CN107316182A - A kind of generation method of electronic contract chain of evidence and generation system - Google Patents

A kind of generation method of electronic contract chain of evidence and generation system Download PDF

Info

Publication number
CN107316182A
CN107316182A CN201710524261.7A CN201710524261A CN107316182A CN 107316182 A CN107316182 A CN 107316182A CN 201710524261 A CN201710524261 A CN 201710524261A CN 107316182 A CN107316182 A CN 107316182A
Authority
CN
China
Prior art keywords
file
contract
electronic contract
generation
quick response
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710524261.7A
Other languages
Chinese (zh)
Inventor
倪时龙
林振天
陈又咏
黄敬林
张望华
马超
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Grid Corp of China SGCC
State Grid Information and Telecommunication Co Ltd
State Grid Shanghai Electric Power Co Ltd
Fujian Yirong Information Technology Co Ltd
Original Assignee
State Grid Corp of China SGCC
State Grid Information and Telecommunication Co Ltd
State Grid Shanghai Electric Power Co Ltd
Fujian Yirong Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Grid Corp of China SGCC, State Grid Information and Telecommunication Co Ltd, State Grid Shanghai Electric Power Co Ltd, Fujian Yirong Information Technology Co Ltd filed Critical State Grid Corp of China SGCC
Priority to CN201710524261.7A priority Critical patent/CN107316182A/en
Publication of CN107316182A publication Critical patent/CN107316182A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/13File access structures, e.g. distributed indices
    • G06F16/137Hash-based
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K17/00Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Business, Economics & Management (AREA)
  • Data Mining & Analysis (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Human Resources & Organizations (AREA)
  • Strategic Management (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Tourism & Hospitality (AREA)
  • General Business, Economics & Management (AREA)
  • Databases & Information Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Storage Device Security (AREA)

Abstract

The present invention provides a kind of generation method of electronic contract chain of evidence and generation system, when signing electronic contract, performs following steps:The e-file and the e-file of material of step 1, the personnel's head portrait for gathering and generating contract signing scene;Step 2, by the e-file perform data verification after, achieve data bank in;Step 3, generate the corresponding HASH values of each e-file, the corresponding HASH values of each e-file pass through the corresponding Quick Response Code of merging generation after AES encryption;Step 4, each e-file is merged to generation layout files, unique contract ID of electronic contract and the Quick Response Code are inserted in the layout files;Step 5, addition timestamp and digital signature in the layout files, form formal electronic contract and simultaneously issue, the both sides signed a contract obtain corresponding encryption key.A kind of generation method of electronic contract chain of evidence of the present invention ensure that integrality, authenticity and the verifiability of the chain of evidence of electronic contract.

Description

A kind of generation method of electronic contract chain of evidence and generation system
【Technical field】
The present invention relates to a kind of generation method of electronic contract chain of evidence and generation system.
【Background technology】
Electronic contract is by general formation of the contract important document and signed electronically.《Law of electronic signature》Regulation:Electronics is closed With when being signed electronically, it is desirable to which electronic contract possesses:Form legitimacy, real evidence, the signature reliability of content.Content Form legitimacy refer to:Data message can be shown the content that its own is carried by certain form and be looked at any time for people Read, extract.The authenticity of evidence refers to that the generation of electronic data and storage method have reliability, the interior container of electronic data There is integrality.
Current electronic contract borrows national layout files and digital signature skill as the important means of papery contract electronization Art signs electronically to electronic contract, and electronic signature is a kind of means for verifying identity, differentiates the identity of signer, so as to true Vertical attribution of liability.Meet《Law of electronic signature》Related request.
The mode that vestige is handled in current electronic contract retention is various, and the way do not sought unity of standard is handled vestige and easily usurped Change, it is not consistent with electronic contract original paper component, it is difficult to be stored as electronic contract chain of evidence is unified, and review checking electronics conjunction There is certain difficulty with authenticity.
【The content of the invention】
One of the technical problem to be solved in the present invention, is to provide a kind of generation method of electronic contract chain of evidence, and it is protected The integrality, authenticity and verifiability of the chain of evidence of electronic contract are demonstrate,proved.
The present invention is one of such solution above-mentioned technical problem:
A kind of generation method of electronic contract chain of evidence, when signing electronic contract, performs following steps:
The e-file and the electricity of application material of step 1, the related personnel's head portrait for gathering and generating contract signing scene Subfile;
Step 2, the e-file performed into data verification, examination & verification passes through, and achieves in data bank, then performs step 3; Examination & verification does not pass through, return to step 1;
Step 3, generate the corresponding HASH values of each e-file, and the corresponding HASH values of each e-file are passed through and added Merge the corresponding Quick Response Code of generation after close algorithm for encryption;
Step 4, each e-file merges to generation layout files, and by unique contract ID of electronic contract and described Quick Response Code is inserted in the layout files;
Step 5, addition timestamp and digital signature in the layout files, form formal electronic contract and simultaneously issue, sign The both sides made a contract obtain corresponding encryption key.
A kind of generation method of electronic contract chain of evidence, when signing electronic contract, performs following steps:
The e-file and the electricity of application material of step 1, the related personnel's head portrait for gathering and generating contract signing scene Subfile;
Step 2, the e-file performed into data verification, examination & verification passes through, and achieves in data bank, then performs step 3; Examination & verification does not pass through, return to step 1;
Step 3:Generate the corresponding HASH values of each e-file, and by the corresponding HASH values of each e-file and electronics Unique contract ID of contract merges the corresponding Quick Response Code of generation after being encrypted by AES;
Step 4:Each e-file is merged into generation layout files, and the Quick Response Code is inserted into the layout files In;
Step 5, addition timestamp and digital signature in the layout files, form formal electronic contract and simultaneously issue, sign The both sides made a contract obtain corresponding encryption key.
Preferably, the e-file in the step 1 includes:The identity card image of party, the image of transactor, application Required associated materials and electronic contract.
Preferably, the identity card image is gathered by identity card identifier, and transactor's image passes through video image Collector is gathered, and the associated materials needed for application are gathered by high photographing instrument or scanner, and the associated materials also include electronics material Material.
Preferably, this method further comprises:When needing to extract the corresponding e-file of electronic contract from data bank, Whether the e-file in verifying data storehouse is tampered, i.e., the e-file in verifying data storehouse whether by contract signing when carry The e-file of friendship, performs following steps:
Quick Response Code in step 6, the identification electronic contract, obtains the value of Quick Response Code;
Step 7, using the encryption key value of the Quick Response Code is decrypted, obtains each HASH values;
Step 8, obtain corresponding e-file from the data bank according to unique contract ID, and will get Each e-file generates corresponding HASH values, and itself and the step 8 are decrypted into obtained HSAH values is compared, if identical, It is not tampered with.
The second technical problem to be solved by the present invention, is to provide a kind of generation system of electronic contract chain of evidence.
The present invention is the two of such solution above-mentioned technical problem:
A kind of generation system of electronic contract chain of evidence, the system includes:
Acquisition module, gathers and generates the e-file and application material of the related personnel head portrait at contract signing scene E-file;
Auditing module, data verification is performed to the e-file, and examination & verification passes through, and is achieved in data bank;Examination & verification does not pass through, Re-executed by the acquisition module;
Generation module is encrypted, the corresponding HASH values of each e-file are generated, and by the corresponding HASH of each e-file Value merges after being encrypted by AES generates corresponding Quick Response Code;
Layout files generation module, merges generation layout files by each e-file, and by the unique of electronic contract Contract ID and the Quick Response Code are inserted in the layout files;
Electronic contract generation module, adds timestamp and digital signature in the layout files, forms formal electronic and closes With and issue, the both sides signed a contract obtain corresponding encryption key.
A kind of generation system of electronic contract chain of evidence, the system includes:
Acquisition module, gathers and generates the e-file and application material of the related personnel head portrait at contract signing scene E-file;
Auditing module, data verification is performed to the e-file, and examination & verification passes through, and is achieved in data bank;Examination & verification does not pass through, Re-executed by the acquisition module;
Generation module is encrypted, the corresponding HASH values of each e-file are generated, and by the corresponding HASH of each e-file Value merges the corresponding Quick Response Code of generation after being encrypted with unique contract ID of electronic contract by AES;
Layout files generation module, merges generation layout files, and the Quick Response Code is inserted by each e-file In the layout files;
Electronic contract generation module, adds timestamp and digital signature in the layout files, forms formal electronic and closes With and issue, the both sides signed a contract obtain corresponding encryption key.
Preferably, the e-file that the acquisition module is gathered and generated includes:The identity card image of party, transactor Image, application needed for associated materials and electronic contract.
Preferably, in the acquisition module, identity card image is gathered by identity card identifier, transactor's image by regarding Frequency image collection device is gathered, and the associated materials needed for application are gathered by high photographing instrument or scanner, and the associated materials also include Electronic material.
Preferably, the system also includes:
Authentication module;When needing to extract the corresponding e-file of electronic contract from data bank, in verifying data storehouse Whether e-file is tampered, i.e., the e-file submitted when whether the e-file in verifying data storehouse is by contract signing; The authentication module specifically performs following steps:
The Quick Response Code on the electronic contract is recognized first, obtains the value of Quick Response Code;
Then the value of the Quick Response Code is decrypted using the encryption key, obtains each HASH values;
Corresponding e-file is obtained from the data bank finally according to unique contract ID, and it is each by what is got E-file generates corresponding HASH values, the HSAH values that it is obtained with being decrypted in previous step is compared, if identical, not It is tampered.
The invention has the advantages that:
The present invention demonstrate,proves image, transactor's image and the material related to contract signing by auxiliary equipment captured identity, The corresponding HASH values of each electronic material are generated after examination & verification, encryption merges generation Quick Response Code, is inserted into layout files, will be with electricity The related e-file of sub- contract is bound together, and the chain of evidence of electronic contract and its related accessories is ensure that well The authenticity of integrality and evidence.Meanwhile, can also be by comparing HASH when needing to extract the e-file in data bank Value checking authenticity.
【Brief description of the drawings】
The present invention is further illustrated in conjunction with the embodiments with reference to the accompanying drawings.
Fig. 1 is a kind of schematic flow sheet of the generation method of electronic contract chain of evidence of the invention.
Fig. 2 shows for the flow that a kind of generation method of electronic contract chain of evidence of the invention reviews checking e-file authenticity It is intended to.
Fig. 3 generates the schematic diagram of system for a kind of electronic contract chain of evidence of the invention.
Fig. 4 generates the schematic flow sheet of system for a kind of electronic contract chain of evidence of the invention.
【Embodiment】
Embodiment one:
Refer to shown in Fig. 1 and Fig. 2, embodiments of the invention one are described in detail.
Referring to Fig. 1, a kind of generation method of electronic contract chain of evidence, when signing electronic contract, performs following steps:
The e-file and the e-file of material of step 1, the personnel's head portrait for gathering and generating contract signing scene;
Specifically, the e-file includes:The required phase of the identity card image of party, the image of transactor, application Close material and electronic contract.The identity card image can be gathered by identity card identifier, and transactor's image can be with Gathered by video image collector, the associated materials needed for application can be gathered by high photographing instrument or scanner, the correlation Material also includes electronic material, need not then change, directly use for electronic material;The present invention by identity card identifier, Collection handles process and enters line number together as the annex of electronic contract in real time for video image collector, high photographing instrument, scanner etc. Word is signed, the problem of can not being proved mutually between solution electronic contract evidence;
Step 2, the e-file performed into data verification, examination & verification passes through, and achieves in data bank, then performs step 3; Examination & verification does not pass through, return to step 1;
Step 3, generate the corresponding HASH values of each e-file, and the corresponding HASH values of each e-file are passed through and added Merge one Quick Response Code of generation after close algorithm for encryption;
Step 4, each e-file merges to one layout files of generation, and by unique contract ID of electronic contract and institute Quick Response Code is stated to insert in the layout files;
Step 5, addition timestamp and digital signature in the layout files, form a formal electronic contract and simultaneously issue, The both sides signed a contract obtain an encryption key.
The inserted mode of unique contract ID also includes:Unique contract ID is together with each HASH values by adding Merge one Quick Response Code of generation after close algorithm for encryption, specifically:
The step 1, step 2 and step 5 keep constant, and only step 3 and step 4 is performed as follows:
The step 3:Generate the corresponding HASH values of each e-file, and by the corresponding HASH values of each e-file with Unique contract ID of electronic contract merges one Quick Response Code of generation after being encrypted by AES;
The step 4:Each e-file is merged into one layout files of generation, and the Quick Response Code is inserted into the version In formula file.
The technique effect that the different inserted modes of two kinds of above-mentioned unique contract ID are brought is identical.
Referring to Fig. 2, after formal electronic contract is issued, the corresponding electronics of electronic contract is if desired extracted from data bank During file, whether the e-file in verifying data storehouse is tampered, i.e., whether the e-file in verifying data storehouse is contract label The e-file submitted when ordering, performs following steps:
Quick Response Code in step 6, the identification electronic contract, obtains the value of Quick Response Code;
Step 7, using the encryption key value of the Quick Response Code is decrypted, obtains each HASH values;
Step 8, obtain corresponding e-file from the data bank according to unique contract ID, and will get Each e-file generates corresponding HASH values, and itself and the step 8 are decrypted into obtained HSAH values is compared, if identical, It is not tampered with, so as to demonstrate the authenticity of e-file in data bank.
Embodiment two:
Referring to Fig. 3, a kind of generation system of electronic contract chain of evidence, including:
One acquisition module, gathers and generates the e-file of personnel's head portrait at contract signing scene and the electronics text of material Part;
Specifically, the e-file that the acquisition module is gathered and generated includes:The identity card image of party, transactor Image, application needed for associated materials and electronic contract.
The identity card image can be gathered by identity card identifier, and transactor's image can be gathered by video image Device is gathered, and the associated materials needed for application can be gathered by high photographing instrument or scanner, and the associated materials also include electronics material Material, need not then change for electronic material, directly use;
One auditing module, data verification is performed to the e-file, and examination & verification passes through, and is achieved in data bank;Examination & verification is obstructed Cross, re-executed by the acquisition module;
One encryption generation module, generates the corresponding HASH values of each e-file, and each e-file is corresponding HASH values merge one Quick Response Code of generation after being encrypted by AES;
One layout files generation module, merges one layout files of generation by each e-file, and by electronic contract Unique contract ID and the Quick Response Code are inserted in the layout files;
One electronic contract generation module, adds timestamp and digital signature in the layout files, forms a formal electricity Sub- contract is simultaneously issued, and the both sides signed a contract obtain an encryption key.
The inserted mode of unique contract ID also includes:Unique contract ID is together with each HASH values by adding Merge one Quick Response Code of generation after close algorithm for encryption, specifically:
The execution content of the acquisition module, auditing module and electronic contract generation module is constant, only encryption generation mould Block and layout files generation module are performed as follows:
The encryption generation module, generates the corresponding HASH values of each e-file, and each e-file is corresponding HASH values merge one Quick Response Code of generation after being encrypted with unique contract ID of electronic contract by AES;
The layout files generation module, merges one layout files of generation by each e-file, and by the two dimension In the code insertion layout files.
The technique effect that the different inserted modes of two kinds of above-mentioned unique contract ID are produced is identical.
The generation system of the electronic contract chain of evidence also includes an authentication module;When needs extract electronics from data bank During the corresponding e-file of contract, whether the e-file in verifying data storehouse is tampered, i.e., the electronics text in verifying data storehouse The e-file submitted when whether part is by contract signing, the authentication module is specifically performed:The electronic contract is recognized first On Quick Response Code, obtain the value of Quick Response Code;Then the value of the Quick Response Code is decrypted using the encryption key, obtains each HASH values;Corresponding e-file is obtained from the data bank finally according to unique contract ID, and it is each by what is got E-file generates corresponding HASH values, and itself and the step 8 are decrypted into obtained HSAH values is compared, if identical, not It is tampered, so as to demonstrate the authenticity of e-file in data bank.
Referring to Fig. 4, the execution flow of the generation system of the electronic contract chain of evidence is as follows:
Step 10, the acquisition module gather and generated the e-file and material of personnel's head portrait at contract signing scene E-file;
Specifically, the e-file that the acquisition module is gathered and generated includes:The identity card image of party, transactor Image, application needed for associated materials and electronic contract.
The identity card image can be gathered by identity card identifier, and transactor's image can be gathered by video image Device is gathered, and the associated materials needed for application can be gathered by high photographing instrument or scanner, and the associated materials also include electronics material Material, need not then change for electronic material, directly use;
The e-file is performed data verification by step 20, auditing module, and examination & verification passes through, and is achieved in data bank, then Perform step 30;Examination & verification does not pass through, and return to step 10 is re-executed by the acquisition module;;
Step 30, encryption generation module generate the corresponding HASH values of each e-file, and each e-file is corresponding HASH values pass through AES encrypt after merge generation one Quick Response Code;
Each e-file is merged one layout files of generation by step 40, layout files generation module, and electronics is closed Same unique contract ID and the Quick Response Code are inserted in the layout files;
Step 50, electronic contract generation module add timestamp and digital signature in the layout files, are forming one just Formula electronic contract is simultaneously issued, and the both sides signed a contract obtain an encryption key.
Generation Quick Response Code is merged by AES encryption together with each HASH values when unique contract ID is used Mode when,
The step 10, step 20 and step 50 keep constant, and only step 30 and step 40 is performed as follows:
The step 30, the encryption generation module generate the corresponding HASH values of each e-file, and by each electronics The corresponding HASH values of file merge one Quick Response Code of generation after being encrypted with unique contract ID of electronic contract by AES;
Each e-file is merged one layout files of generation by the step 40, the layout files generation module, and The Quick Response Code is inserted in the layout files.
The generation system of the electronic contract chain of evidence also includes an authentication module;When needs extract electronics from data bank During the corresponding e-file of contract, whether the e-file in verifying data storehouse is tampered, i.e., the electronics text in verifying data storehouse The e-file submitted when whether part is by contract signing, performs following steps:
Quick Response Code in step 60, the identification electronic contract, obtains the value of Quick Response Code;
Step 70, using the encryption key value of the Quick Response Code is decrypted, obtains each HASH values;
Step 80, corresponding e-file obtained from the data bank according to unique contract ID, and will got Each e-file generate corresponding HASH values, the HSAH values that itself and the step 8 decryption are obtained are compared, if identical, Then it is not tampered with, so as to demonstrate the authenticity of e-file in data bank.
The present invention demonstrate,proves image, transactor's image and the material related to contract signing by auxiliary equipment captured identity, The corresponding HASH values of each electronic material are generated after examination & verification, encryption merges generation Quick Response Code, is inserted into layout files, will be with electricity The related e-file of sub- contract is bound together, and the chain of evidence of electronic contract and its related accessories is ensure that well The authenticity of integrality and evidence.Meanwhile, can also be by comparing HASH when needing to extract the e-file in data bank Value checking authenticity.
Although the foregoing describing the embodiment of the present invention, those familiar with the art should manage Solution, the specific embodiment described by us is merely exemplary, rather than for the restriction to the scope of the present invention, is familiar with this The equivalent modification and change that the technical staff in field is made in the spirit according to the present invention, should all cover the present invention's In scope of the claimed protection.

Claims (10)

1. a kind of generation method of electronic contract chain of evidence, it is characterised in that when signing electronic contract, perform following steps:
The electronics text of step 1, the e-file for the related personnel's head portrait for gathering and generating contract signing scene and application material Part;
Step 2, the e-file performed into data verification, examination & verification passes through, and achieves in data bank, then performs step 3;Examination & verification Do not pass through, return to step 1;
Step 3, generate the corresponding HASH values of each e-file, and the corresponding HASH values of each e-file are passed through into encryption calculation Merge the corresponding Quick Response Code of generation after method encryption;
Step 4, each e-file merges to generation layout files, and by unique contract ID of electronic contract and the two dimension In the code insertion layout files;
Step 5, addition timestamp and digital signature in the layout files, form formal electronic contract and simultaneously issue, sign and close Same both sides obtain corresponding encryption key.
2. a kind of generation method of electronic contract chain of evidence, it is characterised in that:When signing electronic contract, following steps are performed:
The electronics text of step 1, the e-file for the related personnel's head portrait for gathering and generating contract signing scene and application material Part;
Step 2, the e-file performed into data verification, examination & verification passes through, and achieves in data bank, then performs step 3;Examination & verification Do not pass through, return to step 1;
Step 3:Generate the corresponding HASH values of each e-file, and by the corresponding HASH values of each e-file and electronic contract Unique contract ID encrypted by AES after merge the corresponding Quick Response Code of generation;
Step 4:Each e-file is merged into generation layout files, and the Quick Response Code is inserted in the layout files;
Step 5, addition timestamp and digital signature in the layout files, form formal electronic contract and simultaneously issue, sign and close Same both sides obtain corresponding encryption key.
3. a kind of generation method of electronic contract chain of evidence as claimed in claim 1 or 2, it is characterised in that:In the step 1 E-file include:The required associated materials of the identity card image of party, the image of transactor, application and electronics are closed Together.
4. a kind of generation method of electronic contract chain of evidence as claimed in claim 3, it is characterised in that:The identity card image Gathered by identity card identifier, transactor's image is gathered by video image collector, the associated materials needed for application Gathered by high photographing instrument or scanner, the associated materials also include electronic material.
5. a kind of generation method of electronic contract chain of evidence as claimed in claim 1 or 2, it is characterised in that:This method enters one Step includes:When needing to extract the corresponding e-file of electronic contract from data bank, the e-file in verifying data storehouse is E-file that is no to be tampered, i.e., being submitted when whether e-file in verifying data storehouse is by contract signing, performs following step Suddenly:
Quick Response Code in step 6, the identification electronic contract, obtains the value of Quick Response Code;
Step 7, using the encryption key value of the Quick Response Code is decrypted, obtains each HASH values;
Step 8, obtain corresponding e-file from the data bank according to unique contract ID, and by each electricity got Subfile generates corresponding HASH values, and the HSAH values that itself and the step 8 decryption are obtained are compared, if identical, not by Distort.
6. a kind of generation system of electronic contract chain of evidence, it is characterised in that the system includes:
Acquisition module, gathers and generates the e-file and the electronics of application material of related personnel's head portrait at contract signing scene File;
Auditing module, data verification is performed to the e-file, and examination & verification passes through, and is achieved in data bank;Examination & verification does not pass through, by institute Acquisition module is stated to re-execute;
Generation module is encrypted, the corresponding HASH values of each e-file are generated, and the corresponding HASH values of each e-file is logical Cross and merge the corresponding Quick Response Code of generation after AES encryption;
Layout files generation module, merges generation layout files by each e-file, and by unique contract of electronic contract ID and the Quick Response Code are inserted in the layout files;
Electronic contract generation module, adds timestamp and digital signature in the layout files, forms formal electronic contract simultaneously Issue, the both sides signed a contract obtain corresponding encryption key.
7. a kind of generation system of electronic contract chain of evidence, it is characterised in that:The system includes:
Acquisition module, gathers and generates the e-file and the electronics of application material of related personnel's head portrait at contract signing scene File;
Auditing module, data verification is performed to the e-file, and examination & verification passes through, and is achieved in data bank;Examination & verification does not pass through, by institute Acquisition module is stated to re-execute;
Encrypt generation module, generate the corresponding HASH values of each e-file, and by the corresponding HASH values of each e-file and Unique contract ID of electronic contract merges the corresponding Quick Response Code of generation after being encrypted by AES;
Layout files generation module, merges generation layout files, and the Quick Response Code is inserted into described by each e-file In layout files;
Electronic contract generation module, adds timestamp and digital signature in the layout files, forms formal electronic contract simultaneously Issue, the both sides signed a contract obtain corresponding encryption key.
8. a kind of generation system of electronic contract chain of evidence according to claim 6, it is characterised in that:The acquisition module The e-file for gathering and generating includes:Associated materials needed for the identity card image of party, the image of transactor, application with And electronic contract.
9. a kind of generation system of electronic contract chain of evidence as claimed in claim 8, it is characterised in that:The acquisition module In, identity card image is gathered by identity card identifier, and transactor's image is gathered by video image collector, needed for application Associated materials are gathered by high photographing instrument or scanner, and the associated materials also include electronic material.
10. a kind of generation system of electronic contract chain of evidence as claimed in claims 6 or 7, it is characterised in that:The system is also wrapped Include:
Authentication module;When needing to extract the corresponding e-file of electronic contract from data bank, the electronics in verifying data storehouse Whether file is tampered, i.e., the e-file submitted when whether the e-file in verifying data storehouse is by contract signing;It is described Authentication module specifically performs following steps:
The Quick Response Code on the electronic contract is recognized first, obtains the value of Quick Response Code;
Then the value of the Quick Response Code is decrypted using the encryption key, obtains each HASH values;
Corresponding e-file is obtained from the data bank finally according to unique contract ID, and by each electronics got The corresponding HASH values of file generated, the HSAH values that it is obtained with being decrypted in previous step are compared, if identical, are not usurped Change.
CN201710524261.7A 2017-06-30 2017-06-30 A kind of generation method of electronic contract chain of evidence and generation system Pending CN107316182A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710524261.7A CN107316182A (en) 2017-06-30 2017-06-30 A kind of generation method of electronic contract chain of evidence and generation system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710524261.7A CN107316182A (en) 2017-06-30 2017-06-30 A kind of generation method of electronic contract chain of evidence and generation system

Publications (1)

Publication Number Publication Date
CN107316182A true CN107316182A (en) 2017-11-03

Family

ID=60179853

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710524261.7A Pending CN107316182A (en) 2017-06-30 2017-06-30 A kind of generation method of electronic contract chain of evidence and generation system

Country Status (1)

Country Link
CN (1) CN107316182A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108268915A (en) * 2018-01-24 2018-07-10 北京信用达互联网信息技术有限公司 Electronic evidence curing system and method
CN108897760A (en) * 2018-05-22 2018-11-27 贵阳信息技术研究院(中科院软件所贵阳分部) Electronic evidence chain integrity verification method based on Merkel tree
CN108900636A (en) * 2018-08-07 2018-11-27 广东喜购云科技有限公司 A kind of transaction data processing method and platform
CN108921552A (en) * 2018-06-15 2018-11-30 中金金融认证中心有限公司 A kind of method and device of experimental evidence
CN110084072A (en) * 2019-04-30 2019-08-02 北京智签科技有限公司 A kind of electronic contract online verification method based on block chain network
CN111832080A (en) * 2020-07-21 2020-10-27 杭州天谷信息科技有限公司 Method for making electronic contract useless

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101627620A (en) * 2007-05-31 2010-01-13 株式会社Pfu Electronic document encryption system, decryption system, program and method
CN102663549A (en) * 2012-03-29 2012-09-12 华南农业大学 Entrance ticket management system with high security and entrance ticket management method thereof
CN102750510A (en) * 2012-06-19 2012-10-24 袁开国 Credible two-dimensional code scheme based on public key infrastructure (PKI) and HASH algorithm
CN102799990A (en) * 2012-06-19 2012-11-28 袁开国 Double-two-dimensional product anti-counterfeiting scheme based on PKI (Public Key Infrastructure)
CN103514410A (en) * 2013-09-30 2014-01-15 上海市数字证书认证中心有限公司 Dependable preservation and evidence collection system and method for electronic contract
CN103873255A (en) * 2014-03-03 2014-06-18 杭州电子科技大学 Electronic contract off-line signing method based on trusted third party
CN105024824A (en) * 2014-11-05 2015-11-04 祝国龙 Method for generating and verifying credible label based on asymmetrical encryption algorithm and system
CN105046168A (en) * 2015-01-21 2015-11-11 上海人科数据科技有限公司 Network electron evidence processing system and processing method
KR20160027947A (en) * 2015-12-17 2016-03-10 대한민국(관리부서: 행정자치부 국립과학수사연구원장) A Document Having Printed Means Of Preventing From Forging/Manipulating
CN105635070A (en) * 2014-11-05 2016-06-01 许田 Anti-counterfeit method and system for digital file
CN106296222A (en) * 2016-08-08 2017-01-04 任我游(厦门)科技发展有限公司 The electronic contract the Internet signature method of identity-based certification

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101627620A (en) * 2007-05-31 2010-01-13 株式会社Pfu Electronic document encryption system, decryption system, program and method
CN102663549A (en) * 2012-03-29 2012-09-12 华南农业大学 Entrance ticket management system with high security and entrance ticket management method thereof
CN102750510A (en) * 2012-06-19 2012-10-24 袁开国 Credible two-dimensional code scheme based on public key infrastructure (PKI) and HASH algorithm
CN102799990A (en) * 2012-06-19 2012-11-28 袁开国 Double-two-dimensional product anti-counterfeiting scheme based on PKI (Public Key Infrastructure)
CN103514410A (en) * 2013-09-30 2014-01-15 上海市数字证书认证中心有限公司 Dependable preservation and evidence collection system and method for electronic contract
CN103873255A (en) * 2014-03-03 2014-06-18 杭州电子科技大学 Electronic contract off-line signing method based on trusted third party
CN105024824A (en) * 2014-11-05 2015-11-04 祝国龙 Method for generating and verifying credible label based on asymmetrical encryption algorithm and system
CN105635070A (en) * 2014-11-05 2016-06-01 许田 Anti-counterfeit method and system for digital file
CN105046168A (en) * 2015-01-21 2015-11-11 上海人科数据科技有限公司 Network electron evidence processing system and processing method
KR20160027947A (en) * 2015-12-17 2016-03-10 대한민국(관리부서: 행정자치부 국립과학수사연구원장) A Document Having Printed Means Of Preventing From Forging/Manipulating
CN106296222A (en) * 2016-08-08 2017-01-04 任我游(厦门)科技发展有限公司 The electronic contract the Internet signature method of identity-based certification

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108268915A (en) * 2018-01-24 2018-07-10 北京信用达互联网信息技术有限公司 Electronic evidence curing system and method
CN108268915B (en) * 2018-01-24 2021-07-13 北京信用达互联网信息技术有限公司 Electronic evidence curing system and method
CN108897760A (en) * 2018-05-22 2018-11-27 贵阳信息技术研究院(中科院软件所贵阳分部) Electronic evidence chain integrity verification method based on Merkel tree
CN108921552A (en) * 2018-06-15 2018-11-30 中金金融认证中心有限公司 A kind of method and device of experimental evidence
CN108900636A (en) * 2018-08-07 2018-11-27 广东喜购云科技有限公司 A kind of transaction data processing method and platform
CN108900636B (en) * 2018-08-07 2021-07-09 广东喜购云科技有限公司 Transaction data processing method and platform
CN110084072A (en) * 2019-04-30 2019-08-02 北京智签科技有限公司 A kind of electronic contract online verification method based on block chain network
CN111832080A (en) * 2020-07-21 2020-10-27 杭州天谷信息科技有限公司 Method for making electronic contract useless

Similar Documents

Publication Publication Date Title
CN107316182A (en) A kind of generation method of electronic contract chain of evidence and generation system
CN111464980B (en) Electronic evidence obtaining device and method based on block chain in Internet of vehicles environment
US12002127B2 (en) Robust selective image, video, and audio content authentication
CN109583219A (en) A kind of data signature, encryption and preservation method, apparatus and equipment
CN103646375B (en) The identifiable method of photo primitiveness that intelligent mobile terminal is taken pictures
CN109344635A (en) A kind of electronic evidence acquisition, preservation and verification method based on block chain
US8230216B2 (en) Information processing apparatus, control method therefor, information processing system, and program
CN113886860B (en) Electronic data security system and method based on mobile terminal
US20080052520A1 (en) System and method for verifying electronic signature of a document
KR101105205B1 (en) An apparatus and a method of processing data for guaranteeing data integrity and confidentiality in real time, and black box system using thereof
CN101789067A (en) Electronic document signature protecting method and system
CN107317683A (en) A kind of bi-directional verification method and device of electronics license
CN108540470A (en) Verification System and method based on digital certificate label
US20070050626A1 (en) Document management system, document processing computer, signature generating computer, storage medium storing program for document management, and document management method
CN107508685A (en) The implementation method of applying electronic Digital signature service system in a kind of cloud computing environment
CN103617402A (en) Multimedia electronic data forensic report and generating and displaying method and system thereof
CN109101803B (en) Biometric identification apparatus and method
CN106656511A (en) Method and system for uniformly managing identity endorsement
CN110309677A (en) A kind of secure anti-counterfeiting method and system of electronics license
CN112583772A (en) Data acquisition and storage platform
CN108111311B (en) Method for realizing bank counter electronic signature based on state cryptographic algorithm
CN108400874B (en) Method for authenticating seal by using digital signature function of seal verification terminal
CN111865605B (en) Electronic signature method and terminal, electronic signature verification method and terminal
CN106559433B (en) Method and system for fixing electronic evidence and user identity by using digital certificate
TWI673626B (en) Method for verifying electronic files using biometrics, terminal electronic device and computer readable recording medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20171103

RJ01 Rejection of invention patent application after publication