CN112564921A - Block chain-based trusted electronic document realization and verification method and system - Google Patents

Block chain-based trusted electronic document realization and verification method and system Download PDF

Info

Publication number
CN112564921A
CN112564921A CN202011434074.8A CN202011434074A CN112564921A CN 112564921 A CN112564921 A CN 112564921A CN 202011434074 A CN202011434074 A CN 202011434074A CN 112564921 A CN112564921 A CN 112564921A
Authority
CN
China
Prior art keywords
electronic document
block
trusted
user
trusted electronic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011434074.8A
Other languages
Chinese (zh)
Inventor
何凯佳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Zhengmai Technology Co ltd
Original Assignee
Guangdong Zhengmai Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Zhengmai Technology Co ltd filed Critical Guangdong Zhengmai Technology Co ltd
Priority to CN202011434074.8A priority Critical patent/CN112564921A/en
Publication of CN112564921A publication Critical patent/CN112564921A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/107Computer-aided management of electronic mailing [e-mailing]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/20Education
    • G06Q50/205Education administration or guidance
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps

Abstract

The invention relates to the field of campus informatization, and particularly discloses a block chain-based trusted electronic document implementation and verification method and system. The invention provides a block chain-based trusted electronic document system which comprises a client, a trusted electronic document service platform, a block and a trusted electronic document application support platform, wherein the client, the trusted electronic document service platform, the block and the trusted electronic document application support platform are respectively connected with the Internet for data communication, so that teachers and students can apply for obtaining trusted electronic documents on the 'on-line' and 'off-line' at the same time. The invention breaks through the space-time limitation, so that teachers and students can acquire the credible electronic documents at any time and any place, meanwhile, the credible electronic documents ensure the authenticity of data sources, the integrity of data and the irrevocability of operation behaviors of the electronic documents through the technologies of electronic signature, block chains and the like, and the problems of traceability, tamper resistance, legality, authority and the like of the credible electronic documents are realized; meanwhile, the management and service work efficiency of schools and related workers is improved, and the construction process of smart campuses is promoted.

Description

Block chain-based trusted electronic document realization and verification method and system
Technical Field
The invention relates to the field of campus informatization, in particular to a block chain-based trusted electronic document implementation and verification method and system.
Background
College graduates often need to provide proofs such as a score sheet and various proof materials such as proof in schools to 'study institutions or human units' in the scene of demands such as high school, abroad, examination evidence, job hunting, employment and the like. Under the traditional service mode, students need to apply for development of school-returning application and can receive a score sheet and a documentary after passing primary examination and approval; meanwhile, the authenticity and the legality of the achievement notes and the documentations are difficult to distinguish by 'leaving-to-study institutions or human units', or whether modification traces exist or not is manually distinguished, or a user contacts a document unit to inquire, and the traditional method needs multiple pairs of cooperation, is tedious, complex, time-consuming and labor-consuming.
Disclosure of Invention
In view of the above, there is a need to provide a method for implementing and verifying a trusted electronic document that can satisfy the requirement of a user for online application of an electronic transcript and other certification documents, ensure the authenticity of a data source, the integrity of data and the irrecoverability of operation behaviors of the electronic document, and implement the problems of traceability, tamper resistance, legality, authority and the like of the electronic document.
In order to achieve the above object, the present invention provides a method for implementing a trusted electronic document based on a block chain, including the steps of:
step 1: after the user carries out identity authentication on a client through the Internet, sending a request for applying a trusted electronic document;
step 2: after receiving an application request of a user, the trusted electronic document application support platform extracts corresponding data from the school business database through the trusted electronic document system middleware to generate an electronic document, and sends the electronic document to a client for preview confirmation of the user;
and step 3: after the user confirms, the trusted electronic document application support platform sends the generated electronic document to a trusted electronic document password application module for encryption and electronic signature, and a PDF electronic document is generated;
and 4, step 4: the trusted electronic document application support platform sends the PDF electronic document to the block for encryption and chain loading for storage, so as to generate a trusted electronic document;
and 5: and the trusted electronic document service platform sends the trusted electronic document to a user-specified mailbox from the block through mail formation according to request information of downloading the trusted electronic document applied by the user.
In some embodiments, the trusted electronic document application module may also provide digital signature and standard time stamp services for the electronic document.
In some embodiments, the specific data exchange process of the block for encrypted uploading of the certificate to the PDF electronic document is as follows:
the electronic document is saved in a file storage system, and a path (url) after the electronic document is saved successfully is returned;
a client acquires a signature certificate from a CA node through registration;
a client initiates a transaction proposal, wherein the proposal can contain information such as fingerprints and storage paths (url) of users and electronic documents; using a private key to sign and sending the signature to the endorsement node; the endorsement node simulates and executes the transaction, and sends the executed transaction proposal back to the client;
the client sends the transaction proposal after the endorsement to a sequencing node, the sequencing node sequences the transaction proposal, the transaction proposal is approved to be sequenced consistently, and then a block (a blank block which is not added to the chain) is formed;
and the sequencing node sends the block to a confirmation node, the confirmation node checks the integrity and signature of the transaction, the block is added to the chain after the check is passed, and the accounting node updates the transaction state to a state database.
In some embodiments, the sending, by the trusted electronic document service platform, the trusted electronic document from the block to the user-specified mailbox through the formation of an email according to request information for downloading the trusted electronic document by the user application includes:
after the user confirms, the trusted electronic document service platform (2) calls a block chain service inquiry interface to obtain a block number and a block Hash code;
sending an email to a user, wherein the email information displays a storage block number and a storage block hash code, and a generated encrypted electronic document is in an attachment;
in some embodiments, to improve the way of verifying authenticity, the trusted electronic document contains a verification code, a verification website, and a block chain encrypted verification two-dimensional code.
The invention also provides a verification method of the credible electronic document based on the block chain, which comprises the following steps:
step 1: a user applies for authenticity verification of a trusted electronic document at a client through the Internet;
step 2: after receiving the user authenticity verification request, the trusted electronic document service platform acquires student information, electronic certificate file fingerprints, storage paths and the like, calls a block service query interface, and extracts files of block memory certificates to be compared with user verification files for authenticity verification.
Meanwhile, the invention also provides a block chain-based trusted electronic document system which comprises a client, a trusted electronic document service platform, a block and a trusted electronic document application support platform, wherein the client, the trusted electronic document service platform, the block and the trusted electronic document application support platform are respectively connected with the Internet for data communication.
The client is used for verifying the identity of the user, applying for a credible electronic document, paying the fee, setting a download document receiving mailbox address and verifying the authenticity of the electronic document.
The trusted electronic document service platform is used for processing user authentication identity information sent by the client; after the user identity authentication is passed, processing user fee payment and calling a corresponding trusted electronic document from the block to send to a user-specified mailbox according to request information of the user for applying the trusted electronic document; and meanwhile, according to the authenticity verification information of the electronic document applied by the user, the electronic document is compared with the uplink file in the corresponding block for verification, and the verification result is returned to the client.
The block is used for storing the encrypted uplink certificate of the electronic document, generating a trusted electronic document and processing a request sent by the trusted electronic document service platform.
The trusted electronic document application support platform is used for generating an electronic document applied by a user, carrying out electronic signature on the electronic document, and sending the electronic document to a block for chain loading and storage, and comprises a trusted electronic document password application module, trusted electronic document system middleware and a school business database; the trusted electronic document system middleware is in data butt joint with a school business database in real time, processes an electronic document application request sent by the client, extracts corresponding data from the school business database in real time and generates an electronic document; the trusted electronic document password application module encrypts and electronically signs the electronic document to generate a PDF electronic document; the school business database can be a school business system database such as a teaching business system database, a student system database, an all-purpose card system database, a financial system database and the like of a school.
In some embodiments, the client operates in the mode of a WeChat applet, an H5 page, a WeChat public number, a WeChat Enterprise number, an App, and a PC side information portal.
In some embodiments, the user authentication may be a username password, face recognition, identification card alone or in combination.
In some embodiments, the tile may be in data communication with 1 of the trusted electronic document application support platforms and may also be in data communication with n of the trusted electronic document application support platforms.
In some embodiments, the block is comprised of n blocks.
In some embodiments, the trusted electronic document has an electronic signature, a storage block number, a storage block hash code.
The invention has the advantages that the credible electronic document can be applied and obtained by teachers and students on the 'on-line' and 'off-line', the space-time limitation is broken, the teachers and students can obtain the credible electronic document at any time and any place, the credible electronic document ensures the authenticity of data sources, the integrity of data and the irresponsibility of operation behaviors of the electronic document through the technologies of electronic signature, block chain and the like, and the problems of traceability, tamper resistance, legality, authority and the like of the credible electronic document are realized; meanwhile, the management and service work efficiency of schools and related workers is improved, and the construction process of smart campuses is promoted.
Drawings
FIG. 1 is a flow diagram of a block chain based trusted electronic document implementation method in one embodiment;
FIG. 2 is a block diagram illustrating an exemplary data exchange process for encrypted chain credentialing of a PDF electronic document in accordance with one embodiment;
FIG. 3 is a detailed flow chart of a step of FIG. 1;
FIG. 4 is a flow diagram of verification of a blockchain based trusted electronic document in one embodiment;
FIG. 5 is a block chain-based trusted electronic document system in an overall configuration diagram, according to an embodiment;
FIG. 6 is a functional module structure diagram of a trusted electronic document application support platform in an embodiment.
Detailed Description
In order to facilitate understanding of the present invention, the present invention will be described in further detail below with reference to the accompanying drawings.
As shown in fig. 1, a method for implementing a trusted electronic document based on a block chain includes the following specific steps:
s1: after the user carries out identity authentication on the client (1) through the Internet, sending a request for applying a trusted electronic document;
the identity verification can be in real-time butt joint with a school unified identity authentication platform, and the verification mode can be a user name and password verification mode, a face recognition verification mode and an identity card verification mode which are single or combined;
the credible electronic documents can be graduation achievement lists, outbound achievement lists, employment achievement lists, exemption achievement lists, double-degree achievement lists, second-degree achievement lists, double-degree/auxiliary achievement lists, in-school (school) proofs, graduation proofs, academic calendar proofs, degree proofs, double-degree proofs, auxiliary proofs, four/six-level examination proofs, computer-grade examination proofs and the like.
S2: after receiving an application request of a user, a trusted electronic document application support platform (4) extracts corresponding data from the school business database (43) through a trusted electronic document system middleware (42) to generate an electronic document, and sends the electronic document to a client for preview confirmation of the user;
the credible electronic document application supporting platform (4) determines a corresponding school business database (43) through a user name and a requested credible electronic document type, performs data extraction according to a preset document template, and generates an electronic document for preview confirmation of a user; the electronic document at this time is an informal file.
S3: after the user confirms, the trusted electronic document application support platform (4) sends the generated electronic document to a trusted electronic document password application module (41) for encryption and electronic signature, and a PDF electronic document is generated;
in order to ensure the authenticity of a data source, the integrity of data and the non-repudiation of operation behaviors of an electronic document, the trusted electronic document application module (41) can encrypt and digitally sign the electronic document to realize the PDF format generation of the electronic document.
S4: the trusted electronic document application support platform (4) sends the PDF electronic document to the block (3) for encryption and chain storage, so as to generate a trusted electronic document;
after the user selects the corresponding file, the trusted electronic document application supporting platform (4) starts to acquire student information, electronic score list fingerprints, storage paths and the like, and calls a block chain service evidence storing interface to carry out chain storing.
S5: the trusted electronic document service platform (2) sends the trusted electronic document to a user-specified mailbox through the formation of an email from the block (3) according to request information of downloading the trusted electronic document applied by the user.
In some embodiments, the trusted electronic document application module (41) may also provide digital signature and standard time stamping services for the electronic document.
As shown in fig. 2, in some embodiments, the specific data exchange process of the block (3) for encrypted chain crediting of the PDF electronic document is as follows:
s401, saving the electronic document into a file storage system, and returning a path (url) after the electronic document is successfully saved;
s402, the client acquires a signature certificate from a CA node through registration;
s403, the client initiates a transaction proposal, which can contain information such as user, fingerprint of electronic document, and storage path (url); using a private key to sign and sending the signature to the endorsement node; the endorsement node simulates and executes the transaction, and sends the executed transaction proposal back to the client;
s404, the client sends the transaction proposal after the endorsement to a sequencing node, the sequencing node sequences the transaction proposal, the sequencing is approved and sequenced consistently, and then a block (a blank block which is not added to a chain) is formed;
s405, the sequencing node sends the block to a confirmation node, the confirmation node checks the integrity and signature of the transaction, the block is added to the chain after the check is passed, and the accounting node updates the transaction state to a state database.
As shown in fig. 3, in some embodiments, step S5 includes:
s501, after the user confirms, the trusted electronic document service platform (2) calls a block chain service query interface to obtain a block number and a block Hash code;
s502, sending an email to a user, wherein the email information displays a storage block number and a storage block hash code, and the generated encrypted electronic document is in an attachment;
in some embodiments, to improve the way of verifying authenticity, the trusted electronic document contains a verification code, a verification website, and a block chain encrypted verification two-dimensional code.
As shown in fig. 4, the present invention further provides a verification method for a trusted electronic document based on a block chain, including the steps of:
s6: a user applies for authenticity verification of a trusted electronic document at a client (1) through the Internet;
s7: after receiving the user authenticity verification request, the trusted electronic document service platform (2) acquires student information, electronic certificate file fingerprints, storage paths and the like, calls the block (3) service query interface, and extracts files with certificates stored in the block (3) to compare with the user verification files for authenticity verification.
As shown in fig. 5 and 6, a trusted electronic document system based on a block chain is composed of a client (1), a trusted electronic document service platform (2), a block (3) and a trusted electronic document application support platform (4), wherein the client (1), the trusted electronic document service platform (2), the block (3) and the trusted electronic document application support platform (4) are respectively connected with the internet for data communication.
The client (1) is used for verifying the identity of a user, applying for a trusted electronic document, paying a fee, setting a download document receiving mailbox address and verifying the authenticity of the electronic document.
The trusted electronic document service platform (2) is used for processing user authentication identity information sent by the client; after the user identity authentication is passed, processing user fee payment and calling a corresponding trusted electronic document from the block (3) to send to a user-specified mailbox according to request information of the user for applying the trusted electronic document; and meanwhile, according to the authenticity verification information of the electronic document applied by the user, the electronic document is compared with the uplink file in the block (3) for verification, and the verification result is returned to the client.
The block (3) is used for storing the encrypted uplink certificate of the electronic document, generating a trusted electronic document and processing a request sent by the trusted electronic document service platform.
And the trusted electronic document application support platform (4) is used for generating an electronic document applied by a user, carrying out electronic signature on the electronic document, and sending the electronic document to the block for uplink storage. The trusted electronic document application support platform (4) comprises a trusted electronic document password application module (41), trusted electronic document system middleware (42) and a school business database (43); the trusted electronic document system middleware (42) is in data butt joint with a school business database (43) in real time, processes an electronic document application request sent by the client (1), extracts corresponding data from the school business database (43) in real time, and generates an electronic document; the credible electronic document password application module (41) encrypts and electronically signs the electronic document to generate a PDF electronic document; the school business database (43) can be a school business system database such as a teaching business system database, a student system database, a one-card system database, a financial system database and the like of a school.
In some embodiments, the client (1) can run by a WeChat applet, an H5 page, a WeChat public number, a WeChat Enterprise number, an App, and a PC side information portal.
In some embodiments, the user authentication may be a username password, face recognition, identification card alone or in combination.
In some embodiments, the tile (3) may be in data communication with 1 of the trusted electronic document application support platforms (4) and may also be in data communication with n of the trusted electronic document application support platforms (4).
In some embodiments, the block (3) is composed of n blocks.
In some embodiments, the trusted electronic document has an electronic signature, a storage block number, a storage block hash code.
The foregoing is illustrative of only some embodiments of the invention, and the description is more specific and detailed, but not to be construed as limiting the scope of the invention. It will be apparent to those skilled in the art that various changes and modifications can be made without departing from the inventive concept thereof, and these changes and modifications can be made without departing from the spirit and scope of the invention.

Claims (10)

1. The implementation method of the trusted electronic document based on the block chain is characterized by comprising the following steps:
step 1: after the user carries out identity authentication on a client through the Internet, sending a request for applying a trusted electronic document;
step 2: after receiving an application request of a user, the trusted electronic document application support platform extracts corresponding data from the school business database through the trusted electronic document system middleware to generate an electronic document, and sends the electronic document to a client for preview confirmation of the user;
and step 3: after the user confirms, the trusted electronic document application support platform sends the generated electronic document to a trusted electronic document password application module for encryption and electronic signature, and a PDF electronic document is generated;
and 4, step 4: the trusted electronic document application support platform sends the PDF electronic document to the block for encryption and chain loading for storage, so as to generate a trusted electronic document;
and 5: and the trusted electronic document service platform sends the trusted electronic document to a user-specified mailbox from the block through mail formation according to request information of downloading the trusted electronic document applied by the user.
2. The method for implementing a blockchain-based trusted electronic document according to claim 1, wherein the trusted electronic document application module further provides digital signature and standard time stamp services for the electronic document.
3. The method as claimed in claim 1, wherein the specific data exchange procedure of the block chain-based trusted electronic document for encrypted chain storage of the PDF electronic document is as follows:
the electronic document is saved in a file storage system, and a path (url) after the electronic document is saved successfully is returned;
a client acquires a signature certificate from a CA node through registration;
a client initiates a transaction proposal, wherein the proposal can contain information such as fingerprints and storage paths (url) of users and electronic documents; using a private key to sign and sending the signature to the endorsement node; the endorsement node simulates and executes the transaction, and sends the executed transaction proposal back to the client;
the client sends the transaction proposal after the endorsement to a sequencing node, the sequencing node sequences the transaction proposal, the transaction proposal is approved to be sequenced consistently, and then a block (a blank block which is not added to the chain) is formed;
and the sequencing node sends the block to a confirmation node, the confirmation node checks the integrity and signature of the transaction, the block is added to the chain after the check is passed, and the accounting node updates the transaction state to a state database.
4. The method for implementing the block chain-based trusted electronic document according to claim 1, wherein the step 5 comprises:
after the user confirms, the trusted electronic document service platform (2) calls a block chain service inquiry interface to obtain a block number and a block Hash code;
and sending an email to the user, wherein the email information shows the storage block number and the storage block hash code, and the generated encrypted electronic document is in the attachment.
5. The method of claim 1, wherein the trusted electronic document comprises a verification code, a verification website, and a blockchain encrypted verification two-dimensional code.
6. A verification method of a credible electronic document based on a block chain is characterized by comprising the following steps:
step 1: a user applies for authenticity verification of a trusted electronic document at a client through the Internet;
step 2: after receiving the user authenticity verification request, the trusted electronic document service platform acquires student information, electronic certificate file fingerprints, storage paths and the like, calls a block service query interface, and extracts files of block memory certificates to be compared with user verification files for authenticity verification.
7. A credible electronic document system based on a block chain is characterized by comprising a client, a credible electronic document service platform, a block and a credible electronic document application support platform, wherein the client, the electronic document service platform, the block and the credible electronic document application support platform are respectively connected with the Internet for data communication,
the client is used for verifying the identity of a user, applying for a trusted electronic document, paying fee, setting a download document receiving mailbox address and verifying the authenticity of the electronic document;
the trusted electronic document service platform is used for processing user authentication identity information sent by the client; after the user identity authentication is passed, processing user fee payment and calling a corresponding trusted electronic document from the block to send to a user-specified mailbox according to request information of the user for applying the trusted electronic document; meanwhile, according to the authenticity verification information of the electronic document applied by the user, the electronic document is compared with the uplink file in the corresponding block for verification, and a verification result is returned to the client;
the block is used for storing the encrypted uplink certificate of the electronic document, generating a trusted electronic document and processing a request sent by the trusted electronic document service platform;
the trusted electronic document application support platform is used for generating an electronic document applied by a user, carrying out electronic signature on the electronic document, and sending the electronic document to a block for chain loading and storage, and comprises a trusted electronic document password application module, trusted electronic document system middleware and a school business database; the trusted electronic document system middleware is in data butt joint with a school business database in real time, processes an electronic document application request sent by the client, extracts corresponding data from the school business database in real time and generates an electronic document; the trusted electronic document password application module encrypts and electronically signs the electronic document to generate a PDF electronic document; the school business database can be a school business system database such as a teaching business system database, a student system database, an all-purpose card system database, a financial system database and the like of a school.
8. The system according to claim 7, wherein the client runs in a mode of WeChat applet, H5 Page, WeChat public number, WeChat Enterprise number, App, PC side information Portal.
9. The system according to claim 7, wherein the user authentication identity is a username and password, face recognition, identity card, standalone or hybrid authentication.
10. The system according to claim 7, wherein the trusted electronic document has an electronic signature, a storage block number, and a storage block hash code.
CN202011434074.8A 2020-12-10 2020-12-10 Block chain-based trusted electronic document realization and verification method and system Pending CN112564921A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011434074.8A CN112564921A (en) 2020-12-10 2020-12-10 Block chain-based trusted electronic document realization and verification method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011434074.8A CN112564921A (en) 2020-12-10 2020-12-10 Block chain-based trusted electronic document realization and verification method and system

Publications (1)

Publication Number Publication Date
CN112564921A true CN112564921A (en) 2021-03-26

Family

ID=75060200

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011434074.8A Pending CN112564921A (en) 2020-12-10 2020-12-10 Block chain-based trusted electronic document realization and verification method and system

Country Status (1)

Country Link
CN (1) CN112564921A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113128958A (en) * 2021-04-08 2021-07-16 广州智投链码科技有限公司 Electronic archive management method based on enterprise chain code
CN114679311A (en) * 2022-03-22 2022-06-28 电子科技大学 Block chain-based document data security verification method

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107665399A (en) * 2017-09-06 2018-02-06 北京联合大学 A kind of personal file storage based on digital signature technology and credible management of electronic documents method
CN109189962A (en) * 2018-08-17 2019-01-11 福建南威软件有限公司 A kind of license service realization system based on block chain
CN109741063A (en) * 2019-01-10 2019-05-10 众安信息技术服务有限公司 Digital signature method and device based on block chain
US10425230B1 (en) * 2019-03-01 2019-09-24 Capital One Services, Llc Identity and electronic signature verification in blockchain
CN111724252A (en) * 2019-11-27 2020-09-29 云账户技术(天津)有限公司 Individual business trader signing system and signing method thereof

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107665399A (en) * 2017-09-06 2018-02-06 北京联合大学 A kind of personal file storage based on digital signature technology and credible management of electronic documents method
CN109189962A (en) * 2018-08-17 2019-01-11 福建南威软件有限公司 A kind of license service realization system based on block chain
CN109741063A (en) * 2019-01-10 2019-05-10 众安信息技术服务有限公司 Digital signature method and device based on block chain
US10425230B1 (en) * 2019-03-01 2019-09-24 Capital One Services, Llc Identity and electronic signature verification in blockchain
CN111724252A (en) * 2019-11-27 2020-09-29 云账户技术(天津)有限公司 Individual business trader signing system and signing method thereof

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113128958A (en) * 2021-04-08 2021-07-16 广州智投链码科技有限公司 Electronic archive management method based on enterprise chain code
CN114679311A (en) * 2022-03-22 2022-06-28 电子科技大学 Block chain-based document data security verification method
CN114679311B (en) * 2022-03-22 2023-04-07 电子科技大学 Block chain-based document data security verification method

Similar Documents

Publication Publication Date Title
US10880093B1 (en) Digitally signing documents using digital signatures
US6789193B1 (en) Method and system for authenticating a network user
US20190319948A1 (en) Remote authentication and identification proofing systems and methods
US8949706B2 (en) Systems and methods for distributed electronic signature documents
US8549301B2 (en) Method and computer system for ensuring authenticity of an electronic transaction
US20030028494A1 (en) Electronic document management system and method
US20090037230A1 (en) System for Electronic Application of Discounts to Insurance Policies
TWI813586B (en) Platform and method of certification of an electronic contract for electronic identification and trust services (eidas)
MX2010011623A (en) Method and device for securing data transfers.
MX2010007507A (en) Signature method and device.
CN112564921A (en) Block chain-based trusted electronic document realization and verification method and system
JP2005010301A (en) Electronic certificate, authentication method and authentication program
US8914898B2 (en) Electronically implemented method and system for authentication and sharing of documents via a communication network
CN113761597B (en) Contract signing method based on verifiable certificate VC and blockchain signature
JP6800045B2 (en) Signature support server, relay server, signature support program, and relay program
CN112288409B (en) Application method of electronic certificate entrusted among multiple roles
JP6807734B2 (en) Relay server and relay program
CN1697376A (en) Method and system for authenticating or enciphering data by using IC card
CN110955699A (en) Decentralized electronic academic certificate checking method and system
CN110909388B (en) Decentralized electronic calendar management system and method
JP2000155524A (en) Electronic seal stamping system
KR100453616B1 (en) Method, article and apparatus for registering registrants, such as voter registrants
CN109658041A (en) Generating means and its generation method, the equipment and readable storage medium storing program for executing of file
CN110971392B (en) Decentralizing electronic academic certificate acquisition method and system
CN112035893A (en) Block chain electronic contract management system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20210326