CN109586919A - A kind of online contract signs method automatically - Google Patents

A kind of online contract signs method automatically Download PDF

Info

Publication number
CN109586919A
CN109586919A CN201811466912.2A CN201811466912A CN109586919A CN 109586919 A CN109586919 A CN 109586919A CN 201811466912 A CN201811466912 A CN 201811466912A CN 109586919 A CN109586919 A CN 109586919A
Authority
CN
China
Prior art keywords
contract
initiator
information
party
ftp
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201811466912.2A
Other languages
Chinese (zh)
Inventor
宓建栋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Qian Jinding Mdt Infotech Ltd
Original Assignee
Hangzhou Qian Jinding Mdt Infotech Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Qian Jinding Mdt Infotech Ltd filed Critical Hangzhou Qian Jinding Mdt Infotech Ltd
Priority to CN201811466912.2A priority Critical patent/CN109586919A/en
Publication of CN109586919A publication Critical patent/CN109586919A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/3033Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters details relating to pseudo-prime or prime number generation, e.g. primality test
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3249Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using RSA or related signature schemes, e.g. Rabin scheme
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/608Watermarking

Abstract

The invention discloses a kind of online contracts to sign method automatically, comprises the following steps: step 1, contract initiator identity information deposits card online, and contract signatory carries out on-line authentication to contract initiator's identity information;Step 2, corporate authentication is carried out by corporate message, contract signatory checks enterprise qualification information;Step 3, contract initiator writes electronic contract;Step 4, the summary info for the electronic contract original document write is encrypted, and contract initiator and contract signatory is distributed to by third party's FTP client FTP;Step 5, after decryption Fileview relevant information is errorless, contract signs direction third party FTP client FTP applying for electronic stamped signature, forms stamped signature document by contract initiator and contract signatory;Step 6, after contract signature, the summary info of the contract original document after signature is encrypted, third party is sent to and carries out depositing card online.The technology, which can simplify, to be signed the cumbersome problem of program of electronic contract and increases work efficiency.

Description

A kind of online contract signs method automatically
Technical field
The present invention relates to Internet technical field, in particular to a kind of online contract signs method automatically.
Background technique
E-commerce is lived with the current consumption that the development of network technology gradually penetrates into people, more and more networks It is carried out in commercial activity selection line, basis and core of the electronic contract as e-commerce, the signing of electronic contract is compared at present Common mode is the electron contract method based on digital certificate.
Current electronic contract information verification tedious steps before signing are complicated, need telephone expenses contract signing side to spend more Time go to check the normalization of contract and reasonability, while when generating electronic stamp, the information encryption of use is not stringent, It is easy to cause information-leakage or contract to distort and causes unnecessary dispute.
Chinese patent, publication number: publication date: 107680013 A of CN on 2 9th, 2018, discloses a kind of electronic contract Online confirmation method, comprising: define multiple confirmation items of electronic contract, wherein the confirmation item includes one or more of, But it is not limited to following manner: the method for the identity validation of the electronic contract signer, to the electronic contract content check Method;It detects whether to receive triggering command;Enter confirmation process if receiving triggering command, in line justification starting Prompt, and the prompt of subitem confirmation is carried out, implement a variety of confirmation methods, comprising: the first kind is used to confirm the confirmation of user identity Method;Second class is the method for completing confirmation electronic contract content check.The technical solution closes user identity and electronics Same confirmation method separately confirms that program is cumbersome, cannot embody the signing of e-commerce electronic contract under Background of Internet Convenience.
Summary of the invention
The present invention asks in order to which the inefficiency, the program that solve to sign during e-commerce initiative electronic contract are cumbersome Topic proposes a kind of online contract and signs method automatically, and the technology is by calling the data of the authentication center of independent third party, really The safety of breath information-preserving carries out abstract encryption to the contract write, and automatic checking summary info closes signature in the form of watermark At Electronic Signature is generated into seal, prevent a possibility that contract is tampered.
To realize the above-mentioned technical purpose, a kind of technical solution provided by the invention is a kind of online automatic signatory of contract Method comprises the following steps:
Step 1, the legal person of contract initiator carries out identity information in third party's FTP client FTP and deposits card, contract signatory enterprise online Industry calls the status of a legal person information of contract initiator to carry out on-line authentication;
Step 2, corporate authentication is carried out by corporate message, contract signatory checks enterprise qualification information;
Step 3, contract initiator writes electronic contract;
Step 4, it is encrypted by summary info of third party's FTP client FTP to the electronic contract original document write, And contract initiator and contract signatory are distributed to by third party's FTP client FTP, it is checked for decryption;
Step 5, after decryption Fileview relevant information is errorless, contract signs direction third by contract initiator and contract signatory Square FTP client FTP applying for electronic stamped signature forms stamped signature document;
Step 6, contract signature after, the summary info of the contract original document after signature is encrypted, be sent to third party into Row deposits card online.
Further, in the step 1 third party's FTP client FTP in the following manner, to the information of contract initiator It is authenticated:
Step 11, contract initiator registers personal account by third party's FTP client FTP, docks public security system by recognition of face System carries out the real-name authentication of personal information;
Step 12, contract initiator logs in third party's FTP client FTP by personal information, and company incorporated's information passes through enterprise four The real-name authentication of element progress enterprise.
Further, in the step 2 contract signatory in the following manner, personal information to contract initiator and Enterprise qualification is checked:
Step 21, contract signatory logs in personal account by third party's FTP client FTP, receives the application of contract initiator;
Step 22, contract signatory calls the corporate message of contract initiator and company information to confirm whether or not application;If It grants an application, goes to step 3, if disagreeing, contract initiator receives prompt information by third party's client individual center.
Further, contract initiator in the following manner, edits contract in the step 3:
Step 31, contract initiator agrees to prompt by the application that third party's FTP client FTP receives contract signatory, carries out electricity Sub- contract is write;
Step 32, after the completion of electronic contract is write, third party's FTP client FTP is submitted to save.
Further, third party's FTP client FTP in the following manner, is believed the abstract of original document in the step 4 Breath is encrypted and is distributed:
Step 41, digest value is obtained first and calculate hash function, abstract is encrypted by md5 algorithm, according to plucking for selection Want calculating of the information to needing content to be protected to carry out digest value in document.
Further, third party's FTP client FTP forms Electronic Signature in the following manner in the step 5:
Step 51, in order to ensure user and the correctness of his held key, public system need one it is just, be worth letter Rely and the independent third-party institution works as authentication center CA;
Step 52, contract signatory needs first to register its public key to CA, then signs and issues digital certificate by CA;Institute on the digital certificate Record is public key corresponding with private key;
Step 53, contract signatory is signed with digital signature and generates stamped signature document after electronic contract, can be by electronic document and same Digital certificate sends contract initiator to together;Contract initiator is i.e. using public key verifications number label contained on digital certificate The integrality that the authenticity and electronics of chapter are closed can firmly believe number as long as contract initiator can confirm that the voucher is sent out by CA really Public key in word certificate is really that voucher meaning people is all.
Further, the generation of the private key and public key in the step step 52 is realized based on RSA Algorithm, specific to walk It is rapid as follows:
Step 521, two different Big prime p and q are selected;
Step 522, product n=pq and Φ (n)=(p-1) (q-1) are calculated;
Step 523, selection is greater than the 1 random integers e for being less than Φ (n), so that gcd (e, Φ (n))=1;Note: gcd, that is, highest common divisor Number;
Step 524, it calculates d and makes d*e=1mod Φ (n), be to calculate d*e mod Φ (n)=1;
Step 525, to each key k=(n, p, q, d, e), definition enciphering transformation is Ek (x)=xe mod n, and decryption transformation is Dk (x)=yd mod n, here x, y ∈ Zn;
Step 526, p, q are destroyed, and with { e, n } for public-key cryptography, { d, n } is private cipher key.
Further, third party's FTP client FTP forms stamped signature document in the following manner in the step 53:
Step 531, after by obtaining the digest value of document, corresponding Digital Signature Algorithm is selected to sign summary info Operation obtains signature result;Corresponding seal picture is chosen, then uses corresponding Digital Watermarking Embedded Algorithm by signature result It is embedded into generation stamped signature picture in seal picture;
Step 532, the stamped signature picture of generation and document are subjected to binding and form stamped signature document.
Further, summary info extraction follows lower row logic in the step 41:
Step 411, the main information for extracting contract to the original contract that needs encrypt first, obtains according to md5 Encryption Algorithm and closes Same hash value;
Step 412, the main information of stamped signature and then secondary extraction contract is signed in contract, and combines the hash of original contract Value calculates final hash value, if original contract hash value changes, will lead to the defeasance finally contracted;If label Contract after about is tampered, then the hash of original contract will also change, eventually is unmatched.
Further, the md5 Encryption Algorithm realizes that logic is as follows:
Step S1, the electronic contract write is divided into n block of information;
Step S2 carries out information filling to the last one block of information;
The each block of information of step S3. can do operation with an input quantity, using operation result as next input quantity.
Beneficial effects of the present invention: the data that technology passes through the authentication center of calling independent third party, it is ensured that the peace of information Quan Xing carries out abstract encryption to the contract write, and signature is synthesized in seal by automatic checking summary info in the form of watermark Electronic Signature is generated, a possibility that contract is tampered is prevented.
Detailed description of the invention
Fig. 1 is the implementation flow chart that a kind of online contract of the invention signs method automatically.
Specific embodiment
It is right with reference to the accompanying drawings and examples for the purpose of the present invention, technical solution and advantage is more clearly understood The present invention is described in further detail, it should be appreciated that the specific embodiments described herein are only one kind of the invention Most preferred embodiment, only to explain the present invention, and the scope of protection of the present invention is not limited, and those of ordinary skill in the art are not having Every other embodiment obtained under the premise of creative work is made, shall fall within the protection scope of the present invention.
Embodiment: it as shown in Figure 1, a kind of online contract signs method automatically, comprises the following steps:
Step 1, the legal person of contract initiator carries out identity information in third party's FTP client FTP and deposits card, contract signatory enterprise online Industry calls the status of a legal person information of contract initiator to carry out on-line authentication;
Step 2, corporate authentication is carried out by corporate message, contract signatory checks enterprise qualification information;
Step 3, contract initiator writes electronic contract;
Step 4, it is encrypted by summary info of third party's FTP client FTP to the electronic contract original document write, And contract initiator and contract signatory are distributed to by third party's FTP client FTP, it is checked for decryption;
Step 5, after decryption Fileview relevant information is errorless, contract signs direction third by contract initiator and contract signatory Square FTP client FTP applying for electronic stamped signature forms stamped signature document;
Step 6, contract signature after, the summary info of the contract original document after signature is encrypted, be sent to third party into Row deposits card online.
Further, in the step 1 third party's FTP client FTP in the following manner, to the information of contract initiator It is authenticated:
Step 11, contract initiator registers personal account by third party's FTP client FTP, docks public security system by recognition of face System carries out the real-name authentication of personal information;
Step 12, contract initiator logs in third party's FTP client FTP by personal information, and company incorporated's information passes through enterprise four The real-name authentication of element progress enterprise.Four element of enterprise includes legal person's name, status of a legal person card, enterprise's full name and system One social credibility code.
Further, in the step 2 contract signatory in the following manner, personal information to contract initiator and Enterprise qualification is checked:
Step 21, contract signatory logs in personal account by third party's FTP client FTP, receives the application of contract initiator;
Step 22, contract signatory calls the corporate message of contract initiator and company information to confirm whether or not application;If It grants an application, goes to step 3, if disagreeing, contract initiator receives prompt information by third party's client individual center.
Further, contract initiator in the following manner, edits contract in the step 3:
Step 31, contract initiator agrees to prompt by the application that third party's FTP client FTP receives contract signatory, carries out electricity Sub- contract is write;
Step 32, after the completion of electronic contract is write, third party's FTP client FTP is submitted to save.
Further, third party's FTP client FTP in the following manner, is believed the abstract of original document in the step 4 Breath is encrypted and is distributed:
Step 41, digest value is obtained first and calculate hash function, abstract is encrypted by md5 algorithm, according to plucking for selection Want calculating of the information to needing content to be protected to carry out digest value in document.
Further, third party's FTP client FTP forms Electronic Signature in the following manner in the step 5:
Step 51, in order to ensure user and the correctness of his held key, public system need one it is just, be worth letter Rely and the independent third-party institution works as authentication center CA;
Step 52, contract signatory needs first to register its public key to CA, then signs and issues digital certificate by CA;Institute on the digital certificate Record is public key corresponding with private key;
Step 53, contract signatory is signed with digital signature and generates stamped signature document after electronic contract, can be by electronic document and same Digital certificate sends contract initiator to together;Contract initiator is i.e. using public key verifications number label contained on digital certificate The integrality that the authenticity and electronics of chapter are closed can firmly believe number as long as contract initiator can confirm that the voucher is sent out by CA really Public key in word certificate is really that voucher meaning people is all.
Further, the generation of the private key and public key in the step 52 is to realize that specific steps are such as based on RSA Algorithm Under:
Step 521, two different Big prime p and q are selected;
Step 522, product n=pq and Φ (n)=(p-1) (q-1) are calculated;
Step 523, selection is greater than the 1 random integers e for being less than Φ (n), so that gcd (e, Φ (n))=1;Note: gcd, that is, highest common divisor Number;
Step 524, it calculates d and makes d*e=1mod Φ (n), be to calculate d*e mod Φ (n)=1;
Step 525, to each key k=(n, p, q, d, e), definition enciphering transformation is Ek (x)=xe mod n, and decryption transformation is Dk (x)=yd mod n, here x, y ∈ Zn;
Step 526, p, q are destroyed, and with { e, n } for public-key cryptography, { d, n } is private cipher key.
Further, a specific embodiment as RSA Algorithm realization is as follows:
1) assume p=3, q=11(p, q is prime number), then N=pq=33;
2) r=Φ (n)=(p-1) (q-1)=(3-1) (11-1)=20;
3) e=3, then, d=7 are enabled according to gcd (e, Φ (n))=1, i.e. gcd (e, 20)=1.(two numbers exchange can also with);
This is arrived, it has been determined that public key is (N, e)=(33,3), key is (N, d)=(33,7) for public key and key.
Further, third party's FTP client FTP forms stamped signature document in the following manner in the step 53:
Step 531, after by obtaining the digest value of document, corresponding Digital Signature Algorithm is selected to sign summary info Operation obtains signature result;Corresponding seal picture is chosen, then uses corresponding Digital Watermarking Embedded Algorithm by signature result It is embedded into generation stamped signature picture in seal picture;
Step 532, the stamped signature picture of generation and document are subjected to binding and form stamped signature document.
Further, summary info extraction follows lower row logic in the step 41:
Step 411, the main information for extracting contract to the original contract that needs encrypt first, obtains according to md5 Encryption Algorithm and closes Same hash value;
Step 412, the main information of stamped signature and then secondary extraction contract is signed in contract, and combines the hash of original contract Value calculates final hash value, if original contract hash value changes, will lead to the defeasance finally contracted;If label Contract after about is tampered, then the hash of original contract will also change, eventually is unmatched.
Further, the md5 Encryption Algorithm realizes that logic is as follows:
Step S1, the electronic contract write is divided into n block of information;
Step S2 carries out information filling to the last one block of information;
The each block of information of step S3. can do operation with an input quantity, using operation result as next input quantity.
Further, a specific embodiment of the md5 Encryption Algorithm is as follows:
Message is splitted into several 512 groupings first, wherein last 512 groupings are " message endings+byte of padding (100 ... 0)+64 message-lengths ", to ensure the message for different length, the grouping is not identical;And 4 32 bit registers Word is initialized as A=0x01234567, B=0x89abcdef, C=0xfedcba98, D=0x76543210, they will be participated in always Operation simultaneously forms final hashed result;
Then each 512 message grouping enters the major cycle of algorithm, of 512 message groupings in the form of 16 32 words Number determines the number of circulation.Major cycle has 4 wheels, and every wheel has used nonlinear function respectively;
F (X, Y, Z)=(X ∧ Y) ∨ (~X ∧ Z);
G (X, Y, Z)=(X ∧ Z) ∨ (Y ∧~Z);
H(X, Y, Z) =X ⊕ Y ⊕ Z;
I (X, Y, Z)=X ⊕ (Y ∨~Z);
This 4 round transformation be to enter major cycle 512 message be grouped 16 32 words proceed as follows respectively: by A, B, C, 3 results after F, G, H, I operation in copy a, b, c, d of D are added with the 4th, add 32 words and one 32 The additive constant of position word, and by several positions of value ring shift left of gained, finally by acquired results plus one of a, b, c, d, and return It send to ABCD, thus completes one cycle;
Additive constant used by a such table T [i] Lai Dingyi, the sinusoidal absolute value of wherein i is 1 ... 64, T [i] are i it The integer part of 4294967296 powers, this is done to further be eliminated in transformation by SIN function and power function Linearly;
After all 512 groupings all operations, the cascade of ABCD will be outputted as the result of MD5 hash;
Here is the example of some MD5 hashed results:
MD5 ("") = d41d8cd98f00b204e9800998ecf8427e;
MD5 ("a") = 0cc175b9c0f1b6a831c399e269772661;
MD5 ("abc") = 900150983cd24fb0d6963f7d28e17f72;
MD5 ("message digest") = f96b697d7cb7938d525a2f31aaf161d0;
MD5 ("123456789012345678901234567890123456789012345678901234567890123456 78901234567890") = 57edf4a22be3c955ac49da2e2107b67a。
The specific embodiment of the above is the better embodiment that a kind of online contract of the present invention signs method automatically, Not limit specific implementation range of the invention with this, the scope of the present invention includes being not limited to present embodiment, it is all according to Equivalence changes made by shape, structure according to the present invention are within the scope of the invention.

Claims (10)

1. a kind of online contract signs method automatically, which is characterized in that comprise the following steps:
Step 1, the legal person of contract initiator carries out identity information in third party's FTP client FTP and deposits card, contract signatory enterprise online Industry calls the status of a legal person information of contract initiator to carry out on-line authentication;
Step 2, corporate authentication is carried out by corporate message, contract signatory checks enterprise qualification information;
Step 3, contract initiator writes electronic contract;
Step 4, it is encrypted by summary info of third party's FTP client FTP to the electronic contract original document write, And contract initiator and contract signatory are distributed to by third party's FTP client FTP, it is checked for decryption;
Step 5, after decryption Fileview relevant information is errorless, contract signs direction third by contract initiator and contract signatory Square FTP client FTP applying for electronic stamped signature forms stamped signature document;
Step 6, contract signature after, the summary info of the contract original document after signature is encrypted, be sent to third party into Row deposits card online.
2. a kind of online contract according to claim 1 signs method automatically, it is characterised in that: in the step 1 Tripartite's FTP client FTP in the following manner, authenticates the information of contract initiator:
Step 11, contract initiator registers personal account by third party's FTP client FTP, docks public security system by recognition of face System carries out the real-name authentication of personal information;
Step 12, contract initiator logs in third party's FTP client FTP by personal information, and company incorporated's information passes through enterprise four The real-name authentication of element progress enterprise.
3. a kind of online contract according to claim 1 signs method automatically, it is characterised in that: closed in the step 2 In the following manner with signatory, the personal information and enterprise qualification of contract initiator are checked:
Step 21, contract signatory logs in personal account by third party's FTP client FTP, receives the application of contract initiator;
Step 22, contract signatory calls the corporate message of contract initiator and company information to confirm whether or not application;If It grants an application, goes to step 3, if disagreeing, contract initiator receives prompt information by third party's client individual center.
4. a kind of online contract according to claim 1 signs method automatically, it is characterised in that: closed in the step 3 In the following manner with initiator, contract is edited:
Step 31, contract initiator agrees to prompt by the application that third party's FTP client FTP receives contract signatory, carries out electricity Sub- contract is write;
Step 32, after the completion of electronic contract is write, third party's FTP client FTP is submitted to save.
5. a kind of online contract according to claim 1 signs method automatically, it is characterised in that: in the step 4 Tripartite's FTP client FTP is encrypted and is distributed in the following manner, to the summary info of original document:
Step 41, digest value is obtained first and calculate hash function, abstract is encrypted by md5 algorithm, according to plucking for selection Want calculating of the information to needing content to be protected to carry out digest value in document.
6. a kind of online contract according to claim 1 signs method automatically, it is characterised in that: in the step 5 Tripartite's FTP client FTP forms Electronic Signature in the following manner:
Step 51, in order to ensure user and the correctness of his held key, public system need one it is just, be worth letter Rely and the independent third-party institution works as authentication center CA;
Step 52, contract signatory needs first to register its public key to CA, then signs and issues digital certificate by CA;Institute on the digital certificate Record is public key corresponding with private key;
Step 53, contract signatory is signed with digital signature and generates stamped signature document after electronic contract, can be by electronic document and same Digital certificate sends contract initiator to together;Contract initiator is i.e. using public key verifications number label contained on digital certificate The integrality that the authenticity and electronics of chapter are closed can firmly believe number as long as contract initiator can confirm that the voucher is sent out by CA really Public key in word certificate is really that voucher meaning people is all.
7. a kind of online contract according to claim 6 signs method automatically, it is characterised in that: the step step 52 In private key and public key generation be based on RSA Algorithm realize, the specific steps are as follows:
Step 521, two different Big prime p and q are selected;
Step 522, product n=pq and Φ (n)=(p-1) (q-1) are calculated;
Step 523, selection is greater than the 1 random integers e for being less than Φ (n), so that gcd (e, Φ (n))=1;Note: gcd, that is, highest common divisor Number;
Step 524, it calculates d and makes d*e=1mod Φ (n), be to calculate d*e mod Φ (n)=1;
Step 525, to each key k=(n, p, q, d, e), definition enciphering transformation is Ek (x)=xe mod n, and decryption transformation is Dk (x)=yd mod n, here x, y ∈ Zn;
Step 526, p, q are destroyed, and with { e, n } for public-key cryptography, { d, n } is private cipher key.
8. a kind of online contract according to claim 6 signs method automatically, it is characterised in that: in the step 53 Tripartite's FTP client FTP forms stamped signature document in the following manner:
Step 531, after by obtaining the digest value of document, corresponding Digital Signature Algorithm is selected to sign summary info Operation obtains signature result;Corresponding seal picture is chosen, then uses corresponding Digital Watermarking Embedded Algorithm by signature result It is embedded into generation stamped signature picture in seal picture;
Step 532, the stamped signature picture of generation and document are subjected to binding and form stamped signature document.
9. a kind of online contract according to claim 5 signs method automatically, it is characterised in that: plucked in the step 41 Information extraction is wanted to follow lower row logic:
411, the main information of contract is extracted to the original contract that needs encrypt first, contract is obtained according to md5 Encryption Algorithm Hash value;
412, the main information of stamped signature and then secondary extraction contract is signed in contract, and combine the hash value meter of original contract Final hash value is calculated, if original contract hash value changes, will lead to the defeasance finally contracted;If after signing Contract be tampered, then the hash of original contract will also change, eventually unmatch.
10. a kind of online contract according to claim 5 or 9 signs method automatically, it is characterised in that: the md5 adds Close algorithm realizes that logic is as follows:
S1, the electronic contract write is divided into n block of information
S2 carries out information filling to the last one block of information;
S3. each block of information can do operation with an input quantity, using operation result as next input quantity.
CN201811466912.2A 2018-12-03 2018-12-03 A kind of online contract signs method automatically Pending CN109586919A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811466912.2A CN109586919A (en) 2018-12-03 2018-12-03 A kind of online contract signs method automatically

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811466912.2A CN109586919A (en) 2018-12-03 2018-12-03 A kind of online contract signs method automatically

Publications (1)

Publication Number Publication Date
CN109586919A true CN109586919A (en) 2019-04-05

Family

ID=65926340

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811466912.2A Pending CN109586919A (en) 2018-12-03 2018-12-03 A kind of online contract signs method automatically

Country Status (1)

Country Link
CN (1) CN109586919A (en)

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110096901A (en) * 2019-05-08 2019-08-06 北京智签科技有限公司 Electronic contract data encryption storage method and signed client end
CN110955785A (en) * 2019-12-06 2020-04-03 南通中实纺织交易市场有限公司 Transaction method for realizing accurate locking on line based on spot resources
CN110990820A (en) * 2019-12-04 2020-04-10 爱信诺征信有限公司 Tax disk authorization method and device, electronic equipment and storage medium
CN111311179A (en) * 2020-02-07 2020-06-19 北京星选科技有限公司 Object processing method and device, electronic equipment and computer readable storage medium
CN111597591A (en) * 2020-05-13 2020-08-28 杭州天谷信息科技有限公司 Hybrid signature method and system
CN111724252A (en) * 2019-11-27 2020-09-29 云账户技术(天津)有限公司 Individual business trader signing system and signing method thereof
CN111753276A (en) * 2020-06-08 2020-10-09 江苏任务网络科技有限公司 Traceable multi-party electronic signing method, computer equipment and storage medium
CN111985991A (en) * 2020-07-20 2020-11-24 河北鑫牧思网络科技有限公司 Electronic contract processing method and data storage center
CN112749380A (en) * 2021-01-19 2021-05-04 上海茵罗智能科技有限公司 Method for automatically signing contract on line
CN113673988A (en) * 2021-08-02 2021-11-19 苏州优炫智能科技有限公司 Electronic contract online transaction method and transaction system
CN116757884A (en) * 2023-06-19 2023-09-15 湖南企企通科技有限公司 Contract signing method, device, equipment and medium
CN116776393A (en) * 2023-08-18 2023-09-19 深圳市企企通科技有限公司 Industry enabling contract signing method, device, computer equipment and storage medium
CN116992470A (en) * 2023-08-08 2023-11-03 广东企企通科技有限公司 Collaborative authorization protocol signing method, device, computer equipment and storage medium
CN116992470B (en) * 2023-08-08 2024-04-26 广东企企通科技有限公司 Collaborative authorization protocol signing method, device, computer equipment and storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2013002735A1 (en) * 2011-06-30 2013-01-03 Trusted Hub Ltd Method and system for digitally signing a document
CN103873255A (en) * 2014-03-03 2014-06-18 杭州电子科技大学 Electronic contract off-line signing method based on trusted third party
CN104065484A (en) * 2014-06-26 2014-09-24 江苏买卖网电子商务有限公司 Electronic contract platform realizing method based on SDK message and digital signature
CN105635169A (en) * 2016-01-26 2016-06-01 葛峰 Electronic contract signing method based on the internet
CN106301782A (en) * 2016-07-26 2017-01-04 杭州文签网络技术有限公司 A kind of signature method and system of electronic contract
CN108092779A (en) * 2018-01-05 2018-05-29 北京汇通金财信息科技有限公司 A kind of method and device for realizing electronic signature

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2013002735A1 (en) * 2011-06-30 2013-01-03 Trusted Hub Ltd Method and system for digitally signing a document
CN103873255A (en) * 2014-03-03 2014-06-18 杭州电子科技大学 Electronic contract off-line signing method based on trusted third party
CN104065484A (en) * 2014-06-26 2014-09-24 江苏买卖网电子商务有限公司 Electronic contract platform realizing method based on SDK message and digital signature
CN105635169A (en) * 2016-01-26 2016-06-01 葛峰 Electronic contract signing method based on the internet
CN106301782A (en) * 2016-07-26 2017-01-04 杭州文签网络技术有限公司 A kind of signature method and system of electronic contract
CN108092779A (en) * 2018-01-05 2018-05-29 北京汇通金财信息科技有限公司 A kind of method and device for realizing electronic signature

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
张炳辉: "《金融信息安全》", 31 October 2018 *

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110096901A (en) * 2019-05-08 2019-08-06 北京智签科技有限公司 Electronic contract data encryption storage method and signed client end
CN111724252A (en) * 2019-11-27 2020-09-29 云账户技术(天津)有限公司 Individual business trader signing system and signing method thereof
CN110990820B (en) * 2019-12-04 2022-03-29 爱信诺征信有限公司 Tax disk authorization method and device, electronic equipment and storage medium
CN110990820A (en) * 2019-12-04 2020-04-10 爱信诺征信有限公司 Tax disk authorization method and device, electronic equipment and storage medium
CN110955785A (en) * 2019-12-06 2020-04-03 南通中实纺织交易市场有限公司 Transaction method for realizing accurate locking on line based on spot resources
CN111311179A (en) * 2020-02-07 2020-06-19 北京星选科技有限公司 Object processing method and device, electronic equipment and computer readable storage medium
CN111597591A (en) * 2020-05-13 2020-08-28 杭州天谷信息科技有限公司 Hybrid signature method and system
CN111753276A (en) * 2020-06-08 2020-10-09 江苏任务网络科技有限公司 Traceable multi-party electronic signing method, computer equipment and storage medium
CN111985991A (en) * 2020-07-20 2020-11-24 河北鑫牧思网络科技有限公司 Electronic contract processing method and data storage center
CN112749380A (en) * 2021-01-19 2021-05-04 上海茵罗智能科技有限公司 Method for automatically signing contract on line
CN113673988A (en) * 2021-08-02 2021-11-19 苏州优炫智能科技有限公司 Electronic contract online transaction method and transaction system
CN116757884A (en) * 2023-06-19 2023-09-15 湖南企企通科技有限公司 Contract signing method, device, equipment and medium
CN116992470A (en) * 2023-08-08 2023-11-03 广东企企通科技有限公司 Collaborative authorization protocol signing method, device, computer equipment and storage medium
CN116992470B (en) * 2023-08-08 2024-04-26 广东企企通科技有限公司 Collaborative authorization protocol signing method, device, computer equipment and storage medium
CN116776393A (en) * 2023-08-18 2023-09-19 深圳市企企通科技有限公司 Industry enabling contract signing method, device, computer equipment and storage medium
CN116776393B (en) * 2023-08-18 2023-11-24 深圳市企企通科技有限公司 Industry enabling contract signing method, device, computer equipment and storage medium

Similar Documents

Publication Publication Date Title
CN109586919A (en) A kind of online contract signs method automatically
CN107579819B (en) A kind of SM9 digital signature generation method and system
CN109274503B (en) Distributed collaborative signature method, distributed collaborative signature device and soft shield system
CN110011802B (en) Efficient method and system for cooperatively generating digital signature by two parties of SM9
Li et al. Privacy preserving cloud data auditing with efficient key update
CN110247757B (en) Block chain processing method, device and system based on cryptographic algorithm
Mironov Hash functions: Theory, attacks, and applications
CN108667626A (en) The two sides cooperation SM2 endorsement methods of safety
CN108768652A (en) It is a kind of can the attack of anti-quantum alliance's block chain bottom encryption method
CN106357701A (en) Integrity verification method for data in cloud storage
CN111010272B (en) Identification private key generation and digital signature method, system and device
CN111147246A (en) Multi-party collaborative signature method and system based on SM2
CN109560935B (en) Anti-quantum-computation signature method and signature system based on public asymmetric key pool
US9088419B2 (en) Keyed PV signatures
CN113824564A (en) Online signing method and system based on block chain
CN110213048A (en) A kind of lightweight SM2 Proxy Signature generation method and system
CN102883321A (en) Digital signature authentication method facing mobile widget
CN110113334A (en) Contract processing method, equipment and storage medium based on block chain
CN108777673B (en) Bidirectional identity authentication method in block chain
CN110569672A (en) efficient credible electronic signature system and method based on mobile equipment
CN111262691B (en) Identification private key generation and use method, system and device based on mixed master key
CN115442047A (en) Electronic signature method and system for business management file
CN110932865B (en) Linkable ring signature generation method based on SM2 digital signature algorithm
Gligoroski et al. Cryptcoding-Encryption and Error-Correction Coding in a Single Step.
Homoliak et al. SmartOTPs: An air-gapped 2-factor authentication for smart-contract wallets

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20190405