value generated by a block link node according to the signature information, the biological characteristic information and the storage address information. Uploading the storage address information and the signature related information to the block chain nodes, verifying the authenticity of the target electronic signature according to the storage address information and the signature related information through the block chain nodes, and acquiring a verification result corresponding to the target electronic signature from the block chain nodes.
Embodiments of the present specification also provide a storage medium applied to a blockchain node, where the storage medium is used to store computer-executable instructions, and the executable instructions, when executed, implement the following processes: and receiving indication information which is sent by the electronic signature server and used for verifying the authenticity of the target electronic signature. The indication information carries signature related information corresponding to the target electronic signature and storage address information of the signature related information, and the signature related information comprises signature information, biological characteristic information of a corresponding user and a certificate-storing hash value generated by a block link node according to the signature information, the biological characteristic information and the storage address information. The indication information is generated based on a verification request for verifying the authenticity of the target electronic signature received by the electronic signature server, and the verification request carries storage address information of signature related information of the target electronic signature. And calling the intelligent contract deployed in the blockchain node. And verifying the authenticity of the target electronic signature based on the intelligent contract, the storage address information and the signature related information, and returning a verification result to the electronic signature server.
The embodiment of the present specification further provides a storage medium applied to an electronic signature server, where the storage medium is used to store computer executable instructions, and the executable instructions, when executed, implement the following processes:
and receiving signature information uploaded by the electronic signature device and used for signing the target file by the user. And instructing the electronic signature equipment to acquire the biological characteristic information of the user and acquiring the biological characteristic information from the electronic signature equipment. And authenticating the identity of the user based on the biological characteristic information. And after the identity authentication of the user is passed, uploading the biological characteristic information and the signature information of the user to a block chain node for storage.
Drawings
In order to more clearly illustrate the embodiments of the present disclosure or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly introduced below, it is obvious that the drawings in the following description are only some embodiments described in the present application, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts;
fig. 1 is a schematic view of an application scenario of an electronic signature verification method based on a block chain according to an embodiment of the present disclosure;
fig. 2 is a first flowchart of a block chain-based electronic signature verification method provided in an embodiment of the present disclosure;
fig. 3 is a second flowchart of a block chain-based electronic signature verification method according to an embodiment of the present disclosure;
fig. 4 is a third flowchart of a block chain-based electronic signature verification method provided in an embodiment of the present disclosure;
fig. 5 is a fourth flowchart of a block chain-based electronic signature verification method provided in an embodiment of the present disclosure;
fig. 6 is a schematic view of an application scenario of an electronic signature method based on a block chain according to an embodiment of the present specification;
fig. 7 is a first flowchart of a block chain-based electronic signature method provided in an embodiment of the present specification;
fig. 8 is a second flowchart of a block chain-based electronic signature method provided in an embodiment of the present disclosure;
fig. 9 is a schematic flowchart of a third method for electronic signature based on a block chain according to an embodiment of the present disclosure;
fig. 10 is a schematic diagram illustrating a first module composition of an electronic signature verification apparatus based on a block chain according to an embodiment of the present disclosure;
fig. 11 is a schematic diagram illustrating a second module composition of an electronic signature verification apparatus based on a block chain according to an embodiment of the present disclosure;
fig. 12 is a schematic block composition diagram of an electronic signature apparatus based on a block chain according to an embodiment of the present specification;
fig. 13 is a schematic structural diagram of an electronic signature verification apparatus based on a block chain according to an embodiment of the present specification.
Detailed Description
In order to make the technical solutions in the present application better understood by those skilled in the art, the technical solutions in the embodiments of the present specification will be clearly and completely described below with reference to the drawings in the embodiments of the present specification, and it is obvious that the described embodiments are only a part of the embodiments of this document, and not all the embodiments. All other embodiments obtained by a person skilled in the art without making any inventive step based on the embodiments in this description shall fall within the scope of protection of this document.
The idea of the embodiment of the present specification is that, when performing electronic signature, the biometric information and signature information of a signature user and the storage address information of the information in an electronic signature server or a cloud server are uploaded to a block chain node in advance for storage, and a generated certificate-storing hash value is returned to the electronic signature server; when it is required to verify whether the signature information is the principal signature, it may be verified whether the signature information is the principal signature based on the signature information, the biometric information, and the corresponding storage address information stored in the electronic signature server or the cloud server, the above-mentioned certificate-storing hash value, and the biometric information, the storage address information, and the signature information of the signature user stored in the block link point. The automatic verification of the electronic signature is realized, and the authenticity of the information stored in the block link node can be ensured because the block link has the property of being not tampered, so that the accuracy of the electronic signature verification is improved. Based on this, the embodiments of the present specification provide an electronic signature verification method, an electronic signature device, an electronic signature apparatus, and a storage medium based on a block chain. The following is a detailed description.
First, an embodiment of the present specification further provides an electronic signature verification method based on a block chain. A specific application scenario diagram of the method is shown in fig. 1, and the scenario includes an electronic signature server, an electronic signature device, a verification request device, and a block link point. The electronic signature device can be any business handling terminal, such as a tablet computer, a smart phone, a computer and the like. The verification request device may be a terminal device with a code scanning function, such as a mobile phone, a tablet computer, or a code scanning terminal.
Specifically, when the authenticity of the target electronic signature needs to be verified, firstly, the electronic signature device acquires the graphic code information corresponding to the target electronic signature device from the electronic signature server, and displays the graphic code corresponding to the target electronic signature on the electronic signature device; scanning the graphic code through a verification request device, so as to send a verification request for verifying the authenticity of the target electronic signature to the electronic signature device; after the electronic signature device receives the verification request sent by the verification request device, based on the storage address information of the signature related information of the target electronic signature carried in the verification request, the signature related information corresponding to the target electronic signature is obtained, the signature related information and the storage address information are uploaded to the block chain node, the authenticity of the target electronic signature is verified through the block chain node, the verification result returned by the block chain node is obtained, and therefore the verification of the electronic signature is achieved.
Of course, fig. 1 only shows a schematic view of an application scenario corresponding to a code scanning request checking scenario through a checking request device, and the above fig. 1 only shows one possible schematic view of the application scenario, and does not constitute a limitation to the embodiments of the present specification. In other specific embodiments, the verification request of the electronic signature may be sent to the electronic signature server without scanning the code through the verification request, and the verification request of the electronic signature may be sent to the electronic signature server through the electronic signature device or some verification device. The embodiment of the present specification does not limit the specific transmission form of the check request.
Fig. 2 is a schematic flowchart of a first flowchart of a block chain-based electronic signature verification method provided in an embodiment of this specification, where the method is applied to an electronic signature server, that is, an execution subject of the method is the electronic signature server, and specifically, the execution subject of the method is an electronic signature verification apparatus installed in the electronic signature server and based on a block chain. As shown in fig. 2, the apparatus comprises at least the following steps:
step 202, receiving a verification request for verifying the authenticity of the target electronic signature; the verification request carries storage address information of signature related information of the target electronic signature.
In this embodiment, the verification of the authenticity of the target electronic signature may actually be to verify whether the target electronic signature is the self signature.
Optionally, in a specific embodiment, the verification request may be sent by a verification request device. The verification request device scans the graphic code corresponding to the target electronic signature displayed by the electronic signature device, analyzes the graphic code, acquires the identification information of the target electronic signature from the graphic code, carries the identification information in the verification request and sends the verification request to the electronic signature server. Specifically, when the authenticity of the target electronic signature needs to be verified, the electronic signature device first obtains graphic code information corresponding to the target electronic signature for verification from the electronic signature server, generates a corresponding graphic code based on the graphic code information, displays the graphic code on the electronic signature device, then scans the graphic code through the verification request device, analyzes storage address information carried in the graphic code, and sends the storage address information carried in the verification request to the electronic signature server.
Optionally, when the graphic code is displayed on the electronic signature device, a combined pattern of the graphic code and the signature track may be generated based on the graphic code information and the signature track information of the electronic signature, the signature track is displayed in a middle area of the graphic code, and the combined pattern is used as the graphic code corresponding to the target electronic signature.
It should be noted that, in the embodiment of the present specification, the graphic code information may be generated in advance and stored in the electronic signature server, or the electronic signature server may temporarily generate the corresponding graphic code information each time the graphic code needs to be displayed.
That is, in the implementation, the electronic signature server may generate and store the graphic code information corresponding to each electronic signature in the electronic signature stage. Therefore, when the electronic signature needs to be verified, the graphic code information corresponding to the electronic signature is directly acquired from the electronic signature server; or after receiving the graphic code display request, the electronic signature server generates the graphic code information corresponding to the electronic signature based on the storage address information corresponding to the electronic signature each time, and returns the generated graphic code information to the electronic signature device.
Of course, in another embodiment, the verification request may also be directly sent by the electronic signature device.
The present specification only lists two specific implementation manners of sending the verification request, and in addition, the verification request can be sent to the electronic signature server through other manners, and embodiments of the present specification are not listed one by one.
The storage address information may be understood as a storage address of the signature related information in the electronic signature server or other cloud servers.
And step 204, acquiring signature related information corresponding to the target electronic signature according to the storage address information.
The signature related information comprises signature information, biological characteristic information of a corresponding user and a certificate-storing hash value generated by the block link node according to the signature information, the biological characteristic information and the storage address information.
The signature related information can be stored in an electronic signature server or a cloud server. And correspondingly, the storage address information is used for indicating the storage position of the signature related information in the electronic signature server or the cloud server. If the signature related information is stored in the electronic signature server, in step 204, the signature related information corresponding to the target electronic signature is acquired from the electronic signature server based on the storage address information of the target electronic signature; if the signature-related information is stored in the cloud server, in step 204, the signature-related information corresponding to the target electronic signature is obtained from the cloud server based on the storage address information of the target electronic signature.
Therefore, in a specific embodiment, in the step 204, acquiring signature related information corresponding to the target electronic signature according to the storage address information specifically includes:
and acquiring the information stored in the storage position corresponding to the storage address information, and determining the information as signature related information corresponding to the target electronic signature.
It should be noted that, in the embodiment of the present specification, one electronic signature corresponds to one unique storage address information.
The storage address information may be specific storage path information, for example, in a specific embodiment, the storage address information may be an electronic signature server/F disk/a folder/C file/electronic signature 1. Of course, the storage address information may also be in other forms, such as website information, which is only exemplary and not limiting to the embodiments of the present specification.
Optionally, the biometric information includes at least one of the following information: face information, fingerprint information, or iris information.
And step 206, uploading the storage address information and the signature related information to a block chain node, verifying the authenticity of the target electronic signature according to the storage address information and the signature related information through the block chain node, and acquiring a verification result corresponding to the target electronic signature from the block chain node.
Optionally, when the user performs the electronic signature, the signature information, the biometric information, and the storage address information of the electronic signature need to be uploaded to the blockchain node for storage. The storage address information refers to the storage address information of the signature information and the biological characteristic information in an electronic signature server or a cloud server. And the evidence storing hash value returned by the blockchain node is also stored in the storage address information.
Therefore, when the authenticity of the target electronic signature is verified through the block chain, the authenticity verification of the target electronic signature can be realized based on the storage address information uploaded to the block chain node in the current verification stage, the signature related information and the information stored in the block chain node in the signature stage.
Optionally, in a specific implementation manner, after the block link node receives the signature related information uploaded by the electronic signature server, the block link node invokes an intelligent contract deployed in the block link node, and verifies whether the target electronic signature is true or false according to the invoked intelligent contract, the storage address information, and the signature related information.
In the embodiment of the specification, the automatic verification of the electronic signature is realized, and the block link has the tamper-proof property, so that the authenticity of the information stored in the block link node can be ensured, and the accuracy of the electronic signature verification is improved.
Optionally, in an embodiment, the block link point may verify the authenticity of the target electronic signature by:
firstly, carrying out hash operation on the storage address information and signature information and biological characteristic information in the signature related information by using a block link point, calculating a corresponding hash value, and recording the hash value as a first hash value; the block chain node searches and finds the signature information, the biological characteristic information and the storage address information (written in an electronic signature stage) corresponding to the target electronic signature at the block chain link points based on the certificate-storing hash value in the signature related information of the target electronic signature, and performs hash operation on the found signature information, biological characteristic information and storage address information to calculate the corresponding hash value, and the hash value is marked as a second hash value; comparing whether the first hash value, the second hash value and the evidence-storing hash value are consistent or not; if the three are consistent, determining that the target electronic signature is true; and if any one value in the first hash value, the second hash value and the evidence storing hash value is different from the other two values, determining that the target electronic signature is false.
Specifically, in the embodiment of the present specification, the block link point returns a verification result for verifying the authenticity of the target electronic signature to the electronic signature server, and the electronic signature server determines whether the verification result indicates that the target electronic signature is authentic after obtaining the authenticity verification result of the target electronic signature;
and if the verification result indicates that the target electronic signature is true, returning the biological characteristic information corresponding to the target electronic signature to the verification request equipment so that the verification requester can determine the identity information of the user corresponding to the target electronic signature according to the biological characteristic information.
Preferably, in a specific embodiment, the biometric information is a face image of the user, so that the verification requester can intuitively judge the identity information of the user performing the target electronic signature based on the face image.
In addition, in a specific embodiment, the signature related information further includes credential information of a user corresponding to the target electronic signature;
correspondingly, in this case, if the verification result indicates that the target electronic signature is true, the biometric information and the certificate information of the user corresponding to the target electronic signature are returned to the verification request device, so that the verification requester can determine the identity information of the user corresponding to the target electronic signature according to the biometric information and the certificate information.
The document may be an identity card, a passport, a driving license, or a medical insurance card, and may also be other documents, and the document types are only exemplary and do not limit the embodiments of the present specification.
The block chain-based electronic signature verification method provided by the embodiment of the specification has at least the following beneficial effects: the signature information corresponding to the target electronic signature, the biological characteristic information of the corresponding signature user and the corresponding storage address information are written into the block link node in advance, and the authenticity of the signature information and the biological characteristic information stored in the block link node can be ensured because the block link node has non-tamper property; thus, when the authenticity of the target electronic signature needs to be verified, after a verification request for verifying the authenticity of the target electronic signature is received, signature related information corresponding to the target electronic signature is obtained based on identification information of the target electronic signature carried in the verification request, and then the authenticity of the target electronic signature is verified at a block link node based on the obtained signature related information and the storage address information; the embodiment of the specification realizes the verification of the authenticity of the target electronic signature, and can improve the accuracy of the verification of the electronic signature because the authenticity of the target electronic signature is verified based on the biological characteristic information of the user; in addition, in this embodiment of the present specification, the signature related information further includes certificate information of a user corresponding to the target electronic signature, and when the verification result indicates that the target electronic signature is true, the biometric information and the certificate information of the user corresponding to the target electronic signature are returned to the verification request device, so that the verification requester can intuitively know the signer corresponding to the target electronic signature based on the biometric information and the certificate information.
Based on the same idea, the embodiment of the present disclosure also provides a block chain-based electronic signature verification method, which is applied to a block chain node, that is, an execution subject of the method is a block chain server corresponding to the block chain node, and specifically, may be a verification apparatus based on an electronic signature of a block chain installed on the block chain server. Fig. 3 is a second flowchart of a block chain-based electronic signature verification method provided in an embodiment of the present disclosure, and as shown in fig. 3, the method at least includes the following steps:
step 302, receiving indication information for verifying authenticity of the target electronic signature sent by the electronic signature server.
The indication information carries signature related information corresponding to the target electronic signature, wherein the signature related information comprises signature information, biological characteristic information of a corresponding user and a certificate-storing hash value generated by the block link node according to the signature information, the biological characteristic information and the storage address information; the indication information is generated based on a verification request for verifying the authenticity of the target electronic signature received by the electronic signature server, and the verification request carries storage address information of signature related information of the target electronic signature.
Step 304, invoking an intelligent contract deployed in the blockchain node.
And step 306, verifying the authenticity of the target electronic signature based on the intelligent contract, the storage address information and the signature related information carried in the indication information, and returning a verification result to the electronic signature server.
In a specific implementation manner, when the authenticity of the target electronic signature needs to be verified, the electronic signature device obtains a graphic code corresponding to the target electronic signature from the electronic signature server, and displays the graphic code corresponding to the target electronic signature, wherein the graphic code at least carries storage address information of signature related information of the target electronic signature. Scanning the graphic code through a verification request device, analyzing the graphic code, acquiring storage address information corresponding to a target electronic signature, carrying the storage address information in a verification request for verifying the authenticity of the target electronic signature, and sending the verification request to an electronic signature server;
after receiving a verification request for verifying a target electronic signature, which is sent by verification request equipment, an electronic signature server acquires signature related information corresponding to the target electronic signature based on the storage address information, wherein the signature related information at least comprises signature information, biological characteristic information of a corresponding user and a certificate-storing hash value; the electronic signature server sends indication information for verifying the authenticity of the target electronic signature to the block chain nodes, wherein the indication information carries the signature related information and the storage address information;
after receiving the indication information sent by the electronic signature server, the block chain node calls an intelligent contract deployed in the block chain node; and verifying the authenticity of the target electronic signature based on the signature related information, the storage address information and the called intelligent contract, and returning a verification result to the electronic signature server.
Specifically, in an embodiment of the present specification, the storage address information is used to indicate a storage location of the signature related information in the electronic signature server or the cloud server. In one embodiment, the storage address information is used to indicate a storage location of the signature related information in the electronic signature server if the signature related information is stored in the electronic signature server, and is used to indicate a storage location of the signature related information in the cloud server if the signature related information is stored in the cloud server.
Optionally, in a specific embodiment, the biometric information includes at least one of the following information:
face information, fingerprint information, or iris information.
Optionally, in a specific implementation manner, in the step 306, verifying authenticity of the target electronic signature based on the intelligent contract, the storage address information and the signature related information carried in the indication information specifically includes the following processes:
performing hash operation on the storage address information and signature information and biological characteristic information in the signature related information by adopting a preset hash algorithm to generate a first hash value, searching signature information, biological characteristic information and storage address information corresponding to a target electronic signature stored in a block link point based on the certificate-storing hash value, and performing hash operation on the searched signature information, biological characteristic information and storage address information by adopting the preset hash algorithm to generate a second hash value; and checking whether the first hash value, the certificate-storing hash value and the second hash value are consistent.
Specifically, in the embodiment of the present specification, if the first hash value, the proof hash value, and the second hash value are consistent, it is determined that the target electronic signature is true; otherwise, the target electronic signature is determined to be false.
Specifically, in the embodiment of the present specification, in an electronic signature stage, an electronic signature server writes signature information, biometric information, and storage address information (representing storage locations of the signature information and the biometric information in an electronic signature server or a cloud server) corresponding to a target electronic signature into a block chain node, where the block chain node performs a hash operation on the received signature information, biometric information, and storage address information to generate a certificate hash value corresponding to the signature information, the biometric information, and the storage address information, and the block chain node returns the certificate hash value to the electronic signature server and stores mapping relationships between the certificate hash value and the signature information, the biometric information, and the storage address information;
when the target electronic signature is verified, the electronic signature server uploads signature related information acquired from a storage position indicated by the storage address information and the storage address information to a block chain node; carrying out hash operation on the storage address information uploaded in the signature verification stage and the signature information and the biological characteristic information in the signature related information by the block link point to generate a second hash value;
the block link node compares the first hash value, the second hash value and the certificate-storing hash value contained in the signature related information to check whether the first hash value, the second hash value and the certificate-storing hash value are consistent; if the three are consistent, the verification of the target electronic signature is determined to be passed; otherwise, determining that the verification of the target electronic signature is not passed.
The specific implementation process of each step in this embodiment may refer to the embodiment corresponding to fig. 2, and is not described herein again.
In order to facilitate understanding of the method provided by the embodiments of the present specification, the method provided by the embodiments of the present specification will be described below by way of an electronic signature server and a block link point interaction, taking the above-mentioned biometric information as a face image as an example. Fig. 4 is a schematic flowchart of a third method for verifying an electronic signature based on a block chain according to an embodiment of the present disclosure, where as shown in fig. 4, the method at least includes the following steps:
in step 402, the electronic signature server receives a verification request for verifying the authenticity of the target electronic signature.
The verification request carries the storage address information of the signature related information corresponding to the target electronic signature in the electronic signature server.
And step 404, acquiring signature related information corresponding to the target electronic signature according to the storage address information.
The signature related information comprises signature information, a face image of a corresponding user, and a certificate storage hash value of the signature information, the face image and the storage address information at a block link point.
And step 406, sending indication information for verifying the authenticity of the target electronic signature to the block chain node.
The indication information carries storage address information corresponding to the target electronic signature and signature related information.
And step 408, after receiving the indication information, the block link point calls an intelligent contract deployed in the block link node.
And step 410, carrying out hash operation on the storage address information, signature information in the signature related information and the face image by the block chain nodes according to the instruction of the intelligent contract based on a preset hash algorithm to generate a first hash value.
In step 412, the block chain node searches for the storage address information, the signature information and the face image corresponding to the certificate-storing hash value in the signature-related information, and performs hash operation on the searched storage address information, signature information and face image based on a preset hash algorithm to generate a second hash value.
Step 414, checking whether the first hash value, the certificate-storing hash value and the second hash value are consistent; if yes, go to step 416; otherwise, step 420 is performed.
Step 416, returning the verification result that the target electronic signature is true to the electronic signature server.
In step 418, the electronic signature server returns the face image and the certificate information corresponding to the target electronic signature to the verification request device.
And step 420, returning a verification result that the target electronic signature is false to the electronic signature server.
In step 422, the electronic signature server returns an indication that the storage address information is not authentic to the verification request device.
The steps 410 and 412 may be executed simultaneously, or executed in a different order, for example, the step 410 may be executed first or the step 412 may be executed first. Fig. 4 is an exemplary illustration of the step 410 being executed first, and is not limited to the embodiment of the present disclosure.
The block chain-based electronic signature verification method provided by the embodiment of the specification has at least the following beneficial effects: the signature information corresponding to the target electronic signature, the biological characteristic information of the corresponding signature user and the corresponding storage address information are written into the block link node in advance, and the authenticity of the signature information and the biological characteristic information stored in the block link node can be ensured because the block link node has non-tamper property; thus, when the authenticity of the target electronic signature needs to be verified, after a verification request for verifying the authenticity of the target electronic signature is received, signature related information corresponding to the target electronic signature is obtained based on identification information of the target electronic signature carried in the verification request, and then the authenticity of the target electronic signature is verified at a block link node based on the obtained signature related information and the storage address information; the embodiment of the specification realizes the verification of the authenticity of the target electronic signature, and can improve the accuracy of the verification of the electronic signature because the authenticity of the target electronic signature is verified based on the biological characteristic information of the user; in addition, in this embodiment of the present specification, the signature related information further includes certificate information of a user corresponding to the target electronic signature, and when the verification result indicates that the target electronic signature is true, the biometric information and the certificate information of the user corresponding to the target electronic signature are returned to the verification request device, so that the verification requester can intuitively know the signer corresponding to the target electronic signature based on the biometric information and the certificate information.
Based on the same idea, the embodiments of fig. 2 to 4 also provide an electronic signature verification method based on a block chain, where the method is applied to a verification request device, that is, an execution subject of the method is the verification request device, and specifically, is an electronic signature verification apparatus based on a block chain installed on the verification request device. Fig. 5 is a fourth flowchart of a block chain-based electronic signature verification method provided in an embodiment of this specification, and as shown in fig. 5, the method at least includes the following steps:
step 502, scanning the graphic code of the target electronic signature displayed by the electronic signature device to obtain the storage address information corresponding to the signature related information of the target electronic signature.
The signature related information comprises signature information, biological characteristic information and a certificate storing hash value generated by the block chain node according to the signature information, the biological characteristic information and the storage address information.
And step 504, generating a verification request for verifying the authenticity of the target electronic signature based on the storage address information.
Step 506, sending the verification request to an electronic signature server, so that the electronic signature server obtains signature related information corresponding to the target electronic signature according to the storage address information, uploads the storage address information and the signature related information to a block chain node, verifies the authenticity of the target electronic signature according to the storage address information and the signature related information through the block chain node, and obtains a verification result corresponding to the target electronic signature from the block chain node;
the signature related information comprises signature information, biological characteristic information of a corresponding user and a certificate-storing hash value generated by the block link node according to the signature information, the biological characteristic information and the storage address information.
Optionally, in a specific embodiment, the biometric information includes at least one of the following information:
face information, fingerprint information, or iris information.
The specific implementation process of each step in the block chain-based electronic signature verification method according to the embodiments of the present specification may refer to the embodiments shown in fig. 2 to 4, which are not described herein again.
The block chain-based electronic signature verification method provided by the embodiment of the specification has at least the following beneficial effects: the signature information corresponding to the target electronic signature, the biological characteristic information of the corresponding signature user and the corresponding storage address information are written into the block link node in advance, and the authenticity of the signature information and the biological characteristic information stored in the block link node can be ensured because the block link node has non-tamper property; thus, when the authenticity of the target electronic signature needs to be verified, after a verification request for verifying the authenticity of the target electronic signature is received, signature related information corresponding to the target electronic signature is obtained based on identification information of the target electronic signature carried in the verification request, and then the authenticity of the target electronic signature is verified at a block link node based on the obtained signature related information and the storage address information; the embodiment of the specification realizes the verification of the authenticity of the target electronic signature, and can improve the accuracy of the verification of the electronic signature because the authenticity of the target electronic signature is verified based on the biological characteristic information of the user; in addition, in this embodiment of the present specification, the signature related information further includes certificate information of a user corresponding to the target electronic signature, and when the verification result indicates that the target electronic signature is true, the biometric information and the certificate information of the user corresponding to the target electronic signature are returned to the verification request device, so that the verification requester can intuitively know the signer corresponding to the target electronic signature based on the biometric information and the certificate information.
Next, one or more embodiments of the present specification provide an electronic signature method based on a blockchain, and a specific application scenario of the method is shown in fig. 6, where the scenario includes an electronic signature apparatus, an electronic signature server, an identity authentication server, and a blockchain node. The electronic signature device can be any business handling terminal, such as a tablet computer, a smart phone, a computer and the like. The electronic signature server and the identity authentication server may be the same server or different servers, and fig. 6 illustrates an example in which the electronic signature server and the identity authentication server are different servers, and do not limit the embodiment of this specification.
When a user transacts a business, after electronic signature is carried out on a target file by an electronic signature device, the signature file signed by the user is uploaded to an electronic signature server, after the signature file is received, the electronic signature device is instructed to collect the biological characteristic information of the user, the electronic signature device collects the biological characteristic information of the user according to the instruction of the electronic signature server and sends the collected biological characteristic information to the electronic signature server, the electronic signature server sends the biological characteristic information to an identity authentication server so that the identity authentication server carries out identity authentication on the user, and after the identity authentication is passed, the electronic signature server uploads the biological characteristic information and the signature information of the user to a block chain node for storage.
Fig. 7 is a first flowchart of the block chain-based electronic signature method provided in an embodiment of this specification, where the method shown in fig. 7 is applied to an electronic signature device, that is, an execution subject of the method shown in fig. 7 is the electronic signature device, and specifically, the execution subject of the method may be an electronic signature apparatus installed on the electronic signature device and based on a block chain. As shown in fig. 7, the method at least comprises the following steps:
step 702, receiving signature information of a user signing a target file uploaded by an electronic signature device.
The electronic signature device may be a service device for transacting services by a user, specifically, may be a service transaction terminal such as a tablet computer and a computer, and of course, may also be other service devices, and will not be described herein by way of example.
Optionally, in a specific implementation manner, when a user executes a service through the electronic signature device, the user may be required to sign some files, and after the user signs a target file to be signed on the electronic signature device, the electronic signature device sends the target file carrying the user signature to the electronic signature server.
Optionally, in step 702, the signature information may be target file information carrying a user signature. Specifically, the signature information may include signature track information and file information.
Step 704, instructing the electronic signature device to collect the biometric information of the user, and acquiring the biometric information from the electronic signature device.
The biometric information may be face information, fingerprint information, iris information, or the like. Preferably, in one embodiment, the biometric information may be face information.
Optionally, in specific implementation, after receiving the signature information uploaded by the electronic signature device, the electronic signature server issues instruction information for acquiring the biometric information of the user to the electronic signature device, and after receiving the instruction information issued by the electronic signature server, the electronic signature device acquires the biometric information of the current user according to the instruction of the instruction information, and sends the acquired biometric information to the electronic signature server.
For example, in a specific embodiment, if the biometric information is face information, after the electronic signature device receives the instruction information issued by the electronic signature server, the electronic signature device prompts the user to place the face in a designated area of a display screen of the electronic signature device, and acquires an image of the face of the user through an image acquisition device (e.g., a camera installed on the electronic signature device), and sends the acquired image of the face to the electronic signature server as the biometric information of the user.
Step 706, authenticating the user based on the biometric information.
Optionally, in this embodiment of the present specification, the identity authentication of the user is actually a process of confirming the identity information of the user and verifying whether the identity information of the user is authentic. In particular, when the method is implemented, the electronic signature server itself may execute the method, or the electronic signature server may send the biometric information of the user to the identity authentication server, and the identity authentication service executes the operation of identity authentication, as long as the method can perform identity authentication on the user who performs electronic signature, and the specific implementation process of the method is not limited in the embodiments of the present specification.
Of course, in some embodiments, the authenticating the user may further include performing a liveness check on the user.
And step 708, after the identity authentication of the user passes, uploading the biological characteristic information and the signature information of the user to a block chain node for storage.
The biological characteristic information can reflect the identity information of the user, so that when the user carries out electronic signature, the biological characteristic information of the user is collected, the user passes identity verification based on the biological characteristic information, and the biological characteristic information and the signature information are correspondingly stored into the block chain; therefore, when the signature information needs to be verified to be the personal signature, the identity of the signature user can be determined based on the biological characteristic information corresponding to the signature information stored in the block chain, and therefore the purpose of verifying whether the signature information is the personal signature is achieved.
In order to facilitate understanding of the block chain-based electronic signature method provided in the embodiments of the present specification, specific implementation processes of the above steps will be described in detail below.
Specifically, in this embodiment of the present specification, in the step 706, the identity authentication of the user based on the biometric information may be performed by the electronic signature server itself, or may be performed by the identity authentication server, and the specific implementation process of the step 706 will be described as an example performed by the identity authentication server.
Accordingly, in this case, in the step 706, the identity authentication of the user based on the biometric information may be specifically implemented through the following processes:
and sending the biological characteristic information to an identity authentication server so as to determine the identity information of the user through the identity authentication server based on the biological characteristic information, and confirming the identity information of the user through a specified identity management system based on the biological characteristic information.
Optionally, in a specific embodiment, the identity authentication server stores the identity information corresponding to each piece of biometric information, and after receiving the biometric information sent by the electronic signature server, the identity authentication server determines the identity information corresponding to the biometric information, and determines the identity information as the identity information of the user performing the signature. The identity information may include name, gender, age, number information of a certificate (such as an identity card), and the like. After the identity information corresponding to the biometric information is identified, the biometric information and the corresponding identity information can be sent to an appointed identity management system, so that whether the identity information corresponding to the biometric information is true or not can be verified in the appointed identity management system.
Specifically, the specified identity management system may be some official system, such as a public security system.
In addition, in the embodiment of the present specification, in order to perform authentication of a user by wearing a mask, eye patch, or the like using a prosthesis when authenticating the user, it is possible to perform living body detection of the user after the identification information of the user performing electronic signature is specified based on biometric information by the authentication server.
Specifically, the user may be instructed to perform blinking of eyes, nodding of a head, or the like through the electronic signature device to perform live body detection on the user. The specific process of the in vivo detection can refer to the prior art, and is not described herein again.
In this embodiment of the present specification, if the identity authentication result indicates that the user identity authentication is passed, the process of uploading the biometric information and the signature information to the blockchain node to be stored in step 708 is continuously performed; and if the identity authentication result indicates that the user identity authentication fails, prompting the user that the electronic signature fails.
Optionally, in a specific embodiment, the signature information includes signature track information of a user signature and file information of the target file.
In specific implementation, the signature information and the biometric information of the user can be stored, and then the signature information, the biometric information and the storage address information of the information are uploaded to the block chain node for storage. When storing the signature information and the biometric information, the information may be stored in an electronic signature server, or may be stored in another designated place, such as a cloud server. The following description will be made on a case-by-case basis.
In the first case, it is stored in the electronic signature server.
In this case, in step 708, uploading the biometric information and the signature information of the user to the blockchain node for storage includes the following specific steps:
determining the storage address information of the signature information and the biological characteristic information in an electronic signature server; and writing the signature information, the biological characteristic information and the storage address information into the block chain node for storage, and acquiring a certificate-storing hash value returned by the block chain node.
For example, in one embodiment, if the signature information of the user is "three sheets", the signature track information is track information corresponding to two words, that is, the signature track information is actually "three sheets".
Optionally, in a specific embodiment, after the signature information, the biometric information, and the storage address information are written into the block chain node, hash operation is performed on the written signature information, biometric information, and storage address information through the block chain node to obtain a hash value corresponding to the written signature information, biometric information, and storage address information, the hash value is recorded as a certificate hash value, and the certificate hash value and the mapping relationship between the signature information, the biometric information, and the storage address information are stored at the block chain node; and returning the certificate-storing hash value to the electronic signature server, so that the electronic signature server can conveniently inquire the signature track information, the biological characteristic information and the storage address information from the block chain nodes.
TABLE 1
Certificate-storing hash value Signature information Biometric information Storing address information
Hash value 1 Li four Face image 1 Memory address A
Hash value 2 Zhang three Face image 2 Memory address B
One possible form of the mapping relationship stored in the blockchain node is shown in table 1. Of course, table 1 is only exemplary, and any reference to the contents in the table should not be construed as limiting the embodiments of the present disclosure.
And in the second case, storing the data in a cloud server.
In this case, before the step 708 is executed, that is, before the biometric information and the signature information of the user are uploaded to the blockchain node for storage, the method provided by the embodiment of the present specification further includes the following steps:
storing the signature information and the biological characteristic information to a cloud server, and acquiring storage address information of the signature information and the biological characteristic information in the cloud server;
correspondingly, in this case, in step 708, uploading the biometric information and the signature information of the user to the blockchain node for storage specifically includes:
and writing the signature information, the biological characteristic information and the storage address information into the block chain node for storage, and acquiring a certificate-storing hash value returned by the block chain node.
In this case, the specific implementation process of uploading the signature information, the biometric information, and the storage address information to the blockchain node for storage is the same as that in the first case, and therefore, the specific process of writing the signature information, the biometric information, and the storage address information into the blockchain node is not described herein again.
In addition, in order to facilitate subsequent verification of whether the signature information is a principal signature, in this embodiment of the present specification, after uploading the biometric information and the signature information of the user to the blockchain node for storage, the method provided in this embodiment of the present specification further includes the following steps:
generating graphic code information corresponding to the signature information based on the storage address information; and correspondingly storing the certificate-storing hash value, the graphic code information and the signature information. Therefore, when a certain electronic signature needs to be verified subsequently, the graphic code information corresponding to the electronic signature is obtained from the electronic signature server.
In addition, in specific implementation, the generated graphic code information and the corresponding certificate-storing hash value and signature information may also be returned to the electronic signature device, so that the electronic signature device correspondingly stores the certificate-storing hash value, the graphic code information and the signature information.
In addition, when generating the graphic code information, other information, such as signature track information in the signature information, may be added in addition to the storage address information.
The graphic code may be a two-dimensional code or a bar code, and of course, may also be other forms of graphic codes, and the embodiment of this specification does not limit the specific form of the graphic code.
In one or more embodiments of the present specification, when it is required to verify whether the signature information is a principal signature, the electronic signature device generates a corresponding graphic code based on the graphic code information and displays the graphic code on a screen of the electronic signature device, so that a user obtains biometric information corresponding to the signature information by scanning the graphic code, thereby verifying whether the signature information is a principal signature based on the biometric information.
Of course, in other specific embodiments, the electronic signature server may not store the graphic code information, but the electronic signature server may temporarily generate the corresponding graphic code information and return the graphic code information to the electronic signature device each time the graphic code needs to be displayed.
Optionally, in a specific implementation manner, the user may be further instructed to upload a certificate picture of the identity certificate, so that when the user verifies whether the signature information is signed, the user can directly determine who the signer is based on the certificate picture of the user. Therefore, after receiving signature information that a user signs a target file and is uploaded by an electronic signature device, the method provided by the embodiment of the present specification further includes the following steps:
instructing the electronic signature device to collect a certificate picture of a user, and acquiring the certificate picture from the electronic signature device;
correspondingly, in step 708, uploading the biometric information and the signature information of the user to the blockchain node for storage specifically includes:
and uploading the biological characteristic information, the certificate picture and the signature information of the user to the block chain node for storage.
The certificate may be an identity card, a passport, a driving license, a social security card, or the like, as long as the certificate can prove the identity information of the user, and the above examples are only illustrative of several possible certificates, and do not limit the embodiments of the present specification.
The block chain-based electronic signature method provided by the embodiment of the specification has at least the following beneficial effects: when a user carries out electronic signature, collecting biological characteristic information of the signature user, and uploading the biological characteristic information of the signature user and the signature information to a block chain node for storage after the signature user passes identity verification based on the biological characteristic information; the block chain has non-tamper property, so that the authenticity of the information uploaded to the block chain node can be ensured, and when the signature information is required to be verified to be the personal signature, whether the signature information is the personal signature can be verified based on the biological characteristic information of the signature user stored in the block chain node, namely, the verification of whether the signature information is the personal signature is realized, and the verification accuracy is higher; in addition, the certificate picture of the user is collected, and the certificate picture, the biological characteristic information and the signature information of the user are uploaded to the block chain node for storage, so that when the signature information is verified to be signed by the user, the certificate picture information of the signer can be directly acquired, the signer information is visually displayed, and the user can conveniently inquire the signer.
Based on the same idea, the method provided by the embodiment shown in fig. 7 in this specification further provides an electronic signature method based on a block chain, where the method is applied to an electronic signature device, that is, the execution subject of the method is the electronic signature device, specifically, an electronic signature apparatus based on a block chain installed on the electronic signature device. Fig. 8 is a second flowchart of an electronic signature method based on a block chain according to an embodiment of the present disclosure, where as shown in fig. 8, the method at least includes the following steps:
step 802, signature information of a user signing a target file is uploaded to an electronic signature server.
And step 804, acquiring the biological characteristic information of the user according to the instruction of the electronic signature server.
Step 806, sending the biometric information to the electronic signature server, so that the electronic signature server performs identity authentication on the user according to the biometric information, and uploading the biometric information and the signature information of the user to the block chain node for storage after the identity authentication of the user passes.
The biometric information may be face information, iris information, fingerprint information, and the like. Of course, other information may be used, and this is merely an example to list several possible biometric information and is not to be construed as a limitation on the embodiments of the present description.
Optionally, the signature information includes signature track information and file information of the target file;
accordingly, after the step 806 sends the biometric information to the electronic signature server, the method provided in the embodiment of the present specification further includes the following steps:
and receiving the certificate-storing hash value, the graphic code information and the signature information sent by the electronic signature server.
The certificate-storing hash value is the certificate-storing hash value of the biological characteristic information and the signature information returned by the block link node at the block link node, and the graphic code information is generated based on the signature information and the storage address information of the biological characteristic information at the electronic signature server or the cloud server.
Specifically, if the signature information and the biometric information are stored in the electronic signature server, the graphic code information may be generated based on the storage address information of the signature information and the biometric information in the electronic signature server; if the signature information and the biometric information are stored in the cloud server, the graphic code information may be generated based on the storage address information of the signature information and the biometric information in the cloud server.
Optionally, in a specific implementation manner, after receiving the certificate-storing hash value, the graphic code information, and the signature information sent by the electronic signature server, the method provided in the embodiment of the present specification further includes the following steps:
and generating a graphic code corresponding to the user based on the graphic code information, and displaying a combined pattern of the graphic code and a track corresponding to the signature track information.
That is, in specific implementation, a combined pattern of the graphic code corresponding to the graphic code information and the track corresponding to the signature track information (specifically, the signature track may be displayed in a middle area of the graphic code) may be used as the graphic code corresponding to the signature information, so that when it is required to verify whether the signature information is the personal signature, the graphic code displayed by the electronic signature device is directly scanned,
optionally, in a specific implementation manner, after the biometric information is sent to the electronic signature server, the method provided in the embodiment of this specification further includes the following steps:
and acquiring a certificate picture of the user, and uploading the acquired certificate picture to an electronic signature server, so that the electronic signature server uploads the biological characteristic information, the certificate picture and the signature information of the user to a block chain node for storage.
The specific implementation process of the above steps in this embodiment may refer to the embodiment shown in fig. 7, which is not described herein again.
In order to facilitate understanding of the methods provided by the embodiments of the present specification, the following will describe the methods provided by the embodiments of the present specification in the form of interaction between an electronic signature device and an electronic signature service area, taking the above-mentioned biometric information as face information as an example. Fig. 9 is a schematic flowchart of a third method for electronic signature based on a block chain according to an embodiment of the present disclosure, where as shown in fig. 9, the method at least includes the following steps:
in step 902, the electronic signature device sends signature information of the user signing the target file to the electronic signature server.
The signature information comprises signature track information of a user for signing on a target file and file information of the target file.
And step 904, the electronic signature server receives the signature information and instructs the electronic signature equipment to acquire the face image of the user.
And step 906, the electronic signature equipment collects the face image of the user and sends the collected face image to the electronic signature server.
Step 908, the electronic signature server sends the received face image to an identity authentication server, so as to authenticate the identity of the user through the identity authentication server.
Step 910, after receiving the indication information that the identity authentication passes, the electronic signature server instructs the electronic signature device to collect the certificate picture of the user.
Step 912, the electronic signature device collects the certificate picture of the user and sends the collected certificate picture to the electronic signature server.
Step 914, the electronic signature server stores the biometric information, the signature information and the certificate picture in the electronic signature server, and determines the corresponding storage address information.
And step 916, the electronic signature server uploads the signature information, the biological characteristic information, the certificate picture and the storage address information to the block chain node for storage, and obtains a certificate storage hash value returned by the block chain node.
In step 918, the electronic signature server generates graphic code information corresponding to the signature information based on the signature track information and the storage address information.
And step 920, the electronic signature server returns the graphic code information and the signature track information to the electronic signature device.
And step 922, the electronic signature device receives and displays the combined pattern corresponding to the graphic code information and the signature track information.
The block chain-based electronic signature method provided by the embodiment of the specification has at least the following beneficial effects: when a user carries out electronic signature, collecting biological characteristic information of the signature user, and uploading the biological characteristic information of the signature user and the signature information to a block chain node for storage after the signature user passes identity verification based on the biological characteristic information; the block chain has non-tamper property, so that the authenticity of the information uploaded to the block chain node can be ensured, and when the signature information is required to be verified to be the personal signature, whether the signature information is the personal signature can be verified based on the biological characteristic information of the signature user stored in the block chain node, namely, the verification of whether the signature information is the personal signature is realized, and the verification accuracy is higher; in addition, the certificate picture of the user is collected, and the certificate picture, the biological characteristic information and the signature information of the user are uploaded to the block chain node for storage, so that when the signature information is verified to be signed by the user, the certificate picture information of the signer can be directly acquired, the signer information is visually displayed, and the user can conveniently inquire the signer.
Corresponding to the method provided by the embodiment shown in fig. 2, based on the same idea, an embodiment of the present specification further provides an electronic signature verification apparatus based on a block chain, which is used to execute the method provided by the embodiment shown in fig. 2, where the electronic signature verification apparatus based on the block chain is applied to an electronic signature server. Fig. 10 is a schematic diagram illustrating a first module composition of an electronic signature verification apparatus provided in an embodiment of the present disclosure, and as shown in fig. 10, the apparatus includes:
a receiving module 1002, configured to receive a verification request for verifying authenticity of a target electronic signature; wherein, the verification request carries storage address information of signature related information of the target electronic signature;
an obtaining module 1004, configured to obtain signature related information corresponding to the target electronic signature according to the storage address information; the signature related information comprises signature information, biological characteristic information of a corresponding user and a certificate storing Hash value generated by a block link point according to the signature information, the biological characteristic information and the storage address information;
an uploading module 1006, configured to upload the storage address information and the signature related information to the block chain node, verify, by the block chain node, whether the target electronic signature is true or false according to the storage address information and the signature related information, and obtain a verification result corresponding to the target electronic signature from the block chain node.
The apparatus provided in this embodiment of the present disclosure may implement all the method steps that can be implemented by the block chain-based electronic signature verification apparatus in the embodiment shown in fig. 2, and details are not repeated here.
The block chain-based electronic signature verification device provided by the embodiment of the specification has at least the following beneficial effects: the signature information corresponding to the target electronic signature, the biological characteristic information of the corresponding signature user and the corresponding storage address information are written into the block link node in advance, and the authenticity of the signature information and the biological characteristic information stored in the block link node can be ensured because the block link node has non-tamper property; thus, when the authenticity of the target electronic signature needs to be verified, after a verification request for verifying the authenticity of the target electronic signature is received, signature related information corresponding to the target electronic signature is obtained based on identification information of the target electronic signature carried in the verification request, and then the authenticity of the target electronic signature is verified at a block link node based on the obtained signature related information and the storage address information; the embodiment of the specification realizes the verification of the authenticity of the target electronic signature, and can improve the accuracy of the verification of the electronic signature because the authenticity of the target electronic signature is verified based on the biological characteristic information of the user; in addition, in this embodiment of the present specification, the signature related information further includes certificate information of a user corresponding to the target electronic signature, and when the verification result indicates that the target electronic signature is true, the biometric information and the certificate information of the user corresponding to the target electronic signature are returned to the verification request device, so that the verification requester can intuitively know the signer corresponding to the target electronic signature based on the biometric information and the certificate information.
Corresponding to the method provided by the embodiment shown in fig. 3, based on the same idea, an embodiment of the present specification further provides an electronic signature verification apparatus based on a block chain, which is used to execute the method provided by the embodiment shown in fig. 3, where the electronic signature verification apparatus based on the block chain is applied to a block chain node. Fig. 11 is a schematic diagram illustrating a second module composition of an electronic signature verification apparatus provided in an embodiment of the present disclosure, and as shown in fig. 11, the apparatus includes:
a receiving module 1102, configured to receive indication information for verifying authenticity of a target electronic signature sent by an electronic signature server; the indication information carries signature related information corresponding to the target electronic signature and storage address information of the signature related information, wherein the signature related information comprises signature information, biological characteristic information of a corresponding user and a certificate-storing hash value generated by a block link node according to the signature information, the biological characteristic information and the storage address information; the indication information is generated based on a verification request which is received by the electronic signature server and used for verifying the authenticity of the target electronic signature, and the verification request carries storage address information of signature related information of the target electronic signature;
a calling module 1104, configured to call the smart contracts deployed in the block link points;
a verifying module 1106, configured to verify authenticity of the target electronic signature based on the intelligent contract, the storage address information, and the signature related information;
a returning module 1108, configured to return the verification result to the electronic signature server.
The apparatus provided in this embodiment of the present disclosure may implement all the method steps that can be implemented by the block chain-based electronic signature verification apparatus in the embodiment shown in fig. 3, and details are not described here.
The block chain-based electronic signature verification device provided by the embodiment of the specification has at least the following beneficial effects: the signature information corresponding to the target electronic signature, the biological characteristic information of the corresponding signature user and the corresponding storage address information are written into the block link node in advance, and the authenticity of the signature information and the biological characteristic information stored in the block link node can be ensured because the block link node has non-tamper property; thus, when the authenticity of the target electronic signature needs to be verified, after a verification request for verifying the authenticity of the target electronic signature is received, signature related information corresponding to the target electronic signature is obtained based on identification information of the target electronic signature carried in the verification request, and then the authenticity of the target electronic signature is verified at a block link node based on the obtained signature related information and the storage address information; the embodiment of the specification realizes the verification of the authenticity of the target electronic signature, and can improve the accuracy of the verification of the electronic signature because the authenticity of the target electronic signature is verified based on the biological characteristic information of the user; in addition, in this embodiment of the present specification, the signature related information further includes certificate information of a user corresponding to the target electronic signature, and when the verification result indicates that the target electronic signature is true, the biometric information and the certificate information of the user corresponding to the target electronic signature are returned to the verification request device, so that the verification requester can intuitively know the signer corresponding to the target electronic signature based on the biometric information and the certificate information.
Corresponding to the method provided by the embodiment shown in fig. 7, based on the same idea, an embodiment of the present specification further provides a block chain-based electronic signature apparatus for performing the method provided by the embodiment shown in fig. 7, where the block chain-based electronic signature apparatus is applied to an electronic signature server. Fig. 12 is a schematic block diagram of an electronic signature apparatus provided in an embodiment of the present specification, and as shown in fig. 12, the apparatus includes:
a receiving module 1202, configured to receive signature information that is uploaded by an electronic signature device and used by a user to sign a target file;
a first indication module 1204, configured to instruct the electronic signature device to acquire biometric information of the user;
a first obtaining module 1206, configured to obtain the biometric information from the electronic signature device;
an authentication module 1208, configured to authenticate the identity of the user based on the biometric information;
an uploading module 1210, configured to upload, after the identity authentication of the user passes, the biometric information of the user and the signature information to a blockchain node for storage.
The apparatus provided in this embodiment of the present disclosure may implement all the method steps that can be implemented by the block chain-based electronic signature apparatus in the embodiment shown in fig. 7, and details are not repeated here.
The block chain-based electronic signature device provided by the embodiment of the specification has at least the following beneficial effects: when a user carries out electronic signature, collecting biological characteristic information of the signature user, and uploading the biological characteristic information of the signature user and the signature information to a block chain node for storage after the signature user passes identity verification based on the biological characteristic information; the block chain has non-tamper property, so that the authenticity of the information uploaded to the block chain node can be ensured, and when the signature information is required to be verified to be the personal signature, whether the signature information is the personal signature can be verified based on the biological characteristic information of the signature user stored in the block chain node, namely, the verification of whether the signature information is the personal signature is realized, and the verification accuracy is higher; in addition, the certificate picture of the user is collected, and the certificate picture, the biological characteristic information and the signature information of the user are uploaded to the block chain node for storage, so that when the signature information is verified to be signed by the user, the certificate picture information of the signer can be directly acquired, the signer information is visually displayed, and the user can conveniently inquire the signer.
Further, based on the method shown in fig. 2, an embodiment of the present specification further provides an electronic signature verification device based on a block chain, where the device is applied to an electronic signature server, as shown in fig. 13.
The block chain-based electronic signature verification apparatus may have a relatively large difference due to different configurations or performances, and may include one or more processors 1301 and a memory 1302, where one or more stored applications or data may be stored in the memory 1302. Memory 1302 may be, among other things, transient or persistent storage. The application stored in memory 1302 may include one or more modules (not shown), each of which may include a series of computer-executable instruction information for a block chain-based electronic signature verification device. Still further, processor 1301 may be configured to communicate with memory 1302 to execute a series of computer executable instruction information in memory 1302 on a blockchain based electronic signature verification device. The blockchain-based electronic signature verification apparatus may also include one or more power supplies 1303, one or more wired or wireless network interfaces 1304, one or more input-output interfaces 1305, one or more keyboards 1306, and the like.
In a particular embodiment, a blockchain-based electronic signature verification apparatus includes a memory, and one or more programs, wherein the one or more programs are stored in the memory, and the one or more programs may include one or more modules, and each module may include a series of computer-executable instruction information for the blockchain-based electronic signature verification apparatus, and the one or more programs configured to be executed by one or more processors include computer-executable instruction information for:
receiving a verification request for verifying the authenticity of the target electronic signature; wherein, the verification request carries storage address information of signature related information of the target electronic signature;
acquiring signature related information corresponding to the target electronic signature according to the storage address information; the signature related information comprises signature information, biological characteristic information of a corresponding user and a certificate storing Hash value generated by a block link point according to the signature information, the biological characteristic information and the storage address information;
uploading the storage address information and the signature related information to the block chain nodes, verifying the authenticity of the target electronic signature according to the storage address information and the signature related information through the block chain nodes, and acquiring a verification result corresponding to the target electronic signature from the block chain nodes.
The block chain-based electronic signature verification device provided in the embodiment of the present specification may implement each method step in the embodiment shown in fig. 2, and is not described herein again.
The block chain-based electronic signature verification device provided by the embodiment of the specification has at least the following beneficial effects: the signature information corresponding to the target electronic signature, the biological characteristic information of the corresponding signature user and the corresponding storage address information are written into the block link node in advance, and the authenticity of the signature information and the biological characteristic information stored in the block link node can be ensured because the block link node has non-tamper property; thus, when the authenticity of the target electronic signature needs to be verified, after a verification request for verifying the authenticity of the target electronic signature is received, signature related information corresponding to the target electronic signature is obtained based on identification information of the target electronic signature carried in the verification request, and then the authenticity of the target electronic signature is verified at a block link node based on the obtained signature related information and the storage address information; the embodiment of the specification realizes the verification of the authenticity of the target electronic signature, and can improve the accuracy of the verification of the electronic signature because the authenticity of the target electronic signature is verified based on the biological characteristic information of the user; in addition, in this embodiment of the present specification, the signature related information further includes certificate information of a user corresponding to the target electronic signature, and when the verification result indicates that the target electronic signature is true, the biometric information and the certificate information of the user corresponding to the target electronic signature are returned to the verification request device, so that the verification requester can intuitively know the signer corresponding to the target electronic signature based on the biometric information and the certificate information.
Further, based on the method shown in fig. 3, an embodiment of the present specification further provides an electronic signature verification device based on a block chain, where the device is applied to a block chain node, and the structure of the device may refer to the electronic signature verification device based on a block chain as shown in fig. 13.
In a particular embodiment, a blockchain-based electronic signature verification apparatus includes a memory, and one or more programs, wherein the one or more programs are stored in the memory, and the one or more programs may include one or more modules, and each module may include a series of computer-executable instruction information for the blockchain-based electronic signature verification apparatus, and the one or more programs configured to be executed by one or more processors include computer-executable instruction information for:
receiving indication information which is sent by an electronic signature server and used for verifying the authenticity of the target electronic signature; the indication information carries signature related information corresponding to the target electronic signature and storage address information of the signature related information, wherein the signature related information comprises signature information, biological characteristic information of a corresponding user and a certificate-storing hash value generated by a block link node according to the signature information, the biological characteristic information and the storage address information; the indication information is generated based on a verification request which is received by the electronic signature server and used for verifying the authenticity of the target electronic signature, and the verification request carries storage address information of signature related information of the target electronic signature;
calling an intelligent contract deployed in a blockchain node;
and verifying the authenticity of the target electronic signature based on the intelligent contract, the storage address information and the signature related information, and returning a verification result to the electronic signature server.
The block chain-based electronic signature verification device provided in the embodiment of the present specification may implement each method step in the embodiment shown in fig. 3, which is not described herein again.
The block chain-based electronic signature verification device provided by the embodiment of the specification has at least the following beneficial effects: the signature information corresponding to the target electronic signature, the biological characteristic information of the corresponding signature user and the corresponding storage address information are written into the block link node in advance, and the authenticity of the signature information and the biological characteristic information stored in the block link node can be ensured because the block link node has non-tamper property; thus, when the authenticity of the target electronic signature needs to be verified, after a verification request for verifying the authenticity of the target electronic signature is received, signature related information corresponding to the target electronic signature is obtained based on identification information of the target electronic signature carried in the verification request, and then the authenticity of the target electronic signature is verified at a block link node based on the obtained signature related information and the storage address information; the embodiment of the specification realizes the verification of the authenticity of the target electronic signature, and can improve the accuracy of the verification of the electronic signature because the authenticity of the target electronic signature is verified based on the biological characteristic information of the user; in addition, in this embodiment of the present specification, the signature related information further includes certificate information of a user corresponding to the target electronic signature, and when the verification result indicates that the target electronic signature is true, the biometric information and the certificate information of the user corresponding to the target electronic signature are returned to the verification request device, so that the verification requester can intuitively know the signer corresponding to the target electronic signature based on the biometric information and the certificate information.
Further, based on the method shown in fig. 7, an embodiment of the present specification further provides an electronic signature device based on a block chain, where the device is applied to an electronic signature server, and has a structure similar to that of an electronic signature verification device based on a block chain, as shown in fig. 13.
In a particular embodiment, a blockchain-based electronic signature device includes a memory, and one or more programs, wherein the one or more programs are stored in the memory, and the one or more programs may include one or more modules, and each module may include a series of computer-executable instruction information for the blockchain-based electronic signature device, and the one or more programs configured to be executed by one or more processors include computer-executable instruction information for:
receiving signature information which is uploaded by electronic signature equipment and used for signing a target file by a user;
instructing the electronic signature device to acquire the biological characteristic information of the user and acquiring the biological characteristic information from the electronic signature device;
authenticating the user based on the biometric information;
and after the identity authentication of the user is passed, uploading the biological characteristic information and the signature information of the user to a block chain node for storage.
The block chain-based electronic signature device provided in the embodiment of the present specification may implement each method step in the embodiment shown in fig. 7, which is not described herein again.
In the electronic signature device based on the block chain provided in the embodiment of the present specification, when a user performs an electronic signature, biological characteristic information of the signature user is collected, and after the identity of the signature user is verified based on the biological characteristic information, the biological characteristic information of the signature user and the signature information are uploaded to a block chain node to be stored correspondingly; the block chain has non-tamper property, so that the authenticity of the information uploaded to the block chain node can be ensured, and when the signature information is required to be verified to be the personal signature, whether the signature information is the personal signature can be verified based on the biological characteristic information of the signature user stored in the block chain node, namely, the verification of whether the signature information is the personal signature is realized, and the verification accuracy is higher; in addition, the certificate picture of the user is collected, and the certificate picture, the biological characteristic information and the signature information of the user are uploaded to the block chain node for storage, so that when the signature information is verified to be signed by the user, the certificate picture information of the signer can be directly acquired, the signer information is visually displayed, and the user can conveniently inquire the signer.
Further, based on the method shown in fig. 2, in a specific embodiment, the storage medium may be a usb disk, an optical disk, a hard disk, or the like, and when executed by a processor, the storage medium stores computer-executable instruction information that implements the following processes:
receiving a verification request for verifying the authenticity of the target electronic signature; wherein, the verification request carries storage address information of signature related information of the target electronic signature;
acquiring signature related information corresponding to the target electronic signature according to the storage address information; the signature related information comprises signature information, biological characteristic information of a corresponding user and a certificate storing Hash value generated by a block link point according to the signature information, the biological characteristic information and the storage address information;
uploading the storage address information and the signature related information to the block chain nodes, verifying the authenticity of the target electronic signature according to the storage address information and the signature related information through the block chain nodes, and acquiring a verification result corresponding to the target electronic signature from the block chain nodes.
In addition, the computer-executable instruction information stored in the storage medium provided in the embodiments of the present description may implement the steps of the method in the embodiment shown in fig. 2 when being executed by the processor, and is not described herein again.
The storage medium provided by the embodiments of the present specification stores computer executable instruction information, which when executed by a processor, has at least the following beneficial effects: the signature information corresponding to the target electronic signature, the biological characteristic information of the corresponding signature user and the corresponding storage address information are written into the block link node in advance, and the authenticity of the signature information and the biological characteristic information stored in the block link node can be ensured because the block link node has non-tamper property; thus, when the authenticity of the target electronic signature needs to be verified, after a verification request for verifying the authenticity of the target electronic signature is received, signature related information corresponding to the target electronic signature is obtained based on identification information of the target electronic signature carried in the verification request, and then the authenticity of the target electronic signature is verified at a block link node based on the obtained signature related information and the storage address information; the embodiment of the specification realizes the verification of the authenticity of the target electronic signature, and can improve the accuracy of the verification of the electronic signature because the authenticity of the target electronic signature is verified based on the biological characteristic information of the user; in addition, in this embodiment of the present specification, the signature related information further includes certificate information of a user corresponding to the target electronic signature, and when the verification result indicates that the target electronic signature is true, the biometric information and the certificate information of the user corresponding to the target electronic signature are returned to the verification request device, so that the verification requester can intuitively know the signer corresponding to the target electronic signature based on the biometric information and the certificate information.
Further, based on the method shown in fig. 3, in a specific embodiment, the storage medium may be a usb disk, an optical disk, a hard disk, or the like, and when executed by a processor, the storage medium stores computer-executable instruction information that implements the following processes:
receiving indication information which is sent by an electronic signature server and used for verifying the authenticity of the target electronic signature; the indication information carries signature related information corresponding to the target electronic signature and storage address information of the signature related information, wherein the signature related information comprises signature information, biological characteristic information of a corresponding user and a certificate-storing hash value generated by a block link node according to the signature information, the biological characteristic information and the storage address information; the indication information is generated based on a verification request which is received by the electronic signature server and used for verifying the authenticity of the target electronic signature, and the verification request carries storage address information of signature related information of the target electronic signature;
calling an intelligent contract deployed in a blockchain node;
and verifying the authenticity of the target electronic signature based on the intelligent contract, the storage address information and the signature related information, and returning a verification result to the electronic signature server.
In addition, the computer-executable instruction information stored in the storage medium provided in the embodiments of the present specification may implement the steps of the method in the embodiment shown in fig. 3 when being executed by the processor, and details are not described here.
The storage medium provided by the embodiments of the present specification stores computer executable instruction information, which when executed by a processor, has at least the following beneficial effects: the signature information corresponding to the target electronic signature, the biological characteristic information of the corresponding signature user and the corresponding storage address information are written into the block link node in advance, and the authenticity of the signature information and the biological characteristic information stored in the block link node can be ensured because the block link node has non-tamper property; thus, when the authenticity of the target electronic signature needs to be verified, after a verification request for verifying the authenticity of the target electronic signature is received, signature related information corresponding to the target electronic signature is obtained based on identification information of the target electronic signature carried in the verification request, and then the authenticity of the target electronic signature is verified at a block link node based on the obtained signature related information and the storage address information; the embodiment of the specification realizes the verification of the authenticity of the target electronic signature, and can improve the accuracy of the verification of the electronic signature because the authenticity of the target electronic signature is verified based on the biological characteristic information of the user; in addition, in this embodiment of the present specification, the signature related information further includes certificate information of a user corresponding to the target electronic signature, and when the verification result indicates that the target electronic signature is true, the biometric information and the certificate information of the user corresponding to the target electronic signature are returned to the verification request device, so that the verification requester can intuitively know the signer corresponding to the target electronic signature based on the biometric information and the certificate information.
Further, based on the method shown in fig. 7, in a specific embodiment, the storage medium may be a usb disk, an optical disk, a hard disk, or the like, and when executed by a processor, the storage medium stores computer-executable instruction information that implements the following processes:
receiving signature information which is uploaded by electronic signature equipment and used for signing a target file by a user;
instructing the electronic signature device to acquire the biological characteristic information of the user and acquiring the biological characteristic information from the electronic signature device;
authenticating the user based on the biometric information;
and after the identity authentication of the user is passed, uploading the biological characteristic information and the signature information of the user to a block chain node for storage.
In addition, the computer-executable instruction information stored in the storage medium provided in the embodiments of the present specification may implement the steps of the method in the embodiment shown in fig. 7 when being executed by the processor, and details are not repeated here.
When the computer executable instruction information stored in the storage medium provided in the embodiment of the present specification is executed by the processor, when a user performs an electronic signature, collecting biometric information of the signature user, and after the identity of the signature user is verified based on the biometric information, uploading the biometric information of the signature user and the signature information to the block chain node for storage; the block chain has non-tamper property, so that the authenticity of the information uploaded to the block chain node can be ensured, and when the signature information is required to be verified to be the personal signature, whether the signature information is the personal signature can be verified based on the biological characteristic information of the signature user stored in the block chain node, namely, the verification of whether the signature information is the personal signature is realized, and the verification accuracy is higher; in addition, the certificate picture of the user is collected, and the certificate picture, the biological characteristic information and the signature information of the user are uploaded to the block chain node for storage, so that when the signature information is verified to be signed by the user, the certificate picture information of the signer can be directly acquired, the signer information is visually displayed, and the user can conveniently inquire the signer.
The foregoing description has been directed to specific embodiments of this disclosure. Other embodiments are within the scope of the following claims. In some cases, the actions or steps recited in the claims may be performed in a different order than in the embodiments and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some embodiments, multitasking and parallel processing may also be possible or may be advantageous.
In the 90 s of the 20 th century, improvements in a technology could clearly distinguish between improvements in hardware (e.g., improvements in circuit structures such as diodes, transistors, switches, etc.) and improvements in software (improvements in process flow). However, as technology advances, many of today's process flow improvements have been seen as direct improvements in hardware circuit architecture. Designers almost always obtain the corresponding hardware circuit structure by programming an improved method flow into the hardware circuit. Thus, it cannot be said that an improvement in the process flow cannot be realized by hardware physical modules. For example, a Programmable Logic Device (PLD), such as a Field Programmable Gate Array (FPGA), is an integrated circuit whose Logic functions are determined by programming the Device by a user. A digital system is "integrated" on a PLD by the designer's own programming without requiring the chip manufacturer to design and fabricate application-specific integrated circuit chips. Furthermore, nowadays, instead of manually making an Integrated Circuit chip, such Programming is often implemented by "logic compiler" software, which is similar to a software compiler used in program development and writing, but the original code before compiling is also written by a specific Programming Language, which is called Hardware Description Language (HDL), and HDL is not only one but many, such as abel (advanced Boolean Expression Language), ahdl (alternate Hardware Description Language), traffic, pl (core universal Programming Language), HDCal (jhdware Description Language), lang, Lola, HDL, laspam, hardward Description Language (vhr Description Language), vhal (Hardware Description Language), and vhigh-Language, which are currently used in most common. It will also be apparent to those skilled in the art that hardware circuitry that implements the logical method flows can be readily obtained by merely slightly programming the method flows into an integrated circuit using the hardware description languages described above.
The controller may be implemented in any suitable manner, for example, the controller may take the form of, for example, a microprocessor or processor and a computer-readable medium storing computer-readable program code (e.g., software or firmware) executable by the (micro) processor, logic gates, switches, an Application Specific Integrated Circuit (ASIC), a programmable logic controller, and an embedded microcontroller, examples of which include, but are not limited to, the following microcontrollers: ARC 625D, Atmel AT91SAM, Microchip PIC18F26K20, and Silicone Labs C8051F320, the memory controller may also be implemented as part of the control logic for the memory. Those skilled in the art will also appreciate that, in addition to implementing the controller as pure computer readable program code, the same functionality can be implemented by logically programming method steps such that the controller is in the form of logic gates, switches, application specific integrated circuits, programmable logic controllers, embedded microcontrollers and the like. Such a controller may thus be considered a hardware component, and the means included therein for performing the various functions may also be considered as a structure within the hardware component. Or even means for performing the functions may be regarded as being both a software module for performing the method and a structure within a hardware component.
The systems, devices, modules or units illustrated in the above embodiments may be implemented by a computer chip or an entity, or by a product with certain functions. One typical implementation device is a computer. In particular, the computer may be, for example, a personal computer, a laptop computer, a cellular telephone, a camera phone, a smartphone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or a combination of any of these devices.
For convenience of description, the above devices are described as being divided into various units by function, and are described separately. Of course, the functionality of the units may be implemented in one or more software and/or hardware when implementing the present application.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the specification. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instruction information. These computer program instruction information may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instruction information executed by the processor of the computer or other programmable data processing apparatus produce means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instruction information may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instruction information stored in the computer-readable memory produce an article of manufacture including instruction information means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instruction information may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instruction information executed on the computer or other programmable apparatus provides steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instruction information, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The application may be described in the general context of computer-executable instruction information, such as program modules, being executed by a computer. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types. The application may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote computer storage media including memory storage devices.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, for the system embodiment, since it is substantially similar to the method embodiment, the description is simple, and for the relevant points, reference may be made to the partial description of the method embodiment.
The above description is only an example of the present application and is not intended to limit the present application. Various modifications and changes may occur to those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present application should be included in the scope of the claims of the present application.

Claims (31)

1. An electronic signature verification method based on a block chain is applied to an electronic signature server, and comprises the following steps:
receiving a verification request for verifying the authenticity of the target electronic signature; wherein, the verification request carries storage address information of signature related information of the target electronic signature;
acquiring signature related information corresponding to the target electronic signature according to the storage address information; the signature related information comprises signature information, biological characteristic information of a corresponding user and a certificate storing Hash value generated by a block link point according to the signature information, the biological characteristic information and the storage address information;
uploading the storage address information and the signature related information to the block chain nodes, verifying the authenticity of the target electronic signature according to the storage address information and the signature related information through the block chain nodes, and acquiring a verification result corresponding to the target electronic signature from the block chain nodes.
2. The method of claim 1, wherein the storage address information is used to indicate a storage location of the signature-related information in the electronic signature server or a cloud server;
the acquiring signature related information corresponding to the target electronic signature according to the storage address information includes:
and acquiring the information stored in the storage position corresponding to the storage address information, and determining the information as the signature related information corresponding to the target electronic signature.
3. The method of claim 1 or 2, further comprising:
and if the verification result indicates that the target electronic signature is true, returning the biological characteristic information corresponding to the target electronic signature to verification request equipment so that a verification requester can determine the identity information of the user corresponding to the target electronic signature according to the biological characteristic information.
4. The method of claim 1 or 2, wherein the signature-related information further comprises credential information of a user to which the target electronic signature corresponds;
correspondingly, the method further comprises the following steps:
and if the verification result indicates that the target electronic signature is true, returning the biological characteristic information of the user corresponding to the target electronic signature and the certificate information to verification request equipment so that a verification requester can determine the identity information of the user corresponding to the target electronic signature according to the biological characteristic information and the certificate information.
5. The method of claim 1, the biometric information comprising at least one of:
face information, fingerprint information, or iris information.
6. An electronic signature verification method based on a block chain is applied to a block chain node, and the method comprises the following steps:
receiving indication information which is sent by an electronic signature server and used for verifying the authenticity of the target electronic signature; the indication information carries signature related information corresponding to the target electronic signature and storage address information of the signature related information, wherein the signature related information comprises signature information, biological characteristic information of a corresponding user and a certificate-storing hash value generated by a block link node according to the signature information, the biological characteristic information and the storage address information; the indication information is generated based on a verification request which is received by the electronic signature server and used for verifying the authenticity of the target electronic signature, and the verification request carries storage address information of signature related information of the target electronic signature;
calling an intelligent contract deployed in a blockchain node;
and verifying the authenticity of the target electronic signature based on the intelligent contract, the storage address information and the signature related information, and returning a verification result to the electronic signature server.
7. The method of claim 6, wherein the verifying the authenticity of the target electronic signature based on the smart contract, the storage address information, and the signature-related information comprises:
performing hash operation on the storage address information and signature information and the biological characteristic information in the signature related information by adopting a preset hash algorithm to generate a first hash value, searching signature information, biological characteristic information and storage address information corresponding to the target electronic signature stored in the block chain node based on the certificate-storing hash value, and performing hash operation on the searched signature information, biological characteristic information and storage address information by adopting the preset hash algorithm to generate a second hash value;
and checking whether the first hash value, the certificate-storing hash value and the second hash value are consistent.
8. The method of claim 6 or 7, wherein the storage address information is used to indicate a storage location of the signature-related information in the electronic signature server or a cloud server.
9. An electronic signature method based on a block chain is applied to an electronic signature server, and the method comprises the following steps:
receiving signature information which is uploaded by electronic signature equipment and used for signing a target file by a user;
instructing the electronic signature device to acquire the biological characteristic information of the user and acquiring the biological characteristic information from the electronic signature device;
authenticating the user based on the biometric information;
and after the identity authentication of the user is passed, uploading the biological characteristic information and the signature information of the user to a block chain node for storage.
10. The method of claim 9, wherein uploading the biometric information of the user and the signature information to a blockchain node for storage comprises:
determining storage address information of the signature information and the biological characteristic information in an electronic signature server;
and writing the signature information, the biological characteristic information and the storage address information into the block chain node, and acquiring a certificate-storing hash value returned by the block chain node.
11. The method of claim 9, prior to uploading the biometric information of the user and the signature information to a blockchain node for storage, the method further comprising:
storing the signature information and the biological characteristic information to a cloud server, and acquiring storage address information of the signature information and the biological characteristic information in the cloud server;
correspondingly, the uploading the biometric information of the user and the signature information to a blockchain node for storage includes:
and writing the signature information, the biological characteristic information and the storage address information into the block chain node, and acquiring a certificate-storing hash value returned by the block chain node.
12. The method of claim 10 or 11, after uploading the biometric information of the user and the signature information to a blockchain node for storage, the method further comprising:
generating graphic code information corresponding to the signature information based on the storage address information;
and correspondingly storing the certificate-storing hash value, the graphic code information and the signature information.
13. The method of claim 9, the authenticating the user based on the biometric information, comprising:
and sending the biological characteristic information to an identity authentication server so as to determine the identity information of the user based on the biological characteristic information through the identity authentication server, and confirming the identity information of the user through an appointed identity management system based on the biological characteristic information.
14. The method of claim 9, after receiving signature information of a target file signed by a user uploaded by an electronic signature device, the method further comprises:
instructing the electronic signature device to collect the certificate picture of the user and acquiring the certificate picture from the electronic signature device;
correspondingly, the uploading the biometric information of the user and the signature information to a blockchain node for storage includes:
and uploading the biological characteristic information of the user, the certificate picture and the signature information to a block chain node for storage.
15. The method of claim 9, the biometric information comprising at least one of:
face information, fingerprint information, or iris information.
16. An electronic signature verification device based on a block chain is applied to an electronic signature server, and the device comprises:
the receiving module is used for receiving a verification request for verifying the authenticity of the target electronic signature; wherein, the verification request carries storage address information of signature related information of the target electronic signature;
the acquisition module acquires signature related information corresponding to the target electronic signature according to the storage address information; the signature related information comprises signature information, biological characteristic information of a corresponding user and a certificate storing Hash value generated by a block link point according to the signature information, the biological characteristic information and the storage address information;
and the uploading module uploads the storage address information and the signature related information to the block chain node, verifies the authenticity of the target electronic signature according to the storage address information and the signature related information through the block chain node, and acquires a verification result corresponding to the target electronic signature from the block chain node.
17. The apparatus of claim 16, wherein the storage address information is used to indicate a storage location of the signature related information in the electronic signature server or a cloud server;
correspondingly, the obtaining module includes:
the acquisition unit is used for acquiring the information stored in the storage location domain corresponding to the storage address information;
and the determining unit is used for determining the information as the signature related information corresponding to the target electronic signature.
18. The apparatus of claim 16 or 17, further comprising:
and the first returning module returns the biological characteristic information corresponding to the target electronic signature to the verification request equipment if the verification result indicates that the target electronic signature is true, so that the verification requester can determine the identity information of the user corresponding to the target electronic signature according to the biological characteristic information.
19. The apparatus according to claim 16 or 17, wherein the signature-related information further includes credential information of a user to which the target electronic signature corresponds;
correspondingly, the device further comprises:
and the second returning module returns the biological characteristic information of the user corresponding to the target electronic signature and the certificate information to the verification request equipment if the verification result indicates that the target electronic signature is true, so that a verification requester determines the identity information of the user corresponding to the target electronic signature according to the biological characteristic information and the certificate information.
20. An electronic signature verification device based on a block chain is applied to a block chain node, and the device comprises:
the receiving module is used for receiving the indication information which is sent by the electronic signature server and used for verifying the authenticity of the target electronic signature; the indication information carries signature related information corresponding to the target electronic signature and storage address information of the signature related information, wherein the signature related information comprises signature information, biological characteristic information of a corresponding user and a certificate-storing hash value generated by a block link node according to the signature information, the biological characteristic information and the storage address information; the indication information is generated based on a verification request which is received by the electronic signature server and used for verifying the authenticity of the target electronic signature, and the verification request carries storage address information of signature related information of the target electronic signature;
the calling module is used for calling the intelligent contract deployed in the block chain node;
the verification module is used for verifying the authenticity of the target electronic signature based on the intelligent contract, the storage address information and the signature related information;
and the return module returns the verification result to the electronic signature server.
21. The apparatus of claim 20, the verification module comprising:
the operation unit is used for performing Hash operation on the storage address information and signature information and the biological characteristic information in the signature related information by adopting a preset Hash algorithm to generate a first Hash value, searching signature information, biological characteristic information and storage address information corresponding to the target electronic signature stored in the block chain node based on the certificate-storing Hash value, and performing Hash operation on the searched signature information, biological characteristic information and storage address information by adopting the preset Hash algorithm to generate a second Hash value;
and the checking unit is used for checking whether the first hash value, the certificate storage hash value and the second hash value are consistent or not.
22. An electronic signature device based on a block chain, which is applied to an electronic signature server, the device comprising:
the receiving module is used for receiving signature information which is uploaded by the electronic signature device and used for signing the target file by the user;
the first indicating module is used for indicating the electronic signature equipment to acquire the biological characteristic information of the user;
the first acquisition module is used for acquiring the biological characteristic information from the electronic signature device;
the authentication module is used for authenticating the identity of the user based on the biological characteristic information;
and the uploading module uploads the biological characteristic information and the signature information of the user to a block chain node for storage after the identity authentication of the user passes.
23. The apparatus of claim 22, the upload module comprising:
a determination unit that determines storage address information of the signature information and the biometric information in an electronic signature server;
the writing unit writes the signature information, the biological characteristic information and the storage address information into the block chain node for storage;
and the acquisition unit is used for acquiring the evidence storage hash value returned by the block chain node.
24. The apparatus of claim 23, the apparatus further comprising:
the generating module is used for generating graphic code information corresponding to the signature information based on the storage address information;
and the storage module is used for correspondingly storing the certificate-storing hash value, the graphic code information and the signature information.
25. The apparatus of claim 22, the apparatus further comprising:
the second indicating module is used for indicating the electronic signature equipment to collect the certificate picture of the user;
the second acquisition module acquires the certificate picture from the electronic signature device;
correspondingly, the upload module includes:
and the uploading unit uploads the biological characteristic information of the user, the certificate picture and the signature information to a block chain node for storage.
26. An electronic signature verification device based on a block chain, which is applied to an electronic signature server, and comprises:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
receiving a verification request for verifying the authenticity of the target electronic signature; wherein, the verification request carries storage address information of signature related information of the target electronic signature;
acquiring signature related information corresponding to the target electronic signature according to the storage address information; the signature related information comprises signature information, biological characteristic information of a corresponding user and a certificate storing Hash value generated by a block link point according to the signature information, the biological characteristic information and the storage address information;
uploading the storage address information and the signature related information to the block chain nodes, verifying the authenticity of the target electronic signature according to the storage address information and the signature related information through the block chain nodes, and acquiring a verification result corresponding to the target electronic signature from the block chain nodes.
27. An electronic signature verification device based on a block chain, which is applied to a block chain node, the device comprising:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
receiving indication information which is sent by an electronic signature server and used for verifying the authenticity of the target electronic signature; the indication information carries signature related information corresponding to the target electronic signature and storage address information of the signature related information, wherein the signature related information comprises signature information, biological characteristic information of a corresponding user and a certificate-storing hash value generated by a block link node according to the signature information, the biological characteristic information and the storage address information; the indication information is generated based on a verification request which is received by the electronic signature server and used for verifying the authenticity of the target electronic signature, and the verification request carries storage address information of signature related information of the target electronic signature;
calling an intelligent contract deployed in a blockchain node;
and verifying the authenticity of the target electronic signature based on the intelligent contract, the storage address information and the signature related information, and returning a verification result to the electronic signature server.
28. An electronic signature device based on a block chain, which is applied to an electronic signature server, the device comprising:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
receiving signature information which is uploaded by electronic signature equipment and used for signing a target file by a user;
instructing the electronic signature device to acquire the biological characteristic information of the user and acquiring the biological characteristic information from the electronic signature device;
authenticating the user based on the biometric information;
and after the identity authentication of the user is passed, uploading the biological characteristic information and the signature information of the user to a block chain node for storage.
29. A storage medium applied to an electronic signature server, the storage medium storing computer-executable instructions, which when executed, implement the following process:
receiving a verification request for verifying the authenticity of the target electronic signature; wherein, the verification request carries storage address information of signature related information of the target electronic signature;
acquiring signature related information corresponding to the target electronic signature according to the storage address information; the signature related information comprises signature information, biological characteristic information of a corresponding user and a certificate storing Hash value generated by a block link point according to the signature information, the biological characteristic information and the storage address information;
uploading the storage address information and the signature related information to the block chain nodes, verifying the authenticity of the target electronic signature according to the storage address information and the signature related information through the block chain nodes, and acquiring a verification result corresponding to the target electronic signature from the block chain nodes.
30. A storage medium for use in a blockchain node, the storage medium storing computer-executable instructions that when executed perform the following:
receiving indication information which is sent by an electronic signature server and used for verifying the authenticity of the target electronic signature; the indication information carries signature related information corresponding to the target electronic signature and storage address information of the signature related information, wherein the signature related information comprises signature information, biological characteristic information of a corresponding user and a certificate-storing hash value generated by a block link node according to the signature information, the biological characteristic information and the storage address information; the indication information is generated based on a verification request which is received by the electronic signature server and used for verifying the authenticity of the target electronic signature, and the verification request carries storage address information of signature related information of the target electronic signature;
calling an intelligent contract deployed in a blockchain node;
and verifying the authenticity of the target electronic signature based on the intelligent contract, the storage address information and the signature related information, and returning a verification result to the electronic signature server.
31. A storage medium applied to an electronic signature server, the storage medium storing computer-executable instructions, which when executed, implement the following process:
receiving signature information which is uploaded by electronic signature equipment and used for signing a target file by a user;
instructing the electronic signature device to acquire the biological characteristic information of the user and acquiring the biological characteristic information from the electronic signature device;
authenticating the user based on the biometric information;
and after the identity authentication of the user is passed, uploading the biological characteristic information and the signature information of the user to a block chain node for storage.
CN202010977068.0A 2020-09-17 2020-09-17 Block chain-based electronic signature verification method and device and block chain-based electronic signature verification device and device Active CN111931152B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010977068.0A CN111931152B (en) 2020-09-17 2020-09-17 Block chain-based electronic signature verification method and device and block chain-based electronic signature verification device and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010977068.0A CN111931152B (en) 2020-09-17 2020-09-17 Block chain-based electronic signature verification method and device and block chain-based electronic signature verification device and device

Publications (2)

Publication Number Publication Date
CN111931152A true CN111931152A (en) 2020-11-13
CN111931152B CN111931152B (en) 2021-01-15

Family

ID=73334594

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010977068.0A Active CN111931152B (en) 2020-09-17 2020-09-17 Block chain-based electronic signature verification method and device and block chain-based electronic signature verification device and device

Country Status (1)

Country Link
CN (1) CN111931152B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3955145A1 (en) * 2020-08-14 2022-02-16 Alipay (Hangzhou) Information Technology Co., Ltd. Blockchain-based electronic signature method and apparatus

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10425230B1 (en) * 2019-03-01 2019-09-24 Capital One Services, Llc Identity and electronic signature verification in blockchain
CN110599168A (en) * 2019-09-12 2019-12-20 腾讯科技(深圳)有限公司 Block chain-based digital wallet login method and device and storage medium
CN110868300A (en) * 2019-05-17 2020-03-06 北京安妮全版权科技发展有限公司 Block chain evidence storage method and system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10425230B1 (en) * 2019-03-01 2019-09-24 Capital One Services, Llc Identity and electronic signature verification in blockchain
CN110868300A (en) * 2019-05-17 2020-03-06 北京安妮全版权科技发展有限公司 Block chain evidence storage method and system
CN110599168A (en) * 2019-09-12 2019-12-20 腾讯科技(深圳)有限公司 Block chain-based digital wallet login method and device and storage medium

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3955145A1 (en) * 2020-08-14 2022-02-16 Alipay (Hangzhou) Information Technology Co., Ltd. Blockchain-based electronic signature method and apparatus
US11356279B2 (en) 2020-08-14 2022-06-07 Alipay (Hangzhou) Information Technology Co., Ltd. Blockchain-based electronic signature method and apparatus

Also Published As

Publication number Publication date
CN111931152B (en) 2021-01-15

Similar Documents

Publication Publication Date Title
WO2021068636A1 (en) Block chain-based creation method, apparatus, device and system for verifiable claim
CN110555296B (en) Identity verification method, device and equipment based on block chain
WO2020253225A1 (en) Enterprise authentication and authentication tracing methods, apparatuses and devices based on block chain
WO2021114937A1 (en) Blockchain-based service processing method, apparatus and device
WO2019205369A1 (en) Electronic device, identity recognition method based on human face image and voiceprint information, and storage medium
JP2020508593A (en) Consensus verification method and device
JP2016537721A (en) Authentication using human biometric features
CN112100594B (en) Service processing method, device and equipment based on block chain
CN110519294B (en) Identity authentication method, device, equipment and system
CN112200585B (en) Service processing method, device, equipment and system
CN112039972A (en) Service processing method, device and equipment
CN111931152B (en) Block chain-based electronic signature verification method and device and block chain-based electronic signature verification device and device
US11349658B2 (en) Blockchain data processing method, apparatus, and device
CN111461191B (en) Method and device for determining image sample set for model training and electronic equipment
CN112837202A (en) Watermark image generation and attack tracing method and device based on privacy protection
CN111199231A (en) Image identification method and device
CN112948785B (en) Account authentication method, device and equipment
CN113673374B (en) Face recognition method, device and equipment
CN112836612B (en) Method, device and system for user real-name authentication
CN115378806A (en) Flow distribution method and device, computer equipment and storage medium
US20210224515A1 (en) Multifactor handwritten signature verification
CN113190780B (en) Block chain-based website construction and information query method, device and system
CN116824339A (en) Image processing method and device
CN114781004B (en) Block chain-based data evidence storage method and device, electronic equipment and storage medium
CN110321758B (en) Risk management and control method and device for biological feature recognition

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40041067

Country of ref document: HK