CN111311449A - Electronic contract signing method based on voiceprint authentication technology - Google Patents

Electronic contract signing method based on voiceprint authentication technology Download PDF

Info

Publication number
CN111311449A
CN111311449A CN201911014712.8A CN201911014712A CN111311449A CN 111311449 A CN111311449 A CN 111311449A CN 201911014712 A CN201911014712 A CN 201911014712A CN 111311449 A CN111311449 A CN 111311449A
Authority
CN
China
Prior art keywords
signing
voiceprint
contract
party
electronic contract
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911014712.8A
Other languages
Chinese (zh)
Inventor
徐敏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Ancun Network Technology Co ltd
Original Assignee
Hangzhou Ancun Network Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Ancun Network Technology Co ltd filed Critical Hangzhou Ancun Network Technology Co ltd
Priority to CN201911014712.8A priority Critical patent/CN111311449A/en
Publication of CN111311449A publication Critical patent/CN111311449A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services
    • G06Q50/188Electronic negotiation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Business, Economics & Management (AREA)
  • Tourism & Hospitality (AREA)
  • Bioethics (AREA)
  • Technology Law (AREA)
  • Economics (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Primary Health Care (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses an electronic contract signing method based on voiceprint authentication technology, which registers signing platform users by signing parties and logs in; then, the identity of each party is confirmed and synchronized to a third party public trust institution; after each signing party confirms the signing text, a unique feature code is generated; the parties generate keys after confirming with each other through the links. The invention ensures the authenticity, the effectiveness and the non-tamper property of the electronic contract document signed on line, and has the advantages of high efficiency, convenience and safety.

Description

Electronic contract signing method based on voiceprint authentication technology
Technical Field
The invention relates to a voiceprint authentication technology, in particular to an electronic contract signing method based on the voiceprint authentication technology.
Background
With the rapid development of the Internet + era, the conventional trading mode slowly goes from off-line to on-line, the signing form is changed, the paper contract which is originally stamped by hand is developed into the current convenient and environment-friendly paperless electronic contract,
while signing contracts over the internet, since both contract signing parties may not see the contract, there may be a risk that the contract is signed offline and does not exist, such as: how to judge whether the electronic contract signed in the network is the principal, how to judge whether the data signed in the contract is falsified in the transmission process, whether the signing intentions of the two parties are real, how to ensure that the stored electronic contract is not falsified, how to ensure the validity and validity of the signed electronic contract, and the like.
Therefore, the signing system which can improve the signing cheapness, safety and economy and simultaneously guarantee the legality of electronic contract signing is of great significance for promoting the development of economic activities.
Disclosure of Invention
Aiming at the problems of the existing contract signing mode, the invention provides an electronic contract signing system based on voiceprint authentication technology, which comprises an information collection module, a voiceprint acquisition module, an electronic contract signing module, an electronic contract verification module and an electronic contract verification module, wherein the voiceprint acquisition module comprises a voiceprint acquisition program, a face recognition program and a voiceprint encryption program, the signing module comprises a voiceprint recognition program, the contract verification module comprises a voiceprint certificate adding program, the electronic contract verification module comprises a voiceprint extraction program and a voiceprint encryption program, the voiceprint acquisition module and the electronic contract verification module are respectively connected with a third party public letter institution, and each module operates according to the following mode:
the information collection module receives identity information and contract files of the contracting party;
the voiceprint acquisition module calls a voiceprint acquisition program to acquire a voiceprint of a signing person and generate a voiceprint feature code, the voiceprint feature code is processed by a voiceprint encryption program to generate a voiceprint private key, the voiceprint acquisition module calls a face recognition program and is in butt joint with a third-party public trust institution to perform real-name verification on identity information of the signing party and upload the voiceprint private key corresponding to the identity information;
the signing module generates an electronic contract signing link containing the time efficiency and sends the electronic contract signing link to terminals of all signing parties, and the signing module calls a voiceprint recognition program to recognize voiceprints of the signing parties and compares the voiceprints with voiceprints collected by the voiceprint collection module;
the contract certificate storing module calls a voiceprint certificate adding program to add a voiceprint certificate on the electronic contract, and the voiceprint certificate is synchronously stored in the electronic contract certificate storing module;
when the electronic contract is checked, the system calls the electronic contract checking module, the electronic contract checking module calls the electronic contract original text from the electronic contract verification storage module, the voiceprint extraction program is started, the voiceprint feature code of the electronic contract is extracted, the voiceprint encryption program is started to encrypt the voiceprint feature code to form a private key, and the private key is compared with the voiceprint private key stored in the third-party public trust institution.
More closely, the electronic contract signing system works by the following steps:
(1) signing parties register signing platform users and log in;
(2) the signing platform carries out real-name and voiceprint collection on the user information, generates a voiceprint feature code and synchronizes the voiceprint feature code to a third-party public trust institution; the details are as follows: firstly, the authenticity of the identities of two parties of a signing main body is confirmed through face recognition and identity card verification of a public security department, after real-name authentication is passed, voiceprints of the two parties are collected, related information such as identity card information and voiceprint feature codes is stored in a personal voiceprint library, the related information such as the identity card information and the voiceprint feature codes is stored in the personal voiceprint library, then a voiceprint private key corresponding to the personal identity is generated through voiceprint feature code encryption, and the generated voiceprint private key is synchronously uploaded to a third-party public communication mechanism (such as a database of the third place of the public security department and an internet court evidence platform), and certainly, each signing party needs to be registered in advance with corresponding real identity information.
(3) After the real name verification is passed, initiating a contract signing request, confirming signing intention through voice, and after the voiceprint recognition is passed, generating a unique feature code from a contract file, signing initiating time and identity information of each signing party; the unique signature code can be generated by combining and encrypting the pair of related information through base64 and md 5. The signing initiation time is the time for receiving the uploaded contract file, and the unique feature code is the unique identification of the signing.
(4) Generating the generated unique feature code and the current time into a signing link which is effective in a preset time limit, and sending the signing link to the user terminal of each signing party;
(5) after each signing party clicks the signing link within a preset period, the page including the signing information is sent to a user terminal of a signing opposite party;
(6) the instruction of signing the contract of the opposite side at the terminal to finish signing or reject signing;
(7) after an instruction for completing signing is made, a voiceprint certificate is added on the electronic contract, and a block chain certificate storage platform is synchronized;
(8) finally, the contract is checked, and the voiceprint private key obtained by encrypting the voiceprint feature code in the original contract is compared with the private key stored in a third-party public trust institution to confirm the consistency; and completing the subscription.
Advantageous effects
The technical scheme provided by the invention is convenient and low in cost, and can ensure the authenticity, effectiveness and non-tamper property of the online signed document. The technical scheme provided by the invention comprises the steps of receiving identification information of an electronic signed user, and determining the real identity of the electronic signed user according to the identification information; when the true identity of the electronic signing user is determined to be correct, receiving an electronic contract signed by the electronic signing user, and adding a voiceprint certificate (user information + voiceprint feature code) to the electronic contract; and encrypting the finally formed electronic contract and storing the electronic contract by using a block chain technology. Therefore, the online electronic signing can be realized, and the authenticity, the validity and the non-tamper property of the online signed document can be ensured through real-name authentication information and electronic signature.
The invention ensures the real will of both parties through voiceprint recognition technology, and the signing will is more real and convenient through comparing the short message verification code with the signing password or the mailbox verification code.
When the contract is signed, the true intention of a signing party is confirmed through a voiceprint recognition biological authentication technology, a voiceprint certificate (identity information and voiceprint feature codes) is independently researched and developed and added to the signed electronic contract, and meanwhile, the authenticity can be effectively verified through a third-party public trust institution, so that the true and the legal properties of the contract are guaranteed. Many electronic contract signings need apply for third party CA certificate, and the expense is high, and the butt joint cycle is long, and it is low to pass through voiceprint authentication biological identification technical cost, and is more convenient, and both sides true will express stronger.
Drawings
FIG. 1 is a flow chart of an electronic contract signing system based on voiceprint authentication technology
Detailed Description
The following is a detailed description of embodiments of the invention:
example 1
The utility model provides an electronic contract signing system based on voiceprint authentication technology, including information collection module, voiceprint collection module, electronic contract signing module, electronic contract deposit certificate module and electronic contract check sign module, wherein, voiceprint collection module contains voiceprint collection procedure, face identification procedure and voiceprint encryption procedure, signing module includes voiceprint identification procedure, contract deposit certificate module contains voiceprint certificate and adds the lid procedure, electronic contract check sign module contains voiceprint extraction procedure and voiceprint encryption procedure, voiceprint collection module and electronic contract check sign module still are connected with third party public letter mechanism respectively, each module operates according to following mode:
the information collection module receives identity information and contract files of the contracting parties.
The voiceprint acquisition module calls a voiceprint acquisition program to acquire a voiceprint of the signing person and generate a voiceprint feature code, the voiceprint feature code is processed through a voiceprint encryption program to generate a voiceprint private key, the voiceprint acquisition module calls a face recognition program and is in butt joint with a third-party public trust mechanism to perform real-name verification on identity information of the signing party and upload the voiceprint private key corresponding to the identity information.
The signing module generates an electronic contract signing link containing the time efficiency and sends the electronic contract signing link to the terminals of all signing parties, and the signing module calls a voiceprint recognition program to recognize voiceprints of the signing parties and compares the voiceprints with voiceprints collected by the voiceprint collection module.
The contract certificate storage module calls a voiceprint certificate adding program to add voiceprint certificates on the electronic contracts and synchronously stores the voiceprint certificates in the electronic contract certificate storage module, wherein the voiceprint certificates record the identity information and the voiceprint feature codes of the contracting parties.
The contract certificate storage module stores the contracts by adopting a block chain technology, so that the certificate storage contracts are prevented from being tampered after signing.
When the electronic contract is checked, the system calls the electronic contract checking module, the electronic contract checking module calls the electronic contract original text from the electronic contract verification storage module, the voiceprint extraction program is started, the voiceprint feature code of the electronic contract is extracted, the voiceprint encryption program is started to encrypt the voiceprint feature code to form a private key, and the private key is compared with the voiceprint private key stored in the third-party public trust institution, so that the authenticity and the legality of the contract are guaranteed.
Example 2
As shown in FIG. 1, the workflow of the present invention may include the following steps:
s1: and the user logs in the system and registers, and the system collects the signing information and the information of the users of both signing parties. The system receives contract documents and identity information of each contracting party. Specifically, the identity information of each signing party can be acquired through login information, after each party has agreed, one party uploads the contract document, and the other parties only need to log in, and usually, a signing initiator (for example, a person using unit during signing contract) uploads the contract document.
S2: and carrying out real-name verification on the user information, collecting voiceprints, generating voiceprint feature codes, encrypting to generate a voiceprint private key and synchronizing to a third-party public trust institution. The details are as follows: firstly, the authenticity of the identities of two parties of a signing main body is confirmed through face recognition and identity card verification of a public security department, after real-name authentication is passed, handwritten voiceprint collection is carried out through intelligent equipment, after voiceprints are collected and subjected to deep algorithm analysis, the information of the identity card, voiceprint feature codes and other related information are stored in a personal voiceprint library, then a voiceprint private key corresponding to the personal identity is generated through voiceprint feature code encryption, and the generated voiceprint private key is synchronously uploaded to a third-party public communication mechanism (such as a database of the third place of the public security department and an internet court evidence platform), and certainly, each signing party needs to be registered in advance with corresponding real identity information.
S3: and after the real name verification is passed, generating a unique feature code according to the contract file, the signing initiation time and the identity information of each signing party, wherein the signing initiation time is the time for receiving the uploaded contract file, and the unique feature code is the unique identifier of the signing.
S4: and generating a signing link which is effective in a preset time limit according to the unique feature code and the current time, and sending the signing link to the user terminal of each signing party. The subscription is completed within a reasonable time limit by a predetermined time limit, and the unique signature and the predetermined time limit may be included as a string in the subscription link. Or sent to the user terminal by short message, mail or other modes.
S5: after each signing party clicks the signing link within a preset period, signing operation is executed through voice input to finish signing or signing refusing operation is executed.
S6: the voiceprint recognition program recognizes the voiceprint of the signing party and compares the voiceprint with the voiceprint collected by the voiceprint collection module, and the comparison result is automatically sent to the signing system through the signing link.
S7: and the contract signing is completed (including executing the contract refusing operation), and the electronic contract is covered with the voiceprint certificate, so that the electronic contract and the identity of the subject are kept consistent. After the electronic contract signing is completed (including executing the signing refusing operation), the electronic contract data is synchronously uploaded to the block chain storage certificate platform to ensure that the data cannot be tampered.
S8: when the contract is checked, comparing the private key of the voiceprint feature code in the identical text after being encrypted by the encryption algorithm with the voiceprint private key stored in the third-party public trust institution, and if the private key and the voiceprint private key are completely identical, the contract is checked to pass.

Claims (2)

1. An electronic contract signing method based on voiceprint authentication technology is characterized by comprising the following steps:
(1) signing parties register signing platform users and log in;
(2) the signing platform carries out real-name and voiceprint collection on the user information, generates a voiceprint feature code and synchronizes the voiceprint feature code to a third-party public trust institution;
(3) after the real name verification is passed, initiating a contract signing request, confirming signing intention through voice, and after the voiceprint recognition is passed, generating a unique feature code from a contract file, signing initiating time and identity information of each signing party;
(4) generating the generated unique feature code and the current time into a signing link which is effective in a preset time limit, and sending the signing link to the user terminal of each signing party;
(5) after each signing party clicks the signing link within a preset period, the page including the signing information is sent to a user terminal of a signing opposite party;
(6) the instruction of signing the contract of the opposite side at the terminal to finish signing or reject signing;
(7) after an instruction for completing signing is made, a voiceprint certificate is added on the electronic contract, and a block chain certificate storage platform is synchronized;
(8) finally, the contract is checked, and the voiceprint private key obtained by encrypting the voiceprint feature code in the original contract is compared with the private key stored in a third-party public trust institution to confirm the consistency; and completing the subscription.
2. The electronic contract signing method based on voiceprint authentication technology according to claim 1, characterized in that: the voiceprint certificate contains personal information and a voiceprint feature code.
CN201911014712.8A 2019-10-24 2019-10-24 Electronic contract signing method based on voiceprint authentication technology Pending CN111311449A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911014712.8A CN111311449A (en) 2019-10-24 2019-10-24 Electronic contract signing method based on voiceprint authentication technology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911014712.8A CN111311449A (en) 2019-10-24 2019-10-24 Electronic contract signing method based on voiceprint authentication technology

Publications (1)

Publication Number Publication Date
CN111311449A true CN111311449A (en) 2020-06-19

Family

ID=71152432

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911014712.8A Pending CN111311449A (en) 2019-10-24 2019-10-24 Electronic contract signing method based on voiceprint authentication technology

Country Status (1)

Country Link
CN (1) CN111311449A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022057311A1 (en) * 2020-09-21 2022-03-24 京东数科海益信息科技有限公司 Electronic contract verification method and apparatus, and electronic device and storage medium

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107527215A (en) * 2017-09-28 2017-12-29 山西特信环宇信息技术有限公司 A kind of electronic contract system and operating method based on biological identification technology
CN107977557A (en) * 2017-11-30 2018-05-01 广州势必可赢网络科技有限公司 Electronic contract signing service authentication protocol and server based on voiceprint recognition
CN109255712A (en) * 2018-10-09 2019-01-22 重庆君子签科技有限公司 Electronic signature method, apparatus, storage medium and server
CN109272300A (en) * 2018-10-09 2019-01-25 重庆君子签科技有限公司 Full chain of evidence contracting method, device, storage medium and server
CN109639651A (en) * 2018-11-22 2019-04-16 安云印(天津)大数据科技有限公司 Contract based on living body authentication and block chain technology signs authentication method and its system online
CN109636559A (en) * 2018-12-13 2019-04-16 杭州嘿马科技有限公司 A kind of the signing method, apparatus and contracting terminal of obligatory contract
CN110097372A (en) * 2019-03-15 2019-08-06 杭州百航信息技术有限公司 A kind of contract online verification method
CN110213278A (en) * 2019-06-06 2019-09-06 自贸管家(广州)科技服务有限公司 A kind of information interacting method for realizing online one-stop establishing and enterprise

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107527215A (en) * 2017-09-28 2017-12-29 山西特信环宇信息技术有限公司 A kind of electronic contract system and operating method based on biological identification technology
CN107977557A (en) * 2017-11-30 2018-05-01 广州势必可赢网络科技有限公司 Electronic contract signing service authentication protocol and server based on voiceprint recognition
CN109255712A (en) * 2018-10-09 2019-01-22 重庆君子签科技有限公司 Electronic signature method, apparatus, storage medium and server
CN109272300A (en) * 2018-10-09 2019-01-25 重庆君子签科技有限公司 Full chain of evidence contracting method, device, storage medium and server
CN109639651A (en) * 2018-11-22 2019-04-16 安云印(天津)大数据科技有限公司 Contract based on living body authentication and block chain technology signs authentication method and its system online
CN109636559A (en) * 2018-12-13 2019-04-16 杭州嘿马科技有限公司 A kind of the signing method, apparatus and contracting terminal of obligatory contract
CN110097372A (en) * 2019-03-15 2019-08-06 杭州百航信息技术有限公司 A kind of contract online verification method
CN110213278A (en) * 2019-06-06 2019-09-06 自贸管家(广州)科技服务有限公司 A kind of information interacting method for realizing online one-stop establishing and enterprise

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022057311A1 (en) * 2020-09-21 2022-03-24 京东数科海益信息科技有限公司 Electronic contract verification method and apparatus, and electronic device and storage medium

Similar Documents

Publication Publication Date Title
US20200177377A1 (en) Methods and systems of providing verification of information using a centralized or distributed ledger
CN110098932B (en) Electronic document signing method based on safe electronic notarization technology
CN110519297B (en) Data processing method and device based on block chain private key
CN112507391B (en) Block chain-based electronic signature method, system, device and readable storage medium
CN108650231B (en) Block chain-based biological feature acquisition method and system
CN105515783B (en) Identity identifying method, server and certification terminal
CN111010367B (en) Data storage method and device, computer equipment and storage medium
CN113886860B (en) Electronic data security system and method based on mobile terminal
CN107171787B (en) Data blind signing and storing method and system based on multiple Hash algorithm
CN110826987A (en) Electronic contract signing method based on handwriting authentication technology
CN114971796B (en) Bidding system based on cloud service platform
CN110223075B (en) Identity authentication method and device, computer equipment and storage medium
WO2004068824A2 (en) Voice signature with strong binding
CN114531277A (en) User identity authentication method based on block chain technology
CN106936775A (en) A kind of authentication method and system based on fingerprint recognition
CN111817857B (en) Electronic document signing method based on electronic notarization and SM2 collaborative signature and server adopted by same
CN108400989B (en) Security authentication equipment, method and system for shared resource identity authentication
CN111490879A (en) Digital certificate generation method and system based on biological characteristics
CN112801606A (en) Electronic contract system of cone block chain
CN113298476B (en) Safety consignment method, system, electronic equipment and storage medium
CN110555669A (en) electronic certificate, electronic seal and application method and equipment for unified identity authentication
CN110995661A (en) Network card platform
CN113761578A (en) Document true checking method based on block chain
CN111311449A (en) Electronic contract signing method based on voiceprint authentication technology
WO2021226471A1 (en) Computer-implemented user identity verification method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200619

RJ01 Rejection of invention patent application after publication