CN112668991B - High-confidentiality electronic contract signing and verifying method - Google Patents

High-confidentiality electronic contract signing and verifying method Download PDF

Info

Publication number
CN112668991B
CN112668991B CN202011452460.XA CN202011452460A CN112668991B CN 112668991 B CN112668991 B CN 112668991B CN 202011452460 A CN202011452460 A CN 202011452460A CN 112668991 B CN112668991 B CN 112668991B
Authority
CN
China
Prior art keywords
contract
signing
picture
result
content
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011452460.XA
Other languages
Chinese (zh)
Other versions
CN112668991A (en
Inventor
张金琳
俞学劢
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang Shuqin Technology Co Ltd
Original Assignee
Zhejiang Shuqin Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang Shuqin Technology Co Ltd filed Critical Zhejiang Shuqin Technology Co Ltd
Priority to CN202011452460.XA priority Critical patent/CN112668991B/en
Publication of CN112668991A publication Critical patent/CN112668991A/en
Application granted granted Critical
Publication of CN112668991B publication Critical patent/CN112668991B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention relates to the technical field of electronic contracts, in particular to a high-confidentiality electronic contract signing and verifying method, which comprises the following steps: A) after both signing parties exchange the payment, opening a contract signing interface locally; B) after completing the respective filling of both signing parties, obtaining a contract signing result to form an operation process file; C) signing the exchange operation process files of both parties to obtain a recovery signing result; D) the signing parties respectively verify whether the recovery signing result is consistent with the contract signing result, and if so, the signing process enters the step E); E) and the signing parties respectively extract the digital fingerprints of the respective contract signing results, the digital fingerprints of the target contract of the content to be filled and the digital fingerprints of the operation process files of the signing parties are packaged and linked for storage. The operation processes of contract signing are mutually exchanged instead of the electronic contracts, so that the consistency of contract signing results of two parties can be ensured, the electronic contracts can be prevented from being spread on the network, and the confidentiality of the electronic contracts is ensured.

Description

High-confidentiality electronic contract signing and verifying method
Technical Field
The invention relates to the technical field of electronic contracts, in particular to a high-security electronic contract signing and verifying method.
Background
The electronic contract is a contract established electronically, and mainly refers to an electronic agreement in which parties enter into a clear right-to-left obligation relationship in the form of data telegraph, e-mail and the like under a network condition to achieve a certain purpose. The subject of the electronic contract may be the delivery of goods or the provision of services. Compared with paper contracts, the electronic contracts are convenient and quick to sign, convenient to store and not prone to loss. An intelligent contract is a computer protocol intended to propagate, validate or execute contracts in an informational manner. Smart contracts allow trusted transactions to be conducted without third parties, which transactions are traceable and irreversible. But the electronic contract parties, the offers, the commitments and the effectiveness of the contract are all lack of technical support at present, so that the credibility and the safety of the electronic contract are low.
For example, chinese patent CN109784946A, published 2019, 5, 21, an electronic contract signing system and an electronic contract signing method, the system includes a client information collection module for collecting client information, a client information auditing module for auditing client information, a contract draft generation module for generating a contract draft, a contract draft pushing module for pushing the contract draft, a confirmation information collection module for collecting confirmation information, a confirmation information checking module for checking the matching between the confirmation information and the client information, and a validation contract generation module for packaging the confirmation information and the contract draft to generate a validation contract and then storing the validation contract into a validation contract database. The technical scheme can quickly complete the signing of the electronic contract, but the electronic contract content needs to be transmitted on the network, so that the electronic contract content is easy to monitor and steal, and the security is low.
Disclosure of Invention
The technical problem to be solved by the invention is as follows: the current electronic contract signing process has low confidentiality. The high-security electronic contract signing and verifying method does not need to transmit contract contents on the network, improves the security of the electronic contract, and can ensure the reliability of the electronic contract.
In order to solve the technical problems, the technical scheme adopted by the invention is as follows: a high-confidentiality electronic contract signing and verifying method comprises the following steps: A) after both parties of the contract exchange the payment, opening a contract signing interface locally, wherein the contract signing interface displays a target contract of the content to be filled, and is provided by an installation program downloaded from a server; B) the two signing parties respectively operate on a contract signing interface to fill in the content to be filled in the target contract, a contract signing result is obtained after the content is filled in, and the contract signing interface simultaneously records mouse and keyboard operations of a user to form an operation process file; C) signing both parties exchange operation process files, and each signing both parties recovers the operation process of the other party on own contract signing interface to obtain a recovered signing result; D) the signing parties respectively verify whether the recovery signing result and the contract signing result are consistent, if so, the step E) is carried out, otherwise, the contract signing failure is judged, and the method is ended; E) and the two signing parties respectively extract the digital fingerprints of the contract signing result, the digital fingerprint of the target contract of the content to be filled and the digital fingerprints of the operation process files of the two signing parties, the three digital fingerprints are packaged to be used as contract signing verification packages, the respective contract signing verification packages are stored in a chaining mode, and the contract signing result, the target contract of the content to be filled and the operation process files of the two signing parties are stored locally. The operation processes of contract signing are mutually exchanged instead of the mutual exchange of the electronic contracts, so that the consistency of contract signing results of both parties can be ensured, the electronic contracts can be prevented from being spread on the network, and the confidentiality of the electronic contracts can be ensured.
Preferably, the contract signing interface in the step A) comprises a contract display area, a plurality of contract content filling areas, an information display area, an exchange button, an operation process file selection file field, a recovery button and a submission button, the contract display area displays a blank contract picture, the position of the contract content filling area is matched with the content area to be filled on the blank contract picture, the contract content filling area accepts character input and displays the received characters, the information display area displays a current time stamp, a contract filling progress and user operation information, the exchange button is used for sending the own operating process file to the signing party, the operating process file selection file field is used for selecting the restored operating process file, the submit button is available when the method proceeds to step E), the submit button being used to trigger the generation and uplink storage of a contract signing verification package.
Preferably, in step B), the method for forming the operation procedure file includes: B1) recording click action information, drag information and movement information of mouse operation of a user to form a mouse operation sequence, wherein the click action information comprises a click key value, a click coordinate position and a click time stamp, the drag information comprises a drag start-stop point coordinate and a drag time stamp corresponding to the drag start-stop point, when the mouse is not clicked and moves, recording a mouse pointer coordinate and associating the time stamp at a set frequency to form a pointer coordinate sequence, the pointer coordinate sequence is used as the movement information, and the click time stamp and the drag time stamp both use the time when a contract signing interface is opened as a time start point; B2) recording characters input by a keyboard of a user and associating input timestamps to form a keyboard operation sequence, wherein the input timestamps take the time when a contract signing interface is opened as a time starting point; B3) and packaging the mouse operation sequence and the keyboard operation sequence to form an operation process file.
Preferably, in step C), the method for signing the exchange operation process file of both parties comprises: the signing parties respectively sign own operation process files, store the operation process files locally and send the operation process files together with the public key to the other party.
Preferably, in step D), the method for verifying whether the recovery signing result and the contract signing result are consistent comprises: D1) converting the target contract of the content to be filled into a picture as a blank contract picture; D2) mapping the content input by the self party to a blank contract picture, converting the content into a picture and obtaining a contract signing result picture; D3) mapping the content input by the other party, which is obtained by restoring the operation process file of the signing opposite party, onto the blank contract picture, converting the content into a picture, and obtaining a restored signing result picture; D4) and comparing the contract signing result picture with the recovery signing result picture, if the comparison result is consistent, judging that the recovery signing result is consistent with the contract signing result, otherwise, judging that the recovery signing result is inconsistent with the contract signing result.
Preferably, in the step D4), the method for comparing the contract signing result picture with the restored signing result picture comprises: D41) binarizing the contract signing result picture and the recovery signing result picture; D42) performing exclusive-or operation on the contract signing result picture and the recovered signing result picture according to the pixel position, namely if the values of the contract signing result picture and the recovered signing result picture at the same pixel position are the same, the value of the pixel position is 0, otherwise, the value of the pixel position is 1, and obtaining an exclusive-or result image; D43) and performing character recognition processing on the XOR result image, if complete characters or numbers can be recognized, judging that the comparison results are inconsistent, otherwise, judging that the comparison results are consistent.
Preferably, the method for mapping the input content onto the blank contract picture in the steps D2) and D3) includes: and after all the spaces on the left side in the input content are removed, mapping the input content onto the blank contract picture according to the pixel coordinate position of the corresponding contract content filling area.
Preferably, in step E), the method for locally storing the contract signing result, the target contract of the content to be filled and the operation process files of the two parties comprises: E1) packing the contract signing result, the target contract of the content to be filled and the operation process files of the two parties to form a storage file; E2) encrypting a storage file, and cutting the storage file into N sub-files; E3) and storing the N sub-files in a scattered manner, adding the storage address of the next sub-file at the tail of each sub-file, and recording the storage address of the first sub-file.
The substantial effects of the invention are as follows: the operation processes of contract signing are mutually exchanged instead of the mutual exchange of the electronic contracts, so that the consistency of contract signing results of both parties can be ensured, the electronic contracts can be prevented from being spread on the network, the electronic contracts can be signed without leaving the local, and the confidentiality of the electronic contracts is ensured.
Drawings
FIG. 1 is a block diagram of a method for signing and verifying an electronic contract according to an embodiment.
Fig. 2 is a flowchart of an operation process file generation method according to an embodiment.
FIG. 3 is a block diagram of a method for verifying a recovery signing result and a contract signing result according to an embodiment.
FIG. 4 is a flowchart illustrating a method for storing a file locally according to an embodiment.
Detailed Description
The following description will further specifically explain embodiments of the present invention by referring to the accompanying drawings.
The first embodiment is as follows:
a high-security electronic contract signing and verifying method, as shown in fig. 1, comprising the steps of: A) after the two signing parties exchange the fallen money, the two signing parties respectively open a contract signing interface locally, the contract signing interface displays a target contract of the content to be filled, and the contract signing interface is provided by an installation program downloaded from a server. The contract signing interface comprises a contract display area, a plurality of contract content filling areas, an information display area, an exchange button, an operation process file selection file area, a restoration button and a submission button, wherein the contract display area displays a blank contract picture, the positions of the contract content filling areas are matched with the content areas to be filled on the blank contract picture, the contract content filling areas accept character input and display received characters, the information display area displays a current time stamp, a contract filling progress and user operation information, the exchange button is used for sending the operation process file of the own party to the signing party, the operation process file selection file area is used for selecting the restored operation process file, and the submission button is used for triggering generation of a signing contract verification package and uplink storage of the signing contract verification package.
B) And the signing parties respectively operate on a contract signing interface to fill the content to be filled in the target contract, a contract signing result is obtained after the content is filled, and the contract signing interface simultaneously records mouse and keyboard operations of a user to form an operation process file. As shown in fig. 2, the method of forming the operation procedure file includes: B1) recording click action information, drag information and movement information of mouse operation of a user to form a mouse operation sequence, wherein the click action information comprises a click key value, a click coordinate position and a click time stamp, the drag information comprises a drag start-stop point coordinate and a drag time stamp corresponding to the drag start-stop point, when the mouse is not clicked and moves, recording a mouse pointer coordinate and associating the time stamp at a set frequency to form a pointer coordinate sequence, the pointer coordinate sequence is used as the movement information, and the click time stamp and the drag time stamp both use the time when a contract signing interface is opened as a time start point; B2) recording characters input by a user keyboard and associating input timestamps to form a keyboard operation sequence, wherein the input timestamps take the time when a contract signing interface is opened as a time starting point; B3) and packaging the mouse operation sequence and the keyboard operation sequence to form an operation process file.
C) The signing parties respectively sign the own operation process file, store the own operation process file in the local, and then send the local signature file and the public key to the opposite party, and the signing parties respectively recover the operation process of the opposite party on own contract signing interface to obtain a recovery signing result.
D) And (E) the signing parties respectively verify whether the recovery signing result is consistent with the contract signing result, if so, the step E) is carried out, otherwise, the contract signing failure is judged, and the method is ended. As shown in fig. 4, the method for verifying whether the recovered signing result and the contract signing result are consistent comprises the following steps: D1) converting the target contract of the content to be filled into a picture as a blank contract picture; D2) mapping the content input by the self party to a blank contract picture, converting the content into a picture, and obtaining a contract signing result picture; D3) mapping the content input by the opposite side and obtained by restoring the operation process file of the signing opposite side to a blank contract picture, and converting the content into a picture to obtain a restored signing result picture; D4) and comparing the contract signing result picture with the recovery signing result picture, if the comparison result is consistent, judging that the recovery signing result is consistent with the contract signing result, otherwise, judging that the recovery signing result is inconsistent with the contract signing result. In step D2) and step D3), the method for mapping the input content onto the blank contract picture includes: and after all the spaces on the left side in the input content are removed, mapping the input content onto the blank contract picture according to the pixel coordinate position of the corresponding contract content filling area.
In step D4), the method for comparing the contract signing result picture with the recovery signing result picture comprises: D41) binarizing the contract signing result picture and the recovery signing result picture; D42) carrying out XOR operation on the contract signing result picture and the recovery signing result picture according to pixel positions, namely, if the values of the contract signing result picture and the recovery signing result picture at the same pixel position are the same, the pixel position takes a value of 0, otherwise, the pixel position takes a value of 1, and an XOR result image is obtained; D43) and performing character recognition processing on the exclusive or result image, if complete characters or numbers can be recognized, judging that the comparison results are inconsistent, and otherwise, judging that the comparison results are consistent.
E) And (3) respectively extracting the digital fingerprints of the contract signing result, the digital fingerprints of the target contract of the content to be filled and the digital fingerprints of the operation process files of the two parties by the two parties, packaging the three digital fingerprints as a contract signing verification package, performing uplink storage on the respective contract signing verification packages, and storing the contract signing result, the target contract of the content to be filled and the operation process files of the two parties locally.
As shown in fig. 4, the method for locally storing the contract signing result, the target contract of the content to be filled out and the operation process files of both parties includes: E1) packing the contract signing result, the target contract of the content to be filled and the operation process files of the two parties to form a storage file; E2) encrypting a storage file, and cutting the storage file into N sub-files; E3) and storing the N sub-files in a scattered manner, adding the storage address of the next sub-file at the tail of each sub-file, and recording the storage address of the first sub-file.
The beneficial technical effects of this embodiment are: the operation processes of contract signing are mutually exchanged instead of the electronic contracts, so that the consistency of contract signing results of two parties can be ensured, the electronic contracts can be prevented from being spread on the network, the electronic contracts can be signed without leaving the local, and the confidentiality of the electronic contracts is ensured.
The above-described embodiment is a preferred embodiment of the present invention, and is not intended to limit the present invention in any way, and other variations and modifications may be made without departing from the spirit and scope of the invention as defined in the appended claims.

Claims (6)

1. A high-security electronic contract signing and verifying method is characterized in that,
the method comprises the following steps:
A) after both parties of the contract exchange the payment, opening a contract signing interface locally, wherein the contract signing interface displays a target contract of the content to be filled, and is provided by an installation program downloaded from a server;
B) the two signing parties respectively operate on a contract signing interface to fill in the content to be filled in the target contract, a contract signing result is obtained after the content is filled in, and the contract signing interface simultaneously records mouse and keyboard operations of a user to form an operation process file;
C) the signing parties exchange operation process files, and the signing parties recover the operation process of the other party in own contract signing interface to obtain a recovery signing result;
D) the two signing parties respectively verify whether the recovery signing result is consistent with the contract signing result, if so, the step E) is carried out, otherwise, the contract signing failure is judged, and the method is ended;
E) the two signing parties respectively extract the digital fingerprints of respective contract signing results, the digital fingerprints of a target contract of the content to be filled and the digital fingerprints of operation process files of the two parties, the three digital fingerprints are packaged to be used as contract signing verification packages, the respective contract signing verification packages are stored in an uplink mode, and the contract signing results, the target contract of the content to be filled and the operation process files of the two parties are stored locally;
the contract signing interface in the step A) comprises a contract display area, a plurality of contract content filling areas, an information display area, an exchange button, an operation process file selection file field, a recovery button and a submission button, the contract display area displays a blank contract picture, the position of the contract content filling area is matched with the content area to be filled on the blank contract picture, the contract content filling area accepts character input and displays the received characters, the information display area displays a current time stamp, a contract filling progress and user operation information, the exchange button is used for sending the operation process file of the self party to the signing party, the operation process file selection file field is used for selecting the restored operation process file, the submission button is available when the method is executed to step E), the submission button is used for triggering generation and uplink storage of a contract signing verification package;
in step D), the method for verifying whether the recovery signing result is consistent with the contract signing result comprises the following steps:
D1) converting the target contract of the content to be filled into a picture as a blank contract picture;
D2) mapping the content input by the self party to a blank contract picture, converting the content into a picture and obtaining a contract signing result picture;
D3) mapping the content input by the other party, which is obtained by restoring the operation process file of the signing opposite party, onto the blank contract picture, converting the content into a picture, and obtaining a restored signing result picture;
D4) and comparing the contract signing result picture with the recovery signing result picture, if the comparison result is consistent, judging that the recovery signing result is consistent with the contract signing result, otherwise, judging that the recovery signing result is inconsistent with the contract signing result.
2. A high security electronic contract signing and verifying method according to claim 1,
in step B), the method for forming the operation process file comprises the following steps:
B1) recording click action information, drag information and movement information of mouse operation of a user to form a mouse operation sequence, wherein the click action information comprises a click key value, a click coordinate position and a click time stamp, the drag information comprises a drag start-stop point coordinate and a drag time stamp corresponding to the drag start-stop point, when the mouse is not clicked and moves, recording a mouse pointer coordinate at a set frequency and associating the mouse pointer coordinate with the drag time stamp to form a pointer coordinate sequence, the pointer coordinate sequence is used as the movement information, and the click time stamp and the drag time stamp both use the time when a contract signing interface is opened as a time start point;
B2) recording characters input by a user keyboard and associating input timestamps to form a keyboard operation sequence, wherein the input timestamps take the time when a contract signing interface is opened as a time starting point;
B3) and packaging the mouse operation sequence and the keyboard operation sequence to form an operation process file.
3. A high security electronic contract signing and verifying method according to claim 1,
in step C), the method for signing the exchange operation process files of the two parties comprises the following steps:
and the signing parties respectively sign the own operation process file, store the operation process file locally and send the operation process file together with the public key to the opposite party.
4. A high security electronic contract signing and verifying method according to claim 1,
in step D4), the method for comparing the contract signing result picture with the recovery signing result picture comprises:
D41) binarizing the contract signing result picture and the recovery signing result picture;
D42) performing exclusive-or operation on the contract signing result picture and the recovered signing result picture according to the pixel position, namely if the values of the contract signing result picture and the recovered signing result picture at the same pixel position are the same, the value of the pixel position is 0, otherwise, the value of the pixel position is 1, and obtaining an exclusive-or result image;
D43) and performing character recognition processing on the XOR result image, if complete characters or numbers can be recognized, judging that the comparison results are inconsistent, otherwise, judging that the comparison results are consistent.
5. A high security electronic contract signing and verifying method according to claim 1,
in steps D2) and D3), the method for mapping the input content onto the blank contract picture includes:
and after all the spaces on the left side in the input content are removed, mapping the input content onto the blank contract picture according to the pixel coordinate position of the corresponding contract content filling area.
6. A high security electronic contract signing and verifying method according to claim 1,
in step E), the method for locally storing the contract signing result, the target contract of the content to be filled and the operation process files of the two parties comprises the following steps:
E1) packing the contract signing result, the target contract of the content to be filled and the operation process files of the two parties to form a storage file;
E2) encrypting a storage file, and cutting the storage file into N sub-files;
E3) and storing the N sub-files in a scattered manner, adding the storage address of the next sub-file at the tail of each sub-file, and recording the storage address of the first sub-file.
CN202011452460.XA 2020-12-11 2020-12-11 High-confidentiality electronic contract signing and verifying method Active CN112668991B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011452460.XA CN112668991B (en) 2020-12-11 2020-12-11 High-confidentiality electronic contract signing and verifying method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011452460.XA CN112668991B (en) 2020-12-11 2020-12-11 High-confidentiality electronic contract signing and verifying method

Publications (2)

Publication Number Publication Date
CN112668991A CN112668991A (en) 2021-04-16
CN112668991B true CN112668991B (en) 2022-07-15

Family

ID=75402399

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011452460.XA Active CN112668991B (en) 2020-12-11 2020-12-11 High-confidentiality electronic contract signing and verifying method

Country Status (1)

Country Link
CN (1) CN112668991B (en)

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1996027155A2 (en) * 1995-02-13 1996-09-06 Electronic Publishing Resources, Inc. Systems and methods for secure transaction management and electronic rights protection
US7970670B2 (en) * 2008-08-05 2011-06-28 Exchange Holdings Inc. Electronic credit default futures market
CN110245220B (en) * 2019-05-05 2022-03-11 深圳法大大网络科技有限公司 Electronic document signing method, electronic document signing device, electronic document server and storage medium
CN110287732A (en) * 2019-05-15 2019-09-27 杭州趣链科技有限公司 One kind depositing card method based on block chain electronic contract
CN111651744A (en) * 2020-06-10 2020-09-11 上海德易车信息科技有限公司 Electronic contract signing method and device, computer equipment and storage medium

Also Published As

Publication number Publication date
CN112668991A (en) 2021-04-16

Similar Documents

Publication Publication Date Title
CN107888557B (en) Method and system for generating protocol file
CN108492183B (en) Block chain account transaction method, system and computer readable storage medium
JP6355742B2 (en) Signature verification method, apparatus, and system
CN110276588B (en) Electronic signature authentication method and device and computer readable storage medium
CN110011793A (en) Anti-fake data processing method of tracing to the source, device, equipment and medium
CN107707970A (en) A kind of electronic contract signature method, system and terminal
CN108229956A (en) Network bank business method, apparatus, system and mobile terminal
CN109472686A (en) Contract signing method, apparatus and terminal device
CN102724044A (en) Electronic evidence verification and preservation method
CN108833431B (en) Password resetting method, device, equipment and storage medium
CN112367164B (en) Service request processing method and device, computer equipment and storage medium
CN111506632A (en) Data processing method and device
CN111488372A (en) Data processing method, device and storage medium
CN115952560B (en) Method, system, equipment and medium for verifying authenticity of electronic archive file based on original handwriting signature
CN116015945A (en) Electronic file secure transmission method, system and medium based on electronic signature
CN112668989B (en) Electronic contract signing method based on blockchain technology
CN115964684A (en) Method, system, device and medium for detecting authenticity of metadata of electronic file
CN114640464A (en) Block chain-based subscription data transmission method, device, equipment and storage medium
CN112668991B (en) High-confidentiality electronic contract signing and verifying method
CN112231771A (en) Block chain-based electronic contract online signing and security method
CN111833062B (en) Credibility verification system for digital asset data packet
CN112669176B (en) Electronic contract signing method based on intelligent contract
KR20200095203A (en) Method and system for managing electronic document
CN110210254B (en) Optimization verification method for repeated data in multiple data integrity verification
CN112668990B (en) Electronic contract online signing method based on process deposit certificate

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant