CN106341493A - Entity rights oriented digitalized electronic contract signing method - Google Patents

Entity rights oriented digitalized electronic contract signing method Download PDF

Info

Publication number
CN106341493A
CN106341493A CN201610935780.8A CN201610935780A CN106341493A CN 106341493 A CN106341493 A CN 106341493A CN 201610935780 A CN201610935780 A CN 201610935780A CN 106341493 A CN106341493 A CN 106341493A
Authority
CN
China
Prior art keywords
electronic contract
party server
contract
user
transferor
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610935780.8A
Other languages
Chinese (zh)
Inventor
王超
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Gold Chain Technology Co Ltd
Original Assignee
Beijing Gold Chain Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Gold Chain Technology Co Ltd filed Critical Beijing Gold Chain Technology Co Ltd
Priority to CN201610935780.8A priority Critical patent/CN106341493A/en
Publication of CN106341493A publication Critical patent/CN106341493A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6272Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database by registering files or documents with a third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Human Resources & Organizations (AREA)
  • Strategic Management (AREA)
  • Computer Hardware Design (AREA)
  • Economics (AREA)
  • Computing Systems (AREA)
  • Quality & Reliability (AREA)
  • Tourism & Hospitality (AREA)
  • Marketing (AREA)
  • General Business, Economics & Management (AREA)
  • Data Mining & Analysis (AREA)
  • Operations Research (AREA)
  • Databases & Information Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention provides an entity rights oriented digitalized electronic contract signing method which comprises the following steps: creating a third party server; creating a timestamp granting link and saving an electronic contract as well as creating a document encryption program; generating an electronic contract and signing; reviewing the electronic contract and stamping the timestamp; Generating a complete electronic contract; sending the complete electronic contract through the third party server to the transferor and the transferee respectively; and at the same time, uploading the complete electronic contract by the third party server to a block chain where the complete electronic contract is saved. According to the invention, the method can provide an electronic contract service to clients. And since the third party server can provide a document encryption program to have the electronic contract encrypted and can create a timestamp granting link for stamping a timestamp, it is possible to ensure that the clients can obtain an electronic contract with legal power very easily and rapidly. As the electronic contract the clients sign are saved in a block chain, the contents of the electronic contract cannot be tamped with. The signing of the electronic contract is also a convenient, fast and reliable process.

Description

Method signed by entity rights and interests digitalized electron contract
Technical field
The present invention relates to natural person's rights and interests digitized transaction technology field, more specifically, particularly to a kind of entity power Method signed by beneficial digitalized electron contract.
Background technology
Conventional transaction typically all can set up papery contract, and the problem so existing is: if both parties are distant, builds Vertical papery contract needs to conclude the business a side to transaction the opposing party location, carries out contract signature after interview.The signature of this contract Method not only wastes time and energy, and, if dealing money is less, transaction one side may be to be handed over by cancellation with contract signature complexity Easily.
In order to solve the above problems, in prior art, occur in that a kind of signature relying on Internet technology to carry out electronic contract Mode, it implements flow process and is: is made contract and then passed through the Internet and be sent to transaction the opposing party by the side that concludes the business, transaction is separately One side sign a contract after again by contract returning.This electronic contract signature mode there is also certain problem, for example: electronic contract It is transmitted using the Internet, its confidentiality is poor;In addition, electronic contract is very easy to be tampered, its reliability is poor.
Content of the invention
(1) technical problem
In sum, how to provide that a kind of confidentiality is higher, contract generates more reliable electronic contract signature method, become Those skilled in the art's problem demanding prompt solution.
(2) technical scheme
The invention provides method signed by a kind of entity rights and interests digitalized electron contract, in the method, specifically include:
Step one, set up third-party server, the timestamp set up between third-party server and national time service center authorizes chain Connect, described third-party server stores electronic contract, and file encryption is set in described third-party server Program;
Step 2, the initiation action to transferor customer transaction behavior carry out real-time monitoring, when transferor user initiates transaction behaviour When making, described third-party server sends electronic contract to transferor user, after electronic contract signature finishes, by described Third-party server receives electronic contract and sends it to assignee user and signed;
Step 3, when electronic contract signature finish after, electronic contract is received and audited by described third-party server, When examination & verification is passed through, then by described third-party server, mode sends and adds a cover timestamp to national time service center in full;
Step 4, electronic contract are added a cover timestamp and are generated complete electronic contract, will be completely electric by described third-party server Sub- contract is respectively sent to transferor user and assignee user, is closed complete electronics by described third-party server simultaneously Preserved with being uploaded to block chain.
Preferably, in above-mentioned step 2, send electronic contract in described third-party server to transferor user While, unique electronic contract is generated by described third-party server and numbers and record on electronic contract.
Preferably, in above-mentioned step 3, after electronic contract signature finishes, by described third-party server to electronics Contract is audited, and after examination & verification is passed through, carries out Third Party Authentication signature by described third-party server, afterwards again by described Third-party server mode sends and adds a cover timestamp to national time service center in full.
Preferably, in above-mentioned step 2:
Initiation operation to transferor customer transaction behavior carries out real-time monitoring, when transferor user initiates transactional operation, institute The third-party server stated is encrypted to electronic contract by file encryption program, afterwards will by described third-party server Electronic contract after file encryption program and encryption is respectively sent to transferor user;
Electronic contract after encryption is sent to transferor user and is signed, and fills in and is encrypted after finishing, afterwards by described Third-party server receive, described third-party server again the electronic contract being signed with transferor user signature is carried out plus Close, afterwards the electronic contract after encryption and file encryption program are respectively sent to assignee user and are signed.
(3) beneficial effect
Based on above-mentioned design, the entity rights and interests digitalized electron contract signature method that the present invention provides, electricity can be provided for client Sub- contract service, by adopting public key cryptography technology, provides file encryption program that electronic contract is entered by third-party server Row encryption, and adopt timestamp technology, that is, third-party server is set up and is authorized timestamp by between national time service center Link is it is ensured that user is simple, quickly and efficiently generate the electronic contract meeting act of law, the electronics that user is signed Contract is stored in block chain, so completes signature and the preservation of trade contract using the method that the present invention provides, it is not only Confidentiality is high, and contract signature is convenient, fast, reliable, and the electronic contract finally completing is stored on block chain, Ke Yibao The content of card electronic contract is never tampered.In the present invention, by the node being stored in block chain complete for contract, due to protecting The data that there is node can not be distorted, and contract can forever truly preserve, and can consult at any time.
Brief description
Fig. 1 is the flow chart that in the embodiment of the present invention, method signed by entity rights and interests digitalized electron contract.
Specific embodiment
With reference to the accompanying drawings and examples embodiments of the present invention are described in further detail.Following examples are used for The present invention is described, but can not be used for limiting the scope of the present invention.
In describing the invention, unless otherwise stated, " multiple " are meant that two or more;Term " on ", The orientation of instruction such as D score, "left", "right", " interior ", " outward ", " front end ", " rear end ", " head ", " afterbody " or position relationship are Based on orientation shown in the drawings or position relationship, it is for only for ease of the description present invention and simplifies description, rather than instruction or dark Show the device of indication or element must have specific orientation, with specific azimuth configuration and operation, therefore it is not intended that right The restriction of the present invention.Additionally, term " first ", " second ", " the 3rd " etc. be only used for describe purpose, and it is not intended that instruction or Hint relative importance.
In describing the invention, it should be noted that unless otherwise clearly defined and limited, term " being connected ", " company Connect " should be interpreted broadly, for example, it may be being fixedly connected or being detachably connected, or it is integrally connected;It can be machine Tool connects or electrically connects;Can be to be joined directly together it is also possible to be indirectly connected to by intermediary.For this area For those of ordinary skill, above-mentioned term concrete meaning in the present invention can be understood with concrete condition.
Refer to Fig. 1, Fig. 1 is the flow chart that in the embodiment of the present invention, method signed by entity rights and interests digitalized electron contract.
The invention provides method signed by a kind of entity rights and interests digitalized electron contract, the method has specifically included following step Rapid:
S1, set up third-party server, in third-party server, store electronic contract, and arrange in third-party server File encryption program, sets up the timestamp between third-party server and national time service center and authorizes and link.
In above-mentioned steps, the invention provides third-party server, third-party server is by transaction platform and electronics Contract system is constituted.On the user on transaction platform is by line or line under type and other users are concluded the transaction purpose, it It is traded on transaction platform afterwards.
Third-party server can store polytype electronic contract in advance according to different types of transaction.
In order to improve the confidentiality of transaction, the present invention arranges file encryption program on third-party server, with third party Server and user are node, and document, in each node-node transmission, is required for being encrypted and decryption oprerations.
In the present invention, third-party server also has the function of adding a cover timestamp.The third-party server that the present invention provides In running background, the valid timestamp of tool can be added a cover in the execution of contract with national time service center link.
In above-mentioned steps, the present invention arranges file encryption program in third-party server, and it has public key cryptography work( Can, this public key cryptography function can simply be interpreted as: send in plain text by x, this carried out the encryption of password generating source in plain text and issues y, Received after this plaintext by y, then be decrypted by password generating source.In the present invention, password generating source is in third-party server The file encryption program of storage, this program is run by third-party server.
In above-mentioned steps, the timestamp that the present invention establishes between third-party server and national time service center authorizes chain Connect, it has timestamp function.In general, the process that timestamp produces is: user's (present invention is third-party server) is first First the file needing to add timestamp is formed summary with hash coding encrypting, then this summary is sent to dts, dts is adding Again (digital signature) is encrypted to this document after receiving the date and time information of document, be then returned to user.Written label The time of administration's file is write by signer oneself, and Digital Time-stamp is quite different, and it is to be added by authenticated unit dts, The time of file is received as foundation with dts.
S2, generate electronic contract and simultaneously sign, the initiation action to transferor customer transaction behavior carries out real-time monitoring, when going out When the side of allowing user initiates transactional operation, third-party server sends electronic contract to transferor user, when electronic contract has been signed Bi Hou, is received electronic contract and sent it to assignee user and signed by third-party server.
S3, add a cover timestamp, after electronic contract signature finishes, by third-party server, electronic contract is carried out receiving simultaneously Examination & verification, when examination & verification is passed through, then by third-party server, mode sends and adds a cover timestamp to national time service center in full.
Above-mentioned step s2 and step s3 are the concrete transmission means for electronic contract for the present invention, and it adopts encryption side Formula is transmitted, and confidentiality is higher.
S4, electronic contract are added a cover timestamp and are generated complete electronic contract, by third-party server by complete electronic contract It is respectively sent to transferor user and assignee user, complete electronic contract is uploaded to by block by third-party server simultaneously Chain is stored.
The present invention carries out transactional operation on transaction platform, and electronic contract is then produced by electronic contract system and signs careful Core.In the present invention, third-party server has user identity examination & verification responsibility, and the present invention can be carried out using digital certificate technology User audits, and so can ensure that the verity of user identity on transaction platform it is ensured that transaction smoothly completes, it is to avoid user is made Become loss.
Based on above-mentioned design, the entity rights and interests digitalized electron contract signature method that the present invention provides, can carry for client Supplied for electronic contract service, by adopting public key cryptography technology, provides file encryption program that electronics is closed by third-party server It is encrypted together, and adopts timestamp technology, that is, third-party server is set up and authorized the time by between national time service center It is ensured that user is simple, quickly and efficiently generate the electronic contract meeting act of law, user is signed for the link of stamp Electronic contract is stored in block chain, so completes signature and the preservation of trade contract using the method that the present invention provides, its Not only confidentiality is high, and contract signature is convenient, fast, reliable, and the electronic contract finally completing is stored on block chain, can Never it is tampered with the content ensureing electronic contract.
Comply fully with " People's Republic of China's law of electronic signature " using the electronic contract that the present invention is signed, " commercialization is close Code management rules ", " digital certificate Services Management Method ", " digital certificate service password management method ", have and papery agreement Equal act of law.
Specifically, in step 2, while third-party server sends electronic contract to transferor user, by the Tripartite's server generates unique electronic contract and numbers and record on electronic contract.
Specifically, in step 3, after electronic contract signature finishes, by third-party server, electronic contract is examined Core, after examination & verification is passed through, carries out Third Party Authentication signature by third-party server, afterwards again by third-party server side in full Formula sends adds a cover timestamp to national time service center.
In above-mentioned two optimization design, generate unique electronic contract numbering and third-party server certification is signed all Can ensure that the uniqueness of trade contract, it is to avoid the situation identical contract occurs, thus further increasing the present invention's Reliability.
In the present invention, step 2 specific embodiment is:
Initiation operation to transferor customer transaction behavior carries out real-time monitoring, when transferor user initiates transactional operation, the Tripartite's server is encrypted to electronic contract by file encryption program, afterwards by third-party server by file encryption program And the electronic contract after encryption is respectively sent to transferor user;
Electronic contract after encryption is sent to transferor user and is signed, and fills in and is encrypted after finishing, afterwards by the 3rd Square server receives, and the electronic contract being signed with transferor user's signature is encrypted by third-party server again, will add afterwards Electronic contract after close and file encryption program are respectively sent to assignee user and are signed.
In said method disclosed by the invention, its main protection point is: the preservation of contract.Contract is believed by the present invention Breath is saved on block chain, and it preserves contract text two ways: the first is that complete for contract is stored in block chain Node, the data due to being saved in node can not be distorted, and contract can forever truly preserve, and can consult at any time;Second is Contract is stored in cloud platform, then the condition code of contract is stored in block chain, by way of condition code is proofreaded it is ensured that Treaty content can not be distorted.
Embodiments of the invention in order to example and description for the sake of and be given, and be not exhaustively or by this Bright it is limited to disclosed form.Many modifications and variations are obvious for the ordinary skill in the art.Choosing Selecting and describe embodiment is in order to the principle of the present invention and practical application are more preferably described, and makes those of ordinary skill in the art It will be appreciated that the present invention is thus design is suitable to the various embodiments with various modifications of special-purpose.

Claims (4)

1. a kind of entity rights and interests digitalized electron contract signature method it is characterised in that
Step one, set up third-party server, the timestamp set up between third-party server and national time service center authorizes chain Connect, described third-party server stores electronic contract, and file encryption is set in described third-party server Program;
Step 2, the initiation action to transferor customer transaction behavior carry out real-time monitoring, when transferor user initiates transaction behaviour When making, described third-party server sends electronic contract to transferor user, after electronic contract signature finishes, by described Third-party server receives electronic contract and sends it to assignee user and signed;
Step 3, when electronic contract signature finish after, electronic contract is received and audited by described third-party server, When examination & verification is passed through, then by described third-party server, mode sends and adds a cover timestamp to national time service center in full;
Step 4, electronic contract are added a cover timestamp and are generated complete electronic contract, will be completely electric by described third-party server Sub- contract is respectively sent to transferor user and assignee user, is closed complete electronics by described third-party server simultaneously Preserved with being uploaded to block chain.
2. entity rights and interests digitalized electron contract according to claim 1 signature method it is characterised in that
In described step 2, while described third-party server sends electronic contract to transferor user, by described Third-party server generate unique electronic contract number and record on electronic contract.
3. entity rights and interests digitalized electron contract according to claim 1 signature method it is characterised in that
In described step 3, after electronic contract signature finishes, by described third-party server, electronic contract is audited, After examination & verification is passed through, Third Party Authentication signature is carried out by described third-party server, afterwards again by described third party's service Mode sends and adds a cover timestamp to national time service center device in full.
4. according to any one of claims 1 to 3 entity rights and interests digitalized electron contract signature method it is characterised in that
In described step 2:
Initiation operation to transferor customer transaction behavior carries out real-time monitoring, when transferor user initiates transactional operation, institute The third-party server stated is encrypted to electronic contract by file encryption program, afterwards will by described third-party server Electronic contract after file encryption program and encryption is respectively sent to transferor user;
Electronic contract after encryption is sent to transferor user and is signed, and fills in and is encrypted after finishing, afterwards by described Third-party server receive, described third-party server again the electronic contract being signed with transferor user signature is carried out plus Close, afterwards the electronic contract after encryption and file encryption program are respectively sent to assignee user and are signed.
CN201610935780.8A 2016-11-01 2016-11-01 Entity rights oriented digitalized electronic contract signing method Pending CN106341493A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610935780.8A CN106341493A (en) 2016-11-01 2016-11-01 Entity rights oriented digitalized electronic contract signing method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610935780.8A CN106341493A (en) 2016-11-01 2016-11-01 Entity rights oriented digitalized electronic contract signing method

Publications (1)

Publication Number Publication Date
CN106341493A true CN106341493A (en) 2017-01-18

Family

ID=57840698

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610935780.8A Pending CN106341493A (en) 2016-11-01 2016-11-01 Entity rights oriented digitalized electronic contract signing method

Country Status (1)

Country Link
CN (1) CN106341493A (en)

Cited By (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106960165A (en) * 2017-03-13 2017-07-18 广东网金控股股份有限公司 It is a kind of that the method that electronic contract is conutersigned in many ways is realized based on the intelligent contract of block chain
CN107018146A (en) * 2017-05-09 2017-08-04 暨南大学 A kind of public sentiment detection platform building method based on block chain technology
CN107066561A (en) * 2017-03-30 2017-08-18 中国联合网络通信集团有限公司 Data managing method and platform
CN107341730A (en) * 2017-07-14 2017-11-10 贵阳翼帆金融科技股份有限公司 A kind of method and device that fund is declared using digital draft
CN107403303A (en) * 2017-06-16 2017-11-28 兴业数字金融服务(上海)股份有限公司 A kind of signature method for the electronic contract system that card is deposited based on block chain
CN107483181A (en) * 2017-08-28 2017-12-15 北京金股链科技有限公司 Measure of managing contract, device and terminal
CN107832624A (en) * 2017-10-25 2018-03-23 济南浪潮高新科技投资发展有限公司 A kind of visualization signature system and method based on block chain
CN107844946A (en) * 2017-06-19 2018-03-27 深圳法大大网络科技有限公司 A kind of method, apparatus and server of electronic contract signature
CN109242508A (en) * 2018-08-15 2019-01-18 北京元链科技有限公司 A kind of anti-fake and traceability system of the Third Party Authentication report based on block chain technology
CN109359948A (en) * 2018-10-26 2019-02-19 深圳市元征科技股份有限公司 A kind of measure of managing contract and relevant device based on block chain
CN109784873A (en) * 2019-02-28 2019-05-21 飞天诚信科技股份有限公司 A kind of working method and equipment of electronic contract signature platform
CN110061844A (en) * 2019-03-13 2019-07-26 深圳壹账通智能科技有限公司 Electric endorsement method, electronic device and readable storage medium storing program for executing based on block chain
SE1830037A1 (en) * 2018-02-06 2019-08-07 Toennaeng & Co Ab METHOD FOR CREATING, CHANGING, SIGNING, STORING AND GUARANTEING THE VALIDITY OF AGREEMENT
CN110362969A (en) * 2018-06-12 2019-10-22 腾讯科技(深圳)有限公司 A kind of resource rights check method, apparatus and equipment
WO2020062642A1 (en) * 2018-09-27 2020-04-02 深圳壹账通智能科技有限公司 Blockchain-based method, device, and equipment for electronic contract signing, and storage medium
WO2020073503A1 (en) * 2018-10-12 2020-04-16 深圳壹账通智能科技有限公司 Contract signing method and apparatus, and computer device
CN111783158A (en) * 2020-07-06 2020-10-16 杭州天谷信息科技有限公司 Method for guaranteeing safety of electronic contract
CN111902814A (en) * 2018-12-10 2020-11-06 谢尔特纵姆公司 Decentralized marketplace and ecosystem powered by blockchain-based document delivery, collaboration and dissemination
CN114491462A (en) * 2022-02-10 2022-05-13 重庆傲雄在线信息技术有限公司 Method, system, equipment and storage medium for signing multiple electronic documents once

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102546182A (en) * 2012-02-01 2012-07-04 李智虎 Method, system and device for signing electronic contract without trusted third party
CN104065484A (en) * 2014-06-26 2014-09-24 江苏买卖网电子商务有限公司 Electronic contract platform realizing method based on SDK message and digital signature
CN105610578A (en) * 2016-01-25 2016-05-25 杭州复杂美科技有限公司 Block chain information archiving and privacy protection method
CN105635169A (en) * 2016-01-26 2016-06-01 葛峰 Electronic contract signing method based on the internet
CN105844505A (en) * 2016-03-17 2016-08-10 深圳市新世纪启航科技开发有限公司 Method of carrying out digital currency trading through block chain technology

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102546182A (en) * 2012-02-01 2012-07-04 李智虎 Method, system and device for signing electronic contract without trusted third party
CN104065484A (en) * 2014-06-26 2014-09-24 江苏买卖网电子商务有限公司 Electronic contract platform realizing method based on SDK message and digital signature
CN105610578A (en) * 2016-01-25 2016-05-25 杭州复杂美科技有限公司 Block chain information archiving and privacy protection method
CN105635169A (en) * 2016-01-26 2016-06-01 葛峰 Electronic contract signing method based on the internet
CN105844505A (en) * 2016-03-17 2016-08-10 深圳市新世纪启航科技开发有限公司 Method of carrying out digital currency trading through block chain technology

Cited By (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106960165A (en) * 2017-03-13 2017-07-18 广东网金控股股份有限公司 It is a kind of that the method that electronic contract is conutersigned in many ways is realized based on the intelligent contract of block chain
CN107066561A (en) * 2017-03-30 2017-08-18 中国联合网络通信集团有限公司 Data managing method and platform
CN107018146A (en) * 2017-05-09 2017-08-04 暨南大学 A kind of public sentiment detection platform building method based on block chain technology
CN107403303A (en) * 2017-06-16 2017-11-28 兴业数字金融服务(上海)股份有限公司 A kind of signature method for the electronic contract system that card is deposited based on block chain
CN107403303B (en) * 2017-06-16 2020-10-30 兴业数字金融服务(上海)股份有限公司 Signing method of electronic contract system based on block chain deposit certificate
CN107844946A (en) * 2017-06-19 2018-03-27 深圳法大大网络科技有限公司 A kind of method, apparatus and server of electronic contract signature
CN107341730A (en) * 2017-07-14 2017-11-10 贵阳翼帆金融科技股份有限公司 A kind of method and device that fund is declared using digital draft
CN107483181A (en) * 2017-08-28 2017-12-15 北京金股链科技有限公司 Measure of managing contract, device and terminal
CN107832624A (en) * 2017-10-25 2018-03-23 济南浪潮高新科技投资发展有限公司 A kind of visualization signature system and method based on block chain
SE1830037A1 (en) * 2018-02-06 2019-08-07 Toennaeng & Co Ab METHOD FOR CREATING, CHANGING, SIGNING, STORING AND GUARANTEING THE VALIDITY OF AGREEMENT
CN110362969A (en) * 2018-06-12 2019-10-22 腾讯科技(深圳)有限公司 A kind of resource rights check method, apparatus and equipment
CN109242508A (en) * 2018-08-15 2019-01-18 北京元链科技有限公司 A kind of anti-fake and traceability system of the Third Party Authentication report based on block chain technology
WO2020062642A1 (en) * 2018-09-27 2020-04-02 深圳壹账通智能科技有限公司 Blockchain-based method, device, and equipment for electronic contract signing, and storage medium
WO2020073503A1 (en) * 2018-10-12 2020-04-16 深圳壹账通智能科技有限公司 Contract signing method and apparatus, and computer device
CN109359948A (en) * 2018-10-26 2019-02-19 深圳市元征科技股份有限公司 A kind of measure of managing contract and relevant device based on block chain
CN111902814A (en) * 2018-12-10 2020-11-06 谢尔特纵姆公司 Decentralized marketplace and ecosystem powered by blockchain-based document delivery, collaboration and dissemination
CN109784873A (en) * 2019-02-28 2019-05-21 飞天诚信科技股份有限公司 A kind of working method and equipment of electronic contract signature platform
CN109784873B (en) * 2019-02-28 2021-07-02 飞天诚信科技股份有限公司 Working method and device of electronic contract signing platform
CN110061844A (en) * 2019-03-13 2019-07-26 深圳壹账通智能科技有限公司 Electric endorsement method, electronic device and readable storage medium storing program for executing based on block chain
CN110061844B (en) * 2019-03-13 2023-05-30 深圳壹账通智能科技有限公司 Electronic signature method based on block chain, electronic device and readable storage medium
CN111783158A (en) * 2020-07-06 2020-10-16 杭州天谷信息科技有限公司 Method for guaranteeing safety of electronic contract
CN111783158B (en) * 2020-07-06 2024-01-09 杭州天谷信息科技有限公司 Method for guaranteeing security of electronic contract
CN114491462A (en) * 2022-02-10 2022-05-13 重庆傲雄在线信息技术有限公司 Method, system, equipment and storage medium for signing multiple electronic documents once

Similar Documents

Publication Publication Date Title
CN106341493A (en) Entity rights oriented digitalized electronic contract signing method
Zhang et al. Deco: Liberating web data using decentralized oracles for tls
US9397839B2 (en) Non-hierarchical infrastructure for managing twin-security keys of physical persons or of elements (IGCP/PKI)
CN104935568A (en) Interface authentication signature method facing cloud platform
CN112069547B (en) Identity authentication method and system for supply chain responsibility main body
CN101815091A (en) Cipher providing equipment, cipher authentication system and cipher authentication method
CN109614802A (en) The signature method and sealing system of anti-quantum calculation
CN108022194A (en) Law-enforcing recorder and its data safety processing method, server and system
CN102055685B (en) Method for encrypting webmail information
CN110929272B (en) Client with electronic contract private signing function, signing platform, system and method
CN113515756B (en) High-credibility digital identity management method and system based on block chain
CN109981287A (en) A kind of code signature method and its storage medium
CN114946152A (en) Decentralized techniques for authenticating data in transport layer security and other contexts
CN112905979B (en) Electronic signature authorization method and device, storage medium and electronic device
CN106936588A (en) A kind of trustship method, the apparatus and system of hardware controls lock
CN109560935A (en) The signature method and sealing system of anti-quantum calculation based on public asymmetric key pond
CN109587100A (en) A kind of cloud computing platform user authentication process method and system
Gulati et al. Self-sovereign dynamic digital identities based on blockchain technology
CN103078743A (en) E-mail IBE (Internet Booking Engine) encryption realizing method
JP2006221566A (en) Caring service support system using network
CN109586918A (en) The signature method and sealing system of anti-quantum calculation based on pool of symmetric keys
CN201717885U (en) Code providing equipment and code identification system
CN109586917A (en) The signature method and sealing system of anti-quantum calculation based on unsymmetrical key pond
CN111539032B (en) Electronic signature application system resistant to quantum computing disruption and implementation method thereof
Shin et al. A telebiometric system mechanism model and biometric network protocol for the security of networked manufacturing

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20170118