CN110113334B - Contract processing method and device based on block chain and storage medium - Google Patents

Contract processing method and device based on block chain and storage medium Download PDF

Info

Publication number
CN110113334B
CN110113334B CN201910365734.2A CN201910365734A CN110113334B CN 110113334 B CN110113334 B CN 110113334B CN 201910365734 A CN201910365734 A CN 201910365734A CN 110113334 B CN110113334 B CN 110113334B
Authority
CN
China
Prior art keywords
electronic contract
signing
block chain
domain name
node
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910365734.2A
Other languages
Chinese (zh)
Other versions
CN110113334A (en
Inventor
路成业
王凌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangsu Iallchain Information Technology Co ltd
Original Assignee
Jiangsu Iallchain Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiangsu Iallchain Information Technology Co ltd filed Critical Jiangsu Iallchain Information Technology Co ltd
Priority to CN201910365734.2A priority Critical patent/CN110113334B/en
Publication of CN110113334A publication Critical patent/CN110113334A/en
Application granted granted Critical
Publication of CN110113334B publication Critical patent/CN110113334B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Abstract

The embodiment of the invention provides a contract processing method and device based on a block chain and a storage medium. The account book of the domain name block chain network comprises a first electronic contract text of an electronic contract and information of all signing party nodes; any signing party node of the electronic contract acquires a first electronic contract text from the domain name block chain network and verifies the identical content; if the verification fails, updating the first electronic contract text, and uploading the updated second electronic contract text to a domain name block chain network; and if the verification is passed, generating a confirmation message for confirming the signing, uploading the confirmation message to the domain name block chain network, and writing the confirmation messages of all signing nodes into a block chain account book of the domain name block chain network after the accounting node confirms that the confirmation messages of all signing nodes of the electronic contract are received, thereby completing the signing. The embodiment of the invention improves the security and the convenience of electronic contract signing.

Description

Contract processing method and device based on block chain and storage medium
Technical Field
The embodiment of the invention relates to the technical field of block chains, in particular to a contract processing method, contract processing equipment and a contract processing storage medium based on a block chain.
Background
The current signing of electronic contracts requires that a contracting party logs in a special electronic contract signing platform and signs by using a Certificate Authority (CA) Certificate issued by a CA center.
However, the current electronic contract signing platforms are all centralized, even if a block chain is adopted, the signed electronic contract is only uploaded to the block chain for storage, once the electronic contract signing platform is attacked by a hacker, the signing safety of the electronic contract is affected, and the process of acquiring the CA certificate by a contractual party is often performed on line, so that the process is complex. Therefore, the security and convenience of the current electronic contract signing process are not high, and a technology for improving the security and convenience of the electronic contract signing process is urgently needed.
Disclosure of Invention
The embodiment of the invention provides a block chain-based contract processing method, equipment and a storage medium, which are used for realizing signing and storing of an electronic contract on a domain name block chain.
In a first aspect, an embodiment of the present invention provides a contract processing method based on a blockchain, where the method includes:
storing information of an electronic contract to be signed in a block chain account book of a domain name block chain network, wherein the information of the electronic contract comprises a first electronic contract text to be signed and information of all signing party nodes of the electronic contract;
any signing party node of the electronic contract acquires the first electronic contract text from the domain name block chain network and verifies the identical content;
if the verification fails, the signing party node updates the first electronic contract text and uploads a second electronic contract text obtained through updating to the domain name block chain network, so that other signing party nodes of the electronic contract sign again based on the second electronic contract text;
and if the verification is passed, the signing party node generates a confirmation message for showing confirmation and signing, and uploads the confirmation message to the domain name block chain network, so that after the accounting node in the domain name block chain network confirms that the confirmation messages of all signing party nodes of the electronic contract are received, the confirmation messages of all signing party nodes are written into a block chain account book of the domain name block chain network, and the signing of the electronic contract is completed.
In one embodiment, the first electronic contract text is an encrypted text encrypted by a preset key, the information of the electronic contract to be signed further includes a key ciphertext corresponding to each signer node, and for each signer node, the key ciphertext corresponding to the signer node is a ciphertext generated by encrypting the preset key by using a public key of the signer node.
In one embodiment, the information of all signing party nodes of the electronic contract comprises domain name block chain identifications of all signing party nodes of the electronic contract; any signing party node of the electronic contract acquires the first electronic contract text from the domain name block chain network and verifies the contract content, and the method comprises the following steps: any signing party node of the electronic contract acquires the first electronic contract text and a corresponding key ciphertext thereof from the domain name block chain network according to the domain name block chain identification of the signing party node; the signing party node decrypts the corresponding key ciphertext according to the public key of the signing party node to obtain the preset key; and decrypting the first electronic contract text based on the preset key to obtain contract content, and verifying the contract content.
In one embodiment, the confirmation message includes a signature text obtained by signing the first electronic contract text with a private key of the signing node.
In one embodiment, the confirmation message includes signature data obtained by performing signature processing on the contract number or the hash value of the first electronic contract text by using the private key of the signing node.
In a second aspect, an embodiment of the present invention provides a participating node in a domain name blockchain network, where a blockchain ledger of the domain name blockchain network stores information of an electronic contract to be signed, where the information of the electronic contract includes a first electronic contract text to be signed and information of all signer nodes of the electronic contract, and the participating node includes:
a memory;
a processor;
a communication interface; and
a computer program;
wherein the computer program is stored in the memory and configured to be executed by the processor to:
acquiring the first electronic contract text from the domain name block chain network, and verifying the identical content;
if the verification fails, updating the first electronic contract text, and uploading the updated second electronic contract text to the domain name block chain network, so that other signing party nodes of the electronic contract sign again based on the second electronic contract text;
and if the verification is passed, generating a confirmation message for indicating that the signing is confirmed, and uploading the confirmation message to the domain name block chain network, so that after confirming that the confirmation messages of all signing party nodes of the electronic contract are received, the accounting nodes in the domain name block chain network write the confirmation messages of all signing party nodes into a block chain account book of the domain name block chain network, and completing the signing of the electronic contract.
In one embodiment, the first electronic contract text is an encrypted text encrypted by a preset key, the information of the electronic contract to be signed further includes a key ciphertext corresponding to each signer node, and for each signer node, the key ciphertext corresponding to the signer node is a ciphertext generated by encrypting the preset key by using a public key of the signer node.
In one embodiment, the information of all signing party nodes of the electronic contract comprises domain name block chain identifications of all signing party nodes of the electronic contract;
when the processor executes the operation of acquiring the first electronic contract text from the domain name block chain network and verifying the identical content, the following operations are specifically executed:
acquiring the first electronic contract text and a key ciphertext corresponding to the participating node from the domain name block chain network according to the domain name block chain identifier of the participating node;
decrypting the obtained key ciphertext according to the public key of the participating node to obtain the preset key;
and decrypting the first electronic contract text based on the preset key to obtain contract content, and verifying the contract content.
In one embodiment, the confirmation message includes a signature text obtained by signing the first electronic contract text with a private key of the signing node.
In one embodiment, the confirmation message includes signature data obtained by performing signature processing on the contract number or the hash value of the first electronic contract text by using the private key of the signing node.
In a third aspect, an embodiment of the present invention provides a computer-readable storage medium, on which a computer program is stored, where the computer program is executed by a processor to implement the method in the first aspect.
The block chain based contract processing method, device and storage medium provided by the embodiments of the present invention upload the information of an electronic contract to be signed to a block chain ledger of a domain name block chain network for storage, where the information of the electronic contract includes a first electronic contract text to be signed and information of all signing party nodes of the electronic contract, so that any signing party node of the electronic contract acquires the first electronic contract text from the domain name block chain network and verifies the identical content, where if the verification fails, the signing party node updates the first electronic contract text and uploads the updated second electronic contract text to the domain name block chain network, so that other signing party nodes of the electronic contract re-sign based on the second electronic contract text, and if the verification passes, the signing party node generates a confirmation message indicating confirmation of signing, and uploading the confirmation message to the domain name block chain network, so that after the accounting nodes in the domain name block chain network receive the confirmation messages of all signing party nodes of the electronic contract, writing the confirmation messages of all signing party nodes into a block chain account book of the domain name block chain network, and completing signing of the electronic contract. In the technical scheme provided by the embodiment of the invention, the signing process and the certificate storage of the electronic contract are finished on the domain name block chain network, and the signing process and the certificate storage of the electronic contract are not dependent on the traditional electronic contract signing platform and the CA certificate issued by the CA center, so that the contract does not need to be stored on the domain name block chain network after being signed on the traditional electronic contract signing platform, and the convenience of signing and certificate storage of the electronic contract is improved. Compared with the traditional centralized electronic contract signing platform, the domain name blockchain network has natural safety advantages, so that the signing of the electronic contract on the domain name blockchain network can improve the safety of contract signing, in addition, the electronic contract is encrypted through a secret key, only a signing party of the contract can obtain the contract content, and the confidentiality and the safety of electronic contract signing can be further improved.
Drawings
Fig. 1 is a schematic diagram of an application scenario provided in an embodiment of the present invention;
FIG. 2 is a flowchart of a contract processing method based on blockchain according to an embodiment of the present invention;
FIG. 3 is a flow chart of a method performed by step 202 in FIG. 2 according to an embodiment of the present invention;
fig. 4 is a schematic structural diagram of a participating node in a domain name block chain network according to an embodiment of the present invention.
With the foregoing drawings in mind, certain embodiments of the disclosure have been shown and described in more detail below. These drawings and written description are not intended to limit the scope of the disclosed concepts in any way, but rather to illustrate the concepts of the disclosure to those skilled in the art by reference to specific embodiments.
Detailed Description
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The implementations described in the exemplary embodiments below are not intended to represent all implementations consistent with the present disclosure. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the present disclosure, as detailed in the appended claims.
To help understand the technical solution of the present invention, the following first briefly introduces the content related to the electronic contract:
an electronic contract is an agreement between two or more parties to establish, modify, and terminate a civil rights obligation electronically over the internet. In brief, the electronic contract is the electronization of the paper contract, and is the system upgrade of the traditional paper contract.
The electronic contract has four advantages: "many, fast, good, province", wherein "many" means that a single user can handle all the management work of electronic contracts, and the magnitude of contracts stored by the server is large. The fast is that the endorsers in all links do not need to find themselves, the endorsers in all links can give examination opinions at any time as long as a network exists, and multiple persons can simultaneously sign in different places, so that the contract efficiency is greatly improved. The term "good" means that the management of the electronic contract is accurate and stable, so that the problems of artificial errors, contract loss and damage and the like are effectively avoided. The 'province' means cost reduction, the electronic contract does not need to be mailed and printed, and the cost of mailing, printing and the like is avoided, so that the environment is protected.
At present, after a paper contract is drafted, a official seal responsible person is required to seal, and the seal is actually realized by raising the contract from a common file to a contract which is protected by a contract law and has legal effectiveness.
To complete the stamping operation, three conditions must be satisfied: firstly, a official seal is required; second, to determine who controls the official seal; third, the official seal is to be closed at a certain time by a certain control person. And the above three conditions need to be satisfied for the electronic contract as well. How is the electronic contract to fulfill these three conditions? The following description is made in conjunction with the electronic contract signing method.
Electronic contract signing mode
Directly sign and seal on the electronic contract platform, and the seal also meets the three conditions: official seal, official seal controller, definite seal time.
1. Official seal → CA certificate
2. Official seal controller → mobile phone identifying code
3. Stamping time → time stamp
First, the official seal corresponding to the electronic contract is an electronic commerce authentication Authority (CA) Certificate. As long as the preset technical means is used for comparing and confirming that the user information provided by the user online is real, the user authentication is completed, and the organizations issue a CA certificate capable of representing and proving the user legality to the user through the electronic contract platform. The CA certificate is equivalent to an official seal engraved online by the authority to the user.
Secondly, the electronic contract corresponding to the official seal controller is a mobile phone verification code, the verification code is sent to a mobile phone appointed by the user, and the verification code is backfilled by the user to ensure that the user himself operates the seal.
Thirdly, the electronic contract correspondingly determines the time stamp of the stamping time.
Through the CA certificate, the mobile phone verification code and the timestamp, the electronic contract realizes the integration of the traditional paper contractor, the seal and the time.
From the above, the electronic contract has no essential difference from the conventional paper contract, but the electronic contract has the advantages of convenience, rapidness and the like compared with the conventional paper contract, and the problems that the paper contract is easy to lose and damage are solved.
However, in order to ensure the judicial effectiveness of the electronic contract, the existing electronic contract needs to be signed on a special electronic contract signing platform, the current electronic contract signing platform is centralized, even if a block chain is adopted, the signed electronic contract is only uploaded to the block chain for storage, once the electronic contract signing platform is attacked by a hacker, the signing safety of the electronic contract is affected, and the process of acquiring the CA certificate by a contract party is often performed on line, so that the process is complex. Therefore, the security and convenience of the current electronic contract signing process are not high, and a technology for improving the security and convenience of the electronic contract signing process is urgently needed.
The contract processing method based on the block chain provided by the embodiment of the invention aims to solve the above technical problems in the prior art, and the method can be applied to the communication system shown in fig. 1. As shown in fig. 1, the communication system includes: the signing node 11, the signing node 12 and the domain name block chain network 13, wherein the signing node 11 and the signing node 12 access the domain name block chain network 13, and the signing node 11 and the signing node 12 may be specifically devices such as terminal devices and servers. The signing node 11 and the signing node 12 are signing parties of the same contract. The signing node 11 and the signing node 12 are respectively provided with Distributed Applications (DAPP), and the DAPP signing node 11 and the signing node 12 can upload electronic contracts to the domain name block chain network 13 for billing and sign the electronic contracts on the chain. Here, the description is only illustrative, and the configuration of the domain name block chain network and the number of nodes in the domain name block chain network are not limited.
The following describes the technical solution of the present invention and how to solve the above technical problems with specific examples. The following several specific embodiments may be combined with each other, and details of the same or similar concepts or processes may not be repeated in some embodiments. Embodiments of the present invention will be described below with reference to the accompanying drawings.
Fig. 2 is a flowchart of a contract processing method based on a blockchain according to an embodiment of the present invention. The method comprises the following specific steps:
step 201, storing information of an electronic contract to be signed in a blockchain ledger of a domain name blockchain network, wherein the information of the electronic contract comprises a first electronic contract text to be signed and information of all signing party nodes of the electronic contract.
Step 202, any signing party node of the electronic contract acquires the first electronic contract text from the domain name block chain network, and verifies the identical content.
And 203, if the verification fails, updating the first electronic contract text by the signing party node, and uploading the updated second electronic contract text to the domain name block chain network, so that other signing party nodes of the electronic contract sign again based on the second electronic contract text.
And 204, if the verification is passed, the signing party node generates a confirmation message for indicating confirmation and signing, and uploads the confirmation message to the domain name block chain network, so that after the accounting node in the domain name block chain network confirms that the confirmation messages of all signing party nodes of the electronic contract are received, the confirmation messages of all signing party nodes are written into a block chain account book of the domain name block chain network, and the signing of the electronic contract is completed.
Referring to fig. 1, taking the signing party node 11 in fig. 1 as an example, the signing party node 11 of the contract provides the contract template to the user through a human-computer interaction interface, and prompts the user to input the contract content and information of all signing party nodes according to the template, wherein the information of the signing party node includes, but is not limited to, a domain name block chain identifier of the signing party node.
The signing party node 11 generates a first electronic contract text according to contract contents input by a user, signs the first electronic contract text and information of all signing party nodes of the contract by using a private key of the signing party node 11, and broadcasts the signed message to a domain name block chain network. And after the verification is passed, recording the first electronic contract text and the information of all signing party nodes into a block chain account book in an associated manner.
After the signing node 12 of the contract starts the DAPP, whether the electronic contract to be signed related to the signing node exists in the domain name block chain network or not is automatically searched, if so, the signing node 12 sends a request message to the domain name block chain network, and the message comprises the domain name block chain identification of the signing node 12. After receiving the request message of the signing node 12, the domain name block chain network transmits the first electronic contract text uploaded by the signing node 11 to the signing node 12 according to the domain name block chain identifier of the signing node 12.
After receiving the first electronic contract text, the signing party node 12 displays the contract content of the first electronic contract text to the user, so that the user verifies the contract content, and receives a verification result input by the user.
If the verification is passed, the signing party node 12 generates a confirmation message for indicating confirmation and signing, and uploads the confirmation message to the domain name block chain network, so that after the accounting node in the domain name block chain network confirms that the confirmation messages of all signing party nodes of the contract are received, the confirmation messages of all signing party nodes are written into a block chain account book of the domain name block chain network, and the signing of the electronic contract is completed.
If the verification fails, the signing party node 12 outputs an editing interface of the first electronic contract text to the user, so that the user edits the content of the first electronic contract, and after receiving an instruction of the user for editing completion, the edited content is stored to obtain an updated version of the first electronic contract text, namely the second electronic contract text.
The signing party node 12 signs the second electronic contract by using its own private key after obtaining the second electronic contract text, and uploads the signed contract to the domain name block chain network, so that the signing party node 11 obtains the second electronic contract text from the domain name block chain network, and executes the same verification operation as the signing party node 12 until both parties of the contract verify that the electronic contract of a certain version passes, and after generating a confirmation message, writes the confirmation message of each party into the block chain account book, and completes contract signing.
The acknowledgement message related to the embodiment includes: and/or after the contract number or the hash value of the electronic contract text is signed by adopting the private key of the signing node executing the verification operation, signature data is obtained. In the mode that the confirmation message only comprises the signature data, redundant storage of the domain name block chain to the electronic contract can be avoided.
In the contract processing method, device and storage medium based on the blockchain provided by this embodiment, the information of the electronic contract to be signed is uploaded to the blockchain ledger of the domain blockchain network for storage, and the information of the electronic contract includes the first electronic contract text to be signed and the information of all signing party nodes of the electronic contract, so that any signing party node of the electronic contract acquires the first electronic contract text from the domain blockchain network and verifies the identical content, wherein if the verification fails, the signing party node updates the first electronic contract text and uploads the updated second electronic contract text to the domain blockchain network, so that other signing party nodes of the electronic contract re-sign based on the second electronic contract text, and if the verification passes, the signing node generates a confirmation message indicating confirmation signing, and uploading the confirmation message to the domain name block chain network, so that after the accounting nodes in the domain name block chain network receive the confirmation messages of all signing party nodes of the electronic contract, writing the confirmation messages of all signing party nodes into a block chain account book of the domain name block chain network, and completing signing of the electronic contract. In the technical scheme provided by the embodiment, the signing process and the certificate storage of the electronic contract are finished on the domain name block chain network, and the signing process and the certificate storage of the electronic contract are not dependent on the traditional electronic contract signing platform and the CA certificate issued by the CA center, so that the contract does not need to be stored on the domain name block chain network after being signed on the traditional electronic contract signing platform, and the convenience of signing and certificate storage of the electronic contract is improved. And the domain name blockchain network has natural security advantages compared with the traditional centralized electronic contract signing platform, so that the execution of the signing of the electronic contract on the domain name blockchain network can improve the security of contract signing.
Fig. 3 is a flowchart of a method executed in step 202 in the embodiment of fig. 2 according to an embodiment of the present invention, in the embodiment of fig. 3, a first electronic contract text referred to in the embodiment of fig. 2 is an encrypted text encrypted by a preset key, and for an example in the embodiment of fig. 2, after acquiring contract content input by a user, a signing node 11 encrypts the contract content based on the preset key to generate the first electronic contract text. The information of the electronic contract to be signed stored in the domain name block chain network also comprises a key ciphertext corresponding to each signer node, and the key ciphertext corresponding to each signer node is a ciphertext generated by encrypting a preset key by using a public key of the node. As shown in fig. 3, step 202 includes:
step 301, any signing party node of the electronic contract obtains the first electronic contract text and the corresponding key ciphertext thereof from the domain name block chain network according to the domain name block chain identifier of the signing party node.
And step 302, the signing party node decrypts the corresponding key ciphertext according to the public key of the signing party node to obtain the preset key.
Step 303, decrypting the first electronic contract text based on the preset key to obtain contract content, and verifying the contract content.
In the embodiment, the electronic contract is encrypted by the key, so that only the signing party of the contract can obtain the contract content, and the confidentiality and the security of signing of the electronic contract can be further improved.
Fig. 4 is a schematic structural diagram of a participating node in a domain name block chain network according to an embodiment of the present invention. The participating node in the domain name blockchain network provided by the embodiment of the present invention may execute the processing flow provided by the contract processing method based on the blockchain, as shown in fig. 4, the blockchain ledger book of the domain name blockchain network where the participating node 40 is located stores information of the electronic contract to be signed by the participating node, where the information of the electronic contract includes a first electronic contract text to be signed and information of all signing party nodes of the electronic contract. The participating node 40 includes: memory 41, processor 42, computer programs and communication interface 43; wherein the computer program is stored in the memory and configured to be executed by the processor 42 to: acquiring the first electronic contract text from the domain name block chain network, and verifying the identical content; if the verification fails, updating the first electronic contract text, and uploading the updated second electronic contract text to the domain name block chain network, so that other signing party nodes of the electronic contract sign again based on the second electronic contract text; and if the verification is passed, generating a confirmation message for indicating that the signing is confirmed, and uploading the confirmation message to the domain name block chain network, so that after confirming that the confirmation messages of all signing party nodes of the electronic contract are received, the accounting nodes in the domain name block chain network write the confirmation messages of all signing party nodes into a block chain account book of the domain name block chain network, and completing the signing of the electronic contract.
In one embodiment, the first electronic contract text is an encrypted text encrypted by a preset key, the information of the electronic contract to be signed further includes a key ciphertext corresponding to each signer node, and for each signer node, the key ciphertext corresponding to the signer node is a ciphertext generated by encrypting the preset key by using a public key of the signer node.
In one embodiment, the information of all signing party nodes of the electronic contract comprises domain name block chain identifications of all signing party nodes of the electronic contract;
when the processor executes the operation of acquiring the first electronic contract text from the domain name block chain network and verifying the identical content, the following operations are specifically executed:
acquiring the first electronic contract text and a key ciphertext corresponding to the participating node from the domain name block chain network according to the domain name block chain identifier of the participating node;
decrypting the obtained key ciphertext according to the public key of the participating node to obtain the preset key;
and decrypting the first electronic contract text based on the preset key to obtain contract content, and verifying the contract content.
In one embodiment, the confirmation message includes a signature text obtained by signing the first electronic contract text with a private key of the signing node.
In one embodiment, the confirmation message includes signature data obtained by performing signature processing on the contract number or the hash value of the first electronic contract text by using the private key of the signing node.
The participating nodes in the domain name block chain network in the embodiment shown in fig. 4 may be used to implement the technical solution of the above method embodiment, and the implementation principle and technical effect are similar, and are not described herein again.
In addition, an embodiment of the present invention further provides a computer-readable storage medium, on which a computer program is stored, where the computer program is executed by a processor to implement the contract processing method based on a blockchain described in the foregoing embodiment.
In the embodiments provided in the present invention, it should be understood that the disclosed apparatus and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the units is only one logical division, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, or in a form of hardware plus a software functional unit.
The integrated unit implemented in the form of a software functional unit may be stored in a computer readable storage medium. The software functional unit is stored in a storage medium and includes several instructions to enable a computer device (which may be a personal computer, a server, or a network device) or a processor (processor) to execute some steps of the methods according to the embodiments of the present invention. And the aforementioned storage medium includes: various media capable of storing program codes, such as a usb disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk.
It is obvious to those skilled in the art that, for convenience and simplicity of description, the foregoing division of the functional modules is merely used as an example, and in practical applications, the above function distribution may be performed by different functional modules according to needs, that is, the internal structure of the device is divided into different functional modules to perform all or part of the above described functions. For the specific working process of the device described above, reference may be made to the corresponding process in the foregoing method embodiment, which is not described herein again.
Finally, it should be noted that: the above embodiments are only used to illustrate the technical solution of the present invention, and not to limit the same; while the invention has been described in detail and with reference to the foregoing embodiments, it will be understood by those skilled in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some or all of the technical features may be equivalently replaced; and the modifications or the substitutions do not make the essence of the corresponding technical solutions depart from the scope of the technical solutions of the embodiments of the present invention.

Claims (9)

1. A block chain based contract processing method is characterized by comprising the following steps:
storing information of an electronic contract to be signed in a block chain account book of a domain name block chain network, wherein the information of the electronic contract comprises a first electronic contract text to be signed and information of all signing party nodes of the electronic contract;
any signing party node of the electronic contract acquires the first electronic contract text from the domain name block chain network and verifies the identical content;
if the verification fails, the signing party node updates the first electronic contract text and uploads a second electronic contract text obtained through updating to the domain name block chain network, so that other signing party nodes of the electronic contract sign again based on the second electronic contract text;
if the verification is passed, the signing party node generates a confirmation message for indicating that the signing is confirmed, and uploads the confirmation message to the domain name block chain network, so that after the accounting node in the domain name block chain network confirms that the confirmation messages of all signing party nodes of the electronic contract are received, the confirmation messages of all signing party nodes are written into a block chain account book of the domain name block chain network, and the signing of the electronic contract is completed;
the first electronic contract text is an encrypted text encrypted by a preset key, the information of the electronic contract to be signed further comprises a key ciphertext corresponding to each signing party node, and for each signing party node, the key ciphertext corresponding to the signing party node is a ciphertext generated by encrypting the preset key by using a public key of the signing party node.
2. The method according to claim 1, wherein the information of all signing nodes of the electronic contract comprises domain name block chain identifications of all signing nodes of the electronic contract;
any signing party node of the electronic contract acquires the first electronic contract text from the domain name block chain network and verifies the contract content, and the method comprises the following steps:
any signing party node of the electronic contract acquires the first electronic contract text and a corresponding key ciphertext thereof from the domain name block chain network according to the domain name block chain identification of the signing party node;
the signing party node decrypts the corresponding key ciphertext according to the public key of the signing party node to obtain the preset key;
and decrypting the first electronic contract text based on the preset key to obtain contract content, and verifying the contract content.
3. The method according to claim 1 or 2, wherein the confirmation message includes a signature text obtained by signing the first electronic contract text with a private key of the signing node.
4. The method according to claim 1 or 2, wherein the confirmation message includes signature data obtained by signing a contract number or a hash value of the first electronic contract text with a private key of the signing node.
5. A participating node in a domain name blockchain network, wherein information of an electronic contract to be signed is stored in a blockchain ledger of the domain name blockchain network, the information of the electronic contract includes a first electronic contract text to be signed and information of all signing party nodes of the electronic contract, and the participating node comprises:
a memory;
a processor;
a communication interface; and
a computer program;
wherein the computer program is stored in the memory and configured to be executed by the processor to:
acquiring the first electronic contract text from the domain name block chain network, and verifying the identical content;
if the verification fails, updating the first electronic contract text, and uploading the updated second electronic contract text to the domain name block chain network, so that other signing party nodes of the electronic contract sign again based on the second electronic contract text;
if the verification is passed, generating a confirmation message for indicating that the signing is confirmed, and uploading the confirmation message to the domain name block chain network, so that after confirming that the confirmation messages of all signing party nodes of the electronic contract are received, the accounting nodes in the domain name block chain network write the confirmation messages of all signing party nodes into a block chain account book of the domain name block chain network, and completing the signing of the electronic contract;
the first electronic contract text is an encrypted text encrypted by a preset key, the information of the electronic contract to be signed further comprises a key ciphertext corresponding to each signing party node, and for each signing party node, the key ciphertext corresponding to the signing party node is a ciphertext generated by encrypting the preset key by using a public key of the signing party node.
6. The participant node according to claim 5, wherein the information of all signer nodes of the electronic contract includes domain name block chain identifications of all signer nodes of the electronic contract;
when the processor executes the operation of acquiring the first electronic contract text from the domain name block chain network and verifying the identical content, the following operations are specifically executed:
acquiring the first electronic contract text and a key ciphertext corresponding to the participating node from the domain name block chain network according to the domain name block chain identifier of the participating node;
decrypting the obtained key ciphertext according to the public key of the participating node to obtain the preset key;
and decrypting the first electronic contract text based on the preset key to obtain contract content, and verifying the contract content.
7. The participant node according to claim 5 or 6, wherein the confirmation message includes a signature text obtained by signing the first electronic contract text with a private key of the signing node.
8. The participant node according to claim 5 or 6, wherein the confirmation message includes signature data obtained by signing a contract number or a hash value of the first electronic contract text with a private key of the signing node.
9. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the method according to any one of claims 1-4.
CN201910365734.2A 2019-05-05 2019-05-05 Contract processing method and device based on block chain and storage medium Active CN110113334B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910365734.2A CN110113334B (en) 2019-05-05 2019-05-05 Contract processing method and device based on block chain and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910365734.2A CN110113334B (en) 2019-05-05 2019-05-05 Contract processing method and device based on block chain and storage medium

Publications (2)

Publication Number Publication Date
CN110113334A CN110113334A (en) 2019-08-09
CN110113334B true CN110113334B (en) 2021-09-10

Family

ID=67487971

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910365734.2A Active CN110113334B (en) 2019-05-05 2019-05-05 Contract processing method and device based on block chain and storage medium

Country Status (1)

Country Link
CN (1) CN110113334B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110598460B (en) * 2019-09-27 2022-08-05 腾讯科技(深圳)有限公司 Block chain-based electronic signature method and device and storage medium
CN111080295B (en) * 2019-12-04 2024-04-09 腾讯科技(深圳)有限公司 Electronic contract processing method and device based on blockchain
CN111669268A (en) * 2020-06-03 2020-09-15 北京八分量信息科技有限公司 Block chain-based electronic data processing method and device and related products
CN112270556A (en) * 2020-11-23 2021-01-26 苏州园启软件有限公司 Method for verifying authenticity of electronic contract, electronic device and storage medium
CN112910661B (en) * 2021-05-10 2021-07-16 恒生电子股份有限公司 Block chain consensus method, device, equipment and medium suitable for electronic subscription

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108920976A (en) * 2018-06-14 2018-11-30 张绪宝 A kind of contract signing method, apparatus and system
CN109102298A (en) * 2018-06-08 2018-12-28 浙江捷尚人工智能研究发展有限公司 Contract signature method, electronic equipment, storage medium and system based on block chain
CN109409876A (en) * 2018-09-27 2019-03-01 深圳壹账通智能科技有限公司 Electronic contract signature method, apparatus, equipment and storage medium based on block chain
CN109472686A (en) * 2018-10-12 2019-03-15 深圳壹账通智能科技有限公司 Contract signing method, apparatus and terminal device

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170178127A1 (en) * 2015-12-18 2017-06-22 International Business Machines Corporation Proxy system mediated legacy transactions using multi-tenant transaction database
CN106504008B (en) * 2016-10-24 2017-12-29 中山大学 A kind of fair contract signature method based on block chain
CN107403303B (en) * 2017-06-16 2020-10-30 兴业数字金融服务(上海)股份有限公司 Signing method of electronic contract system based on block chain deposit certificate

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109102298A (en) * 2018-06-08 2018-12-28 浙江捷尚人工智能研究发展有限公司 Contract signature method, electronic equipment, storage medium and system based on block chain
CN108920976A (en) * 2018-06-14 2018-11-30 张绪宝 A kind of contract signing method, apparatus and system
CN109409876A (en) * 2018-09-27 2019-03-01 深圳壹账通智能科技有限公司 Electronic contract signature method, apparatus, equipment and storage medium based on block chain
CN109472686A (en) * 2018-10-12 2019-03-15 深圳壹账通智能科技有限公司 Contract signing method, apparatus and terminal device

Also Published As

Publication number Publication date
CN110113334A (en) 2019-08-09

Similar Documents

Publication Publication Date Title
CN110113334B (en) Contract processing method and device based on block chain and storage medium
CN111047319B (en) Transaction processing method of block chain network and block chain network
CN107231351B (en) Electronic certificate management method and related equipment
CN103080958B (en) The method producing/issue distributing certificates in the system at distribution electronic document
CN107832624A (en) A kind of visualization signature system and method based on block chain
CN111292041A (en) Electronic contract generating method, device, equipment and storage medium
CN112069550B (en) Electronic contract evidence-storing system based on intelligent contract mode
CN111008366A (en) Copyright authorization method and device based on block chain
CN112035896B (en) Electronic contract evidence-storing system based on transaction mode
CN113515756B (en) High-credibility digital identity management method and system based on block chain
CN102724042B (en) Third-party platform electronic contracting system based on electronic signature technology
CN113452704B (en) Distributed identity identification-based credible interconnection method and device for heterogeneous industrial equipment
CN105554018A (en) Network real name verification method
CN114760071B (en) Zero-knowledge proof based cross-domain digital certificate management method, system and medium
CN116433425A (en) Case setting method based on alliance chain and related equipment
CN112307125A (en) Signing method and device for realizing encrypted electronic contract based on block chain intelligent contract
CN112905979A (en) Electronic signature authorization method and device, storage medium and electronic device
CN110266653A (en) A kind of method for authenticating, system and terminal device
CN113328854A (en) Service processing method and system based on block chain
WO2015079004A1 (en) Method and apparatus for supporting verification of a contract
JP2000155524A (en) Electronic seal stamping system
CN110851804A (en) Alliance chain identity authentication method based on electronic contract
CN114387137A (en) Block chain-based electronic contract signing method, device, equipment and storage medium
CN111669268A (en) Block chain-based electronic data processing method and device and related products
CN110971392A (en) Decentralized electronic academic certificate acquisition method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant