CN109756485B - Electronic contract signing method, electronic contract signing device, computer equipment and storage medium - Google Patents

Electronic contract signing method, electronic contract signing device, computer equipment and storage medium Download PDF

Info

Publication number
CN109756485B
CN109756485B CN201811536628.8A CN201811536628A CN109756485B CN 109756485 B CN109756485 B CN 109756485B CN 201811536628 A CN201811536628 A CN 201811536628A CN 109756485 B CN109756485 B CN 109756485B
Authority
CN
China
Prior art keywords
contract
contract signing
signing
electronic
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811536628.8A
Other languages
Chinese (zh)
Other versions
CN109756485A (en
Inventor
陈继红
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An Technology Shenzhen Co Ltd
Original Assignee
Ping An Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An Technology Shenzhen Co Ltd filed Critical Ping An Technology Shenzhen Co Ltd
Priority to CN201811536628.8A priority Critical patent/CN109756485B/en
Publication of CN109756485A publication Critical patent/CN109756485A/en
Application granted granted Critical
Publication of CN109756485B publication Critical patent/CN109756485B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention provides an electronic contract signing method, a platform, computer equipment and a storage medium, which relate to the technical field of communication, wherein the method comprises the following steps: carrying out first identity verification on the contract signing initiating terminal, and adding the contract signing initiating terminal into a contract signing negotiation room after the first identity verification is successful; carrying out second identity authentication on the contract signing participating terminal, and adding the contract signing participating terminal into a contract signing negotiation room after the second identity authentication is successful; generating an electronic contract and generating a contract signing electronic certificate, performing contract authentication on the electronic contract signing document, if successful, generating a valid contract, generating blocks based on the valid contract, and storing the blocks in a block chain. The method, the platform, the computer equipment and the storage medium can ensure the authenticity of the identity and the safety of the interactive data during the contract signing, can prevent information tampering by storing the authentication information and the contract information through the block chain, and effectively ensure the reliability and the safety of the electronic contract signing.

Description

Electronic contract signing method, electronic contract signing device, computer equipment and storage medium
Technical Field
The present invention relates to the field of communications technologies, and in particular, to an electronic contract signing method, an electronic contract signing platform, a computer device, and a storage medium.
Background
With the development of electronic technology, the traditional contract is gradually replaced by an electronic contract, which is an agreement between two parties or multiple parties to establish, change and terminate property civil right obligation relation in electronic form through an electronic information network. The electronic contract has the advantages of convenient use, high transmission efficiency, no limitation of time and place and the like. For example, when a customer needs to trade a certain financial affairs, a salesperson generally uploads related information such as customer information, financial product information and the like in an electronic bill drawing system to generate a corresponding contract, and after the contract passes company audit, the salesperson performs contract signing work with the customer. The admission threshold of the electronic contract is high, so that the electronic contract relates to a plurality of professional fields such as safety, technology, law and the like, a few enterprises adopting the electronic contract adopt the electronic contract, the workload of the enterprises is large by adopting the electronic contract mode, and risks are brought to the safety of electronic contract signing due to the insecurity of a network.
Disclosure of Invention
In view of the above, the present invention provides an electronic contract signing method, a platform, a computer device and a storage medium, which are used for solving the security of a user in the process of signing an electronic contract.
According to an aspect of the present invention, there is provided an electronic contract signing method including: receiving a contract signing request sent by a contract signing initiating terminal, and carrying out first identity verification on the contract signing initiating terminal; if the first identity verification is determined to be successful, a contract signing negotiation room is created, and the contract signing initiating terminal is added into the contract signing negotiation room; sending notification information to contract signing and participating contacts based on the contract signing and initiating terminal input contract signing and contacting party contact information, wherein the notification information comprises: contract signing negotiation room information and contract signing participation identification codes; receiving a request of a contract signing participating terminal for joining the contract signing negotiation room, and carrying out second identity authentication on the contract signing participating terminal; if the second identity authentication is determined to be successful, adding the contract signing participating terminal into the contract signing negotiation room; acquiring a contract template designated by the contract signing initiating terminal or the contract signing participating terminal, generating an electronic contract, generating a contract signing electronic certificate corresponding to the contract signing, and sending the electronic contract and the contract signing electronic certificate to the contract signing initiating terminal and the contract signing participating terminal; receiving an electronic contract signing file sent by the contract signing initiating terminal and the contract signing participating terminal, performing contract authentication on the electronic contract signing file, and if the contract authentication is successful, performing corresponding processing on the electronic contract signing file to generate an effective contract; blocks are generated based on the valid contracts and stored in a blockchain.
Optionally, the performing the first identity verification on the contract signing initiating terminal includes: receiving first authentication information sent by the contract signing initiating terminal, wherein the first authentication information comprises: the encryption result of the first authentication information, the encryption result of the first random number and the first client digital certificate; the contract signing initiating terminal generates a first random number, and encrypts first authentication information by using the first random number, wherein the first authentication information comprises: a user name and a password; the contract signing initiating terminal encrypts the first random number by using a public key in a first shared key pair; acquiring an encryption result of a private key in the first shared key pair for decrypting the first random number, acquiring the first random number, and acquiring first authentication information by using the encryption result of the first random number for decrypting the first authentication information; and authenticating the first client digital certificate and the first authentication information, and if the first client digital certificate and the first authentication information pass the authentication, determining that the first identity verification is successful.
Optionally, the contract participant contact information includes: a contact person phone number; sending a short message to the contact phone number, wherein the short message is used for sending the notification information to a contract signing and participating contact; the second identity authentication of the contract signing participating terminal comprises: receiving second authentication information sent by the contract signing participating terminal, wherein the second authentication information comprises: signing the encryption result of the participation identification code, the encryption result of the second random number, the second client digital certificate, the user name and the password in a contract; the contract signing participation terminal generates a second random number, and encrypts the contract signing participation identification code by using the second random number; the contract signing participation terminal encrypts the second random number by using a public key in a second shared secret key pair to obtain an encryption result of a private key in the second shared secret key pair for decrypting the second random number, obtains the second random number, and decrypts the contract signing participation identification code through the second random number; and authenticating the second client digital certificate, the user name, the password and the contract signing participation identification code, and if the second client digital certificate, the user name, the password and the contract signing participation identification code are authenticated, determining that the second identity verification is successful.
Optionally, the receiving the electronic contract signing document sent by the contract signing initiating terminal and the contract signing participating terminal, and performing contract authentication on the electronic contract signing document include: receiving the encrypted electronic contract signing file and the first hash value sent by the contract signing initiating terminal and the contract signing participating terminal; the contract signing initiating terminal and the contract signing participating terminal add preset signing information into the electronic contract to generate the electronic contract signing document, wherein the signing information comprises: electronic signature, electronic seal, signing place and signing time; carrying out encryption operation on the electronic contract signing file by using a public key in the contract signing electronic certificate; performing hash operation on the electronic contract signed file by adopting a preset hash algorithm to obtain the first hash value; performing hash operation on the electronic contract signing file by adopting the hash algorithm to obtain a second hash value, comparing the first hash value with the second hash value, and if the first hash value and the second hash value are the same, performing the secret operation on the encrypted electronic contract signing file by using a private key in the contract signing electronic certificate to obtain the electronic contract signing file; and comparing the electronic signature and the electronic seal corresponding to the contract signing initiator and the contract signing participant with the electronic signature and the electronic seal obtained from the electronic contract signing file, if the electronic signature and the electronic seal are consistent with the electronic contract signing file, carrying out time validity authentication based on the signing time in the electronic contract signing file, and if the authentication is successful, determining that the contract authentication is successful.
Optionally, the performing corresponding processing on the electronic contract signing document to generate a valid contract includes: judging whether the contract signing initiating terminal and the contract signing participating terminal confirm the electronic contract signing documents returned by each party; if so, obtaining signing information from the electronic contract signing document and generating the valid electronic contract based on the signing information.
Optionally, generating tiles based on the valid contracts and storing the tiles in a chain of tiles comprises: generating summary information corresponding to the effective contract, wherein the summary information comprises: contract signing initiator information, contract signing participant information and effective contract generation time information; encrypting the effective electronic contract and the digest information by using a content key, generating electronic contract storage information based on the effective electronic contract and the digest information ciphertext, and performing signature processing on the electronic contract storage information by using a private key in a third shared key pair to generate a content signature; sending the electronic contract storage information and the content signature to a block chain node; wherein, the block chain nodes are provided with the content key and the third shared key pair; the block chain node verifies the content signature using a public key of the third shared key pair; and if the verification is passed, the block link point generates a block storage corresponding to the electronic contract storage information.
Optionally, a query request for the electronic contract storage information is received, and query information in the query request is sent to the blockchain node; the block chain node acquires the summary information corresponding to the query condition in the block chain node, and returns the ciphertext of the effective electronic contract corresponding to the summary information; wherein the query information comprises: contract signing party information and effective contract generation time; and decrypting the ciphertext of the effective electronic contract by using the content key to obtain the effective electronic contract and returning.
According to another aspect of the present invention, there is provided an electronic contract signing platform comprising: the system comprises an initiating terminal verification module, a contract signing initiating terminal and a contract signing and signing module, wherein the initiating terminal verification module is used for receiving a contract signing request sent by the contract signing initiating terminal and carrying out first identity verification on the contract signing initiating terminal; a negotiation chamber establishing module, configured to create a contract signing negotiation chamber and add the contract signing initiating terminal to the contract signing negotiation chamber if it is determined that the first identity authentication is successful; a participant notification module, configured to send notification information to the contract signing participant contact based on the contract participant contact information input by the contract signing initiating terminal, where the notification information includes: contract signing negotiation room information and contract signing participation identification codes; the contract signing and negotiating room comprises a contract signing and negotiating room, a participating terminal verification module and a contract signing and participating terminal verification module, wherein the contract signing and negotiating room comprises a contract signing and negotiating room and a contract signing and negotiating room; if the second identity authentication is determined to be successful, adding the contract signing participating terminal into the contract signing negotiation room; an electronic contract generating module, configured to obtain a contract template specified by the contract signing initiating terminal or the contract signing participating terminal, generate an electronic contract, generate a contract signing electronic certificate corresponding to the contract signing, and send the electronic contract and the contract signing electronic certificate to the contract signing initiating terminal and the contract signing participating terminal; the electronic contract certification module is used for receiving the electronic contract signing file sent by the contract signing initiating terminal and the contract signing participating terminal and carrying out contract certification on the electronic contract signing file; the effective contract processing module is used for carrying out corresponding processing on the electronic contract signing file to generate an effective contract if the contract authentication is successful; blocks are generated based on the valid contracts and stored in a blockchain.
According to a further aspect of the present invention, there is provided a computer device comprising a memory and a processor, the memory storing a computer program, wherein the processor implements the steps of the method as described above when executing the computer program.
According to yet another aspect of the present invention, there is provided a computer readable storage medium having stored thereon computer instructions for execution by a processor to perform the method as described above.
According to the electronic contract signing method, the electronic contract signing platform, the computer equipment and the storage medium, a user can sign the electronic contract on the Internet, multiple authentication modes are adopted in multiple stages of contract signing, the identity authenticity and the safety of data interaction during the contract signing can be ensured, information leakage during the contract signing is prevented, the authentication information and the contract information are stored through the block chain, information tampering can be prevented, and dishonest data is avoided; the method has the advantages that the privacy of the user is prevented from being revealed in the contract signing process, the data security is improved, disputes caused by low security are avoided, the reliability and the security of electronic contract signing are effectively guaranteed, and the user experience is improved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art that other drawings can be obtained according to the drawings without creative efforts.
FIG. 1 is a flow diagram illustrating one embodiment of an electronic contract signing method in accordance with the present invention;
fig. 2 is a schematic flow chart illustrating a first authentication of the contract signing initiation terminal in an embodiment of the electronic contract signing method according to the present invention;
fig. 3 is a schematic flow chart illustrating a second identity authentication of the contract signing participating terminal in an embodiment of the electronic contract signing method according to the present invention;
fig. 4 is a schematic flow chart of contract authentication of an electronic contract signing document in an embodiment of an electronic contract signing method according to the present invention;
fig. 5 is a flowchart illustrating processing for a valid contract in an embodiment of the electronic contract signing method according to the present invention;
FIG. 6 is a schematic flow chart illustrating a process for obtaining a valid electronic contract in an embodiment of an electronic contract signing method in accordance with the present invention;
FIG. 7 is a block diagram of one embodiment of an electronic contract signing platform according to the present invention;
FIG. 8 is a block diagram of one embodiment of a computer device, in accordance with the present invention.
Detailed Description
The present invention now will be described more fully hereinafter with reference to the accompanying drawings, in which exemplary embodiments of the invention are shown. The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be obtained by a person skilled in the art without making any creative effort based on the embodiments in the present invention, belong to the protection scope of the present invention. The technical solution of the present invention is variously described below with reference to various figures and embodiments.
The terms "first" and "second" are used hereinafter only for descriptive distinction and have no other special meaning.
Fig. 1 is a flowchart illustrating an electronic contract signing method according to an embodiment of the present invention, as shown in fig. 1:
step 101, receiving a contract signing request sent by a contract signing initiating terminal, and performing first identity verification on the contract signing initiating terminal.
The individual user or the enterprise user needs to register on the electronic contract signing platform in advance, submit company information, personal identity information and the like, and set information such as a user name, a password, an electronic signature and an electronic seal. After successful registration, the electronic contract signing platform sends the client digital certificate and the shared key pair to the individual user or the enterprise user. The digital certificate is a string of numbers which mark identity information of communication parties in Internet communication, and provides a way for verifying the identity of communication entities, and a shared secret key pair can be placed in a client digital certificate.
The electronic contract signing platform stores a user name, a password, a client digital certificate, a shared key pair, an electronic signature, an electronic seal and the like, and performs first identity verification on the contract signing initiating terminal. The contract signing initiating terminal is a terminal used by a contract signing initiating party and can be a mobile phone, a PC (personal computer) and the like, and the contract signing initiating party can be a registered personal user or an enterprise user and the like. The contract signing request sent by the contract signing initiating terminal comprises a user name of a contract signing initiating party and the like.
And 102, if the first identity authentication is determined to be successful, creating a contract signing negotiation room, and adding the contract signing initiating terminal into the contract signing negotiation room.
And 103, sending notification information to the contract signing and participating contact based on the contract party contact information input by the contract signing initiating terminal, wherein the notification information comprises information such as contract signing negotiation room information and contract signing and participating identification codes.
And 104, receiving a request of the contract signing participating terminal to join the contract signing negotiation room, performing second identity authentication on the contract signing participating terminal, and joining the contract signing participating terminal into the contract signing negotiation room if the second identity authentication is determined to be successful.
The contract signing participating terminal is a terminal used by a contract signing participating party, and can be a mobile phone, a PC (personal computer) and the like, and the contract signing participating party can be an individual user or an enterprise user and the like. The contract signing negotiation room functions like a chat room, in which the contract signing initiator and the contract signing participant can negotiate, and if the negotiation is successful, an electronic contract is established.
And 105, acquiring a contract template appointed by the contract signing initiating terminal or the contract signing participating terminal, generating an electronic contract, generating a contract signing electronic certificate corresponding to the contract signing, and sending the electronic contract and the contract signing electronic certificate to the contract signing initiating terminal and the contract signing participating terminal.
The electronic contract signing platform stores a contract template preset by a contract signing initiator or a contract signing participant in advance, and realizes a contract escrowing function. The electronic contract signing platform negotiates in a contract signing negotiation room according to information set by a contract signing initiator or a contract signing participant, for example, the contract signing initiator or the contract signing participant determines the detail information of the contract, and the electronic contract signing platform generates the electronic contract according to the detail information of the contract and based on a contract template.
And 106, receiving the electronic contract signing file sent by the contract signing initiating terminal and the contract signing participating terminal, and performing contract authentication on the electronic contract signing file.
And step 107, if the contract authentication is successful, performing corresponding processing on the electronic contract signing file to generate an effective contract, generating blocks based on the effective contract, and storing the blocks in a block chain.
Fig. 2 is a schematic flow chart of the first authentication verification for the contract signing initiation terminal in an embodiment of the electronic contract signing method according to the present invention, as shown in fig. 2:
step 201, receiving first identity verification information sent by a contract signing initiating terminal, wherein the first identity verification information comprises: the encryption result of the first authentication information, the encryption result of the first random number, and the first client digital certificate.
The first identity verification information can be carried in the contract signing request sent by the contract signing initiating terminal. For example, the contract signing initiating terminal obtains a first client digital certificate and a first shared key pair sent by the electronic contract signing platform after successful registration thereof. The contract signing initiating terminal generates a first random number '123456', encrypts a user name and a password of a contract signing initiating party by using the first random number '123456' and a preset encryption algorithm, encrypts the first random number '123456' by using a public key in a first shared key pair, and sends an encryption result of the user name and the password of the contract signing initiating party, an encryption result of the first random number '123456' and a first client digital certificate to the electronic contract signing platform.
Step 202, obtaining an encryption result of a private key in the first shared key pair decrypting the first random number, obtaining the first random number, and obtaining the first authentication information by decrypting the encryption result of the first authentication information through the first random number.
For example, the electronic contract signing platform acquires a first shared key pair, a first client digital certificate, a password and the like corresponding to a user name of a contract signing initiator according to the user name carried by the contract signing request. The electronic contract signing platform decrypts the encryption result of the first random number '123456' by using a private key in the first shared secret key pair, acquires the first random number '123456', decrypts the encryption result of the user name and the password by using the first random number '123456' and a preset encryption algorithm, and acquires the user name and the password of the contract signing initiator.
Step 203, authenticating the first client digital certificate and the first authentication information, and if the first client digital certificate and the first authentication information pass the authentication, determining that the first identity verification is successful.
For example, the electronic contract signing platform authenticates the first client digital certificate, username, password, etc., and if so, determines that the first identity verification is successful.
Fig. 3 is a schematic flow chart of the second identity authentication for the contract signing participating terminal in an embodiment of the electronic contract signing method according to the present invention, as shown in fig. 3:
and step 301, sending a short message to the mobile phone number of the contact person, wherein the short message is used for sending notification information to the contact person who signs the contract and participates.
For example, the contract signing initiator sets contract signing participant information, including: signing the user name of the contract participant, the mobile phone number of the contact person and the like. The electronic contract signing platform sends a notification short message based on the contact person mobile phone number, and the notification short message comprises information of contract signing negotiation room information, contract signing participation identification codes and the like.
Step 302, receiving second authentication information sent by a contract signing participating terminal, where the second authentication information includes: the encrypted result of the participation identification code, the encrypted result of the second random number, the second client digital certificate, and the user name and password are contractually signed.
And the contract signing participant terminal generates a second random number, and encrypts the contract signing participant identification code by using the second random number. The contract-signing participating terminal encrypts the second random number using the public key of the second shared key pair. For example, the contract signing participating terminal obtains a second client digital certificate and a second shared key pair which are sent by the electronic contract signing platform to the contract signing contractor after successful registration. The contract signing participating terminal generates a second random number '123123', encrypts the contract signing participating identification code by using the second random number '123123' and a preset encryption algorithm, encrypts the second random number '123123' by using a public key of a second shared key pair, and sends an encryption result of the contract signing participating identification code, an encryption result of the second random number '123123', a second client digital certificate, and a user name and a password of a contract signing participating party to the electronic contract signing platform.
Step 303, obtaining an encryption result of the private key in the second shared key pair for decrypting the second random number, obtaining the second random number, and signing the participation identification code through the second random number decryption contract.
For example, the electronic contract signing platform acquires, based on the user name of the contract participant carried in the second authentication information, a second shared key pair corresponding to the user name, a second client digital certificate, a password of the contract signing participant, and the like. The electronic contract signing platform decrypts the encrypted result of the second random number '123123' by using the private key of the second shared key pair to obtain the second random number '123123', and decrypts the encrypted result of the contract signing participation identification code by using the second random number '123123' to obtain the contract signing participation identification code.
And step 304, authenticating the second client digital certificate, the user name, the password and the contract signing participation identification code, and if the authentication is passed, determining that the second identity verification is successful.
For example, the electronic contract signing platform authenticates the second client digital certificate, the password of the contract signing party, the contract signing participation identification code, and the like, and if the second authentication is successfully verified, the contract signing participation terminal is added into the contract signing negotiation room.
Fig. 4 is a schematic flow chart of contract authentication for an electronic contract signing document in an embodiment of the electronic contract signing method according to the present invention, as shown in fig. 4:
step 401, receiving the encrypted electronic contract signing document and the first hash value sent by the contract signing initiating terminal and the contract signing participating terminal.
The contract signing initiating terminal and the contract signing participating terminal add preset signing information into the electronic contract, wherein the signing information comprises: electronic signature, electronic seal, signing place and signing time, etc. to generate electronic contract signing document. The contract signing initiating terminal and the contract signing participating terminal use the public key in the contract signing electronic certificate to carry out encryption operation on the electronic contract signing file, and carry out hash operation on the encrypted electronic contract signing file by adopting a preset hash algorithm to obtain a first hash value.
And 402, performing hash operation on the electronic contract signing file by adopting a hash algorithm to obtain a second hash value, comparing the first hash value with the second hash value, and if the first hash value and the second hash value are the same, performing encryption operation on the encrypted electronic contract signing file by using a private key in the contract signing electronic certificate to obtain the electronic contract signing file.
And 403, comparing the electronic signatures and the electronic seals corresponding to the contract signing initiator and the contract signing participator with the electronic signatures and the electronic seals obtained from the electronic contract signing file, if the electronic signatures and the electronic seals are consistent with each other, carrying out time validity authentication based on the signing time in the electronic contract signing file, and if the authentication is successful, determining that the contract authentication is successful.
For example, the electronic signing platform obtains the pre-stored electronic signatures and electronic seals of the contract signing initiator and the contract signing participant corresponding to the user names based on the user names of the contract signing initiator and the contract signing participant, compares the electronic signatures and electronic seals corresponding to the contract signing initiator and the contract signing participant with the electronic signatures and electronic seals obtained from the electronic contract signing file, and if the electronic signatures and electronic seals are consistent with the electronic contract signing file, performs time validity authentication based on the signing time in the electronic contract signing file. For example, if the signing time in the electronic-contract signing document exceeds the preset electronic-contract validity period, the authentication fails, and if the signing time in the electronic-contract signing document does not exceed the preset electronic-contract validity period, the authentication succeeds.
The electronic contract signing platform judges whether the contract signing initiating terminal and the contract signing participating terminal confirm the electronic contract signing documents returned by each party, if so, the electronic contract signing documents acquire signing information from the electronic contract signing documents and generate effective electronic contracts based on the signing information. For example, the electronic contract signing platform respectively stores information such as electronic signatures, electronic seals and the like corresponding to a contract signing initiator and a contract signing participant in the same signing file of the other party to generate effective electronic contracts.
In one embodiment, the functions of the electronic contract signing platform also include contract custody, contract online viewing, contract download, and the like. The blockchain network is a distributed infrastructure system, which utilizes a blockchain data structure to store data, utilizes a distributed node consensus algorithm to generate and update data, utilizes cryptography to ensure the security of data transmission and access, and utilizes an intelligent contract composed of automated script codes to program and operate data. The blockchain network can realize the whole network sharing verification, tamper-resistant repudiation, acceptance and cashing. The data structure of the block chain has an internal anti-tampering mechanism, which is a technique with higher tampering cost, and each block has digital information of the previous block, which is a block + chain mechanism. The electronic contract signing platform may store a username, password, client digital certificate, shared key pair, electronic signature, electronic seal, etc. in the blockchain node.
Fig. 5 is a flowchart illustrating the processing of a valid contract according to an embodiment of the electronic contract signing method of the present invention, as shown in fig. 5:
step 501, generating summary information corresponding to the effective contract, wherein the summary information includes: contract signing initiator information, contract signing participant information, generation time information of an effective contract, and the like.
Step 502, encrypting the effective electronic contract and the digest information by using the content key, generating electronic contract storage information based on the effective electronic contract and the digest information ciphertext, and signing the electronic contract storage information by using a private key in the third shared key pair to generate a content signature. A variety of existing signature techniques may be employed, such as generating a hash value, etc. For example, the content signature may be a hash value obtained by hashing the electronic-contract storage information using a private key of the third shared key pair.
Step 503, sending the electronic contract storage information and the content signature to the blockchain node, where the blockchain node is provided with a content key and a third shared key pair.
And step 504, the block chain node verifies the content signature by using the public key in the third shared key pair, and if the content signature passes the verification, the block chain node generates a block memory corresponding to the electronic contract memory information.
For example, the block node performs hash operation on the electronic contract storage information by using the public key in the third shared key pair to obtain a hash value, compares the hash value with the content signature (hash value), and passes verification if the hash value is the same as the content signature (hash value). The block link point can be a computer, a server and the like in a block chain network, and the electronic contract storage information is stored in the block link point, so that the electronic contract storage information can be prevented from being tampered.
The block chain utilizes a block chain data structure to verify and store data. The electronic contract storage information shared by the block chain nodes can be stored in the block chains respectively maintained by the block chain link points after the consensus verification of the block chain link points, the data stored in the block chains are difficult to be tampered or lost, and the data stored in the block chains maintained by the block chain link points are synchronous. The electronic contract storage information stored in the block chain is encrypted, and any block chain link point can only directly acquire encrypted data from the block chain.
Fig. 6 is a schematic diagram of a process flow for obtaining a valid electronic contract in an embodiment of the electronic contract signing method according to the present invention, as shown in fig. 6:
step 601, receiving a query request for the electronic contract storage information, and sending the query information in the query request to the block chain node. For example, the electronic signing platform receives a query request for the electronic contract storage information sent by a contract signing initiator or a contract signing participant, and the query information in the query request comprises: contract signing party information, effective contract generation time and the like.
Step 602, the block link point obtains the summary information corresponding to the query condition in the block link node, and returns the ciphertext of the effective electronic contract corresponding to the summary information. For example, the block link node decrypts the digest information using the content key, specifies digest information that matches the contract signing party information, the valid contract generation time, and other information in the query message, and transmits the ciphertext of the valid electronic contract corresponding to the digest information to the electronic contract signing platform.
And step 603, decrypting the ciphertext of the effective electronic contract by using the content key to obtain the effective electronic contract and returning. For example, the electronic signing platform decrypts the ciphertext of the valid electronic contract using the content key, obtains the valid electronic contract, and returns the valid electronic contract to the contract signing initiator or the contract signing participant.
In one embodiment, the present invention provides an electronic contract signing platform 70 comprising: an originating terminal verification module 71, a negotiation room establishment module 72, a participant notification module 73, a participating terminal verification module 74, an electronic contract generation module 75, an electronic contract authentication module 76, an effective contract processing module 77, and an effective contract acquisition module 78.
The originating terminal verification module 71 receives the contract signing request sent by the contract signing originating terminal, and performs first identity verification on the contract signing originating terminal. If it is determined that the first authentication is successful, the negotiation room establishment module 72 creates a contract signing negotiation room, joining the contract signing initiation terminal to the contract signing negotiation room. The participant notification module 73 sends notification information to the contract signing participant contact based on the contract participant contact information input by the contract signing initiating terminal, where the notification information includes: contract signing negotiation room information, contract signing participation identification code, and the like.
The participant terminal verification module 74 receives the request for the contract signing participant terminal to join the contract signing negotiation chamber, performs the second identity authentication for the contract signing participant terminal, and joins the contract signing participant terminal to the contract signing negotiation chamber if it is determined that the second identity authentication is successful. The electronic contract generating module 75 obtains a contract template specified by the contract signing initiating terminal or the contract signing participating terminal, generates an electronic contract and generates a contract signing electronic certificate corresponding to the contract signing at this time, and sends the electronic contract and the contract signing electronic certificate to the contract signing initiating terminal and the contract signing participating terminal. The electronic contract certification module 76 receives the electronic contract signing document sent by the contract signing initiating terminal and the contract signing participating terminal, and performs contract certification on the electronic contract signing document. If the contract authentication is successful, the valid contract processing module 77 performs corresponding processing on the electronic contract signing document to generate a valid contract, generates blocks based on the valid contract, and stores the blocks in a block chain.
In one embodiment, the initiating terminal verification module 71 receives first authentication information sent by the contract signing initiating terminal, where the first authentication information includes: the encryption result of the first authentication information, the encryption result of the first random number, and the first client digital certificate. The contract signing initiating terminal generates a first random number, and encrypts first authentication information by using the first random number, wherein the first authentication information comprises: user name, password. The contract signing initiating terminal encrypts the first random number using a public key of the first shared key pair.
The originating terminal verification module 71 obtains an encryption result of the first random number decrypted by the private key in the first shared key pair, obtains the first random number, obtains first authentication information by decrypting the encryption result of the first authentication information through the first random number, authenticates the first client digital certificate and the first authentication information, and if the authentication is passed, determines that the first identity verification is successful.
The participant notification module 73 sends a short message to the contact phone number for sending notification information to the contract signing participant contact. The participant terminal verification module 74 receives second authentication information sent by the contract signing participant terminal, where the second authentication information includes: the contract signs the encrypted result of the participation identification code, the encrypted result of the second random number, the second client digital certificate, and the user name and password. And the contract signing participating terminal generates a second random number, and encrypts the contract signing participation identification code by using the second random number. The contract signing participating terminal encrypts the second random number using the public key in the second shared key pair, and the participating terminal verification module 74 obtains the encryption result of decrypting the second random number by the private key in the second shared key pair, obtains the second random number, and signs the contract signing participating identification code through the second random number decryption contract. The participant terminal verification module 74 authenticates the second client digital certificate, along with the username and password, and contract signing the participant identification number, and if the authentication is passed, determines that the second identity verification is successful.
The electronic contract authentication module 75 receives the encrypted electronic contract signing document and the first hash value sent by the contract signing initiating terminal and the contract signing participating terminal; the method comprises the following steps that a contract signing initiating terminal and a contract signing participating terminal add preset signing information into an electronic contract to generate an electronic contract signing document, wherein the signing information comprises the following steps: electronic signature, electronic seal, signing place and signing time. The contract signing initiating terminal and the contract signing participating terminal use the public key in the contract signing electronic certificate to carry out encryption operation on the electronic contract signing file, and carry out hash operation on the electronic contract signing file by adopting a preset hash algorithm to obtain a first hash value.
The electronic contract authentication module 75 performs a hash operation on the electronic contract signed file by using a hash algorithm to obtain a second hash value, compares the first hash value with the second hash value, and if the first hash value and the second hash value are the same, performs a secret operation on the encrypted electronic contract signed file by using a private key in the contract signing electronic certificate to obtain the electronic contract signed file. The electronic contract authentication module 75 compares the electronic signatures, electronic seals corresponding to the contract signing initiator and the contract signing participant with the electronic signatures, electronic seals obtained from the electronic contract signing document, and if they are consistent, performs time validity authentication based on the signing time from the electronic contract signing document, and if the authentication is successful, the electronic contract authentication module 75 determines that the contract authentication is successful.
The valid contract processing module 77 judges whether the contract signing initiating terminal and the contract signing participating terminal confirm the electronic contract signing document returned by each party, and if so, the valid contract processing module 77 acquires the signing information from the electronic contract signing document and generates a valid electronic contract based on the signing information.
In one embodiment, the valid contract processing module 77 generates summary information corresponding to valid contracts, wherein the summary information includes: contract signing initiator information, contract signing participant information and effective contract generation time information. The valid contract processing module 77 encrypts the valid electronic contract and the digest information using the content key, generates electronic contract storage information based on the valid electronic contract and the digest information ciphertext, performs signature processing on the electronic contract storage information using the private key of the third shared key pair, and generates a content signature. The valid contract processing module 77 sends the electronic contract storage information and the content signature to the blockchain node.
And the block chain nodes are provided with a content key and a third shared key pair, the block chain nodes verify the content signature by using a public key in the third shared key pair, and if the content signature passes the verification, the block chain nodes generate block storage corresponding to the electronic contract storage information.
The valid contract acquisition module 78 receives a query request for the electronic contract storage information and sends the query information in the query request to the blockchain node. The block chain node acquires the abstract information corresponding to the query condition in the block chain node and returns the ciphertext of the effective electronic contract corresponding to the abstract information; wherein, inquiring information includes: contract signing party information and effective contract generation time. The valid contract obtaining module 78 decrypts the ciphertext of the valid electronic contract using the content key, obtains the valid electronic contract, and returns the valid electronic contract.
In one embodiment, as shown in fig. 8, the present invention provides a computer device, which may be an intelligent terminal or the like, including a memory 81 and a processor 82, the memory 81 is used for storing instructions, the processor 82 is coupled to the memory 81, and the processor 82 is configured to execute the electronic contract signing method based on the instructions stored in the memory 81.
The memory 81 may be a high-speed RAM memory, a non-volatile memory (non-volatile memory), or the like, and the memory 81 may be a memory array. The storage 81 may also be partitioned into blocks, and the blocks may be combined into virtual volumes according to certain rules. The processor 82 may be a central processing unit CPU, or an Application Specific Integrated Circuit ASIC (Application Specific Integrated Circuit), or one or more Integrated circuits configured to implement the electronic contract signing method of the present invention.
According to yet another aspect of the present invention, there is provided a computer-readable storage medium storing computer instructions for execution by a processor of the electronic contract signing method according to any one of the above embodiments.
The electronic contract signing method, the electronic contract signing platform, the computer equipment and the storage medium in the embodiment can sign the electronic contract with legal constraints on the Internet, adopt various authentication modes in multiple stages of contract signing, ensure the authenticity of the identity and the safety of data interaction during the contract signing, prevent information leakage during the contract signing, store authentication information and contract information through a block chain, prevent information tampering and avoid dishonest data; the method has the advantages that the privacy of the user is prevented from being revealed in the contract signing process, the data security is improved, disputes caused by low security are avoided, the reliability and the security of electronic contract signing are effectively guaranteed, and the user experience is improved.
The method and system of the present invention may be implemented in a number of ways. For example, the methods and systems of the present invention may be implemented in software, hardware, firmware, or any combination of software, hardware, and firmware. The above-described order for the steps of the method is for illustrative purposes only, and the steps of the method of the present invention are not limited to the order specifically described above unless specifically indicated otherwise. Furthermore, in some embodiments, the present invention may also be embodied as a program recorded in a recording medium, the program including machine-readable instructions for implementing a method according to the present invention. Thus, the present invention also covers a recording medium storing a program for executing the method according to the present invention.
The description of the present invention has been presented for purposes of illustration and description, and is not intended to be exhaustive or limited to the invention in the form disclosed. Many modifications and variations will be apparent to practitioners skilled in this art. The embodiment was chosen and described in order to best explain the principles of the invention and the practical application, and to enable others of ordinary skill in the art to understand the invention for various embodiments with various modifications as are suited to the particular use contemplated.

Claims (8)

1. An electronic contract signing method, comprising:
receiving a contract signing request sent by a contract signing initiating terminal, and carrying out first identity verification on the contract signing initiating terminal;
if the first identity verification is determined to be successful, a contract signing negotiation room is created, and the contract signing initiating terminal is added into the contract signing negotiation room;
sending notification information to a contract signing and participating contact based on the contract signing and initiating terminal input contract signing contact information, wherein the notification information comprises: contract signing negotiation room information and contract signing participation identification codes;
receiving a request of a contract signing participating terminal for joining the contract signing negotiation room, and carrying out second identity authentication on the contract signing participating terminal; if the second identity authentication is determined to be successful, the contract signing participating terminal is added into the contract signing negotiation room;
acquiring a contract template specified by the contract signing initiating terminal or the contract signing participating terminal, generating an electronic contract, generating a contract signing electronic certificate corresponding to the contract signing, and sending the electronic contract and the contract signing electronic certificate to the contract signing initiating terminal and the contract signing participating terminal;
receiving an electronic contract signing file sent by the contract signing initiating terminal and the contract signing participating terminal, and performing contract authentication on the electronic contract signing file;
if the contract authentication is successful, the electronic contract signing file is correspondingly processed to generate an effective contract; generating blocks based on the valid contracts and storing the blocks in a chain of blocks;
the first identity verification of the contract signing initiating terminal comprises:
receiving first identity verification information sent by the contract signing initiating terminal, wherein the first identity verification information comprises: an encryption result of the first authentication information, an encryption result of the first random number, and a first client digital certificate; the contract signing initiating terminal generates a first random number, and encrypts first authentication information by using the first random number, wherein the first authentication information comprises: a user name and a password; the contract signing initiating terminal encrypts the first random number by using a public key in a first shared key pair;
obtaining an encryption result of a private key in the first shared key pair for decrypting the first random number, obtaining the first random number, and obtaining first authentication information through the encryption result of the first random number for decrypting the first authentication information;
authenticating the first client digital certificate and the first authentication information, and if the first client digital certificate and the first authentication information pass the authentication, determining that the first identity verification is successful;
the receiving the electronic contract signing document sent by the contract signing initiating terminal and the contract signing participating terminal and the contract authenticating the electronic contract signing document comprise:
receiving the encrypted electronic contract signing file and the first hash value sent by the contract signing initiating terminal and the contract signing participating terminal; the contract signing initiating terminal and the contract signing participating terminal add preset signing information into the electronic contract to generate the electronic contract signing document, wherein the signing information comprises: electronic signature, electronic seal, signing place and signing time; carrying out encryption operation on the electronic contract signing file by using a public key in the contract signing electronic certificate; performing hash operation on the electronic contract signed file by adopting a preset hash algorithm to obtain the first hash value;
performing hash operation on the electronic contract signing file by adopting the hash algorithm to obtain a second hash value, comparing the first hash value with the second hash value, and if the first hash value and the second hash value are the same, performing decryption operation on the encrypted electronic contract signing file by using a private key in the contract signing electronic certificate to obtain the electronic contract signing file;
and comparing the electronic signature and the electronic seal corresponding to the contract signing initiator and the contract signing participant with the electronic signature and the electronic seal obtained from the electronic contract signing file, if the electronic signature and the electronic seal are consistent with the electronic contract signing file, carrying out time validity authentication based on the signing time in the electronic contract signing file, and if the authentication is successful, determining that the contract authentication is successful.
2. The method of claim 1, wherein the contract participant contact information comprises: a contact person phone number;
sending a short message to the mobile phone number of the contact person, wherein the short message is used for sending the notification information to the contact person who participates in contract signing;
the second identity authentication of the contract signing participating terminal comprises:
receiving second authentication information sent by the contract signing participating terminal, wherein the second authentication information comprises: signing the encryption result of the participation identification code, the encryption result of the second random number, the second client digital certificate, the user name and the password in a contract; the contract signing participation terminal generates a second random number, and encrypts the contract signing participation identification code by using the second random number; the contract signing participating terminal encrypts the second random number by using a public key in a second shared key pair;
obtaining an encryption result of a private key in the second shared secret key pair for decrypting the second random number, obtaining the second random number, and decrypting the contract signing participation identification code through the second random number;
and authenticating the second client digital certificate, the user name, the password and the contract signing participation identification code, and if the second client digital certificate is authenticated, determining that the second identity verification is successful.
3. The method of claim 1, wherein the processing the electronic contract signing document accordingly to generate a valid contract comprises:
judging whether the contract signing initiating terminal and the contract signing participating terminal confirm the electronic contract signing documents returned by each party;
if so, obtaining signing information from the electronic contract signing document and generating the valid electronic contract based on the signing information.
4. The method of claim 1, wherein generating blocks based on the valid contract and storing blocks in a blockchain comprises:
generating summary information corresponding to the effective contract, wherein the summary information comprises: contract signing initiator information, contract signing participant information and effective contract generation time information;
encrypting the effective electronic contract and the summary information by using a content key, generating electronic contract storage information based on the effective electronic contract and the summary information ciphertext, and performing signature processing on the electronic contract storage information by using a private key in a third shared key pair to generate a content signature;
sending the electronic contract storage information and the content signature to a block chain node; wherein, the block chain nodes are provided with the content key and the third shared key pair;
the block chain node verifies the content signature using a public key of the third shared key pair; and if the verification is passed, the block chain node generates a block storage corresponding to the electronic contract storage information.
5. The method of claim 4, further comprising:
receiving a query request for the electronic contract storage information, and sending the query information in the query request to the block chain node;
the block chain node acquires the summary information corresponding to the query condition in the block chain node, and returns the ciphertext of the effective electronic contract corresponding to the summary information; wherein the query information comprises: contract signing party information and effective contract generation time;
and decrypting the ciphertext of the effective electronic contract by using the content key to obtain the effective electronic contract and returning.
6. An electronic contract signing platform, comprising:
the system comprises an initiating terminal verification module, a contract signing and issuing terminal and a contract signing and issuing module, wherein the initiating terminal verification module is used for receiving a contract signing request sent by the contract signing and issuing terminal and performing first identity verification on the contract signing and issuing terminal;
a negotiation chamber establishing module, configured to create a contract signing negotiation chamber and add the contract signing initiating terminal to the contract signing negotiation chamber if it is determined that the first identity authentication is successful;
a participant notification module, configured to send notification information to the contract signing and participating contact based on the contract participant contact information input by the contract signing initiating terminal, where the notification information includes: contract signing negotiation room information and contract signing participation identification codes;
the contract signing and negotiating room comprises a contract signing and negotiating room, a participating terminal verification module and a contract signing and participating terminal verification module, wherein the contract signing and negotiating room comprises a contract signing and negotiating room and a contract signing and negotiating room; if the second identity authentication is determined to be successful, the contract signing participating terminal is added into the contract signing negotiation room;
an electronic contract generating module, configured to obtain a contract template specified by the contract signing initiating terminal or the contract signing participating terminal, generate an electronic contract, generate a contract signing electronic certificate corresponding to the contract signing, and send the electronic contract and the contract signing electronic certificate to the contract signing initiating terminal and the contract signing participating terminal;
the electronic contract authentication module is used for receiving the electronic contract signing documents sent by the contract signing initiating terminal and the contract signing participating terminal and carrying out contract authentication on the electronic contract signing documents;
the effective contract processing module is used for carrying out corresponding processing on the electronic contract signing file to generate an effective contract if the contract authentication is successful; generating blocks based on the valid contracts and storing the blocks in a block chain;
the initiating terminal verification module is used for:
receiving first authentication information sent by the contract signing initiating terminal, wherein the first authentication information comprises: an encryption result of the first authentication information, an encryption result of the first random number, and a first client digital certificate; the contract signing initiating terminal generates a first random number, and encrypts first authentication information by using the first random number, wherein the first authentication information comprises: a user name and a password; the contract signing initiating terminal encrypts the first random number by using a public key in a first shared key pair;
obtaining an encryption result of a private key in the first shared key pair for decrypting the first random number, obtaining the first random number, and obtaining first authentication information through the encryption result of the first random number for decrypting the first authentication information;
authenticating the first client digital certificate and the first authentication information, and if the first client digital certificate and the first authentication information pass the authentication, determining that the first identity verification is successful;
the electronic contract authentication module is used for:
receiving the encrypted electronic contract signing file and the first hash value sent by the contract signing initiating terminal and the contract signing participating terminal; the contract signing initiating terminal and the contract signing participating terminal add preset signing information into the electronic contract to generate the electronic contract signing document, wherein the signing information comprises: electronic signature, electronic seal, signing place and signing time; carrying out encryption operation on the electronic contract signing file by using a public key in the contract signing electronic certificate; performing hash operation on the electronic contract signed file by adopting a preset hash algorithm to obtain the first hash value;
performing hash operation on the electronic contract signed file by adopting the hash algorithm to obtain a second hash value, comparing the first hash value with the second hash value, and if the first hash value is the same as the second hash value, performing decryption operation on the encrypted electronic contract signed file by using a private key in the contract signing electronic certificate to obtain the electronic contract signed file;
and comparing the electronic signature and the electronic seal corresponding to the contract signing initiator and the contract signing participant with the electronic signature and the electronic seal obtained from the electronic contract signing file, if the electronic signature and the electronic seal are consistent with the electronic contract signing file, carrying out time validity authentication based on the signing time in the electronic contract signing file, and if the authentication is successful, determining that the contract authentication is successful.
7. A computer device comprising a memory and a processor, the memory storing a computer program, wherein the processor when executing the computer program performs the steps of the method according to any of claims 1 to 5.
8. A computer-readable storage medium having stored thereon computer instructions for execution by a processor of the method of any one of claims 1 to 5.
CN201811536628.8A 2018-12-14 2018-12-14 Electronic contract signing method, electronic contract signing device, computer equipment and storage medium Active CN109756485B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811536628.8A CN109756485B (en) 2018-12-14 2018-12-14 Electronic contract signing method, electronic contract signing device, computer equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811536628.8A CN109756485B (en) 2018-12-14 2018-12-14 Electronic contract signing method, electronic contract signing device, computer equipment and storage medium

Publications (2)

Publication Number Publication Date
CN109756485A CN109756485A (en) 2019-05-14
CN109756485B true CN109756485B (en) 2022-11-18

Family

ID=66403759

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811536628.8A Active CN109756485B (en) 2018-12-14 2018-12-14 Electronic contract signing method, electronic contract signing device, computer equipment and storage medium

Country Status (1)

Country Link
CN (1) CN109756485B (en)

Families Citing this family (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110351239B (en) * 2019-05-24 2022-01-25 平安普惠企业管理有限公司 Block chain-based electronic contract storage method and device and electronic equipment
CN110555299B (en) * 2019-08-01 2023-01-06 平安科技(深圳)有限公司 Electronic contract signing and storing method and device, computer equipment and storage medium
CN110430194B (en) * 2019-08-06 2022-04-15 腾讯科技(深圳)有限公司 Information verification method, chess and card information verification method and device
US11088851B2 (en) * 2019-09-04 2021-08-10 Gk8 Ltd Systems and methods for signing of a message
CN110647581A (en) * 2019-09-11 2020-01-03 杭州趣链科技有限公司 Electronic contract configuration management system and method based on block chain
CN110765272B (en) * 2019-09-12 2022-08-26 深圳平安医疗健康科技服务有限公司 Knowledge graph-based signing method and device, computer equipment and computer storage medium
CN110941745A (en) * 2019-11-26 2020-03-31 北京海益同展信息科技有限公司 Electronic contract management method and device, storage medium and electronic equipment
CN111127204A (en) * 2019-12-20 2020-05-08 中国银行股份有限公司 Block chain based notification implementation system, method and device
CN111314172B (en) * 2020-01-19 2023-12-12 腾讯科技(深圳)有限公司 Block chain-based data processing method, device, equipment and storage medium
CN111292041B (en) * 2020-02-18 2023-07-11 上海东普信息科技有限公司 Electronic contract generation method, device, equipment and storage medium
CN111626731A (en) * 2020-04-10 2020-09-04 南京优物链科技有限公司 Contract signing identity authentication and signature system based on block chain technology
CN111444493A (en) * 2020-04-25 2020-07-24 中信银行股份有限公司 Electronic contract signing method and device, electronic equipment and readable storage medium
CN111698451B (en) * 2020-06-17 2022-07-08 北京天威诚信电子商务服务有限公司 Video conference-based electronic contract signing method, platform and system
CN111726226B (en) * 2020-06-23 2023-07-07 中信银行股份有限公司 Signature system, signature method, first server and storage medium
CN111652598B (en) * 2020-07-01 2023-09-19 中国银行股份有限公司 Block chain-based underwriting protocol signing method and device
CN112347452B (en) * 2020-11-10 2023-08-04 上海祺鲲信息科技有限公司 Electronic contract signing method, electronic equipment and storage medium
CN112307125B (en) * 2020-11-10 2024-04-30 湖南慧途科技有限公司 Signing method and device for realizing encrypted electronic contract based on blockchain intelligent contract
CN112507296B (en) * 2020-11-12 2024-04-05 迅鳐成都科技有限公司 User login verification method and system based on blockchain
CN112395590A (en) * 2020-11-17 2021-02-23 平安普惠企业管理有限公司 Multiplexing method, device and equipment of electronic signature and storage medium
CN112488823A (en) * 2020-12-04 2021-03-12 平安消费金融有限公司 Document data processing method and device in loan business and computer equipment
CN112765622B (en) * 2021-01-13 2024-04-16 中国外运股份有限公司 Digital certificate management method, device, equipment and medium for electronic bill of lading
CN113242242B (en) * 2021-05-11 2022-09-13 胡金钱 Block chain application method and block chain application terminal device
CN113706235A (en) * 2021-06-02 2021-11-26 万融网际(吉林)数字运营有限公司 Electronic contract signing method
CN113538017A (en) * 2021-08-06 2021-10-22 上海中通吉网络技术有限公司 Middle station service system for electronic signing contract and method for electronic signing contract
CN113824564A (en) * 2021-09-17 2021-12-21 江苏通付盾科技有限公司 Online signing method and system based on block chain
CN114567443A (en) * 2022-02-21 2022-05-31 京东科技控股股份有限公司 Block chain-based electronic contract signing method and device
CN114612269B (en) * 2022-05-11 2022-09-13 山东国盾网信息科技有限公司 Electronic labor contract platform based on electronic signature technology
CN114692207B (en) * 2022-05-31 2022-09-20 蓝象智联(杭州)科技有限公司 Data processing method and device for privacy protection and storage medium
CN114710298B (en) * 2022-06-02 2022-09-06 深圳天谷信息科技有限公司 Chameleon hash-based document batch signing method, device, equipment and medium
CN114792270B (en) * 2022-06-27 2022-09-23 浙江数秦科技有限公司 Loan contract online signing system based on block chain
CN116992470B (en) * 2023-08-08 2024-04-26 广东企企通科技有限公司 Collaborative authorization protocol signing method, device, computer equipment and storage medium
CN117436879B (en) * 2023-12-20 2024-03-19 南京南大尚诚软件科技有限公司 Rural property right transaction cloud signing method based on blockchain technology
CN117574414A (en) * 2024-01-16 2024-02-20 支付宝(杭州)信息技术有限公司 Electronic contract signing processing method and device

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106470201A (en) * 2015-08-21 2017-03-01 中兴通讯股份有限公司 A kind of user authen method and device
CN108234443A (en) * 2017-10-26 2018-06-29 招商银行股份有限公司 Contracting method, system and computer readable storage medium
CN108269204A (en) * 2018-01-15 2018-07-10 北京点聚信息技术有限公司 Electronic contract is contracted process action recording method online
CN108921552A (en) * 2018-06-15 2018-11-30 中金金融认证中心有限公司 A kind of method and device of experimental evidence

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102521731A (en) * 2011-12-04 2012-06-27 东华大学 Electronic contract sealing method based on barter system
CN104680277A (en) * 2013-11-29 2015-06-03 上海新世界信息产业有限公司 Method and system for negotiating and signing electronic contract online
CN106570681A (en) * 2016-10-28 2017-04-19 山东明和软件有限公司 Anti-tampering private fund electronic contract signing system and method based on block chain

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106470201A (en) * 2015-08-21 2017-03-01 中兴通讯股份有限公司 A kind of user authen method and device
CN108234443A (en) * 2017-10-26 2018-06-29 招商银行股份有限公司 Contracting method, system and computer readable storage medium
CN108269204A (en) * 2018-01-15 2018-07-10 北京点聚信息技术有限公司 Electronic contract is contracted process action recording method online
CN108921552A (en) * 2018-06-15 2018-11-30 中金金融认证中心有限公司 A kind of method and device of experimental evidence

Also Published As

Publication number Publication date
CN109756485A (en) 2019-05-14

Similar Documents

Publication Publication Date Title
CN109756485B (en) Electronic contract signing method, electronic contract signing device, computer equipment and storage medium
US11936774B2 (en) Determining a common secret for the secure exchange of information and hierarchical, deterministic cryptographic keys
CN108965230B (en) Secure communication method, system and terminal equipment
Wei et al. Security and privacy for storage and computation in cloud computing
US10742426B2 (en) Public key infrastructure and method of distribution
CN109687965A (en) The real name identification method of subscriber identity information in a kind of protection network
CN111884811B (en) Block chain-based data evidence storing method and data evidence storing platform
US20210241270A1 (en) System and method of blockchain transaction verification
CN114971796B (en) Bidding system based on cloud service platform
CN110690969B (en) Method and system for achieving bidirectional SSL/TLS authentication through multiparty cooperation
CN107104938B (en) Method for establishing secure data exchange channel, client and computer readable medium
KR20120091618A (en) Digital signing system and method using chained hash
CN113328854B (en) Service processing method and system based on block chain
CN110380859B (en) Quantum communication service station identity authentication method and system based on asymmetric key pool pair and DH protocol
CN110851804A (en) Alliance chain identity authentication method based on electronic contract
JP2020092287A (en) Communication device, communication method, and communication program
CN110572257B (en) Identity-based data source identification method and system
CN113362065A (en) Online signature transaction implementation method based on distributed private key
Chen et al. Reverse authentication in financial transactions and identity management
TWI576779B (en) Method and Method of Payment Authentication System for Internet of Things
Patiyoot Patiyoot 2: Key Distribution, and Session Key for Authentication Protocol in Wireless Network
CN117595996A (en) Electronic signature processing method and device, electronic equipment and storage medium
CN115811395A (en) Shared key generation method and device, electronic equipment and readable storage medium
CN117424694A (en) Block chain-based company certificate management method and device and electronic equipment
CN117176329A (en) Session key generation method and device, processor and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant