CN110378152B - Contract signing management system and method based on PKICA authentication and block chain technology - Google Patents

Contract signing management system and method based on PKICA authentication and block chain technology Download PDF

Info

Publication number
CN110378152B
CN110378152B CN201910598606.2A CN201910598606A CN110378152B CN 110378152 B CN110378152 B CN 110378152B CN 201910598606 A CN201910598606 A CN 201910598606A CN 110378152 B CN110378152 B CN 110378152B
Authority
CN
China
Prior art keywords
contract
information
user
data
signing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910598606.2A
Other languages
Chinese (zh)
Other versions
CN110378152A (en
Inventor
张福军
陆昕
鲍碧波
丁健
李江
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Green City Technology Industry Service Group Co.,Ltd.
Original Assignee
Green City Technology Industry Service Group Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Green City Technology Industry Service Group Co ltd filed Critical Green City Technology Industry Service Group Co ltd
Priority to CN201910598606.2A priority Critical patent/CN110378152B/en
Publication of CN110378152A publication Critical patent/CN110378152A/en
Application granted granted Critical
Publication of CN110378152B publication Critical patent/CN110378152B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Marketing (AREA)
  • Health & Medical Sciences (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • Computer Security & Cryptography (AREA)
  • General Business, Economics & Management (AREA)
  • Finance (AREA)
  • Accounting & Taxation (AREA)
  • Tourism & Hospitality (AREA)
  • Economics (AREA)
  • General Health & Medical Sciences (AREA)
  • Human Resources & Organizations (AREA)
  • Primary Health Care (AREA)
  • Development Economics (AREA)
  • Bioethics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention relates to the technical field of contract signing management, in particular to a contract signing management system and a method based on PKICA authentication and block chain technology, which comprises a CA registration center, a contract storage union link network, a client system and a platform system, wherein the CA registration center is used for sending an X.509v3 digital certificate of biological characteristic data, the client system is used for authenticating biological characteristics and simple passwords of a user, the platform system is used for authenticating and signing the same data, and the contract storage union link network is used for performing block chain storage on signed contract information.

Description

Contract signing management system and method based on PKICA authentication and block chain technology
Technical Field
The invention relates to the technical field of contract signing management, in particular to a system and a method for contract signing management based on PKICA authentication and a block chain technology.
Background
A contract is an agreement between parties or parties to set up, change, terminate a civil relationship. The contract established by law is protected by law. At present, contracts are mostly in the form of paper, which leads to the following situations: the complexity of off-line contract signing, the easy loss and the easy falsification of paper contracts and the like.
The current PKI authentication system is an identity authentication mechanism which is most widely and mature in application, but requires that a user must safely store a secret key of the user. On one hand, complex passwords are difficult to remember, and on the other hand, simple password passwords are easy to crack by hackers in various ways to cause security threats, so that other ways are needed to protect the passwords in higher security requirements or special occasions.
In the data transmission process, the data can only be opened by a person who is determined by adopting an asymmetric encryption mode, but the conditions of slow encryption speed, lengthened ciphertext and the like can occur in a large file subjected to asymmetric encryption, so that the system operation efficiency is low
Disclosure of Invention
The invention aims to provide a contract signing management system and a method based on PKICA authentication and a block chain technology, which aim to solve the problems of insecurity in contract storage management and low efficiency of online electronic contracts in the prior art.
In order to achieve the purpose, the invention provides the following technical scheme: a contract signing management system based on PKICA authentication and block chain technology comprises a CA registration center, a contract storage union chain network, a client system and a platform system, wherein the CA registration center is used for sending an X.509v3 digital certificate of biological characteristic data, the client system is used for authenticating biological characteristics and simple passwords of a user, the platform system is used for authenticating and signing the identical data, and the contract storage union chain network is used for performing block chain storage on signed contract information.
Preferably, the client system comprises user registration, certificate application, contract signing, contract management and identity double authentication.
Preferably, the platform system comprises a user management center, a contract management center, a data center and a contract uplink.
Preferably, the contract data transmission between the client system and the platform system is carried out by data communication transmission in a mode of combining a Keccak hash algorithm, a symmetric encryption algorithm AES-128 and an asymmetric encryption algorithm RSA.
In order to achieve the above purpose, the invention also provides the following technical scheme: a use method of a contract signing management system based on PKICA authentication and block chain technology comprises the following steps:
(1) the user registers the mobile phone number of the user in a client system or a platform system, and then performs real-name authentication and passes the authentication;
(2) a user submits a certificate application through a client system and provides the biological characteristic information of the user at the same time;
(3) the method comprises the steps that a CA (certificate Authority) registry verifies the validity of personal information and biological characteristics of a user to obtain an X.509v3 digital certificate issued by the CA registry;
(4) the contract initiator completes the electronic contract writing and submits a verification application;
(5) after verification is completed, calling a digital certificate to complete a signature process, filling a contract signing related party list, clicking to upload, and performing file transmission through a CUTP protocol;
(6) the platform system receives an electronic contract provided by an initiator, obtains an SHA-3 value through an SHA-3 algorithm, takes the value as a data fingerprint of a file, randomly generates a 128-bit key, and obtains an encrypted ciphertext through a symmetric encryption algorithm AES-128;
(7) after the steps are completed, the electronic contract, the SHA-3 value, the encrypted ciphertext and the secret key are integrated into a file, a public key of a receiver is obtained for encryption, and asymmetric encryption is completed through an RSA algorithm to obtain a final encrypted data packet;
(8) after receiving the prompt, the contract signing related party verifies the user according to the verification process in the step (4);
(9) after the verification is passed, the encrypted data packet is decrypted by using a private key, and the validity of information in the packet is verified, specifically, whether the validity of the signature and the contract SHA-3 value are consistent or not is verified;
(10) after the information validity is verified, the contract signing related party receives the contract plaintext, and after the contract plaintext is confirmed to be correct, the digital certificate is called to complete signing through the certificate verification process again, and a timestamp is added and uploaded;
(11) after all contract signing parties complete signing processes, the platform system packages information such as file abstracts, timestamp information, signer information and the like and stores the information into a contract storage alliance chain network.
Preferably, according to step (2), the biometric information is a biostatic feature comprising a fingerprint, an iris, a retina, a palm vein map.
Preferably, the collected biometric information is consistent with uniqueness, stability, generality, collectability.
Preferably, according to step (4), the verification process is as follows:
firstly, a verification request is lifted;
submitting a CA digital certificate and acquiring biological characteristic information;
thirdly, analyzing the biological characteristic index domain of the CA digital certificate;
retrieving the biological characteristic information database to obtain corresponding biological characteristic information datum data;
converting the collected biological characteristic information into characteristic information data and comparing the characteristic information data with the biological characteristic information reference data acquired from the database;
sixthly, obtaining a contrast deviation ratio, and comparing the contrast deviation ratio with the fault-tolerant deviation ratio;
when the error rate is less than the fault tolerance deviation rate, verifying the certificate validity and the signature validity, and outputting a verification result;
and if the deviation ratio is larger than the fault-tolerant deviation ratio, directly outputting a verification result. .
Compared with the prior art, the invention has the beneficial effects that: the system can apply for the X.509v3 digital certificate embedded with the biological characteristic data to a CA registration authority;
before calling the digital certificate signature, the user needs to complete authentication based on biological characteristics and a simple password, so that convenience and safety are improved;
in the process of contract encryption transmission, a mode of a Keccak hash algorithm, a symmetric encryption algorithm AES-128 and an asymmetric encryption algorithm RSA is adopted, so that the encryption speed is guaranteed, the system efficiency is improved, the safety is guaranteed, and only a specified person can obtain information through a private key;
no matter any operation is performed on a user side or a platform system, an operation abstract, operator identity information and timestamp information are recorded and stored in a block chain network, so that the information backtracking and non-repudiation are ensured.
Drawings
FIG. 1 is a flow chart of a digital certificate application process of the present invention;
FIG. 2 is a schematic diagram of the CA certificate structure of the present invention;
FIG. 3 is a certificate verification flow diagram of the present invention;
FIG. 4 is a contract signing flow diagram of the present invention;
fig. 5 is a system architecture diagram of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1 to 5, the present invention provides a technical solution: a kind of contract signing management system based on PKICA authentication and block chain technology, characterized by that: the system comprises a CA registration center, a contract storage union link network, a client system and a platform system, wherein the CA registration center is used for sending an X.509v3 digital certificate of biological characteristic data, the client system is used for authenticating biological characteristics and simple passwords of a user, the platform system is used for authenticating and signing the same data, and the contract storage union link network is used for performing block link storage on signed contract information.
The structure diagram of the X.509v3 digital certificate is shown in FIG. 2.
The client system comprises user registration, certificate application, contract signing, contract management and identity dual authentication;
description of client functions:
1. user registration: a user registers a platform account;
2. applying for a certificate: a user applies for a digital certificate embedded with user biological characteristic information from a CA registration center (shown in figure 1);
3. contract signing: initiating and checking contracts, and adding signatures and the like;
4. contract management: checking and downloading a signed contract participated by a user;
5. identity double authentication: user identity authentication is completed based on the biological characteristics and the validity of the CA certificate;
biometric authentication scan hardware functional description: and reading the biological characteristic information of the user and converting the biological characteristic information into data information.
The platform system comprises a user management center, contract management, a data center and contract uplink;
description of platform System functions:
1. the user management center: the method comprises the steps of auditing user registration information by a background, managing user feedback and the like
2. Contract management: contract encryption, decryption, transmission, contract expiration reminding and the like
3. The data center comprises: output data report
4. Contract uplink: and uploading the signed contract to a contract storage alliance chain network.
CA registration center: making and issuing a digital certificate;
contract storage federation chain network: the distributed alliance network for storing information ensures data security, and the alliance chain only allows persons or organizations who obtain approval to have relevant operation rights.
And the contract data transmission between the client system and the platform system is carried out by data communication transmission in a mode of combining a Keccak hash algorithm, a symmetric encryption algorithm AES-128 and an asymmetric encryption algorithm RSA.
The system is constructed as shown in the system architecture diagram of fig. 5, and comprises a client, a platform system and biometric authentication scanning hardware.
As shown in fig. 4, a method for using a contract signing management system based on PKICA authentication and blockchain technology includes the steps of:
(1) the user registers the mobile phone number of the user in a client system or a platform system, and then performs real-name authentication and passes the authentication;
(2) a user submits a certificate application through a client system and provides the biological characteristic information of the user at the same time;
(3) the method comprises the steps that a CA (certificate Authority) registry verifies the validity of personal information and biological characteristics of a user to obtain an X.509v3 digital certificate issued by the CA registry;
(4) the contract initiator completes the electronic contract writing and submits a verification application;
(5) after verification is completed, calling a digital certificate to complete a signature process, filling a contract signing related party list, clicking to upload, and performing file transmission through a CUTP protocol;
(6) the platform system receives an electronic contract provided by an initiator, obtains an SHA-3 value through an SHA-3 algorithm, takes the value as a data fingerprint of a file, randomly generates a 128-bit key, and obtains an encrypted ciphertext through a symmetric encryption algorithm AES-128;
(7) after the steps are completed, the electronic contract, the SHA-3 value, the encrypted ciphertext and the secret key are integrated into a file, a public key of a receiver is obtained for encryption, and asymmetric encryption is completed through an RSA algorithm to obtain a final encrypted data packet;
(8) after receiving the prompt, the contract signing related party verifies the user according to the verification process in the step (4);
(9) after the verification is passed, the encrypted data packet is decrypted by using a private key, and the validity of information in the packet is verified, specifically, whether the validity of the signature and the contract SHA-3 value are consistent or not is verified;
(10) after the information validity is verified, the contract signing related party receives the contract plaintext, and after the contract plaintext is confirmed to be correct, the digital certificate is called to complete signing through the certificate verification process again, and a timestamp is added and uploaded;
(11) after all contract signing parties complete signing processes, the platform system packages information such as file abstracts, timestamp information, signer information and the like and stores the information into a contract storage alliance chain network.
Characteristics of decentralized and distributed storage of the contract storage alliance chain network ensure the safety and effectiveness of data. In addition, any operation in the platform system, no matter at the user end, records the operation summary, the operator identity information, and the timestamp information (requests the PKI timestamp server to obtain the timestamp).
According to step (2), the biometric information is a biostatic feature, which includes a fingerprint, an iris, a retina, a palm vein map.
The collected biological characteristic information accords with uniqueness, stability, universality and collectibility.
The collected biometric information needs to conform to 4 characteristics, uniqueness, from which it must be possible to derive the identity of the person, no two persons having matching characteristic values; stability this characteristic does not change significantly over time; the universality is that all people needing identity authentication have the characteristic; collectibility this feature can be quantitatively measured.
As shown in fig. 3, according to step (4), the verification process is:
firstly, a verification request is lifted;
submitting a CA digital certificate and acquiring biological characteristic information;
thirdly, analyzing the biological characteristic index domain of the CA digital certificate;
retrieving the biological characteristic information database to obtain corresponding biological characteristic information datum data;
converting the collected biological characteristic information into characteristic information data and comparing the characteristic information data with the biological characteristic information reference data acquired from the database;
sixthly, obtaining a contrast deviation ratio, and comparing the contrast deviation ratio with the fault-tolerant deviation ratio;
when the error rate is less than the fault tolerance deviation rate, verifying the certificate validity and the signature validity, and outputting a verification result;
and if the deviation ratio is larger than the fault-tolerant deviation ratio, directly outputting a verification result. .
Although embodiments of the present invention have been shown and described, it will be appreciated by those skilled in the art that changes, modifications, substitutions and alterations can be made in these embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (6)

1. A kind of contract signing management system based on PKICA authentication and block chain technology, characterized by that: the system comprises a CA registration center, a contract storage union link network, a client system and a platform system, wherein the CA registration center is used for sending an X.509v3 digital certificate of biological characteristic data, the client system is used for authenticating biological characteristics and simple passwords of a user, the platform system is used for authenticating and signing the same data, and the contract storage union link network is used for performing block link storage on signed contract information;
the application method of the contract signing management system based on the PKICA authentication and the block chain technology comprises the following steps:
(1) the user registers the mobile phone number of the user in a client system or a platform system, and then performs real-name authentication and passes the authentication;
(2) a user submits a certificate application through a client system and provides the biological characteristic information of the user at the same time;
(3) the method comprises the steps that a CA (certificate Authority) registry verifies the validity of personal information and biological characteristics of a user to obtain an X.509v3 digital certificate issued by the CA registry;
(4) the contract initiator completes the electronic contract writing and submits a verification application;
(5) after verification is completed, calling a digital certificate to complete a signature process, filling a contract signing related party list, clicking to upload, and performing file transmission through a CUTP protocol;
(6) the platform system receives an electronic contract provided by an initiator, obtains an SHA-3 value through an SHA-3 algorithm, takes the value as a data fingerprint of a file, randomly generates a 128-bit key, and obtains an encrypted ciphertext through a symmetric encryption algorithm AES-128;
(7) after the steps are completed, the electronic contract, the SHA-3 value, the encrypted ciphertext and the secret key are integrated into a file, a public key of a receiver is obtained for encryption, and asymmetric encryption is completed through an RSA algorithm to obtain a final encrypted data packet;
(8) after receiving the prompt, the contract signing related party verifies the user according to the verification process in the step (4);
(9) after the verification is passed, the encrypted data packet is decrypted by using a private key, and the validity of information in the packet is verified, specifically, whether the validity of the signature and the contract SHA-3 value are consistent or not is verified;
(10) after the information validity is verified, the contract signing related party receives the contract plaintext, and after the contract plaintext is confirmed to be correct, the digital certificate is called to complete signing through the certificate verification process again, and a timestamp is added and uploaded;
(11) after all contract signing parties finish signing processes, the platform system packs information such as document abstracts, timestamp information, signer information and the like and stores the information into a contract storage alliance chain network;
according to the step (4), the verification process is as follows:
firstly, a verification request is lifted;
submitting a CA digital certificate and acquiring biological characteristic information;
thirdly, analyzing the biological characteristic index domain of the CA digital certificate;
retrieving the biological characteristic information database to obtain corresponding biological characteristic information datum data;
converting the collected biological characteristic information into characteristic information data and comparing the characteristic information data with the biological characteristic information reference data acquired from the database;
sixthly, obtaining a contrast deviation ratio, and comparing the contrast deviation ratio with the fault-tolerant deviation ratio;
when the error rate is less than the fault tolerance deviation rate, verifying the certificate validity and the signature validity, and outputting a verification result;
and if the deviation ratio is larger than the fault-tolerant deviation ratio, directly outputting a verification result.
2. The system of claim 1, wherein the system comprises: the client system comprises user registration, certificate application, contract signing, contract management and identity dual authentication.
3. The system of claim 1, wherein the system comprises: the platform system comprises a user management center, contract management, a data center and contract uplink.
4. The system of claim 1, wherein the system comprises: and the contract data transmission between the client system and the platform system is carried out by data communication transmission in a mode of combining a Keccak hash algorithm, a symmetric encryption algorithm AES-128 and an asymmetric encryption algorithm RSA.
5. The system of claim 1, wherein the system comprises: according to step (2), the biometric information is a biostatic feature, which includes a fingerprint, an iris, a retina, a palm vein map.
6. The system of claim 5, wherein the system comprises: the collected biological characteristic information accords with uniqueness, stability, universality and collectibility.
CN201910598606.2A 2019-07-04 2019-07-04 Contract signing management system and method based on PKICA authentication and block chain technology Active CN110378152B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910598606.2A CN110378152B (en) 2019-07-04 2019-07-04 Contract signing management system and method based on PKICA authentication and block chain technology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910598606.2A CN110378152B (en) 2019-07-04 2019-07-04 Contract signing management system and method based on PKICA authentication and block chain technology

Publications (2)

Publication Number Publication Date
CN110378152A CN110378152A (en) 2019-10-25
CN110378152B true CN110378152B (en) 2021-04-16

Family

ID=68251919

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910598606.2A Active CN110378152B (en) 2019-07-04 2019-07-04 Contract signing management system and method based on PKICA authentication and block chain technology

Country Status (1)

Country Link
CN (1) CN110378152B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110929272B (en) * 2019-11-06 2023-04-11 山东易通发展集团有限公司 Client with electronic contract private signing function, signing platform, system and method
CN110941860B (en) * 2019-12-10 2022-01-04 博雅正链(北京)科技有限公司 Block chain and biological feature based electronic contract associable analysis verification method
CN112270626A (en) * 2020-09-16 2021-01-26 广州奇化有限公司 Enterprise credit line management method, device, storage medium and server
CN117436879B (en) * 2023-12-20 2024-03-19 南京南大尚诚软件科技有限公司 Rural property right transaction cloud signing method based on blockchain technology

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103729587A (en) * 2013-12-23 2014-04-16 杭州晟元芯片技术有限公司 Chip integrating with fingerprint interface, fingerprint algorithm, security algorithms and correlated accelerators
CN106897879A (en) * 2017-03-06 2017-06-27 广东工业大学 Block chain encryption method based on the PKI CLC close algorithms of isomerization polymerization label
CN108428120A (en) * 2018-03-16 2018-08-21 中链科技有限公司 A kind of digital asset interoperability methods and computer readable storage medium
CN108449363A (en) * 2018-05-02 2018-08-24 大连声鹭科技有限公司 Seal system with biological identification device and preparation method
CN109145275A (en) * 2018-08-07 2019-01-04 广东工业大学 A kind of block chain electronic contract management and intelligent generating system and method
CN109377198A (en) * 2018-12-24 2019-02-22 上海金融期货信息技术有限公司 A kind of signing system known together in many ways based on alliance's chain

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1858793A (en) * 2006-05-24 2006-11-08 孟繁波 Electronic contract managing system operation platform
CN107360001B (en) * 2017-07-26 2021-12-14 创新先进技术有限公司 Digital certificate management method, device and system

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103729587A (en) * 2013-12-23 2014-04-16 杭州晟元芯片技术有限公司 Chip integrating with fingerprint interface, fingerprint algorithm, security algorithms and correlated accelerators
CN106897879A (en) * 2017-03-06 2017-06-27 广东工业大学 Block chain encryption method based on the PKI CLC close algorithms of isomerization polymerization label
CN108428120A (en) * 2018-03-16 2018-08-21 中链科技有限公司 A kind of digital asset interoperability methods and computer readable storage medium
CN108449363A (en) * 2018-05-02 2018-08-24 大连声鹭科技有限公司 Seal system with biological identification device and preparation method
CN109145275A (en) * 2018-08-07 2019-01-04 广东工业大学 A kind of block chain electronic contract management and intelligent generating system and method
CN109377198A (en) * 2018-12-24 2019-02-22 上海金融期货信息技术有限公司 A kind of signing system known together in many ways based on alliance's chain

Also Published As

Publication number Publication date
CN110378152A (en) 2019-10-25

Similar Documents

Publication Publication Date Title
US11496310B2 (en) Methods and systems for universal storage and access to user-owned credentials for trans-institutional digital authentication
CN108270571B (en) Internet of Things identity authorization system and its method based on block chain
CN110378152B (en) Contract signing management system and method based on PKICA authentication and block chain technology
Abdullah et al. Blockchain based approach to enhance big data authentication in distributed environment
Burr et al. Electronic authentication guideline
US8615663B2 (en) System and method for secure remote biometric authentication
US8627424B1 (en) Device bound OTP generation
US20170142082A1 (en) System and method for secure deposit and recovery of secret data
US8533482B2 (en) Method for generating a key pair and transmitting a public key or request file of a certificate in security
CN105791272A (en) Method and device for secure communication in Internet of Things
WO2019109097A1 (en) Identity verification document request handling utilizing a user certificate system and user identity document repository
CN106488452B (en) Mobile terminal safety access authentication method combining fingerprint
CN106341493A (en) Entity rights oriented digitalized electronic contract signing method
CA2551113A1 (en) Authentication system for networked computer applications
CN103312691A (en) Method and system for authenticating and accessing cloud platform
CN105516119A (en) Cross-domain identity authentication method based on proxy re-signature
CN102299793A (en) Certificate authentication system based on trusted computing password support platform
WO2014069985A1 (en) System and method for identity-based entity authentication for client-server communications
CN106936588A (en) A kind of trustship method, the apparatus and system of hardware controls lock
CN103973714A (en) E-mail account generating method and system
CN101277186B (en) Method for implementing exterior authentication using asymmetry key algorithm
CN112291062A (en) Voting method and device based on block chain
CN110457928B (en) Hospital-enterprise cooperation internet hospital data security guarantee method based on block chain
CN116112242B (en) Unified safety authentication method and system for power regulation and control system
CN110995661B (en) Network card platform

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20210316

Address after: 10 / F, building 1, 258 Xiqin street, Wuchang Street, Yuhang District, Hangzhou City, Zhejiang Province, 310023

Applicant after: Green City Technology Industry Service Group Co.,Ltd.

Address before: Room 1507, 15th floor, block a, Huaxing Times Square, 478 Wensan Road, Xihu District, Hangzhou City, Zhejiang Province, 310012

Applicant before: Green Man Technology Co.,Ltd.

GR01 Patent grant
GR01 Patent grant
PE01 Entry into force of the registration of the contract for pledge of patent right
PE01 Entry into force of the registration of the contract for pledge of patent right

Denomination of invention: A Contract Signing Management System and Method Based on PKICA Authentication and Blockchain Technology

Granted publication date: 20210416

Pledgee: Guotou Taikang Trust Co.,Ltd.

Pledgor: Green City Technology Industry Service Group Co.,Ltd.

Registration number: Y2024980011350