CN110677259B - Full-link real-time notarization system and method for electronic contract - Google Patents

Full-link real-time notarization system and method for electronic contract Download PDF

Info

Publication number
CN110677259B
CN110677259B CN201910934592.7A CN201910934592A CN110677259B CN 110677259 B CN110677259 B CN 110677259B CN 201910934592 A CN201910934592 A CN 201910934592A CN 110677259 B CN110677259 B CN 110677259B
Authority
CN
China
Prior art keywords
notarization
electronic
real
contract
certificate
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910934592.7A
Other languages
Chinese (zh)
Other versions
CN110677259A (en
Inventor
刘晋豪
郑营
徐俊杰
王海峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Bestsign Network Technology Co ltd
Original Assignee
Hangzhou Bestsign Network Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Bestsign Network Technology Co ltd filed Critical Hangzhou Bestsign Network Technology Co ltd
Priority to CN201910934592.7A priority Critical patent/CN110677259B/en
Publication of CN110677259A publication Critical patent/CN110677259A/en
Application granted granted Critical
Publication of CN110677259B publication Critical patent/CN110677259B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services; Handling legal documents
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/55Push-based network services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions

Abstract

The invention discloses a full-link real-time notarization system and a method for an electronic contract, wherein the method comprises the following steps: 1) registering an account number; 2) real-name authentication; 3) applying for a CA certificate; 4) sending a contract; 5) signing the contract; 6) and (5) completing the contract. The system and the method are applied to the field of electronic contracts and cover real-time notarization of a whole electronic contract signing link. The data hash values related to all key user behaviors of the user in the electronic contract signing process are sent to a notarization institution for storage in real time, so that the authenticity of the electronic contract data and the legal effectiveness of the electronic contract are guaranteed.

Description

Full-link real-time notarization system and method for electronic contract
Technical Field
The invention relates to the technical field of electronic contracts, in particular to a full-link real-time notarization system and a full-link real-time notarization method for an electronic contract.
Background
The electronic contract is an agreement which uses data telegraph as a carrier among natural persons, legal persons and other organizations of equal subjects and establishes, changes and terminates civil right obligation relation by using an electronic communication means. Thus, an electronic contract refers to a form of contract that has equal legal effectiveness as a paper contract. But different from the paper contract, the electronic contract can be initiated, signed, filed and managed on line in the whole process without printing, and has the characteristics of simple use, convenient management, safety, effectiveness and the like.
Relevant laws of China stipulate that an electronic contract signed by a reliable electronic signature technology is a legal and effective electronic contract which is established by a third-party electronic signing platform. Therefore, only the electronic contract made on the third-party electronic platform is calculated to be a valid electronic contract. The third-party electronic platform not only makes the electronic contract, but also manages the electronic contract after signing, and the authenticity of the electronic contract data is guaranteed.
The security of electronic contracts is also not negligible, and higher security is required compared to conventional paper contracts. The security guarantee of the electronic contract mainly comes from electronic seal technology and digital certificates. On one hand, the content of the electronic contract cannot be changed after the electronic seal is stamped, and the electronic seal cannot be detached for use. On the other hand, a digital certificate is an identity card on the network, which ensures that the party signing the contract and the contract itself are trusted.
With the popularization of electronic contracts, it is increasingly important to guarantee the authenticity of electronic contract data and the legal effectiveness of electronic contracts.
Disclosure of Invention
The invention aims to provide a system and a method for real-time notarization of a full link of an electronic contract, which are applied to the field of electronic contracts and cover the real-time notarization of the full link of the electronic contract. The data hash values related to all key user behaviors of the user in the electronic contract signing process are sent to a notarization institution for storage in real time, so that the authenticity of the electronic contract data and the legal effectiveness of the electronic contract are guaranteed.
The system comprises an electronic signing cloud platform and a notarization server. The electronic signing cloud platform comprises a user management system, a contract signing system and a contract management system. The electronic contract signing full link to which the system relates includes, but is not limited to, the following: account registration, real-name authentication, CA certificate application, re-real-name authentication and CA certificate application caused by account information changes such as user name/mobile phone number/enterprise business license, user CA certificate delay, re-application after user CA certificate expiration/reimbursement, contract sending, contract signing of each user and contract completion.
In order to achieve the purpose, the invention provides a full-link real-time notarization method for an electronic contract, which comprises the following steps:
1) account registration: the method comprises the steps that a user registers personal or enterprise information on an electronic signing cloud platform, the electronic signing cloud platform sends a hash value of registered data to a notarization server, the hash value is converted into a corresponding notarization institution certificate storage format through the notarization server, and the corresponding notarization institution certificate storage format is sent to a notarization institution in real time for certificate storage;
2) and (3) real-name authentication: the registered user carries out real-name authentication on the electronic signing cloud platform, after the real-name authentication is passed, the electronic signing cloud platform sends the hash value of the real-name data to the notarization server, the real-name data is converted into a corresponding notarization institution certificate storage format through the notarization server, and the corresponding notarization institution certificate storage format is sent to the notarization institution in real time for certificate storage.
3) CA certificate application: after the user passes the real name, the user applies and obtains a CA certificate through the electronic signing cloud platform, the electronic signing cloud platform sends the hash value of the CA certificate data to the notarization server, the hash value is converted into a corresponding notarization institution certificate storage format through the notarization server, and the corresponding notarization institution certificate storage format is sent to a notarization institution for certificate storage in real time;
4) contract sending: the method comprises the steps that a user creates an electronic contract on an electronic signing cloud platform, after the electronic contract is confirmed to be sent, the electronic signing cloud platform sends a hash value of electronic contract content to a notarization server, the electronic contract content is converted into a corresponding notarization institution certificate storage format through the notarization server, and the electronic contract content is sent to a notarization institution for certificate storage in real time;
5) contract signing: after the user receives the electronic contract pushed by the electronic signing cloud platform and signs, the electronic signing cloud platform sends the hash value of the electronic contract content signed by the user to the notarization server, and the hash value is converted into a corresponding notarization institution certificate storage format through the notarization server and sent to the notarization institution for certificate storage in real time.
6) And (3) contract completion: after an electronic contract is completed, the electronic signing cloud platform locks the content of the electronic contract, and meanwhile, sends the hash value of the locked contract content to the notarization server, converts the hash value into a corresponding notarization institution certificate storage format through the notarization server, and sends the certificate storage format to a notarization institution in real time for certificate storage.
In the step 2), the real-name authentication adopts four-factor authentication of face recognition, an identity card, a name and a bank card.
In step 3), the CA refers to Certificate Authority, that is, a digital Certificate Authority, and the CA Certificate refers to a Certificate issued by the digital Certificate Authority.
In step 5), when one electronic contract relates to a plurality of signers, the hash value of the contract content is sent to the notarization server for real-time storage after each signer signs.
The full-link real-time notarization method for the electronic contract further comprises the following steps:
7) renaming and CA certificate application: after the user modifies the user information on the electronic signing cloud platform, the user needs to perform real-name authentication again on the electronic signing cloud platform and reapply a CA certificate;
a user postpones a CA certificate on an electronic signing cloud platform, and needs to reapply the CA certificate after the CA certificate expires or is revoked;
and the electronic signing cloud platform sends the real-name data hash value or the CA certificate data hash value to the notarization server after the real name passes and the CA certificate is successfully applied, converts the real-name data hash value or the CA certificate data hash value into a corresponding notarization institution certificate storage format through the notarization server, and sends the corresponding notarization institution certificate storage format to a notarization institution for certificate storage in real time.
In step 7), the user information includes: user name, mobile phone number, enterprise business license, etc.
Furthermore, the information sent to the certificate storage server by the electronic signing cloud platform is the hash value of the user data, so that the safety of the user data is guaranteed, and meanwhile, the efficiency of real-time notarization of the data is improved.
Further, after receiving the hash value of the user data, the certificate storage server converts the data according to the specified formats of different notarization organizations. Here, the system converts the hash value of the user data into an encrypted fingerprint of a specified format by an SDK (software development kit) provided by the notarization institution, and then sends it to the notarization institution for storage.
Furthermore, all notarization links in the electronic contract signing process are carried out in real time after the process is completed, so that the authenticity and the safety of the electronic contract data are guaranteed.
Further, the data interaction between the user and the electronic signed cloud platform adopts an https encryption transmission mode; data interaction between the electronic signing cloud platform and the notarization server adopts a financial cloud special line transmission mode; and the data interaction between the notarization server and the notarization institution adopts an https encryption transmission mode.
An electronic contract full-link real-time notarization system comprises an electronic contract cloud platform and a notarization server, wherein the notarization server is used for receiving a hash value sent by the electronic contract cloud platform, converting the hash value into a notarization institution evidence storage format and sending the notarization institution evidence storage format to a notarization institution for evidence storage;
the electronic subscription cloud platform comprises:
the account registration module is used for registering personal or enterprise information by a user and sending the hash value of the registered data to the notarization server;
the real-name authentication module is used for registering the real-name authentication of the user and sending the hash value of the real-name data to the notarization server after the real-name authentication is passed;
the CA certificate application module is used for applying for obtaining a CA certificate after the user passes the real name and sending the hash value of the CA certificate data to the notarization server;
the contract sending module is used for creating an electronic contract on the electronic contract signing cloud platform by a user and sending the hash value of the content of the electronic contract to the notarization server after the electronic contract is confirmed to be sent;
the contract signing module is used for completing signing after the user receives the pushed electronic contract and sending the hash value of the electronic contract content signed by the user to the notarization server;
and the contract completion module is used for locking the contents of the electronic contract after one electronic contract is completed and sending the hash value of the locked contract contents to the notarization server.
When the application of real-name re-authentication and CA certificate re-application is finished in the real-name authentication module and the CA certificate application module respectively, after the user modifies the user information in the electronic signing cloud platform, the real-name authentication is required to be carried out again in the electronic signing cloud platform, and the CA certificate is re-applied; a user postpones a CA certificate on an electronic signing cloud platform, and needs to reapply the CA certificate after the CA certificate expires or is revoked; and the electronic signing cloud platform sends the real-name data hash value or the CA certificate data hash value to the notarization server after the real name passes and the CA certificate is successfully applied, converts the real-name data hash value or the CA certificate data hash value into a corresponding notarization institution certificate storage format through the notarization server, and sends the corresponding notarization institution certificate storage format to a notarization institution for certificate storage in real time.
Compared with the prior art, the invention has the following advantages:
1. in the field of the current domestic electronic contract, notarization is only made for real-name authentication and contract completion of a user, but notarization is not made for user behaviors in the electronic contract signing process. The invention performs notarization aiming at the key user behavior data related in the existing electronic contract signing whole link, greatly improves the authenticity of the electronic contract, and provides more user behaviors with legal effects as the judgment basis for the future user when contract legal disputes occur so as to better guarantee the legal effects of the electronic contract.
2. When the electronic contract is signed with the notarization in the whole link process, the hash value of the user data is obtained, but the original value of the user data is not directly stored. Therefore, the safety of the user data is guaranteed, and the real-time notarization efficiency of the data is improved.
3. The invention adopts a real-time notarization strategy when signing a full-link notarization aiming at an electronic contract, namely, after data required by the notarization is generated, the data is immediately sent to a notarization institution for storing the notarization. Therefore, the authenticity and the safety of the electronic contract data are guaranteed.
Drawings
FIG. 1 is a schematic diagram of a full link real-time notary system for electronic contract signing according to the present invention;
fig. 2 is a schematic flow chart of a full-link real-time notarization method for electronic contracts according to the present invention.
Detailed Description
The invention aims to provide a real-time notarization system which is applied to the field of electronic contracts and covers the whole electronic contract signing link. The data hash values related to all key user behaviors of the user in the electronic contract signing process are sent to a notarization institution for storage in real time, so that the authenticity of the electronic contract data and the legal effectiveness of the contract are guaranteed.
As shown in fig. 1, the system includes an electronic subscription cloud platform 20 and a notary server 30. The electronic contract cloud platform 20 includes a user management system 21, a contract signing system 22, and a contract management system 23. The electronic contract signing full link to which the system relates includes, but is not limited to, the following: account registration, real-name authentication, CA certificate application, re-real-name authentication and CA certificate application caused by account information changes such as user name/mobile phone number/enterprise business license, user CA certificate delay, re-application after user CA certificate expiration/reimbursement, contract sending, contract signing of each user and contract completion.
An electronic contract full-link real-time notarization system comprises an electronic contract cloud platform 20 and a notarization server 30, wherein the notarization server 30 is used for receiving a hash value sent by the electronic contract cloud platform 20, converting the hash value into a notarization institution certificate storage format and sending the notarization institution certificate storage format to a notarization institution 40 for certificate storage;
the electronic subscription cloud platform 20 includes:
an account registration module, configured to register personal or enterprise information by a user and send a hash value of the registered data to the notarization server 30;
the real-name authentication module is used for registering the real-name authentication of the user and sending the hash value of the real-name data to the notarization server 30 after the real-name authentication is passed;
the CA certificate application module is used for applying for obtaining a CA certificate after the user passes the real name and sending the hash value of the CA certificate data to the notarization server 30;
a contract sending module, configured to create an electronic contract on the electronic contract cloud platform by a user, and send the hash value of the electronic contract content to the notarization server 30 after the sending is confirmed;
a contract signing module, configured to complete signing after a user receives a pushed electronic contract, and send a hash value of the electronic contract content signed by the user to the notary server 30;
and a contract completion module for locking the content of the electronic contract after one electronic contract is completed and sending the hash value of the locked contract content to the notarization server 30.
When the application of the real-name re-authentication and the CA certificate re-application is finished in the real-name authentication module and the CA certificate application module respectively, after the user modifies the user information in the electronic signing cloud platform 20, the real-name authentication is required to be carried out again in the electronic signing cloud platform 20, and the CA certificate is re-applied; the user postpones the CA certificate at the electronic subscription cloud platform 20 and needs to reapply the CA certificate after the CA certificate expires or is revoked; the electronic subscription cloud platform 20 sends the real-name data hash value or the CA certificate data hash value to the notarization server 30 after the real name passes and the CA certificate application succeeds, converts the real-name data hash value or the CA certificate data hash value into a corresponding notarization institution certificate storage format through the notarization server 30, and sends the corresponding notarization institution certificate storage format to the notarization institution 40 for certificate storage in real time.
To achieve the above object, a full-link real-time notarization method for electronic contract is shown in fig. 2, which includes the following steps:
firstly, account registration: the user 10 registers personal or business information with the electronic subscription cloud platform 20 through a different client. The electronic signing cloud platform 20 sends the hash value of the registration data to the notarization server 30, converts the hash value into a corresponding notarization institution certificate storage format through the notarization server 30, and sends the format to the notarization institution 40 for certificate storage in real time.
Secondly, real-name authentication: the registered user 10 performs real-name authentication (including face recognition, two elements of an identity card, four elements of a bank card, and the like) on the electronic signed cloud platform 20. After the real-name authentication is passed, the electronic signing cloud platform 20 sends the hash value of the real-name data to the notarization server 30, converts the hash value into a corresponding notarization organization 40 certificate storage format through the notarization server 30, and sends the certificate to the notarization organization 40 in real time for certificate storage.
Thirdly, applying for a CA certificate: after the real name passes, the user applies for and obtains the CA certificate through the electronic subscription cloud platform 20. The electronic subscription cloud platform 20 sends the hash value of the CA certificate data to the notarization server 30, converts the hash value into a corresponding notarization organization 40 certificate storage format through the notarization server 30, and sends the certificate to the notarization organization 40 for certificate storage in real time.
Fourthly, re-real name and CA certificate application: after the user modifies the information such as the user name, the mobile phone number, the enterprise business license and the like on the electronic subscription cloud platform 20, the user needs to perform real-name authentication again on the electronic subscription cloud platform 20 and reapply a CA certificate. In addition, the user defers the CA certificate at the electronic subscription cloud platform 20 and needs to reapply the certificate after the CA certificate expires or is revoked. The electronic subscription cloud platform 20 sends the real-name data hash value or the CA certificate data hash value to the notarization server 30 after the real name passes and the CA certificate application succeeds, converts the real-name data hash value or the CA certificate data hash value into a corresponding notarization organization 40 certificate storage format through the notarization server 30, and sends the certificate storage format to the notarization organization 40 in real time for certificate storage.
Fifthly, contract sending: after the user creates an electronic contract on the electronic signing cloud platform 20 and confirms the sending, the electronic signing cloud platform 20 sends the hash value of the electronic contract content to the notarization server 30, converts the hash value into a corresponding notarization organization 40 evidence storage format through the notarization server 30, and sends the corresponding notarization organization 40 evidence storage format to the notarization organization 40 for evidence storage.
Sixthly, contract signing: after the user receives the electronic contract pushed by the electronic signing cloud platform 20 and completes signing, the electronic signing cloud platform 20 sends the hash value of the electronic contract content signed by the user to the notarization server 30, converts the hash value into a corresponding notarization organization 40 certificate storage format through the notarization server 30, and sends the certificate to the notarization organization 40 for certificate storage in real time. If one electronic contract involves a plurality of signers, after each signer signs, the hash value of the contract content is sent to the notarization server 30 for real-time storage.
Seventhly, contract completion: after an electronic contract is completed, the electronic contract cloud platform 20 locks the content of the electronic contract, and at the same time, sends the hash value of the locked contract content to the notarization server 30, converts the hash value into a corresponding notarization organization 40 certificate storage format through the notarization server 30, and sends the certificate storage format to the notarization organization 40 in real time for certificate storage.
Further, the information sent to the certificate storage server by the electronic subscription cloud platform 20 is the hash value of the user data, so that the security of the user data is guaranteed, and meanwhile, the efficiency of real-time notarization of the data is improved.
Further, after receiving the hash value of the user data, the certificate storing server converts the data according to the format specified by different notarization institutions 40, and here, the system converts the hash value of the user data into an encrypted fingerprint of the specified format through the SDK provided by the notarization institutions 40, and then sends the encrypted fingerprint to the notarization institutions 40 for certificate storage.
Furthermore, all notarization links in the electronic contract signing process are carried out in real time after the process is completed, so that the authenticity and the safety of the electronic contract data are guaranteed.
Further, the https encryption transmission mode is adopted for data interaction between the user and the electronic signed cloud platform 20; data interaction between the electronic signing cloud platform 20 and the notarization server 30 adopts a financial cloud special line transmission mode; the data interaction between the notarization server 30 and the notarization institution 40 adopts https encryption transmission.
The above are merely specific examples of the present invention, and do not limit the scope of the present invention. All equivalent changes made according to the design idea of the present application fall within the protection scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (6)

1. A full-link real-time notarization method for electronic contracts is characterized by comprising the following steps:
1) account registration: the method comprises the steps that a user registers personal or enterprise information on an electronic signing cloud platform, the electronic signing cloud platform sends a hash value of registered data to a notarization server, the hash value is converted into a corresponding notarization institution certificate storage format through the notarization server, and the corresponding notarization institution certificate storage format is sent to a notarization institution in real time for certificate storage;
2) and (3) real-name authentication: the registered user performs real-name authentication on the electronic signing cloud platform, after the real-name authentication is passed, the electronic signing cloud platform sends the hash value of the real-name data to the notarization server, the hash value is converted into a corresponding notarization institution certificate storage format through the notarization server, and the corresponding notarization institution certificate storage format is sent to a notarization institution in real time for certificate storage;
3) CA certificate application: after the user passes the real name, the user applies and obtains a CA certificate through the electronic signing cloud platform, the electronic signing cloud platform sends the hash value of the CA certificate data to the notarization server, the hash value is converted into a corresponding notarization institution certificate storage format through the notarization server, and the corresponding notarization institution certificate storage format is sent to a notarization institution for certificate storage in real time;
4) contract sending: the method comprises the steps that a user creates an electronic contract on an electronic signing cloud platform, after the electronic contract is confirmed to be sent, the electronic signing cloud platform sends a hash value of electronic contract content to a notarization server, the electronic contract content is converted into a corresponding notarization institution certificate storage format through the notarization server, and the electronic contract content is sent to a notarization institution for certificate storage in real time;
5) contract signing: after a user receives an electronic contract pushed by the electronic signing cloud platform and signs, the electronic signing cloud platform sends a hash value of the electronic contract content signed by the user to the notarization server, the hash value is converted into a corresponding notarization institution certificate storage format through the notarization server, and the corresponding notarization institution certificate storage format is sent to the notarization institution for certificate storage in real time;
when one electronic contract relates to a plurality of signers, after each signer signs, the hash value of the contract content is sent to the notarization server for real-time certificate storage;
6) and (3) contract completion: after an electronic contract is completed, the electronic signing cloud platform locks the content of the electronic contract, and meanwhile, sends the hash value of the locked contract content to the notarization server, converts the hash value into a corresponding notarization institution certificate storage format through the notarization server, and sends the certificate storage format to a notarization institution in real time for certificate storage.
2. The full-link real-time notarization method for the electronic contract according to claim 1, wherein in the step 2), the real-name authentication adopts four-factor authentication of face recognition, identity card, name and bank card.
3. The electronic contract full-link real-time notarization method as claimed in claim 1, further comprising the steps of:
7) renaming and CA certificate application: after the user modifies the user information on the electronic signing cloud platform, the user needs to perform real-name authentication again on the electronic signing cloud platform and reapply a CA certificate;
a user postpones a CA certificate on an electronic signing cloud platform, and needs to reapply the CA certificate after the CA certificate expires or is revoked;
and the electronic signing cloud platform sends the real-name data hash value or the CA certificate data hash value to the notarization server after the real name passes and the CA certificate is successfully applied, converts the real-name data hash value or the CA certificate data hash value into a corresponding notarization institution certificate storage format through the notarization server, and sends the corresponding notarization institution certificate storage format to a notarization institution for certificate storage in real time.
4. The electronic contract full-link real-time notarization method as claimed in claim 3, wherein in step 7), said user information includes: user name, mobile phone number, enterprise business license.
5. The electronic contract full-link real-time notarization method as claimed in claim 1, wherein the data interaction between the user and the electronic contract cloud platform adopts https encryption transmission mode; data interaction between the electronic signing cloud platform and the notarization server adopts a financial cloud special line transmission mode; and the data interaction between the notarization server and the notarization institution adopts an https encryption transmission mode.
6. An electronic contract full-link real-time notarization system is characterized by comprising an electronic contract cloud platform and a notarization server, wherein the notarization server is used for receiving a Hash value sent by the electronic contract cloud platform, converting the Hash value into a notarization institution certificate storage format and sending the notarization institution certificate storage format to a notarization institution for certificate storage;
the electronic subscription cloud platform comprises:
the account registration module is used for registering personal or enterprise information by a user and sending the hash value of the registered data to the notarization server;
the real-name authentication module is used for registering the real-name authentication of the user and sending the hash value of the real-name data to the notarization server after the real-name authentication is passed;
the CA certificate application module is used for applying for obtaining a CA certificate after the user passes the real name and sending the hash value of the CA certificate data to the notarization server;
the contract sending module is used for creating an electronic contract on the electronic contract signing cloud platform by a user and sending the hash value of the content of the electronic contract to the notarization server after the electronic contract is confirmed to be sent;
the contract signing module is used for completing signing after the user receives the pushed electronic contract and sending the hash value of the electronic contract content signed by the user to the notarization server;
the contract completion module is used for locking the contents of the electronic contract after one electronic contract is completed and sending the hash value of the locked contract contents to the notarization server;
when an electronic contract relates to a plurality of signers, the hash value of the contract content is sent to the notarization server for real-time certificate storage after each signer signs.
CN201910934592.7A 2019-09-29 2019-09-29 Full-link real-time notarization system and method for electronic contract Active CN110677259B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910934592.7A CN110677259B (en) 2019-09-29 2019-09-29 Full-link real-time notarization system and method for electronic contract

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910934592.7A CN110677259B (en) 2019-09-29 2019-09-29 Full-link real-time notarization system and method for electronic contract

Publications (2)

Publication Number Publication Date
CN110677259A CN110677259A (en) 2020-01-10
CN110677259B true CN110677259B (en) 2022-03-15

Family

ID=69080100

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910934592.7A Active CN110677259B (en) 2019-09-29 2019-09-29 Full-link real-time notarization system and method for electronic contract

Country Status (1)

Country Link
CN (1) CN110677259B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111898969A (en) * 2020-06-22 2020-11-06 国家电网有限公司 Electronic labor contract online signing method and system
CN112634008A (en) * 2020-11-27 2021-04-09 杭州安存网络科技有限公司 Signing method suitable for bank
CN114553441B (en) * 2022-04-22 2022-08-26 杭州天谷信息科技有限公司 Electronic contract signing method and system
CN116644479A (en) * 2023-04-25 2023-08-25 重庆万友人才服务有限公司 Tamper-resistant electronic contract signing method based on blockchain technology

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104166936A (en) * 2014-08-14 2014-11-26 江苏买卖网电子商务有限公司 Electronic contract storage and validation method
CN107403303A (en) * 2017-06-16 2017-11-28 兴业数字金融服务(上海)股份有限公司 A kind of signature method for the electronic contract system that card is deposited based on block chain
CN109087056A (en) * 2018-06-15 2018-12-25 平安科技(深圳)有限公司 Electronic contract signs method, apparatus and server
CN110287732A (en) * 2019-05-15 2019-09-27 杭州趣链科技有限公司 One kind depositing card method based on block chain electronic contract

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101880175B1 (en) * 2018-02-13 2018-07-19 주식회사 마크로젠 Bio-information data providing method, bio-information data storing method and bio-information data transferring system based on multiple block-chain

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104166936A (en) * 2014-08-14 2014-11-26 江苏买卖网电子商务有限公司 Electronic contract storage and validation method
CN107403303A (en) * 2017-06-16 2017-11-28 兴业数字金融服务(上海)股份有限公司 A kind of signature method for the electronic contract system that card is deposited based on block chain
CN109087056A (en) * 2018-06-15 2018-12-25 平安科技(深圳)有限公司 Electronic contract signs method, apparatus and server
CN110287732A (en) * 2019-05-15 2019-09-27 杭州趣链科技有限公司 One kind depositing card method based on block chain electronic contract

Also Published As

Publication number Publication date
CN110677259A (en) 2020-01-10

Similar Documents

Publication Publication Date Title
CN110677259B (en) Full-link real-time notarization system and method for electronic contract
CN106301782B (en) Electronic contract signing method and system
CN108881290B (en) Block chain based digital certificate use method, system and storage medium
US20180309581A1 (en) Decentralized biometric signing of digital contracts
CN108173659B (en) Certificate management method and system based on UKEY equipment and terminal equipment
CN1989731A (en) System and method for implementing digital signature using one time private keys
KR101974062B1 (en) Electronic Signature Method Based on Cloud HSM
US20220020008A1 (en) Smart Contract-Based Electronic Contract Preservation System
CN113360861B (en) Mortgage loan oriented decentralized identity method based on repeater cross-chain
CN103795546A (en) Generating method and authentication method of data label and system of generating method and authentication method
CN109981287A (en) A kind of code signature method and its storage medium
CN112905979B (en) Electronic signature authorization method and device, storage medium and electronic device
TW201911145A (en) License management system and method using blockchain
CN111625852A (en) Electronic signature method based on document and user private key under hybrid cloud architecture
CN112507300A (en) Electronic signature system based on eID and electronic signature verification method
CN108768975A (en) Support the data integrity verification method of key updating and third party's secret protection
WO2020042508A1 (en) Method, system and electronic device for processing claim incident based on blockchain
CN111581655A (en) Intelligent identification method and system for signature position
CN102801532B (en) Method for associating and verifying multiple digital certificates
CN116226824A (en) Electronic contract signing method and system based on blockchain and CA certificate
WO2022237581A1 (en) Blockchain application method and blockchain application terminal apparatus
CN112398658A (en) Distributed digital certificate management method, system, equipment and storage medium
CN113934993A (en) Electronic seal based on electronic handwriting signature technology
CN113672991A (en) Public electronic contract contracting method based on block chain technology
CN113360952A (en) Novel electronic seal processing method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant