CN116389005B - Electronic signing method and signing system based on distributed multi-storage nodes - Google Patents

Electronic signing method and signing system based on distributed multi-storage nodes Download PDF

Info

Publication number
CN116389005B
CN116389005B CN202310379087.7A CN202310379087A CN116389005B CN 116389005 B CN116389005 B CN 116389005B CN 202310379087 A CN202310379087 A CN 202310379087A CN 116389005 B CN116389005 B CN 116389005B
Authority
CN
China
Prior art keywords
signing
electronic
contractor
electronic contract
confirmation
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202310379087.7A
Other languages
Chinese (zh)
Other versions
CN116389005A (en
Inventor
刘刚
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing Ebaoquan Network Technology Co ltd
Original Assignee
Chongqing Ebaoquan Network Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing Ebaoquan Network Technology Co ltd filed Critical Chongqing Ebaoquan Network Technology Co ltd
Priority to CN202310379087.7A priority Critical patent/CN116389005B/en
Publication of CN116389005A publication Critical patent/CN116389005A/en
Application granted granted Critical
Publication of CN116389005B publication Critical patent/CN116389005B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The invention discloses an electronic signing method and signing system based on distributed multi-storage nodes in the technical field of distributed storage, comprising a alliance chain construction module, an identity authentication module and a signing authentication module, wherein a block chain complete node is deployed to an electronic contract service related party through the alliance chain construction module, and an electronic signing alliance chain is constructed in a server; acquiring and uploading identity authentication information of a signing party to the server for storage when the signing party registers through an identity authentication module; the signing authentication module is used for carrying out identity authentication and electronic contract clause confirmation authentication on the contractor, so that a customer signs after knowing the electronic contract clause, and uploading the signed electronic contract, electronic contract clause confirmation and time stamp to the alliance chain; the signed electronic contract is not tamperable, the safety of data is ensured, and the independence and objectivity of the electronic contract are ensured.

Description

Electronic signing method and signing system based on distributed multi-storage nodes
Technical Field
The invention belongs to the technical field of distributed storage, and particularly relates to an electronic signing method and a signing system based on distributed multi-storage nodes.
Background
Distributed multi-storage node technology, commonly known as blockchain technology, also known as distributed ledger technology, is an emerging technology that is commonly engaged in "accounting" by several computing devices (storage nodes) to commonly maintain a complete distributed database. The blockchain technology has the characteristics of decentralization, disclosure transparency, capability of participating in database recording by each computing device and capability of rapidly performing data synchronization among the computing devices, so that the blockchain technology is widely applied in a plurality of fields.
With the development of electronic commerce, electronic signatures are also widely used in many fields. Online banking, physical banking, e-government, signing of electronic contracts, telecommunications, banking business hall, and the like. Particularly, with the development of the Internet, the Internet banking adopts identity authentication based on electronic signature, and has very wide application.
However, for an electronic contract, it is certainly the biggest difficulty for a contractor to know the terms of the electronic contract and to ensure the authenticity of the contracted electronic contract.
Disclosure of Invention
The invention provides an electronic signing method and a signing system based on distributed multi-storage nodes, which enable clients to know the terms of an electronic contract to sign, the electronic contract after signing is not tamperable, the safety of data is ensured, and the independence and objectivity of the electronic contract are ensured.
In order to achieve the above object, the technical scheme of the present invention is as follows: an electronic signing system based on distributed multi-storage nodes comprises a server and a mobile terminal, wherein the server comprises a alliance chain construction module;
the alliance chain construction module is used for deploying block chain complete nodes to the electronic contract business related party, and the alliance chain construction module constructs an alliance chain based on electronic contract to a server;
the mobile terminal comprises an identity authentication module and a subscription authentication module;
the identity authentication module is used for acquiring and uploading an identity authentication information alliance chain construction module of the signing party when the signing party registers, and uploading the identity authentication information through the alliance chain construction module;
the signing authentication module is used for acquiring relevant biological characteristics in signing identity authentication information stored in the server when signing a signing person, acquiring the biological characteristics to be compared of the current signing person through the identity authentication module, comparing the relevant biological characteristics with the biological characteristics to be compared, carrying out identity authentication, and terminating if the relevant biological characteristics are not in accordance with the biological characteristics to be compared;
if the relevant biological characteristics are in accordance with the biological characteristics to be compared, the signing authentication module invokes the electronic contract stored in the server to the mobile terminal used by the contractor for display, and after the contractor performs handwriting electronic signature on the electronic contract through the mobile terminal, the signing authentication module invokes the electronic contract clause confirmation stored in the server to the mobile terminal used by the contractor for display, wherein the electronic contract clause confirmation comprises signature confirmation of the read clause of the contractor and voice confirmation of the read clause of the contractor;
the subscription authentication module acquires voice confirmation dictated by the subscriber at the current time through the mobile terminal, firstly invokes relevant voice information in the subscriber identity authentication information stored in the server, compares the relevant voice information with the voice confirmation, performs electronic contract clause confirmation if the audio features of the relevant voice information are consistent with the audio features of the voice confirmation and the relevant voice information is continuous, and terminates if the audio features of the relevant voice information are inconsistent with the audio features of the voice confirmation or the relevant voice information is not continuous;
the signing authentication module compares the electronic signature on the electronic contract clause confirmation with the handwritten electronic signature on the electronic contract, and if the electronic signature on the electronic contract clause confirmation is inconsistent with the electronic signature on the electronic contract, or the voice information is inconsistent with the voice confirmation of the read clause of the contractor, the electronic contract clause confirmation is not passed, and the signing authentication is terminated;
if the electronic signature on the electronic contract clause confirmation is consistent with the electronic signature on the electronic contract, and the voice information is consistent with the voice confirmation of the read clause of the contractor, the electronic contract clause confirmation passes, the contractor authentication module invokes the relevant biological feature of the identity authentication module to carry out secondary identity authentication on the contractor, and if the relevant biological feature is consistent with the biological feature to be compared, the process is terminated; if the related biological characteristics are not consistent with the biological characteristics to be compared, the signing authentication module uploads electronic contracts after signing, electronic contract clause confirmation and a timestamp generated by the contractor at the current time when signing to the server for storage through the alliance chain construction module;
the signing authentication module is further used for calling the electronic signature stored in the server to perform signature verification on the contractor after the contractor performs handwriting signature when signing for the second time or multiple times, and if the electronic signature is consistent with the signature verification, the signing authentication module continues signing;
if the electronic contract terms are inconsistent, the signing authentication module invokes the electronic contract terms stored in the server to confirm and display the electronic contract terms to the mobile terminal used by the contractor, and if the electronic contract terms confirm not to pass, the electronic contract terms are terminated; if the electronic contract clause confirms passing, continuing signing.
After the scheme is adopted, the following beneficial effects are realized: (1) The nodes are corresponding to the biological characteristic information of the contractor, and the identity authentication module cannot change after uploading the identity authentication information, so that the credibility of each node is ensured.
(2) When signing, the contractor firstly performs identity verification on the contractor, ensures that the contractor operates by himself, and performs secondary verification on the identity of the contractor in the signing process, thereby ensuring the safety of electronic signing.
(3) In the signing process, the electronic contract clauses of the contractors are confirmed, so that clients pay attention to the important clauses of the electronic contract, whether the current contractors know the electronic contract or not is judged, legal rights and interests of the contractors are guaranteed, independence and objectivity of the electronic contract are guaranteed, and authenticity of the electronic contract after signing is guaranteed.
(4) The hash value and the electronic contract are integrated, so that the electronic contract is easy to find after being tampered, and the safety of the electronic contract is ensured.
The system further comprises an auxiliary module, wherein after the contractor logs out of the login node, the auxiliary module automatically receives information sent by the alliance chain, and generates a section of irregular verification instruction when the contractor logs in the node, and the contractor needs to manually input the irregular verification instruction to an input box to complete auxiliary identity verification;
the signing authentication module is also used for binding or changing the auxiliary module address and sending the auxiliary module address to the alliance chain.
The beneficial effects are that: the auxiliary module can also know the execution condition of the electronic contract under the condition that the contractor does not log in the node for a long time, so that the legal rights and interests of the contractor are guaranteed, and meanwhile, the auxiliary module is convenient for carrying out auxiliary verification on the contractor logging in the node so as to guarantee the safety of each node, and further guarantee the safety of data.
Further, the biometric features include a fingerprint, a face, and an iris.
Further, the identity authentication information includes personal or enterprise credentials, contractor biometric features, contractor voice features, and electronic signatures or chapters.
Further, the contractor includes a contractor, a consulting party, and a third verifying party.
Further, the electronic contract term validation not passing also includes the contractor having a question about the electronic contract and a response time timeout.
Further, the electronic contract term validation also includes an electronic contract content highlighting and a forced reading time display.
An electronic signing method based on distributed multi-storage nodes comprises the following specific steps: s1, deploying block chain complete nodes to an electronic contract business related party through a alliance chain construction module, and constructing an alliance chain based on electronic contract to a server by the alliance chain construction module;
s2, acquiring and uploading identity authentication information of the signing party to a alliance chain construction module when the signing party registers, and uploading the identity authentication information to the server for storage through the alliance chain construction module;
s3, the subscription authentication module is used for calling whether the current subscriber has an electronic subscription record in the server, if so, the S3.2 is entered, and if not, the S3.1 is entered;
s3.1, when signing a contract for the first time, firstly, signing a contract for identity verification, and entering S3.1.1;
s3.1.1, verifying the identity, namely, the sign-up authentication module is used for calling the relevant biological characteristics in the sign-up person identity authentication information stored in the server, acquiring the biological characteristics to be compared of the current sign-up person through the identity authentication module, comparing the relevant biological characteristics with the biological characteristics to be compared, verifying the identity, and terminating if the relevant biological characteristics are not in accordance with the biological characteristics to be compared;
if the relevant biological characteristics are in accordance with the biological characteristics to be compared, the signing authentication module invokes the electronic contract stored in the server to display the electronic contract on the mobile terminal used by the contractor, and the contractor enters S3.1.2 after handwriting the electronic signature on the electronic contract through the mobile terminal;
s3.1.2, verifying the electronic contract clause, wherein the signing authentication module invokes the electronic contract clause stored in the server to confirm and display the electronic contract clause to a mobile terminal used by the contractor, acquires voice confirmation dictated by the contractor at the current time through the mobile terminal, firstly invokes relevant voice information in the identity authentication information of the contractor stored in the server, compares the relevant voice information with the voice confirmation, and if the audio characteristics of the relevant voice information are consistent with the audio characteristics of the voice confirmation and the relevant voice information is continuous, performs the electronic contract clause confirmation, and if the audio characteristics of the relevant voice information are inconsistent with the audio characteristics of the voice confirmation or the relevant voice information is not continuous, terminates;
the signing authentication module compares the electronic signature on the electronic contract clause confirmation with the handwritten electronic signature on the electronic contract, and if the electronic signature on the electronic contract clause confirmation is inconsistent with the electronic signature on the electronic contract, or the voice information is inconsistent with the voice confirmation of the read clause of the contractor, the electronic contract clause confirmation is not passed, and the signing authentication is terminated;
if the electronic signature on the electronic contract clause confirmation is consistent with the electronic signature on the electronic contract, and the voice information is consistent with the voice confirmation of the contractor read clause, the electronic contract clause confirmation passes; the sign-up authentication module invokes the relevant biological characteristics of the identity authentication module to carry out secondary identity authentication on the sign-up person, and if the relevant biological characteristics are in accordance with the biological characteristics to be compared, the sign-up authentication module is terminated; if the related biological characteristics are not consistent with the biological characteristics to be compared, the signing authentication module uploads electronic contracts after signing, electronic contract clause confirmation and a timestamp generated by the contractor at the current time when signing to the server for storage through the alliance chain construction module;
s3.2, when the contractor logs in the node, the auxiliary module generates a section of irregular verification instruction when carrying out identity verification, and the contractor needs to manually input the irregular verification instruction to an input box to finish auxiliary identity verification;
when signing for the second time or multiple times, after signing by handwriting, the contractor invokes the electronic signature stored before the alliance chain to verify the signature of the current contractor, if the signature is consistent, continuing signing, and entering S3.1.2;
if the contract terms are inconsistent, secondarily sending electronic contract term confirmation verification to the contractor, and if the electronic contract term confirmation is not passed, ending; if the electronic contract clause confirms passing, continuing signing, and entering S3.1.2;
s3.3, binding the auxiliary module, after the identity verification of the subscriber passes, binding or changing the address of the auxiliary module through the subscription authentication module, and sending the address of the auxiliary module to a alliance chain, wherein the alliance chain binds the address of the auxiliary module with the node.
The beneficial effects are that: after signing is completed, the electronic contract is stored in the alliance chain, the function of the time stamp can verify whether the data is tampered, other nodes in the alliance chain can check the electronic contract, and if the data is tampered, the other nodes can find tamper marks at the first time, so that the safety of the data is ensured.
The electronic contract is stored in the alliance chain, and after the node where the contractor is located or other nodes lose the electronic contract, the electronic contract can be timely retrieved through other nodes.
Verifying the identity of the contractor in an identity authentication mode to ensure that the contractor signs up; in the signing process of the contractor, the client notices important terms of the electronic contract through the terms of the electronic contract so as to judge whether the current contractor knows the electronic contract or not, thereby guaranteeing legal rights and interests of both contractors; and again, the contractor is secondarily authenticated to ensure the authenticity of the electronic contract. The customer can know the clauses of the electronic contract to sign up, and the independence and objectivity of the electronic contract are ensured.
Drawings
Fig. 1 is a flow chart of an electronic subscription method according to an embodiment of the invention.
Detailed Description
The following is a further detailed description of the embodiments:
an example is substantially as shown in figure 1: an electronic signing system based on distributed multi-storage nodes comprises a server and a mobile terminal, wherein the server comprises a alliance chain construction module;
the alliance chain construction module is used for deploying block chain complete nodes to the electronic contract business related party, and the alliance chain construction module constructs an alliance chain based on electronic contract to a server; the identity authentication information comprises personal or enterprise certificate information, signer biological characteristics, signer voice characteristics and electronic signature or electronic seal
The mobile terminal comprises an identity authentication module and a subscription authentication module;
the identity authentication module is used for acquiring and uploading identity authentication information of the signing party to the alliance chain construction module when the signing party registers, and uploading the identity authentication information to the server for storage through the alliance chain construction module;
the contractor comprises a contractor, a consulting party and a third verifying party; the identity authentication information comprises personal or enterprise certificate information, biological characteristics of contractors, voice characteristics of contractors and electronic signatures or electronic chapters; the biological characteristics comprise fingerprints, faces and irises;
the signing authentication module is used for acquiring relevant biological characteristics in signing identity authentication information stored in the server when signing a signing person, acquiring the biological characteristics to be compared of the current signing person through the identity authentication module, comparing the relevant biological characteristics with the biological characteristics to be compared, carrying out identity authentication, and terminating if the relevant biological characteristics are not in accordance with the biological characteristics to be compared;
if the relevant biological characteristics are in accordance with the biological characteristics to be compared, the signing authentication module invokes the electronic contract stored in the server to the mobile terminal used by the contractor for display, and after the contractor performs handwriting electronic signature on the electronic contract through the mobile terminal, the signing authentication module invokes the electronic contract clause confirmation stored in the server to the mobile terminal used by the contractor for display, wherein the electronic contract clause confirmation comprises the highlighting of the electronic contract content, the signature confirmation of the contractor read clause, the forced reading time display and the voice confirmation of the contractor read clause;
the subscription authentication module acquires voice confirmation dictated by the subscriber at the current time through the mobile terminal, firstly invokes relevant voice information in the subscriber identity authentication information stored in the server, compares the relevant voice information with the voice confirmation, performs electronic contract clause confirmation if the audio features of the relevant voice information are consistent with the audio features of the voice confirmation and the relevant voice information is continuous, and terminates if the audio features of the relevant voice information are inconsistent with the audio features of the voice confirmation or the relevant voice information is not continuous;
the signing authentication module compares the electronic signature on the electronic contract clause confirmation with the handwritten electronic signature on the electronic contract, and if the electronic signature on the electronic contract clause confirmation is inconsistent with the electronic signature on the electronic contract, or the voice information is inconsistent with the voice confirmation of the read clause of the contractor, the electronic contract clause confirmation is not passed, and the signing authentication is terminated; the electronic contract term confirmation not passing also includes the contractor having a question about the electronic contract and a response time timeout;
if the electronic signature on the electronic contract clause confirmation is consistent with the electronic signature on the electronic contract, and the voice information is consistent with the voice confirmation of the read clause of the contractor, the electronic contract clause confirmation passes, the contractor authentication module invokes the relevant biological feature of the identity authentication module to carry out secondary identity authentication on the contractor, and if the relevant biological feature is consistent with the biological feature to be compared, the process is terminated; if the related biological characteristics are not consistent with the biological characteristics to be compared, the signing authentication module uploads electronic contracts after signing, electronic contract clause confirmation and a timestamp generated by the contractor at the current time when signing to the server for storage through the alliance chain construction module;
the signing authentication module is further used for calling the electronic signature stored in the server to perform signature verification on the contractor after the contractor performs handwriting signature when signing for the second time or multiple times, and if the electronic signature is consistent with the signature verification, the signing authentication module continues signing;
if the electronic contract terms are inconsistent, the signing authentication module invokes the electronic contract terms stored in the server to confirm and display the electronic contract terms to the mobile terminal used by the contractor, and if the electronic contract terms confirm not to pass, the electronic contract terms are terminated; if the electronic contract clause confirms passing, continuing signing.
The system also comprises an auxiliary module, wherein after the contractor logs out of the login node, the auxiliary module automatically receives information sent by the alliance chain, and generates a section of irregular verification instruction when the contractor logs in the node, and the contractor needs to manually input the irregular verification instruction to an input box to complete auxiliary identity verification;
the signing authentication module is also used for binding or changing the auxiliary module address and sending the auxiliary module address to the alliance chain.
For example, a banking institution builds a banking client APP through the alliance chain building module, when a user logs in the APP through a mobile phone, the user inputs biological characteristics such as a face through a camera on the mobile phone, and when the user needs to make a staged loan, the user sends out an application electronic contract to the APP, and the APP sends out identity authentication to the user.
After the user faces the face through the camera, the APP sends an electronic contract to the user; after a user reads an electronic contract for a period of time, the APP sends an electronic contract term confirmation to the user, and the electronic contract term confirmation highlights the electronic contract content, so that the user can watch the electronic contract conveniently; in response time, the user carries out electronic signature on the electronic contract clause confirmation, after the user reads clause voice confirmation, the user recites the contractor, then carries out second identity authentication, ensures consistency of the user before and after signing, ensures safety of the electronic contract, uploads the signed electronic contract, the electronic contract clause confirmation and the timestamp to the alliance chain, the timestamp is used as verification data to be tampered, other nodes in the alliance chain can check the electronic contract, and if the data is tampered, the other nodes can find tamper marks at the first time, so that safety of the data is ensured.
When a user needs to make an application for loan, in the signing process, the APP compares the handwritten signature with the signature in the staged loan, and when the handwritten signature is inconsistent with the signature in the staged loan, the APP secondarily sends the electronic contract clause to confirm and verify to the user so as to improve the attention of the user and facilitate the user to check the electronic contract.
The beneficial effects are that: (1) The nodes are corresponding to the biological characteristic information of the contractor, and the identity authentication module cannot change after uploading the identity authentication information, so that the credibility of each node is ensured.
(2) When signing, the contractor firstly performs identity verification on the contractor, ensures that the contractor operates by himself, and performs secondary verification on the identity of the contractor in the signing process, thereby ensuring the safety of electronic signing.
(3) In the signing process, the electronic contract clauses of the contractors are confirmed, so that clients pay attention to the important clauses of the electronic contract, whether the current contractors know the electronic contract or not is judged, legal rights and interests of the contractors are guaranteed, independence and objectivity of the electronic contract are guaranteed, and authenticity of the electronic contract after signing is guaranteed.
(4) The hash value and the electronic contract are integrated, so that the electronic contract is easy to find after being tampered, and the safety of the electronic contract is ensured.
The biological characteristics comprise fingerprints, faces and irises; the identity authentication information comprises personal or enterprise certificate information, biological characteristics of contractors, voice characteristics of contractors and electronic signatures or electronic chapters; the contractor comprises a contractor, a consulting party and a third verifying party.
The biological characteristics, the identity authentication information and the signing party provide an electronic basis for the electronic contract, so that the verification is convenient in the verification process; for example, during identity verification, the identity authentication module collects biological characteristics of the contractor through a camera, a receiver and the like on the mobile phone, so that the contractor authentication module can verify conveniently, and after signing, the biological characteristics are used as legal basis, so that legal rights and interests of the electronic contract can be improved and guaranteed.
The electronic contract term confirmation fails to include the contractor's question about the electronic contract and the response time out.
The two ways of the doubt and the overtime of the response time of the contractor to the electronic contract show that the contractor does not read or understand part of the terms of the electronic contract, and at the moment, the confirmation of the terms of the electronic contract does not pass, so that the objectivity of the electronic contract can be ensured, and the legal rights and interests of the contractor can also be ensured.
Example 2
The method is characterized in that S1, a block chain complete node is deployed to an electronic contract service related party through a alliance chain construction module, and the alliance chain construction module constructs an alliance chain based on electronic contract to a server;
s2, acquiring and uploading identity authentication information of the signing party to a alliance chain construction module when the signing party registers, and uploading the identity authentication information to the server for storage through the alliance chain construction module;
s3, the subscription authentication module is used for calling whether the current subscriber has an electronic subscription record in the server, if so, the S3.2 is entered, and if not, the S3.1 is entered;
s3.1, when signing a contract for the first time, firstly, signing a contract for identity verification, and entering S3.1.1;
s3.1.1, verifying the identity, namely, the sign-up authentication module is used for calling the relevant biological characteristics in the sign-up person identity authentication information stored in the server, acquiring the biological characteristics to be compared of the current sign-up person through the identity authentication module, comparing the relevant biological characteristics with the biological characteristics to be compared, verifying the identity, and terminating if the relevant biological characteristics are not in accordance with the biological characteristics to be compared;
if the relevant biological characteristics are in accordance with the biological characteristics to be compared, the signing authentication module invokes the electronic contract stored in the server to display the electronic contract on the mobile terminal used by the contractor, and the contractor enters S3.1.2 after handwriting the electronic signature on the electronic contract through the mobile terminal;
s3.1.2, verifying the electronic contract clause, wherein the signing authentication module invokes the electronic contract clause stored in the server to confirm and display the electronic contract clause to a mobile terminal used by the contractor, acquires voice confirmation dictated by the contractor at the current time through the mobile terminal, firstly invokes relevant voice information in the identity authentication information of the contractor stored in the server, compares the relevant voice information with the voice confirmation, and if the audio characteristics of the relevant voice information are consistent with the audio characteristics of the voice confirmation and the relevant voice information is continuous, performs the electronic contract clause confirmation, and if the audio characteristics of the relevant voice information are inconsistent with the audio characteristics of the voice confirmation or the relevant voice information is not continuous, terminates;
the signing authentication module compares the electronic signature on the electronic contract clause confirmation with the handwritten electronic signature on the electronic contract, and if the electronic signature on the electronic contract clause confirmation is inconsistent with the electronic signature on the electronic contract, or the voice information is inconsistent with the voice confirmation of the read clause of the contractor, the electronic contract clause confirmation is not passed, and the signing authentication is terminated;
if the electronic signature on the electronic contract clause confirmation is consistent with the electronic signature on the electronic contract, and the voice information is consistent with the voice confirmation of the contractor read clause, the electronic contract clause confirmation passes; the sign-up authentication module invokes the relevant biological characteristics of the identity authentication module to carry out secondary identity authentication on the sign-up person, and if the relevant biological characteristics are in accordance with the biological characteristics to be compared, the sign-up authentication module is terminated; if the related biological characteristics are not consistent with the biological characteristics to be compared, the signing authentication module uploads electronic contracts after signing, electronic contract clause confirmation and a timestamp generated by the contractor at the current time when signing to the server for storage through the alliance chain construction module;
s3.2, when the contractor logs in the node, the auxiliary module generates a section of irregular verification instruction when carrying out identity verification, and the contractor needs to manually input the irregular verification instruction to an input box to finish auxiliary identity verification;
when signing for the second time or multiple times, after signing by handwriting, the contractor invokes the electronic signature stored before the alliance chain to verify the signature of the current contractor, if the signature is consistent, continuing signing, and entering S3.1.2;
if the contract terms are inconsistent, secondarily sending electronic contract term confirmation verification to the contractor, and if the electronic contract term confirmation is not passed, ending; if the electronic contract clause confirms passing, continuing signing, and entering S3.1.2;
s3.3, binding the auxiliary module, after the identity verification of the subscriber passes, binding or changing the address of the auxiliary module through the subscription authentication module, and sending the address of the auxiliary module to a alliance chain, wherein the alliance chain binds the address of the auxiliary module with the node.
The specific implementation process is as follows: after signing is completed, the electronic contract is stored in the alliance chain, the function of the time stamp can verify whether the data is tampered, other nodes in the alliance chain can check the electronic contract, and if the data is tampered, the other nodes can find tamper marks at the first time, so that the safety of the data is ensured.
The electronic contract is stored in the alliance chain, and after the node where the contractor is located or other nodes lose the electronic contract, the electronic contract can be timely retrieved through other nodes.
Verifying the identity of the contractor in an identity authentication mode to ensure that the contractor signs up; in the signing process of the contractor, the client notices important terms of the electronic contract through the terms of the electronic contract so as to judge whether the current contractor knows the electronic contract or not, thereby guaranteeing legal rights and interests of both contractors; and again, the contractor is secondarily authenticated to ensure the authenticity of the electronic contract. The customer can know the clauses of the electronic contract to sign up, and the independence and objectivity of the electronic contract are ensured.
Example 3
The difference with the above embodiment is that the mobile terminal further comprises a touch display screen and a CPU; the mobile terminal is a common mobile phone or tablet computer,
the touch display screen is used for displaying signing contents when a contractor signs a contract, receiving touch point position information of the contractor, sending the touch point position information to the CPU, and analyzing the touch point position information by the CPU;
when a contractor signs a contract for the first time, the touch display screen records the first touch point position information and the touch duration time of the contractor on the current interface after sensing that the contractor touches the touch display screen; if the change of the first touch point position information is smaller than a preset threshold value and the touch duration exceeds a preset waiting time, shielding the first touch point position information; then displaying a prompting signing instruction, recording second trigger point position information synchronously triggered by a contractor when the first touch point position information triggers, and forming a track when the second trigger point position information moves to obtain signing identity signing information; and if the change of the first touch point information is larger than a preset threshold value, recording the track when the first touch point moves, and obtaining sign information of the signed identity.
For example, in the conventional practice, when a customer takes a tablet to write with one hand, in order to ensure the stability of the tablet, the customer usually uses a palm to hold the bottom of the tablet, the thumb presses the edge of the screen or the screen, the thumb basically keeps still, but the screen recognizes the touch point of the thumb and displays the touch point in the signature area; according to the scheme, the touch point position information of the thumb pressed on the screen is shielded, so that a customer can clamp and fix a flat plate through the thumb, and the customer can carry out handwriting signature conveniently.
In other embodiments, the method may further improve, determine whether the first touch point is located at an edge position of the touch display screen (preset edge position information is obtained by comparison), and shield the first touch point information if the first touch point is located at the edge position of the touch display screen; then displaying a prompting signing instruction, recording second trigger point position information synchronously triggered by a contractor when the first touch point position information triggers, and forming a track when the second trigger point position information moves to obtain signing identity signing information; if the first touch point is not located at the edge of the touch display screen, recording the touch duration of the first touch point on the current interface, if the touch duration exceeds the preset waiting time, shielding the first touch point information, displaying a prompting signing instruction, recording second trigger point information synchronously triggered by a contractor when the first touch point information triggers, forming a track when the second trigger point information moves, and obtaining signing identity signing information; and if the touch duration is smaller than the preset waiting time, recording the track when the first touch point moves, and obtaining sign information of the signing identity.
The foregoing is merely exemplary of the present invention and the specific structures and/or characteristics of the present invention that are well known in the art have not been described in detail herein. It should be noted that modifications and improvements can be made by those skilled in the art without departing from the structure of the present invention, and these should also be considered as the scope of the present invention, which does not affect the effect of the implementation of the present invention and the utility of the patent. The protection scope of the present application shall be subject to the content of the claims, and the description of the specific embodiments and the like in the specification can be used for explaining the content of the claims.

Claims (8)

1. An electronic signing system based on distributed multi-storage nodes is characterized in that: the system comprises a server and a mobile terminal, wherein the server comprises a alliance chain construction module;
the alliance chain construction module is used for deploying block chain complete nodes to the electronic contract business related party, and the alliance chain construction module constructs an alliance chain based on electronic contract to a server;
the mobile terminal comprises an identity authentication module and a subscription authentication module;
the identity authentication module is used for acquiring and uploading identity authentication information of the signing party to the alliance chain construction module when the signing party registers, and uploading the identity authentication information to the server for storage through the alliance chain construction module;
the signing authentication module is used for acquiring relevant biological characteristics in signing identity authentication information stored in the server when signing a signing person, acquiring the biological characteristics to be compared of the current signing person through the identity authentication module, comparing the relevant biological characteristics with the biological characteristics to be compared, carrying out identity authentication, and terminating if the relevant biological characteristics are not in accordance with the biological characteristics to be compared;
if the relevant biological characteristics are in accordance with the biological characteristics to be compared, the signing authentication module invokes the electronic contract stored in the server to the mobile terminal used by the contractor for display, and after the contractor performs handwriting electronic signature on the electronic contract through the mobile terminal, the signing authentication module invokes the electronic contract clause confirmation stored in the server to the mobile terminal used by the contractor for display, wherein the electronic contract clause confirmation comprises signature confirmation of the read clause of the contractor and voice confirmation of the read clause of the contractor;
the subscription authentication module acquires voice confirmation dictated by the subscriber at the current time through the mobile terminal, firstly invokes relevant voice information in the subscriber identity authentication information stored in the server, compares the relevant voice information with the voice confirmation, confirms electronic contract clauses if the audio features of the relevant voice information are consistent with the audio features of the voice confirmation and the relevant voice information is continuous, and terminates if the audio features of the relevant voice information are inconsistent with the audio features of the voice confirmation or the relevant voice information is not continuous;
the signing authentication module compares the electronic signature on the electronic contract clause confirmation with the handwritten electronic signature on the electronic contract, and if the electronic signature on the electronic contract clause confirmation is inconsistent with the electronic signature on the electronic contract, or the voice information is inconsistent with the voice confirmation of the read clause of the contractor, the electronic contract clause confirmation is not passed, and the signing authentication is terminated;
if the electronic signature on the electronic contract clause confirmation is consistent with the electronic signature on the electronic contract, and the voice information is consistent with the voice confirmation of the read clause of the contractor, the electronic contract clause confirmation passes, the contractor authentication module invokes the relevant biological feature of the identity authentication module to carry out secondary identity authentication on the contractor, and if the relevant biological feature is consistent with the biological feature to be compared, the process is terminated; if the related biological characteristics are not consistent with the biological characteristics to be compared, the signing authentication module uploads electronic contracts after signing, electronic contract clause confirmation and a timestamp generated by the contractor at the current time when signing to the server for storage through the alliance chain construction module;
the signing authentication module is further used for calling the electronic signature stored in the server to perform signature verification on the contractor after the contractor performs handwriting signature when signing for the second time or multiple times, and if the electronic signature is consistent with the signature verification, the signing authentication module continues signing;
if the electronic contract terms are inconsistent, the signing authentication module invokes the electronic contract terms stored in the server to confirm and display the electronic contract terms to the mobile terminal used by the contractor, and if the electronic contract terms confirm not to pass, the electronic contract terms are terminated; if the electronic contract clause confirms passing, continuing signing;
the mobile terminal also comprises a touch display screen and a CPU;
the touch display screen is used for displaying signing contents when a contractor signs a contract, receiving touch point position information of the contractor, sending the touch point position information to the CPU, and analyzing the touch point position information by the CPU;
when a contractor signs a contract for the first time, the touch display screen records the first touch point position information and the touch duration time of the contractor on the current interface after sensing that the contractor touches the touch display screen; if the change of the first touch point position information is smaller than a preset threshold value and the touch duration exceeds a preset waiting time, shielding the first touch point position information; then displaying a prompting signing instruction, recording second trigger point position information synchronously triggered by a contractor when the first touch point position information triggers, and forming a track when the second trigger point position information moves to obtain signing identity signing information; if the change of the first touch point information is larger than a preset threshold value, recording a track when the first touch point moves, and obtaining sign information of the signed identity;
judging whether the first touch point is positioned at the edge position of the touch display screen, and if the first touch point is positioned at the edge position of the touch display screen, shielding the first touch point information; then displaying a prompting signing instruction, recording second trigger point position information synchronously triggered by a contractor when the first touch point position information triggers, and forming a track when the second trigger point position information moves to obtain signing identity signing information; if the first touch point is not located at the edge of the touch display screen, recording the touch duration of the first touch point on the current interface, if the touch duration exceeds the preset waiting time, shielding the first touch point information, displaying a prompting signing instruction, recording second trigger point information synchronously triggered by a contractor when the first touch point information triggers, forming a track when the second trigger point information moves, and obtaining signing identity signing information; and if the touch duration is smaller than the preset waiting time, recording the track when the first touch point moves, and obtaining sign information of the signing identity.
2. The distributed multi-storage node-based electronic subscription system of claim 1, wherein: the system also comprises an auxiliary module, wherein after the contractor logs out of the login node, the auxiliary module automatically receives information sent by the alliance chain, and generates a section of irregular verification instruction when the contractor logs in the node, and the contractor needs to manually input the irregular verification instruction to an input box to complete auxiliary identity verification;
the signing authentication module is also used for binding or changing the auxiliary module address and sending the auxiliary module address to the alliance chain.
3. The distributed multi-storage node-based electronic subscription system of claim 1, wherein: the biometric features include a fingerprint, a face, and an iris.
4. The distributed multi-storage node-based electronic subscription system of claim 1, wherein: the identity authentication information comprises personal or enterprise certificate information, signer biological characteristics, signer voice characteristics and electronic signature or electronic seal.
5. The distributed multi-storage node-based electronic subscription system of claim 1, wherein: the contractor comprises a contractor, a consulting party and a third verifying party.
6. The distributed multi-storage node-based electronic subscription system of claim 1, wherein: the electronic contract term validation failing further includes the contractor having a question about the electronic contract and a response time timeout.
7. The distributed multi-storage node-based electronic subscription system of claim 1, wherein: the electronic contract term validation also includes an electronic contract content highlighting and a forced reading time display.
8. An electronic signing method based on distributed multi-storage nodes is characterized in that: the electronic subscription method of the electronic subscription system based on the distributed multi-storage node according to any one of claims 1-7, comprising the following specific steps: s1, deploying block chain complete nodes to an electronic contract business related party through a alliance chain construction module, and constructing an alliance chain based on electronic contract to a server by the alliance chain construction module;
s2, acquiring and uploading identity authentication information of the signing party to a alliance chain construction module when the signing party registers, and uploading the identity authentication information to the server for storage through the alliance chain construction module;
s3, the subscription authentication module is used for calling whether the current subscriber has an electronic subscription record in the server, if so, the S3.2 is entered, and if not, the S3.1 is entered;
s3.1, when signing a contract for the first time, firstly, signing a contract for identity verification, and entering S3.1.1;
s3.1.1, verifying the identity, namely, the sign-up authentication module is used for calling the relevant biological characteristics in the sign-up person identity authentication information stored in the server, acquiring the biological characteristics to be compared of the current sign-up person through the identity authentication module, comparing the relevant biological characteristics with the biological characteristics to be compared, verifying the identity, and terminating if the relevant biological characteristics are not in accordance with the biological characteristics to be compared;
if the relevant biological characteristics are in accordance with the biological characteristics to be compared, the signing authentication module invokes the electronic contract stored in the server to display the electronic contract on the mobile terminal used by the contractor, and the contractor enters S3.1.2 after handwriting the electronic signature on the electronic contract through the mobile terminal;
s3.1.2, verifying the electronic contract clause, wherein the signing authentication module invokes the electronic contract clause stored in the server to confirm and display the electronic contract clause to a mobile terminal used by the contractor, acquires voice confirmation dictated by the contractor at the current time through the mobile terminal, firstly invokes relevant voice information in the identity authentication information of the contractor stored in the server, compares the relevant voice information with the voice confirmation, and if the audio characteristics of the relevant voice information are consistent with the audio characteristics of the voice confirmation and the relevant voice information is continuous, the electronic contract clause is confirmed, and if the audio characteristics of the relevant voice information are inconsistent with the audio characteristics of the voice confirmation or the relevant voice information is not continuous, the electronic contract clause is terminated;
the signing authentication module compares the electronic signature on the electronic contract clause confirmation with the handwritten electronic signature on the electronic contract, and if the electronic signature on the electronic contract clause confirmation is inconsistent with the electronic signature on the electronic contract, or the voice information is inconsistent with the voice confirmation of the read clause of the contractor, the electronic contract clause confirmation is not passed, and the signing authentication is terminated;
if the electronic signature on the electronic contract clause confirmation is consistent with the electronic signature on the electronic contract, and the voice information is consistent with the voice confirmation of the contractor read clause, the electronic contract clause confirmation passes; the sign-up authentication module invokes the relevant biological characteristics of the identity authentication module to carry out secondary identity authentication on the sign-up person, and if the relevant biological characteristics are in accordance with the biological characteristics to be compared, the sign-up authentication module is terminated; if the related biological characteristics are not consistent with the biological characteristics to be compared, the signing authentication module uploads electronic contracts after signing, electronic contract clause confirmation and a timestamp generated by the contractor at the current time when signing to the server for storage through the alliance chain construction module;
s3.2, when the contractor logs in the node, the auxiliary module generates a section of irregular verification instruction when carrying out identity verification, and the contractor needs to manually input the irregular verification instruction to an input box to finish auxiliary identity verification; when signing for the second time or multiple times, after signing by handwriting, the contractor invokes the electronic signature stored before the alliance chain to verify the signature of the current contractor, if the signature is consistent, continuing signing, and entering S3.1.2; if the contract terms are inconsistent, secondarily sending electronic contract term confirmation verification to the contractor, and if the electronic contract term confirmation is not passed, ending; if the electronic contract clause confirms passing, continuing signing, and entering S3.1.2;
s3.3, binding the auxiliary module, after the identity verification of the subscriber passes, binding or changing the address of the auxiliary module through the subscription authentication module, and sending the address of the auxiliary module to a alliance chain, wherein the alliance chain binds the address of the auxiliary module with the node.
CN202310379087.7A 2023-04-11 2023-04-11 Electronic signing method and signing system based on distributed multi-storage nodes Active CN116389005B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310379087.7A CN116389005B (en) 2023-04-11 2023-04-11 Electronic signing method and signing system based on distributed multi-storage nodes

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310379087.7A CN116389005B (en) 2023-04-11 2023-04-11 Electronic signing method and signing system based on distributed multi-storage nodes

Publications (2)

Publication Number Publication Date
CN116389005A CN116389005A (en) 2023-07-04
CN116389005B true CN116389005B (en) 2024-02-06

Family

ID=86965329

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310379087.7A Active CN116389005B (en) 2023-04-11 2023-04-11 Electronic signing method and signing system based on distributed multi-storage nodes

Country Status (1)

Country Link
CN (1) CN116389005B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2018190307A (en) * 2017-05-11 2018-11-29 日本Ncrビジネスソリューション株式会社 Reception system
WO2020062642A1 (en) * 2018-09-27 2020-04-02 深圳壹账通智能科技有限公司 Blockchain-based method, device, and equipment for electronic contract signing, and storage medium
CN112818300A (en) * 2021-01-21 2021-05-18 深圳壹账通智能科技有限公司 Electronic contract generating method and device, computer equipment and storage medium
EP3955145A1 (en) * 2020-08-14 2022-02-16 Alipay (Hangzhou) Information Technology Co., Ltd. Blockchain-based electronic signature method and apparatus
CN114090995A (en) * 2021-11-22 2022-02-25 大连华信计算机技术股份有限公司 Contract signing method, system and storage medium based on alliance chain and biological characteristics

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2018190307A (en) * 2017-05-11 2018-11-29 日本Ncrビジネスソリューション株式会社 Reception system
WO2020062642A1 (en) * 2018-09-27 2020-04-02 深圳壹账通智能科技有限公司 Blockchain-based method, device, and equipment for electronic contract signing, and storage medium
EP3955145A1 (en) * 2020-08-14 2022-02-16 Alipay (Hangzhou) Information Technology Co., Ltd. Blockchain-based electronic signature method and apparatus
CN112818300A (en) * 2021-01-21 2021-05-18 深圳壹账通智能科技有限公司 Electronic contract generating method and device, computer equipment and storage medium
CN114090995A (en) * 2021-11-22 2022-02-25 大连华信计算机技术股份有限公司 Contract signing method, system and storage medium based on alliance chain and biological characteristics

Also Published As

Publication number Publication date
CN116389005A (en) 2023-07-04

Similar Documents

Publication Publication Date Title
JP7187532B2 (en) System and method for concluding and delivering electronic documents
CN110462658B (en) System and method for providing digital identity records to verify the identity of a user
US11049205B2 (en) System and method for electronically providing legal instrument
TW202101435A (en) Enterprise authentication and authentication tracing methods, apparatuses and devices based on block chain
US9444824B1 (en) Methods, systems, and articles of manufacture for implementing adaptive levels of assurance in a financial management system
CA2841812C (en) Online signature identity and verification in community
AU2013205396B2 (en) Methods and Systems for Conducting Smart Card Transactions
JP6726359B2 (en) Identity recognition method and device
US20130054433A1 (en) Multi-Factor Identity Fingerprinting with User Behavior
US20190182237A1 (en) Mobile Authentication And Registration For Digital Certificates
WO2022156275A1 (en) Electronic contract generation method and apparatus, computer device, and storage medium
CN110930150A (en) Voucher generation method, voucher signature device, voucher verification method, voucher generation device, voucher verification device, and storage medium
CN111159308A (en) Transaction record sharing method and device based on block chain network and electronic equipment
CN111464555B (en) File signing confirmation method based on client screen video, service server, authentication server and client
CN116415217A (en) Instant authorization system based on zero trust architecture
US11924204B1 (en) Two-way authentication system and method
CN116389005B (en) Electronic signing method and signing system based on distributed multi-storage nodes
CN110546638A (en) Improvements in biometric authentication
WO2021118399A1 (en) Method and system for dynamic authentication and risk assessment of a user
TWI809552B (en) Biometrics willingness signature generating device, system and the method for electronics document
Neha et al. Continuous user authentication system: a risk analysis based approach
CN110162940A (en) Account login method, device, electronic equipment and storage medium
CA3178249A1 (en) Systems and methods for conducting remote attestation
Alotaibi et al. A novel transparent user authentication approach for mobile applications
CN111339829B (en) User identity authentication method, device, computer equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant