CN110351239B - Block chain-based electronic contract storage method and device and electronic equipment - Google Patents

Block chain-based electronic contract storage method and device and electronic equipment Download PDF

Info

Publication number
CN110351239B
CN110351239B CN201910442134.1A CN201910442134A CN110351239B CN 110351239 B CN110351239 B CN 110351239B CN 201910442134 A CN201910442134 A CN 201910442134A CN 110351239 B CN110351239 B CN 110351239B
Authority
CN
China
Prior art keywords
contract
block chain
original
electronic contract
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910442134.1A
Other languages
Chinese (zh)
Other versions
CN110351239A (en
Inventor
杨小彦
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An Puhui Enterprise Management Co Ltd
Original Assignee
Ping An Puhui Enterprise Management Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An Puhui Enterprise Management Co Ltd filed Critical Ping An Puhui Enterprise Management Co Ltd
Priority to CN201910442134.1A priority Critical patent/CN110351239B/en
Publication of CN110351239A publication Critical patent/CN110351239A/en
Priority to PCT/CN2019/117682 priority patent/WO2020238051A1/en
Application granted granted Critical
Publication of CN110351239B publication Critical patent/CN110351239B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Power Engineering (AREA)
  • Computing Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The invention relates to the technical field of block chains, and discloses an electronic contract storage method and device based on a block chain and electronic equipment, wherein the method comprises the following steps: acquiring an electronic contract original uploaded to a block chain network, wherein the electronic contract original is an electronic file obtained by synthesizing an electronic contract and electronic signature data of a signer; preprocessing an electronic contract original to obtain electronic contract original data; encrypting the original data of the electronic contract by using a preset encryption algorithm to generate a data fingerprint; broadcasting a contract number and a data fingerprint corresponding to an electronic contract original in a block chain network to perform information verification; if the information verification is successful, the contract number and the data fingerprint are added into the block chain maintained by each node in the block chain network, so that the original document of the electronic contract can be prevented from being disclosed, the confidentiality of the original document of the electronic contract can be improved, the original document data of the electronic contract corresponding to the data fingerprint can be prevented from being distorted, and the authenticity and the reliability of the data fingerprint can be ensured.

Description

Block chain-based electronic contract storage method and device and electronic equipment
Technical Field
The invention relates to the technical field of block chains, in particular to an electronic contract storage method and device based on a block chain and electronic equipment.
Background
An electronic contract is an electronic agreement made electronically over an electronic information network to clarify rights obligations between two or more parties. With the development of electronic technology, electronic contracts occupy a place in electronic business activities due to the characteristics of convenience in transmission, cost saving and the like. In order to better utilize electronic contracts to guarantee the legitimate interests of consumers and operators, it is an important link for maintaining the information security of individuals and enterprises to keep the electronic contracts properly and safely.
The current method for storing the electronic contract is mainly to store the electronic contract file obtained by synthesis in a disk by synthesizing the electronic contract and the electronic signature data of a signer. However, in practice, it is found that this storage method cannot prevent someone from maliciously synthesizing the electronic signature data to an illegal electronic contract, which brings about a hidden danger of forging electronic contract documents.
Disclosure of Invention
The invention provides an electronic contract storage method and device based on a block chain and electronic equipment, and aims to solve the problem of illegally distorting an electronic contract file in the related technology.
The first aspect of the embodiment of the invention discloses an electronic contract storage method based on a block chain, which comprises the following steps:
acquiring an electronic contract original uploaded to a block chain network; the electronic contract original is an electronic file obtained by synthesizing an electronic contract and electronic signature data of a signer;
preprocessing the electronic contract original to obtain electronic contract original data;
encrypting the electronic contract original data by using a preset encryption algorithm to generate a data fingerprint;
broadcasting a contract number corresponding to the electronic contract original and the data fingerprint in the block chain network to perform information verification;
if the information verification is successful, adding the contract number and the data fingerprint to a block chain maintained by each node in the block chain network;
the contract number is used for inquiring the data fingerprint from the block chain maintained by each node in the block chain network.
As an optional implementation manner, in the first aspect of the embodiment of the present invention, the broadcasting, in the blockchain network, the contract number and the data fingerprint corresponding to the original electronic contract for information verification includes:
packing the contract number corresponding to the electronic contract original and the data fingerprint according to the packing rule of the block chain network to obtain a packing result;
broadcasting the packed result in the blockchain network for information verification;
and when the notification broadcasted after the packing result is successfully unpacked by all the nodes in the block chain network is detected, judging that the information verification is successful.
As an optional implementation manner, in the first aspect of the embodiment of the present invention, after the packing the contract number corresponding to the original electronic contract and the data fingerprint according to the packing rule of the blockchain network to obtain a packing result, the method further includes:
acquiring an encryption key according to the contract number; the encryption key and the decryption key corresponding to the encryption key are shared by the authorized nodes corresponding to the contract number;
encrypting the packaging result by using the encryption key;
the broadcasting the packed result in the blockchain network for information verification includes:
broadcasting the encrypted packaging result in the blockchain network for information verification;
when the notification broadcasted after the successful unpacking of the packing result by all the nodes in the block chain network is detected, the information verification is judged to be successful, and the method comprises the following steps:
when detecting the notification broadcast after the authorization node in the block chain network successfully decrypts by using the decryption key stored in the authorization node and unpacks the encrypted packing result, judging that the information verification is successful;
the adding the contract number and the data fingerprint to the block chain maintained by each node in the block chain network includes:
and adding the contract number and the data fingerprint to a block chain maintained by the authorization node in the block chain network.
As an optional implementation manner, in the first aspect of the embodiment of the present invention, the adding the contract number and the data fingerprint to a blockchain maintained by each node in the blockchain network includes:
adding the contract number and the data fingerprint to a target block of a block chain maintained by each node in the block chain network, and storing the root hash value of the target block corresponding to each node in association with the contract number; the target block corresponding to each node is a newly constructed block in a block chain maintained by each node, and the root hash value of the target block is obtained by operating all data stored in the target block by using a merkel tree algorithm.
As an optional implementation manner, in the first aspect of this embodiment of the present invention, the method further includes:
if a query request sent by a query node in the blockchain network for the contract number is detected, acquiring a root hash value corresponding to the contract number; the query node is any node in the block chain network;
judging whether a block in which the contract number is stored exists in a block chain maintained by the query node according to the root hash value corresponding to the contract number;
if so, extracting the contract number and the data fingerprint from the block in which the contract number is stored according to the contract number;
and returning the data fingerprint to the query node.
As an optional implementation manner, in the first aspect of the embodiment of the present invention, after extracting, according to the contract number, the contract number and the data fingerprint from the block chain maintained by the query node, the method further includes:
acquiring an electronic contract original document to be verified, which is uploaded by the query node;
preprocessing the electronic contract original to be verified to obtain the electronic contract original data to be verified;
encrypting the electronic contract original data to be verified by using the preset encryption algorithm to generate a data fingerprint to be verified;
judging whether the data fingerprint to be verified is consistent with the data fingerprint;
and if not, judging that the original electronic contract to be verified is falsified, and marking the original electronic contract to be verified as an invalid electronic contract.
As an optional implementation manner, in the first aspect of the embodiment of the present invention, the preset encryption algorithm is one of an SHA1 algorithm, an SHA256 algorithm, an MD5 algorithm, and a Rabin fingerprint algorithm.
The second aspect of the embodiment of the invention discloses an electronic contract storage device based on a block chain, which comprises:
the first acquisition module is used for acquiring an electronic contract original file uploaded to the block chain network; the electronic contract original is an electronic file obtained by synthesizing an electronic contract and electronic signature data of a signer;
the first processing module is used for preprocessing the electronic contract original to obtain electronic contract original data;
the first encryption module is used for encrypting the electronic contract original data by using a preset encryption algorithm to generate a data fingerprint;
the broadcast module is used for broadcasting the contract number and the data fingerprint corresponding to the electronic contract original in the block chain network so as to carry out information verification;
the adding module is used for adding the contract number and the data fingerprint to a block chain maintained by each node in the block chain network when information verification is successful; the contract number is used for inquiring the data fingerprint from the block chain maintained by each node in the block chain network.
A third aspect of an embodiment of the present invention discloses an electronic device, including:
a processor;
the storage is stored with computer readable instructions, and when the computer readable instructions are executed by the processor, the method for storing the electronic contract based on the block chain disclosed by the first aspect of the embodiment of the invention is realized.
A fourth aspect of the embodiments of the present invention discloses a computer-readable storage medium, which stores a computer program, where the computer program enables a computer to execute the block chain-based electronic contract storage method disclosed in the first aspect of the embodiments of the present invention.
The technical scheme provided by the embodiment of the invention can have the following beneficial effects:
the block chain-based electronic contract storage method provided by the invention comprises the following steps: acquiring an electronic contract original uploaded to a block chain network; the electronic contract original is an electronic file obtained by synthesizing an electronic contract and electronic signature data of a signer; preprocessing an electronic contract original to obtain electronic contract original data; encrypting the original data of the electronic contract by using a preset encryption algorithm to generate a data fingerprint; broadcasting a contract number and a data fingerprint corresponding to an electronic contract original in a block chain network to perform information verification; if the verification is successful, adding the contract number and the data fingerprint into a block chain maintained by each node in the block chain network; the contract number is used for inquiring the data fingerprint from the block chain maintained by each node in the block chain network.
Under the method, the data fingerprint is obtained by encrypting the electronic contract original, and is stored in the block chain, so that the electronic contract original is prevented from being disclosed and the confidentiality of the electronic contract original is improved based on the characteristic that the data fingerprint is easy to store; in addition, because of the non-codable modification of the blockchain and the data fingerprint, the electronic contract original data corresponding to the data fingerprint can be prevented from being codified, and the authenticity and reliability of the data fingerprint are ensured.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the invention, as claimed.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the invention and together with the description, serve to explain the principles of the invention.
FIG. 1 is a schematic structural diagram of an apparatus according to an embodiment of the present invention;
FIG. 2 is a flowchart of an electronic contract storage method based on a blockchain according to an embodiment of the present invention;
FIG. 3 is a flowchart of another block chain-based electronic contract storage method according to an embodiment of the disclosure;
FIG. 4 is a schematic structural diagram of an electronic contract storage apparatus based on a block chain according to an embodiment of the present invention;
fig. 5 is a schematic structural diagram of another block chain-based electronic contract storage apparatus according to an embodiment of the disclosure.
Detailed Description
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The embodiments described in the following exemplary embodiments do not represent all embodiments consistent with the present invention. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the invention, as detailed in the appended claims.
Example one
The implementation environment of the invention may be an electronic device, such as a smartphone, a tablet computer, a desktop computer.
Fig. 1 is a schematic structural diagram of an apparatus according to an embodiment of the present invention. The apparatus 100 may be the electronic device described above. As shown in fig. 1, the apparatus 100 may include one or more of the following components: a processing component 102, a memory 104, a power component 106, a multimedia component 108, an audio component 110, a sensor component 114, and a communication component 116.
The processing component 102 generally controls overall operation of the device 100, such as operations associated with display, telephone calls, data communications, camera operations, and recording operations, among others. The processing components 102 may include one or more processors 118 to execute instructions to perform all or a portion of the steps of the methods described below. Further, the processing component 102 can include one or more modules for facilitating interaction between the processing component 102 and other components. For example, the processing component 102 can include a multimedia module for facilitating interaction between the multimedia component 108 and the processing component 102.
The memory 104 is configured to store various types of data to support operations at the apparatus 100. Examples of such data include instructions for any application or method operating on the device 100. The Memory 104 may be implemented by any type of volatile or non-volatile Memory device or combination thereof, such as Static Random Access Memory (SRAM), Electrically Erasable Programmable Read-Only Memory (EEPROM), Erasable Programmable Read-Only Memory (EPROM), Programmable Read-Only Memory (PROM), Read-Only Memory (ROM), magnetic Memory, flash Memory, magnetic disk or optical disk. Also stored in memory 104 are one or more modules for execution by the one or more processors 118 to perform all or a portion of the steps of the methods described below.
The power supply component 106 provides power to the various components of the device 100. The power components 106 may include a power management system, one or more power supplies, and other components associated with generating, managing, and distributing power for the device 100.
The multimedia component 108 includes a screen that provides an output interface between the device 100 and the user. In some embodiments, the screen may include a Liquid Crystal Display (LCD) and a touch panel. If the screen includes a touch panel, the screen may be implemented as a touch screen to receive an input signal from a user. The touch panel includes one or more touch sensors to sense touch, slide, and gestures on the touch panel. The touch sensor may not only sense the boundary of a touch or slide action, but also detect the duration and pressure associated with the touch or slide operation. The screen may further include an Organic Light Emitting Display (OLED for short).
The audio component 110 is configured to output and/or input audio signals. For example, the audio component 110 includes a Microphone (MIC) configured to receive external audio signals when the device 100 is in an operational mode, such as a call mode, a recording mode, and a voice recognition mode. The received audio signal may further be stored in the memory 104 or transmitted via the communication component 116. In some embodiments, the audio component 110 further comprises a speaker for outputting audio signals.
The sensor assembly 114 includes one or more sensors for providing various aspects of status assessment for the device 100. For example, the sensor assembly 114 may detect the open/closed status of the device 100, the relative positioning of the components, the sensor assembly 114 may also detect a change in position of the device 100 or a component of the device 100, and a change in temperature of the device 100. In some embodiments, the sensor assembly 114 may also include a magnetic sensor, a pressure sensor, or a temperature sensor.
The communication component 116 is configured to facilitate wired or wireless communication between the apparatus 100 and other devices. The device 100 may access a Wireless network based on a communication standard, such as WiFi (Wireless-Fidelity). In an embodiment of the present invention, the communication component 116 receives a broadcast signal or broadcast related information from an external broadcast management system via a broadcast channel. In the embodiment of the present invention, the Communication component 116 further includes a Near Field Communication (NFC) module for facilitating short-range Communication. For example, the NFC module may be implemented based on Radio Frequency Identification (RFID) technology, Infrared data association (IrDA) technology, Ultra Wideband (UWB) technology, bluetooth technology, and other technologies.
In an exemplary embodiment, the apparatus 100 may be implemented by one or more Application Specific Integrated Circuits (ASICs), digital signal processors, digital signal processing devices, programmable logic devices, field programmable gate arrays, controllers, microcontrollers, microprocessors or other electronic components for performing the methods described below.
Example two
Referring to fig. 2, fig. 2 is a schematic flowchart illustrating an electronic contract storing method based on a block chain according to an embodiment of the present invention. The block chain-based electronic contract storage method is applicable to an electronic contract storage device or an electronic apparatus as shown in fig. 2, and may include the following steps:
201. acquiring an electronic contract original uploaded to a block chain network; the electronic contract original is an electronic document obtained by synthesizing an electronic contract and electronic signature data of a signer.
In the embodiment of the present invention, the contract types of the original electronic contract may include, but are not limited to, a buying and selling contract, a gifting contract, a borrowing contract, a leasing contract, a construction project contract, a transportation contract, and an interoffice contract.
202. And preprocessing the electronic contract original to obtain electronic contract original data.
In the embodiment of the invention, the preprocessing of the original electronic contract is used for removing irrelevant text contents (such as punctuation marks, comments, half-angle spaces, full-angle spaces, tab-making empty lines, identifiers and the like) of the original electronic contract, and reducing the subsequent influence on the similarity judgment of the data fingerprints. Step 202 may specifically include the following steps:
identifying the encoding format of the original electronic contract;
text data is extracted from the original electronic contract, and irrelevant text content included in the text data is removed according to the encoding format of the original electronic contract, so that original electronic contract data is obtained.
It can be understood that, under different encoding formats, the number of bytes occupied by irrelevant text content in the text data is different, for example, under UTF-8 encoding, a full-angle space occupies 3 bytes; under the Unicode and ANSI codes, the full-angle spaces occupy 2 bytes, so that different irrelevant text content removal modes need to be executed on text data according to the coding format type of the electronic contract file. Optionally, text data may be extracted from the electronic contract original by using a text extraction model, where the text extraction model is obtained by training a deep neural network by using an electronic contract document sample and a corresponding text data sample.
203. And encrypting the original data of the electronic contract by using a preset encryption algorithm to generate a data fingerprint.
In the embodiment of the present invention, the preset encryption algorithm is one of an SHA1 algorithm, an SHA256 algorithm, an MD5 algorithm, and a Rabin fingerprint algorithm. The electronic contract original data are compressed into a binary string with a fixed length by using a preset encryption algorithm, the binary string can be used as a data fingerprint, the data fingerprint has unique identification, and the electronic contract original data cannot be reversely calculated. Since different data fingerprints are generated by different data contents after encryption processing, whether the original data of the electronic contract is falsified can be judged based on the generated data fingerprints.
204. And broadcasting a contract number and a data fingerprint corresponding to the electronic contract original in the blockchain network to perform information verification.
As an optional implementation manner, step 204 may specifically include the following steps:
packing the contract number and the data fingerprint corresponding to the electronic contract original according to the packing rule of the block chain network to obtain a packing result;
broadcasting the packaging result in the block chain network to verify the information;
and when the notification broadcasted after the successful unpacking and packing results of all the nodes in the block chain network is detected, the information verification is judged to be successful.
Specifically, the same number and the data fingerprint may be packed by using an encryption parameter agreed by the blockchain network, and a packing result may be obtained. Accordingly, all nodes in the blockchain network store decryption parameters that match the encryption parameters. And each node in the block chain network unpacks the packed result by using the decryption parameter, if the unpacking is successful, the packed result broadcasted in the block chain network is credible, and the packed result can be judged to be successfully verified. Therefore, by implementing the optional implementation mode, the contract number and the data fingerprint corresponding to the original electronic contract can be formally added to the block chain maintained by each node only after being verified and confirmed by all nodes in the block chain network, so that the reliability of a data source can be ensured, and the feasibility of data sharing is improved.
205. If the information verification is successful, adding the contract number and the data fingerprint into a block chain maintained by each node in the block chain network; the contract number is used for inquiring the data fingerprint from the block chain maintained by each node in the block chain network.
In embodiments of the present invention, each node included in the blockchain network may correspond to a different electronic contract transaction participant. The electronic contract transaction participant can be an electronic device and has one or more of electronic contract uploading authority, electronic contract verification authority and electronic contract inquiring authority according to authorized service types (including electronic contract uploading, verification and inquiring).
Optionally, the electronic contract original can be stored in a local database connected with a node server uploading the electronic contract original, and the electronic contract original can also be uploaded to a third-party security system for storage, so that the data fingerprint and the electronic contract original are stored separately, and the electronic contract original is not required to be disclosed. When the authenticity of the electronic contract original is judged by using the data fingerprint, the stored electronic contract original is only required to be derived from a corresponding local database or a third-party security system.
It can be seen that, by implementing the method described in fig. 2, the data fingerprint is obtained by encrypting the electronic contract original, and is stored in the block chain, so that the electronic contract original can be prevented from being disclosed and the confidentiality of the electronic contract original can be improved based on the characteristic that the data fingerprint is easy to keep; in addition, because of the non-codable modification of the blockchain and the data fingerprint, the electronic contract original data corresponding to the data fingerprint can be prevented from being codified, and the authenticity and reliability of the data fingerprint are ensured.
EXAMPLE III
Referring to fig. 3, fig. 3 is a schematic flowchart illustrating another block chain-based electronic contract storage method according to an embodiment of the present invention. As shown in fig. 3, the block chain-based electronic contract storing method may include the steps of:
step 301 to step 303; for the descriptions of step 301 to step 303, please refer to the detailed descriptions of step 201 to step 203 in the second embodiment, which is not repeated herein.
304. And broadcasting a contract number and a data fingerprint corresponding to the electronic contract original in the blockchain network to perform information verification.
As an alternative implementation, step 304 may include the following steps:
packing the contract number and the data fingerprint corresponding to the electronic contract original according to the packing rule of the block chain network to obtain a packing result;
acquiring an encryption key according to the contract number; the encryption key and the decryption key corresponding to the encryption key are shared by the authorization nodes corresponding to the contract number;
encrypting the packaging result by using the encryption key;
broadcasting the encrypted packaging result in the block chain network to perform information verification;
and when detecting the notification broadcast after the authorization node in the block chain network successfully decrypts by using the decryption key stored in the authorization node and unpacks the encrypted packing result, judging that the information verification is successful.
And, correspondingly, after step 304, may further include:
and if the information verification is successful, adding the contract number and the data fingerprint into a block chain maintained by an authorized node in the block chain network.
It will be appreciated that some electronic contract originals will only be exposed to certain authorized nodes based on the confidentiality of the electronic contract content. Therefore, it is necessary to specify a node whose packaged result can be verified from different electronic contract originals. By implementing the optional implementation manner, according to the contract number corresponding to the original electronic contract, paired encryption keys and decryption keys are distributed to the specified authorization node, so that only the authorization node in the block chain network can verify the packaging result corresponding to the original electronic contract, and the successfully verified contract number and the successfully verified data fingerprint are added to the block chain maintained by the authorization node, thereby ensuring the privacy of the content of the electronic contract.
305. And if the information verification is successful, adding the contract number and the data fingerprint into a target block of a block chain maintained by each node in the block chain network, and storing the root hash value of the target block corresponding to each node in association with the contract number.
In the embodiment of the present invention, the target block corresponding to each node is a newly constructed block in a block chain maintained by each node, and the root hash value of the target block is obtained by operating all data stored in the target block by using a merkel tree algorithm. Each chunk includes a chunk header and a chunk body, where the chunk body stores a number of contract records and a binary merkel tree composed of hash values of each record, where each contract record includes a contract number and a corresponding data fingerprint, and the chunk header typically includes a version number and a root hash value (hash pointer) of a previous data chunk connected to the data chunk, and so on. The data entries and block-chain structures (e.g., single-stranded and double-stranded structures) of the block header/body may vary according to different application requirements. Therefore, in step 305, by storing the root hash value of the target block in association with the contract number, the target block in which the contract number and the corresponding data fingerprint are stored can be quickly located in the block chain according to the contract number, thereby improving the efficiency of data query.
306. If a query request sent by a query node in the blockchain network aiming at the contract number is detected, a root hash value corresponding to the contract number is obtained; the query node is any node in the block chain network.
307. Judging whether a block chain maintained by the query node has a block stored with the contract number according to the root hash value corresponding to the contract number; if so, go to step 308.
If the data fingerprint does not exist, the query node is not authorized to store the data fingerprint corresponding to the contract number, and then reply information indicating that the unauthorized data cannot be queried is returned to the query node.
308. And extracting the contract number and the data fingerprint from the block stored with the contract number according to the contract number.
As an optional implementation manner, after step 308, the following steps may be further included:
acquiring an electronic contract original document to be verified, which is uploaded by a query node;
preprocessing an electronic contract original to be verified to obtain electronic contract original data to be verified;
encrypting the original data of the electronic contract to be verified by using a preset encryption algorithm to generate a data fingerprint to be verified;
judging whether the data fingerprint to be verified is consistent with the data fingerprint;
and if not, judging that the original electronic contract to be verified is falsified, and marking the original electronic contract to be verified as an invalid electronic contract.
Therefore, in the implementation of the optional implementation manner, the electronic contract original to be verified is encrypted by using the same encryption algorithm as that used for generating the data fingerprint, so as to generate the data fingerprint to be verified, and the authenticity of the electronic contract original to be verified can be judged by performing similarity matching on the data fingerprint stored in the blockchain and the data fingerprint to be verified based on the non-falsification of the data in the blockchain.
309. The data fingerprint is returned to the query node.
As can be seen, by implementing steps 306 to 309, based on the mapping relationship between the contract number and the root hash value of the block, the stored data fingerprint can be quickly retrieved from the block chain maintained by the query node according to the contract number.
It can be seen that, by implementing the method described in fig. 3, the data fingerprint is obtained by encrypting the electronic contract original, and is stored in the block chain, so that the electronic contract original can be prevented from being disclosed and the confidentiality of the electronic contract original can be improved based on the characteristic that the data fingerprint is easy to keep; in addition, based on the block chain and the data fingerprint, the electronic contract original data corresponding to the data fingerprint can be prevented from being distorted, the authenticity and the reliability of the data fingerprint are ensured, and then the data fingerprint stored in the block chain and the data fingerprint to be verified can be used for carrying out similarity matching to judge the authenticity of the electronic contract original to be verified; further, according to the contract number corresponding to the electronic contract original, paired encryption keys and decryption keys are distributed for the appointed authorization node, so that only the authorization node in the block chain network can verify the packaging result corresponding to the electronic contract original, and the successfully verified contract number and the data fingerprint are added into a block chain maintained by the authorization node, and the privacy of the electronic contract content can be guaranteed; furthermore, the root hash value of the target block in which the electronic contract original data is stored in the block chain is stored in association with the contract number, so that the target block in which the contract number and the corresponding data fingerprint are stored can be quickly located in the block chain according to the contract number, and the efficiency of data query is improved.
Example four
Referring to fig. 4, fig. 4 is a schematic structural diagram of an electronic contract storage apparatus based on a block chain according to an embodiment of the present invention. As shown in fig. 4, the block chain-based electronic contract storing apparatus may include: a first obtaining module 401, a first processing module 402, a first encryption module 403, a broadcasting module 404, and an adding module 405, wherein,
a first obtaining module 401, configured to obtain an electronic contract original uploaded to a blockchain network; the electronic contract original is an electronic document obtained by synthesizing an electronic contract and electronic signature data of a signer.
A first processing module 402, configured to pre-process the electronic contract original to obtain electronic contract original data.
A first encryption module 403, configured to encrypt the electronic contract original data by using a preset encryption algorithm to generate a data fingerprint.
In the embodiment of the present invention, the preset encryption algorithm is one of an SHA1 algorithm, an SHA256 algorithm, an MD5 algorithm, and a Rabin fingerprint algorithm.
The broadcasting module 404 is configured to broadcast a contract number and a data fingerprint corresponding to an original electronic contract in the blockchain network to perform information verification.
As an optional implementation manner, the method for broadcasting the contract number and the data fingerprint corresponding to the original electronic contract in the blockchain network by the broadcasting module 404 to perform information verification specifically includes:
the broadcast module 404 is configured to package, according to a packaging rule of the blockchain network, a contract number and a data fingerprint corresponding to an original electronic contract to obtain a packaging result; broadcasting the packaging result in the block chain network to verify the information; and when the notification broadcasted after the successful unpacking and packing results of all the nodes in the block chain network is detected, the information verification is judged to be successful.
An adding module 405, configured to add the contract number and the data fingerprint to a blockchain maintained by each node in the blockchain network when the information verification is successful; the contract number is used for inquiring the data fingerprint from the block chain maintained by each node in the block chain network.
Optionally, the electronic contract original can be stored in a local database connected with a node server uploading the electronic contract original, and the electronic contract original can also be uploaded to a third-party security system for storage, so that the data fingerprint and the electronic contract original are stored separately, and the electronic contract original is not required to be disclosed. In the scene of judging the authenticity of the electronic contract original by using the data fingerprint, only the stored electronic contract original needs to be derived from a corresponding local database or a third-party security system.
It can be seen that, by implementing the apparatus described in fig. 4, the data fingerprint is obtained by encrypting the electronic contract original, and is stored in the block chain, so that the electronic contract original can be prevented from being disclosed and the confidentiality of the electronic contract original can be improved based on the characteristic that the data fingerprint is easy to keep; in addition, because of the non-codable modification of the blockchain and the data fingerprint, the electronic contract original data corresponding to the data fingerprint can be prevented from being codified, and the authenticity and reliability of the data fingerprint are ensured.
EXAMPLE five
Referring to fig. 5, fig. 5 is a schematic structural diagram of another block chain-based electronic contract storage apparatus according to an embodiment of the disclosure. The block chain-based electronic-contract storing apparatus shown in fig. 5 is optimized from the block chain-based electronic-contract storing apparatus shown in fig. 4. Compared with the block chain-based electronic contract storing apparatus shown in fig. 4, the block chain-based electronic contract storing apparatus shown in fig. 5 further includes a second obtaining module 406, a first judging module 407, and an extracting module 408, where:
the adding module 405 is configured to, when the information verification is successful, add the contract number and the data fingerprint to the blockchain maintained by each node in the blockchain network in a specific manner:
an adding module 405, configured to add, when the information verification is successful, the contract number and the data fingerprint to a target block of a block chain maintained by each node in the block chain network, and store a root hash value of the target block corresponding to each node in association with the contract number; the target block corresponding to each node is a newly constructed block in a block chain maintained by each node, and the root hash value of the target block is obtained by operating all data stored in the target block by using a Mercker tree algorithm.
A second obtaining module 406, configured to obtain a root hash value corresponding to the contract number when a query request sent by a query node in the blockchain network for the contract number is detected; the query node is any node in the block chain network.
The first determining module 407 is configured to determine, according to the root hash value corresponding to the contract number, whether a block in which the contract number is stored exists in the block chain maintained by the query node.
An extracting module 408, configured to determine, by the first determining module 407, that a block in which a contract number is stored exists in the block chain maintained by the query node, and extract the contract number and the data fingerprint from the block in which the contract number is stored according to the contract number; and returning the data fingerprint to the query node.
As an optional implementation, the apparatus may further include:
a third obtaining module, configured to, after the extraction module 408 extracts the contract number and the data fingerprint from the block chain maintained by the query node according to the contract number, obtain an electronic contract original to be verified, which is uploaded by the query node;
the second processing module is used for preprocessing the electronic contract original to be verified so as to obtain the electronic contract original data to be verified;
the second encryption module is used for encrypting the electronic contract original data to be verified by using a preset encryption algorithm so as to generate a data fingerprint to be verified;
the second judgment module is used for judging whether the data fingerprint to be verified is consistent with the data fingerprint;
and the marking module is used for judging that the original of the electronic contract to be verified is distorted when the data fingerprint to be verified is inconsistent with the data fingerprint, and marking the original of the electronic contract to be verified as an invalid electronic contract.
As an alternative implementation, the broadcasting module 404 includes:
the packing sub-module 4041 is configured to pack, according to a packing rule of the blockchain network, a contract number and a data fingerprint that correspond to the original electronic contract to obtain a packing result;
the encryption sub-module 4042 is configured to, in the packaging sub-module 4041, package the contract number and the data fingerprint corresponding to the original electronic contract according to the packaging rule of the block chain network, so as to obtain a packaging result, and then obtain an encryption key according to the contract number; the encryption key and the decryption key corresponding to the encryption key are shared by the authorization nodes corresponding to the contract number; and encrypting the packaging result by using the encryption key;
the broadcast sub-module 4043 is configured to broadcast the encrypted packed result in the blockchain network for information verification.
Correspondingly, when the information verification is successful, the adding module 405 is configured to add the contract number and the data fingerprint to the block chain maintained by each node in the block chain network in a specific manner:
an adding module 405, configured to determine that information verification is successful when detecting that an authorized node in the blockchain network successfully decrypts the packet by using a decryption key stored in the authorized node and unpacks the encrypted packing result, and then send a broadcast notification, and add the contract number and the data fingerprint to a blockchain maintained by the authorized node in the blockchain network.
It can be seen that, with the implementation of the apparatus described in fig. 5, by encrypting the electronic contract original to obtain the data fingerprint and storing the data fingerprint in the block chain, the electronic contract original can be prevented from being disclosed and the confidentiality of the electronic contract original can be improved based on the characteristic that the data fingerprint is easy to keep; in addition, based on the block chain and the data fingerprint, the electronic contract original data corresponding to the data fingerprint can be prevented from being distorted, the authenticity and the reliability of the data fingerprint are ensured, and then the data fingerprint stored in the block chain and the data fingerprint to be verified can be used for carrying out similarity matching to judge the authenticity of the electronic contract original to be verified; further, according to the contract number corresponding to the electronic contract original, paired encryption keys and decryption keys are distributed for the appointed authorization node, so that only the authorization node in the block chain network can verify the packaging result corresponding to the electronic contract original, and the successfully verified contract number and the data fingerprint are added into a block chain maintained by the authorization node, and the privacy of the electronic contract content can be guaranteed; furthermore, the root hash value of the target block in which the electronic contract original data is stored in the block chain is stored in association with the contract number, so that the target block in which the contract number and the corresponding data fingerprint are stored can be quickly located in the block chain according to the contract number, and the efficiency of data query is improved.
The present invention also provides an electronic device, including:
a processor;
a memory having stored thereon computer readable instructions that, when executed by the processor, implement the blockchain-based electronic contract storing method as previously described.
The electronic device may be the apparatus 100 shown in fig. 1.
In an exemplary embodiment, the present invention also provides a computer-readable storage medium on which a computer program is stored, which, when executed by a processor, implements the block chain-based electronic contract storing method as previously described.
It will be understood that the invention is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the invention is limited only by the appended claims.

Claims (7)

1. A block chain-based electronic contract storage method is characterized by comprising the following steps:
acquiring an electronic contract original uploaded to a block chain network; the electronic contract original is an electronic file obtained by synthesizing an electronic contract and electronic signature data of a signer;
preprocessing the electronic contract original to obtain electronic contract original data, including: identifying the encoding format of the original electronic contract; extracting text data from the electronic contract original by using a text extraction model, and removing irrelevant text content included in the text data according to the coding format of the electronic contract original to obtain the electronic contract original data, wherein the text extraction model is obtained by training a deep neural network by using an electronic contract file sample and a corresponding text data sample;
encrypting the electronic contract original data by using a preset encryption algorithm to generate a data fingerprint;
broadcasting the contract number and the data fingerprint corresponding to the electronic contract original in the blockchain network for information verification, wherein the broadcasting the contract number and the data fingerprint corresponding to the electronic contract original in the blockchain network for information verification comprises: packing the contract number corresponding to the electronic contract original and the data fingerprint according to the packing rule of the block chain network to obtain a packing result; broadcasting the packed result in the blockchain network for information verification; when detecting the notification broadcast after all nodes in the block chain network successfully unpack the packing result, judging that the information verification is successful; after the contract number corresponding to the original electronic contract and the data fingerprint are packaged according to the packaging rule of the blockchain network to obtain a packaging result, the method further includes: acquiring an encryption key according to the contract number; the encryption key and the decryption key corresponding to the encryption key are shared by the authorized nodes corresponding to the contract number; encrypting the packaging result by using the encryption key; the broadcasting the packed result in the blockchain network for information verification includes: broadcasting the encrypted packaging result in the blockchain network for information verification; when the notification broadcasted after the successful unpacking of the packing result by all the nodes in the block chain network is detected, the information verification is judged to be successful, and the method comprises the following steps: when detecting the notification broadcast after the authorization node in the block chain network successfully decrypts by using the decryption key stored in the authorization node and unpacks the encrypted packing result, judging that the information verification is successful; if the information verification is successful, adding the contract number and the data fingerprint to a block chain maintained by each node in the block chain network; the adding the contract number and the data fingerprint to the block chain maintained by each node in the block chain network includes: adding the contract number and the data fingerprint to a blockchain maintained by the authorization node in the blockchain network; the adding the contract number and the data fingerprint to the block chain maintained by each node in the block chain network further includes: adding the contract number and the data fingerprint to a target block of a block chain maintained by each node in the block chain network, and storing the root hash value of the target block corresponding to each node in association with the contract number; the target blocks corresponding to the nodes are newly constructed blocks in block chains maintained by the nodes, and the root hash values of the target blocks are obtained by operating all data stored in the target blocks by using a Mercker tree algorithm;
the contract number is used for inquiring the data fingerprint from the block chain maintained by each node in the block chain network.
2. The method of claim 1, further comprising:
if a query request sent by a query node in the blockchain network for the contract number is detected, acquiring a root hash value corresponding to the contract number; the query node is any node in the block chain network;
judging whether a block in which the contract number is stored exists in a block chain maintained by the query node according to the root hash value corresponding to the contract number;
if so, extracting the contract number and the data fingerprint from the block in which the contract number is stored according to the contract number;
and returning the data fingerprint to the query node.
3. The method of claim 2, wherein after extracting the contract number and the data fingerprint from a blockchain maintained by the querying node according to the contract number, the method further comprises:
acquiring an electronic contract original document to be verified, which is uploaded by the query node;
preprocessing the electronic contract original to be verified to obtain the electronic contract original data to be verified;
encrypting the electronic contract original data to be verified by using the preset encryption algorithm to generate a data fingerprint to be verified;
judging whether the data fingerprint to be verified is consistent with the data fingerprint;
and if not, judging that the original electronic contract to be verified is falsified, and marking the original electronic contract to be verified as an invalid electronic contract.
4. The method according to any one of claims 1 to 3, wherein the predetermined encryption algorithm is one of a SHA1 algorithm, a SHA256 algorithm, an MD5 algorithm, and a Rabin fingerprint algorithm.
5. An electronic contract storage apparatus based on a blockchain, the apparatus comprising:
the first acquisition module is used for acquiring an electronic contract original file uploaded to the block chain network; the electronic contract original is an electronic file obtained by synthesizing an electronic contract and electronic signature data of a signer;
the first processing module is used for preprocessing the electronic contract original to obtain electronic contract original data, and the preprocessing the electronic contract original to obtain electronic contract original data includes: identifying the encoding format of the original electronic contract; extracting text data from the electronic contract original by using a text extraction model, and removing irrelevant text content included in the text data according to the coding format of the electronic contract original to obtain the electronic contract original data, wherein the text extraction model is obtained by training a deep neural network by using an electronic contract file sample and a corresponding text data sample;
the first encryption module is used for encrypting the electronic contract original data by using a preset encryption algorithm to generate a data fingerprint;
a broadcasting module, configured to broadcast the contract number and the data fingerprint corresponding to the electronic contract original in the blockchain network for information verification, where the broadcasting module broadcasts the contract number and the data fingerprint corresponding to the electronic contract original in the blockchain network for information verification, and includes: packing the contract number corresponding to the electronic contract original and the data fingerprint according to the packing rule of the block chain network to obtain a packing result; broadcasting the packed result in the blockchain network for information verification; when detecting the notification broadcast after all nodes in the block chain network successfully unpack the packing result, judging that the information verification is successful; and packing the contract number corresponding to the electronic contract original and the data fingerprint according to the packing rule of the block chain network so as to obtain a packing result, and further comprising: acquiring an encryption key according to the contract number; the encryption key and the decryption key corresponding to the encryption key are shared by the authorized nodes corresponding to the contract number; encrypting the packaging result by using the encryption key; the broadcasting the packed result in the blockchain network for information verification includes: broadcasting the encrypted packaging result in the blockchain network for information verification; when the notification broadcasted after the successful unpacking of the packing result by all the nodes in the block chain network is detected, the information verification is judged to be successful, and the method comprises the following steps: when detecting the notification broadcast after the authorization node in the block chain network successfully decrypts by using the decryption key stored in the authorization node and unpacks the encrypted packing result, judging that the information verification is successful;
the adding module is used for adding the contract number and the data fingerprint to a block chain maintained by each node in the block chain network when information verification is successful; the adding the contract number and the data fingerprint to the block chain maintained by each node in the block chain network includes: adding the contract number and the data fingerprint to a blockchain maintained by the authorization node in the blockchain network; the adding the contract number and the data fingerprint to the block chain maintained by each node in the block chain network further includes: adding the contract number and the data fingerprint to a target block of a block chain maintained by each node in the block chain network, and storing the root hash value of the target block corresponding to each node in association with the contract number; the target blocks corresponding to the nodes are newly constructed blocks in block chains maintained by the nodes, and the root hash values of the target blocks are obtained by operating all data stored in the target blocks by using a Mercker tree algorithm; the contract number is used for inquiring the data fingerprint from the block chain maintained by each node in the block chain network.
6. An electronic device comprising a memory and a processor, the memory storing a computer program, wherein the processor when executing the computer program implements the steps of the method of any of claims 1-4.
7. A computer-readable storage medium characterized by storing a computer program that causes a computer to execute the block chain-based electronic contract storing method according to any one of claims 1 to 4.
CN201910442134.1A 2019-05-24 2019-05-24 Block chain-based electronic contract storage method and device and electronic equipment Active CN110351239B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201910442134.1A CN110351239B (en) 2019-05-24 2019-05-24 Block chain-based electronic contract storage method and device and electronic equipment
PCT/CN2019/117682 WO2020238051A1 (en) 2019-05-24 2019-11-12 Block chain-based electronic contract storage method and apparatus, electronic device and computer non-volatile readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910442134.1A CN110351239B (en) 2019-05-24 2019-05-24 Block chain-based electronic contract storage method and device and electronic equipment

Publications (2)

Publication Number Publication Date
CN110351239A CN110351239A (en) 2019-10-18
CN110351239B true CN110351239B (en) 2022-01-25

Family

ID=68174608

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910442134.1A Active CN110351239B (en) 2019-05-24 2019-05-24 Block chain-based electronic contract storage method and device and electronic equipment

Country Status (2)

Country Link
CN (1) CN110351239B (en)
WO (1) WO2020238051A1 (en)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110351239B (en) * 2019-05-24 2022-01-25 平安普惠企业管理有限公司 Block chain-based electronic contract storage method and device and electronic equipment
CN110879809A (en) * 2019-11-12 2020-03-13 北京芯际科技有限公司 Judicial data evidence storage method based on block chain
CN110941745A (en) * 2019-11-26 2020-03-31 北京海益同展信息科技有限公司 Electronic contract management method and device, storage medium and electronic equipment
CN113222744A (en) * 2020-01-21 2021-08-06 北京彩智科技有限公司 Method and device for trusted processing of data, storage medium and electronic equipment
CN111506916A (en) * 2020-03-26 2020-08-07 中国能源建设集团浙江省电力设计院有限公司 Construction project electronic file evidence storage method and system based on block chain technology
CN111415251A (en) * 2020-05-09 2020-07-14 杭州时戳信息科技有限公司 Block chain-based mortgage lending method and system, storage medium and computing device
CN111783156B (en) * 2020-07-03 2023-05-16 福建正孚软件有限公司 Cloud electronic contract processing method and system
CN114389889B (en) * 2022-01-20 2023-08-22 广东蓄能发电有限公司 File full life cycle management method and device based on block chain technology
CN114567673B (en) * 2022-01-25 2024-04-05 浙江数秦科技有限公司 Method for quickly broadcasting blocks by block chain nodes
CN115374422B (en) * 2022-10-26 2022-12-23 四川蜀天信息技术有限公司 Anti-disclosure electronic signature verification method based on block chain
CN116090020B (en) * 2023-04-13 2023-06-30 中国人民解放军海军潜艇学院 Block chain-based information storage method and device, electronic equipment and storage medium
CN117272345B (en) * 2023-10-09 2024-03-01 上海花小桔科技有限公司 Electronic contract encryption method and system based on cloud service
CN117290889B (en) * 2023-11-24 2024-03-12 广州墨斗信息科技有限公司 Safe storage method for realizing electronic labor contract based on blockchain

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105610578A (en) * 2016-01-25 2016-05-25 杭州复杂美科技有限公司 Block chain information archiving and privacy protection method
CN106485168A (en) * 2016-10-17 2017-03-08 成都知道创宇信息技术有限公司 A kind of method whether being modified using MD5 value checking contract documents
CN107273410A (en) * 2017-05-03 2017-10-20 上海点融信息科技有限责任公司 Distributed storage based on block chain
CN108600272A (en) * 2018-05-10 2018-09-28 阿里巴巴集团控股有限公司 A kind of block chain data processing method, device, processing equipment and system
CN109409122A (en) * 2018-09-13 2019-03-01 远光软件股份有限公司 File memory method and its electronic equipment, storage medium
CN109472164A (en) * 2018-09-13 2019-03-15 远光软件股份有限公司 The verification method and its network and electronic equipment of contract dataset
CN109491965A (en) * 2018-09-13 2019-03-19 远光软件股份有限公司 The storage method and its network and electronic equipment of purchase sale of electricity contract
CN109559217A (en) * 2018-10-25 2019-04-02 平安科技(深圳)有限公司 Loan data processing method, device, equipment and storage medium based on block chain
CN109756485A (en) * 2018-12-14 2019-05-14 平安科技(深圳)有限公司 Electronic contract signs method, apparatus, computer equipment and storage medium

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170178127A1 (en) * 2015-12-18 2017-06-22 International Business Machines Corporation Proxy system mediated legacy transactions using multi-tenant transaction database
US10541818B2 (en) * 2017-04-19 2020-01-21 International Business Machines Corporation Decentralized biometric signing of digital contracts
KR101882207B1 (en) * 2018-03-23 2018-07-26 주식회사 아이라이즈 Hospital security system that stores patient information on a blockchain basis
CN110351239B (en) * 2019-05-24 2022-01-25 平安普惠企业管理有限公司 Block chain-based electronic contract storage method and device and electronic equipment

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105610578A (en) * 2016-01-25 2016-05-25 杭州复杂美科技有限公司 Block chain information archiving and privacy protection method
CN106485168A (en) * 2016-10-17 2017-03-08 成都知道创宇信息技术有限公司 A kind of method whether being modified using MD5 value checking contract documents
CN107273410A (en) * 2017-05-03 2017-10-20 上海点融信息科技有限责任公司 Distributed storage based on block chain
CN108600272A (en) * 2018-05-10 2018-09-28 阿里巴巴集团控股有限公司 A kind of block chain data processing method, device, processing equipment and system
CN109409122A (en) * 2018-09-13 2019-03-01 远光软件股份有限公司 File memory method and its electronic equipment, storage medium
CN109472164A (en) * 2018-09-13 2019-03-15 远光软件股份有限公司 The verification method and its network and electronic equipment of contract dataset
CN109491965A (en) * 2018-09-13 2019-03-19 远光软件股份有限公司 The storage method and its network and electronic equipment of purchase sale of electricity contract
CN109559217A (en) * 2018-10-25 2019-04-02 平安科技(深圳)有限公司 Loan data processing method, device, equipment and storage medium based on block chain
CN109756485A (en) * 2018-12-14 2019-05-14 平安科技(深圳)有限公司 Electronic contract signs method, apparatus, computer equipment and storage medium

Also Published As

Publication number Publication date
WO2020238051A1 (en) 2020-12-03
CN110351239A (en) 2019-10-18

Similar Documents

Publication Publication Date Title
CN110351239B (en) Block chain-based electronic contract storage method and device and electronic equipment
US10713391B2 (en) Tamper protection and video source identification for video processing pipeline
US10361871B2 (en) Electronic signature framework with enhanced security
US11663460B2 (en) Data exchange method, data exchange device and computing device
US9842201B2 (en) Privacy preserving electronic document signature service
US9930014B2 (en) Methods and apparatus for key delivery in HTTP live streaming
WO2021003980A1 (en) Blacklist sharing method and apparatus, computer device and storage medium
US9208334B2 (en) Content management using multiple abstraction layers
US9917817B1 (en) Selective encryption of outgoing data
CN107786331B (en) Data processing method, device, system and computer readable storage medium
EP3537319A1 (en) Tamper protection and video source identification for video processing pipeline
US12015703B2 (en) Electronic device for user authentication, server, and control method therefor
US20120036349A1 (en) Datebase server, customer terminal and protection method for digital contents
WO2017066995A1 (en) Method and device for preventing unauthorized access to server
CN110958319A (en) Method and device for managing infringement and evidence-based block chain
WO2020233047A1 (en) Page test method and apparatus
CN110598433A (en) Anti-counterfeiting information processing method and device based on block chain
CN110598377A (en) Software serial number management method and device based on block chain
CN110737905B (en) Data authorization method, data authorization device and computer storage medium
Tahiri Mastering mobile forensics
CN114745373A (en) File transmission method, device, equipment and storage medium
JP2007043321A (en) Authenticity verification method and system of electronic document
CN110955909B (en) Personal data protection method and block link point
CN107135074B (en) Advanced security method and device
US20190362051A1 (en) Managing access to a media file

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
CB02 Change of applicant information
CB02 Change of applicant information

Address after: 201, room 518000, building A, No. 1, front Bay Road, Qianhai Shenzhen Guangdong Shenzhen Hong Kong cooperation zone (Qianhai business secretary)

Applicant after: Pingan Pu Hui Enterprise Management Co., Ltd.

Address before: 518000 Guangdong city of Shenzhen province Qianhai Shenzhen Hong Kong cooperation zone before Bay Road No. 1 building 201 room A

Applicant before: Pingan Pu Hui Enterprise Management Co., Ltd.

SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant