CN112231771A - Block chain-based electronic contract online signing and security method - Google Patents

Block chain-based electronic contract online signing and security method Download PDF

Info

Publication number
CN112231771A
CN112231771A CN202011444867.8A CN202011444867A CN112231771A CN 112231771 A CN112231771 A CN 112231771A CN 202011444867 A CN202011444867 A CN 202011444867A CN 112231771 A CN112231771 A CN 112231771A
Authority
CN
China
Prior art keywords
contract
signing
contract signing
parties
virtual machine
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202011444867.8A
Other languages
Chinese (zh)
Other versions
CN112231771B (en
Inventor
张金琳
俞学劢
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang Shuqin Technology Co Ltd
Original Assignee
Zhejiang Shuqin Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang Shuqin Technology Co Ltd filed Critical Zhejiang Shuqin Technology Co Ltd
Priority to CN202011444867.8A priority Critical patent/CN112231771B/en
Publication of CN112231771A publication Critical patent/CN112231771A/en
Application granted granted Critical
Publication of CN112231771B publication Critical patent/CN112231771B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services; Handling legal documents

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • General Business, Economics & Management (AREA)
  • Tourism & Hospitality (AREA)
  • Strategic Management (AREA)
  • Economics (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Security & Cryptography (AREA)
  • Marketing (AREA)
  • Software Systems (AREA)
  • Development Economics (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Entrepreneurship & Innovation (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Technology Law (AREA)
  • Bioethics (AREA)
  • Human Resources & Organizations (AREA)
  • Primary Health Care (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention relates to the technical field of electronic contracts, in particular to an electronic contract online signing and security method based on a block chain, which comprises the following steps: A) the contract signing parties respectively open a contract online signing interface to operate the virtual machine; B) the two parties respectively operate the virtual machines on line to sign contracts; C) periodically capturing the screen of the virtual machine to form respective operation process videos; D) when both parties finish contract signing, the virtual machine generates a contract signing result file; E) the two virtual machines respectively send respective operation process videos and contract signing result files to the server; F) and the server compares the contract signing result files sent by the two virtual machines, and if the contract signing contents are the same, extracts the contract signing result files and the digital fingerprints of the videos of the two parties in the operation process and stores the digital fingerprints in an uplink manner to finish the contract signing. The substantial effects of the invention are as follows: the authenticity of the signed content of the contract is verified through the verification in the signing process, so that the authenticity and the safety of the electronic contract are ensured.

Description

Block chain-based electronic contract online signing and security method
Technical Field
The invention relates to the technical field of electronic contracts, in particular to an electronic contract online signing and security method based on a block chain.
Background
The electronic contract is also called electronic commerce contract, and is an agreement between two parties or multiple parties to establish, change and terminate property civil rights obligation relation in electronic form through an electronic information network. The electronic contract is a contract established electronically, and mainly refers to an electronic agreement in which parties enter into a clear right-to-left obligation relationship in the form of data telegraph, e-mail and the like under a network condition to achieve a certain purpose. The subject of the electronic contract may be the delivery of goods or the provision of services. Compared with a paper contract, the electronic contract is convenient and quick to sign, convenient to store and not prone to loss. However, the current electronic contract depends on a central server, and the security and the credibility of the electronic contract are limited.
For example, chinese patent CN103440444B, published 2016, 4, 27, a method for signing an electronic contract, which comprises: each party of the contract registers in a CA center through fingerprints and generates an electronic seal; the CA center generates a pair of public and private keys, and generates a digital certificate by using the public key and the account number; the initiator collects the fingerprint characteristics and digitally signs the electronic contract, the fingerprint characteristics and the account information of the contract responder by using a private key; the CA center decrypts the digitally signed information through the public key and verifies the identity of the initiator by using the fingerprint; the CA center encrypts the electronic contract by using the public key and sends the electronic contract to each contract responder; each contract responder receives and decrypts the electronic contract by using the respective private key, and verifies and confirms the contract content; each contract responder carries out digital signature on the electronic contract by using a private key; the CA center receives and decrypts the digitally signed electronic contract with the public key, then implants the electronic seal, and sends the electronic contract to each party of the contract. The CA center is adopted for authentication, and the digital signature and fingerprint identification technology are combined, so that the safety and the confidentiality of signing and transmitting the electronic contract are improved. However, in the technical scheme, the electronic contract is prepared in advance, each party can only verify the identity of the initiator of the electronic contract, the authenticity of the content of the electronic contract is difficult to verify, and the safety of the electronic contract is difficult to ensure.
Disclosure of Invention
The technical problem to be solved by the invention is as follows: the safety and credibility of the current electronic contract are limited. The method can verify the contract content and improve the safety of the electronic contract.
In order to solve the technical problems, the technical scheme adopted by the invention is as follows: an electronic contract online signing and security method based on a block chain comprises the following steps: A) the contract signing parties respectively open a contract online signing interface, download and install a control, and establish two virtual machines by a server, wherein the control is used for connecting and operating one virtual machine, and the virtual machine displays the contract signing interface; B) the two parties respectively operate the virtual machines on line to sign contracts; C) periodically capturing screens of the virtual machines to form respective operation process videos; D) after both parties finish the contract signing, clicking a finishing button respectively, and generating a contract signing result file by the virtual machine; E) the two virtual machines respectively send respective operation process videos and contract signing result files to the server; F) and the server compares the contract signing result files sent by the two virtual machines, checks whether the contract signing contents are the same, extracts the digital fingerprints of the contract signing result files and the operation process videos of the two parties and stores the digital fingerprints in a chain mode if the contract signing contents are the same, completes the contract signing, stores the contract signing result files and the operation process videos of the two parties in the server, completes the contract preservation, and otherwise, ends the method. The virtual machines are respectively operated on the two sides on line to sign the contract, the signing process is directly preserved to form a signing process deposit certificate, the accuracy of the contract signing result can be ensured, the authenticity of the specific content signed by the contract can be verified through the signing process deposit certificate, and the authenticity and the safety of the electronic contract are ensured.
Preferably, the contract signing interface comprises a contract display area, a plurality of contract content filling areas, an information display area and a submission button, wherein the contract display area displays a blank contract picture, the positions of the contract content filling areas are matched with the content areas to be filled on the blank contract picture, the contract content filling areas accept character input and display received characters, and the information display area displays a current timestamp, a contract filling progress and user operation information.
Preferably, the blank contract picture displays the payment dropped by both parties, the payment dropped by both parties is delivered to the server before the contract is signed, and after the server generates the virtual machine, the server generates the blank contract picture with the payment dropped by both parties and sends the blank contract picture to the virtual machine.
Preferably, the contract signing interface provides an important node button, when the signing party clicks the important node button, the virtual machine immediately captures a screen, incorporates the screen capture images into the operation process video, and independently stores the screen capture images as an important node image set which is packaged into an important node data packet, and the server extracts the digital fingerprint uplink storage of the important node data packet and stores the important node data packet. The important node can conveniently verify the important content of the electronic contract and quickly judge the authenticity of the electronic contract.
Preferably, in step D), the contract signing result file is a picture format file, and when the virtual machine generates the contract signing result file, the virtual machine maps the content input by the signing user onto a blank contract picture to generate a contract signing result picture as the contract signing result file. Through the picture format verification, a imitator checks the electronic contract, and the consistency of the electronic contract verification can be ensured.
Preferably, in step F), the method for verifying whether the contract signing contents are the same comprises: importing contract signing result files generated by both signing parties, namely contract signing result pictures of both signing parties, and binarizing the contract signing result pictures; performing XOR operation on the two contract signing result pictures according to the pixel position, wherein if the values of the two contract signing result pictures at the same pixel position are the same, the value of the pixel position is 0, otherwise, the value of the pixel position is 1, and an XOR result image is obtained; and performing character recognition processing on the exclusive-or result image, if complete characters or numbers can be recognized, judging that the contract signing content is not validated, and otherwise, judging that the contract signing content is validated.
Preferably, the virtual machine provides an important area selection button, when a user clicks the important area selection button, a framing tool is provided, and after the user frames a target area, the target area coverage area is enlarged and displayed for a preset duration.
Preferably, in the process of signing a contract by operating the virtual machines on line by both parties, the virtual machines record mouse and keyboard operation processes sent by both parties besides periodically recording screenshots, and the method comprises the following steps: B1) recording click action information, drag information and movement information of mouse operation of a user to form a mouse operation sequence, wherein the click action information comprises a click key value, a click coordinate position and a click time stamp, the drag information comprises a drag start-stop point coordinate and a drag time stamp corresponding to the drag start-stop point, when the mouse is not clicked and moves, recording a mouse pointer coordinate and associating the time stamp at a set frequency to form a pointer coordinate sequence, the pointer coordinate sequence is used as the movement information, and the click time stamp and the drag time stamp both use the time when a contract signing interface is opened as a time start point; B2) recording characters input by a user keyboard and associating input timestamps to form a keyboard operation sequence, wherein the input timestamps take the time when a contract signing interface is opened as a time starting point; B3) and packaging the mouse operation sequence and the keyboard operation sequence to form an operation process file.
The substantial effects of the invention are as follows: the virtual machine is operated on line to sign the contract, the signing process is directly preserved to form a signing process deposit certificate, the accuracy of the contract signing result can be ensured, the authenticity of the specific content signed by the contract can be verified through the signing process deposit certificate, and the authenticity and the safety of the electronic contract are ensured.
Drawings
FIG. 1 is a block diagram illustrating a method for online signing and maintaining an electronic contract according to an embodiment of the present invention.
FIG. 2 is a schematic diagram of a contract signing interface according to an embodiment.
FIG. 3 is a flowchart illustrating a method for recording mouse and keyboard operations according to an embodiment.
FIG. 4 is a block diagram of a method for verifying contract-signed content according to an embodiment.
FIG. 5 is a flow chart of a method for checking a video during operation according to an embodiment.
Wherein: 100. contract signing interface, 200, contract display area, 300, contract content filling area, 400, important area selection button, 500, important node button, 600, reset button, 700, submit button, 800 and information display area.
Detailed Description
The following provides a more detailed description of the present invention, with reference to the accompanying drawings.
The first embodiment is as follows:
an electronic contract online signing and security method based on block chain, as shown in fig. 1, includes the following steps: A1) the contract signing parties respectively open contract online signing interfaces; A2) and downloading and installing a control, establishing two virtual machines by the server, connecting the control and operating one virtual machine, and displaying a contract signing interface 100 by the virtual machine. The contract signing interface 100 comprises a contract display area 200, a plurality of contract content filling areas 300, an information display area 800, an important area selection button 400, an important node button 500, a reset button 600 and a submit button 700, wherein the contract display area 200 displays blank contract pictures which display the payment of both sides, the payment of both sides is handed over to a server before contract signing, after the server generates a virtual machine, the server generates blank contract pictures with the payment of both sides and sends the blank contract pictures to the virtual machine, the positions of the contract content filling areas 300 are matched with the content areas to be filled on the blank contract pictures, the contract content filling areas 300 accept character input and display received characters, and the information display area 800 displays a current time stamp, a contract filling progress and user operation information. As shown in fig. 2, when the signatory clicks the important node button 500, the virtual machine immediately captures a screen, incorporates the captured screen into the operation process video, and separately stores the captured screen picture as an important node picture set, the important node picture set is packaged into an important node data packet, and the server extracts the digital fingerprint uplink storage of the important node data packet and stores the important node data packet. The important node can conveniently verify the important content of the electronic contract and quickly judge the authenticity of the electronic contract. When the user clicks the important area selection button 400, a frame selection tool is provided, and after the user frames the target area, the target area coverage area is enlarged and displayed for a preset duration.
B) And the two parties respectively operate the virtual machines on line to sign contracts. The virtual machine runs on the server, the server has high defensive performance and the advantage of centralized management, and can construct a credible service and provide a credible contract signing environment for an electronic contract signing user.
As a further improvement of this embodiment, in the process of contract signing by both parties operating the virtual machines online, the virtual machines record the mouse and keyboard operation processes sent by both parties, in addition to periodically recording the screenshots. As shown in fig. 3, the specific steps are as follows: B1) recording click action information, drag information and movement information of mouse operation of a user to form a mouse operation sequence, wherein the click action information comprises a click key value, a click coordinate position and a click time stamp, the drag information comprises a drag start-stop point coordinate and a drag time stamp corresponding to the drag start-stop point, when the mouse is not clicked and moves, recording a mouse pointer coordinate and associating the time stamp at a set frequency to form a pointer coordinate sequence, the pointer coordinate sequence is used as the movement information, and the click time stamp and the drag time stamp both use the time when a contract signing interface is opened as a time start point; B2) recording characters input by a user keyboard and associating input timestamps to form a keyboard operation sequence, wherein the input timestamps take the time when a contract signing interface is opened as a time starting point; B3) and packaging the mouse operation sequence and the keyboard operation sequence to form an operation process file.
C) And periodically capturing the screen of the virtual machine to form respective operation process videos. The operation process of signing and closing by the user is recorded in the whole process of operating the video, the context consistency is realized, local counterfeiting and repudiation are difficult to realize, and the counterfeiting difficulty is fundamentally improved. And then, by video recording, a high-reliability electronic contract signing security evidence is provided, both parties of the electronic contract signing are difficult to repudiate or counterfeit, and a new carrier is provided for online signing of the electronic contract. And combining the user operation process files recorded in the steps B1) to B3), and also restoring mouse and keyboard operations of the user operation virtual machine process for comparison with the operation process video file, providing auxiliary verification if necessary, and proving contract signing behaviors and contract signing willingness of the user.
D) And when the virtual machine generates the contract signing result file, mapping the content input by the signing user onto a blank contract picture to generate a contract signing result picture as the contract signing result file. The method for mapping the content input by the signing user to the blank contract picture comprises the following steps: reading the contract content filling area and the content filled by the user in the contract content filling area to form a contract filling content set, traversing the contract filling content set, and executing the following steps on each element: reading the pixel coordinate position of the blank contract picture corresponding to the upper left corner of the contract content filling area; and converting the text or picture content in the contract filling area into a png format picture, and setting the coordinates of the upper left corner of the png format picture as the pixel coordinate position of the corresponding blank contract picture corresponding to the upper left corner of the contract content filling area. And finally, synthesizing the png pictures and the blank contract pictures corresponding to all the contract content filling areas into one picture.
E) And the two virtual machines respectively send the respective operation process videos and the contract signing result file to the server. F1) The server compares the contract signing result files sent by the two virtual machines, checks whether the contract signing contents are the same, F2) if the contract signing contents are the same, extracting the digital fingerprints of the contract signing result files and the operation process videos of the two parties and storing the digital fingerprints in a chain mode to finish contract signing, storing the contract signing result files and the operation process videos of the two parties in the server to finish contract preservation, F3) if the contract signing contents are different, the contract signing fails, and the method is finished.
As shown in fig. 4, the method for verifying whether the content signed by the contract is the same includes: F01) importing contract signing result files generated by both signing parties, namely contract signing result pictures of both signing parties; F02) binarization is carried out on the contract signing result picture; F03) performing XOR operation on the two contract signing result pictures according to the pixel position, wherein if the values of the two contract signing result pictures at the same pixel position are the same, the value of the pixel position is 0, otherwise, the value of the pixel position is 1, and an XOR result image is obtained; F04) carrying out character recognition processing on the XOR result image; F05) if the complete characters or numbers can be recognized, it is determined that the contract-signed contents validation is not passed, F06) if the complete characters or numbers cannot be recognized, it is determined that the contract-signed contents validation is passed.
The beneficial technical effects of this embodiment are: the virtual machine is operated on line to sign the contract, the signing process is directly preserved to form a signing process deposit certificate, the accuracy of the contract signing result can be ensured, the authenticity of the specific content signed by the contract can be verified through the signing process deposit certificate, and the authenticity and the safety of the electronic contract are ensured.
Example two:
in this embodiment, on the basis of the first embodiment, a further improvement is made to the process of contract signing by the two parties respectively operating the virtual machines on line in step B), as shown in fig. 5, in this embodiment, when the user operates the virtual machine, B' 1) periodically performs screenshot on the virtual machine to obtain a screenshot picture, and watermark information invisible to naked eyes is added to the screenshot picture.
The method for adding the watermark information invisible to naked eyes comprises the following steps: and obtaining an RGB numerical value matrix of the screen capture picture, wherein the numerical value is an 8-bit binary number, all the lowest bits of the R channel are set to be 0, then the watermark information is represented as an N-bit binary number, the N-bit binary number is written into the lowest bits of the R channel in sequence, and head and tail marks are added before and after the N-bit binary number before writing. The watermark information comprises the ID serial number of the current virtual machine, a timestamp, the identification of the user and the electronic contract both sides connected with the virtual machine, the current connection duration and the current value of a user effective operation counter, and the user effective operation counter records the effective operation times of the user, such as adding 1 to the input count of a single effective keyboard key value. If the shift key is pressed and an upper case letter is input, the effective operation times is increased by 1. If a combination key including a plurality of keys is pressed and a command instruction is input, the effective operation times is increased by 1, and if a wrong key is pressed, the result is that even if no character is input and the command instruction is input, the effective operation times are not increased. B' 2) after the completion button is clicked by both sides, the virtual machine sends the operation process video to the server, and the server extracts the pictures in the video. B' 3) the server extracts the watermark information of the pictures in the video and performs verification. The validation comprises the following steps: and comparing whether the difference time length between the timestamp and the current time is smaller than a preset threshold value, such as within 20 minutes. And verifying the pictures of the later sequence in the video, wherein the recorded effective operation times are not less than those of the pictures of the previous sequence. And whether the ID serial number of the virtual machine and the identifications of both sides of the electronic contract are consistent with the ID submitted by the virtual machine or not. B' 4) if the validation fails, judging that the contract signing fails. B' 5) if all the pictures pass the verification, verifying the next picture in the video until all the pictures are verified.
Compared with the first embodiment, the electronic contract signing method with more verification programs is provided, and the security and the credibility of electronic contract signing are further improved.
The above-described embodiments are only preferred embodiments of the present invention, and are not intended to limit the present invention in any way, and other variations and modifications may be made without departing from the spirit of the invention as set forth in the claims.

Claims (7)

1. An electronic contract on-line signing and security method based on block chain is characterized in that,
the method comprises the following steps:
A) the contract signing parties respectively open a contract online signing interface, download and install a control, and establish two virtual machines by a server, wherein the control is used for connecting and operating one virtual machine, and the virtual machine displays the contract signing interface;
B) the two parties respectively operate the virtual machines on line to sign contracts;
C) periodically capturing screens of the virtual machines to form respective operation process videos;
D) after both parties finish the contract signing, clicking a finishing button respectively, and generating a contract signing result file by the virtual machine;
E) the two virtual machines respectively send respective operation process videos and contract signing result files to the server;
F) and the server compares the contract signing result files sent by the two virtual machines, checks whether the contract signing contents are the same, extracts the digital fingerprints of the contract signing result files and the operation process videos of the two parties and stores the digital fingerprints in a chain mode if the contract signing contents are the same, completes the contract signing, stores the contract signing result files and the operation process videos of the two parties in the server, completes the contract preservation, and otherwise, ends the method.
2. The block chain-based electronic contract online signing and preserving method according to claim 1,
the contract signing interface comprises a contract display area, a plurality of contract content filling areas, an information display area and a submission button, wherein the contract display area displays a blank contract picture, the positions of the contract content filling areas are matched with the content areas to be filled on the blank contract picture, the contract content filling areas accept character input and display received characters, and the information display area displays a current timestamp, a contract filling progress and user operation information.
3. The block chain-based electronic contract online signing and preserving method according to claim 2,
the blank contract pictures display the fallen money of both sides, the fallen money of both sides is delivered to the server before the contract is signed, and the server generates the blank contract pictures with the fallen money of both sides after generating the virtual machine and sends the blank contract pictures to the virtual machine.
4. The block chain-based electronic contract online signing and preserving method according to claim 2 or 3,
the contract signing interface provides an important node button, when a signing party clicks the important node button, the virtual machine immediately captures a screen, brings the screen capture picture into an operation process video, independently stores the screen capture picture as an important node picture set, packs the important node picture set into an important node data packet, and extracts the digital fingerprint uplink storage of the important node data packet and stores the important node data packet.
5. The block chain-based electronic contract online signing and preserving method according to claim 1, 2 or 3,
in the step D), the contract signing result file is a picture format file, and when the virtual machine generates the contract signing result file, the content input by the signing user is mapped onto a blank contract picture to generate a contract signing result picture as the contract signing result file.
6. The block chain-based electronic contract online signing and preserving method according to claim 5,
in step F), the method for verifying whether the contract signing contents are the same comprises the following steps:
importing contract signing result files generated by both signing parties, namely contract signing result pictures of both signing parties, and binarizing the contract signing result pictures;
performing XOR operation on the two contract signing result pictures according to the pixel position, wherein if the values of the two contract signing result pictures at the same pixel position are the same, the value of the pixel position is 0, otherwise, the value of the pixel position is 1, and an XOR result image is obtained;
and performing character recognition processing on the exclusive-or result image, if complete characters or numbers can be recognized, judging that the contract signing content is not validated, and otherwise, judging that the contract signing content is validated.
7. The block chain-based electronic contract online signing and preserving method according to claim 4,
the virtual machine provides an important area selection button, when a user clicks the important area selection button, a framing tool is provided, and after the user frames a target area, the target area coverage area is enlarged and displayed for a preset duration.
CN202011444867.8A 2020-12-11 2020-12-11 Block chain-based electronic contract online signing and security method Active CN112231771B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011444867.8A CN112231771B (en) 2020-12-11 2020-12-11 Block chain-based electronic contract online signing and security method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011444867.8A CN112231771B (en) 2020-12-11 2020-12-11 Block chain-based electronic contract online signing and security method

Publications (2)

Publication Number Publication Date
CN112231771A true CN112231771A (en) 2021-01-15
CN112231771B CN112231771B (en) 2021-03-23

Family

ID=74124079

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011444867.8A Active CN112231771B (en) 2020-12-11 2020-12-11 Block chain-based electronic contract online signing and security method

Country Status (1)

Country Link
CN (1) CN112231771B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112435127A (en) * 2021-01-26 2021-03-02 支付宝(杭州)信息技术有限公司 Contract signing method, device, equipment and storage medium based on block chain
CN113961905A (en) * 2021-12-20 2022-01-21 四川特号商盟科技有限公司 Storage method of on-line agreement signing data

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105631248A (en) * 2015-12-10 2016-06-01 深圳先进技术研究院 Signing method, forging judgment method and tampering judgment method of electronic contract
CN106295405A (en) * 2016-07-25 2017-01-04 飞天诚信科技股份有限公司 A kind of method concluding electronic contract and server
CN108959416A (en) * 2018-06-08 2018-12-07 浙江数秦科技有限公司 A kind of web data automatic evidence-collecting based on block chain and deposit card method
CN110222692A (en) * 2019-05-21 2019-09-10 深圳壹账通智能科技有限公司 A kind of contract method of calibration and relevant device
CN110879835A (en) * 2019-11-29 2020-03-13 腾讯科技(深圳)有限公司 Data processing method, device and equipment based on block chain and readable storage medium
CN111698451A (en) * 2020-06-17 2020-09-22 北京天威诚信电子商务服务有限公司 Video conference-based electronic contract signing method, platform and system
CN111814141A (en) * 2020-09-15 2020-10-23 浙江数秦科技有限公司 Off-line process evidence obtaining and storing method based on block chain
CN111898969A (en) * 2020-06-22 2020-11-06 国家电网有限公司 Electronic labor contract online signing method and system

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105631248A (en) * 2015-12-10 2016-06-01 深圳先进技术研究院 Signing method, forging judgment method and tampering judgment method of electronic contract
CN106295405A (en) * 2016-07-25 2017-01-04 飞天诚信科技股份有限公司 A kind of method concluding electronic contract and server
CN108959416A (en) * 2018-06-08 2018-12-07 浙江数秦科技有限公司 A kind of web data automatic evidence-collecting based on block chain and deposit card method
CN110222692A (en) * 2019-05-21 2019-09-10 深圳壹账通智能科技有限公司 A kind of contract method of calibration and relevant device
CN110879835A (en) * 2019-11-29 2020-03-13 腾讯科技(深圳)有限公司 Data processing method, device and equipment based on block chain and readable storage medium
CN111698451A (en) * 2020-06-17 2020-09-22 北京天威诚信电子商务服务有限公司 Video conference-based electronic contract signing method, platform and system
CN111898969A (en) * 2020-06-22 2020-11-06 国家电网有限公司 Electronic labor contract online signing method and system
CN111814141A (en) * 2020-09-15 2020-10-23 浙江数秦科技有限公司 Off-line process evidence obtaining and storing method based on block chain

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112435127A (en) * 2021-01-26 2021-03-02 支付宝(杭州)信息技术有限公司 Contract signing method, device, equipment and storage medium based on block chain
CN113961905A (en) * 2021-12-20 2022-01-21 四川特号商盟科技有限公司 Storage method of on-line agreement signing data
CN113961905B (en) * 2021-12-20 2022-03-11 四川特号商盟科技有限公司 Storage method of on-line agreement signing data

Also Published As

Publication number Publication date
CN112231771B (en) 2021-03-23

Similar Documents

Publication Publication Date Title
CN107888557B (en) Method and system for generating protocol file
CN112231771B (en) Block chain-based electronic contract online signing and security method
CN108346191A (en) Work attendance method, device, computer equipment and storage medium
CN106503589A (en) The method of calibration of block chain Transaction Information correctness, apparatus and system
CN108092779A (en) A kind of method and device for realizing electronic signature
CN105429959B (en) Image processing method and client device, image authentication method and server
US9705681B2 (en) System and method for encryption
CN109741063A (en) Digital signature method and device based on block chain
CN109600228B (en) Anti-quantum-computation signature method and system based on public key pool
CN109472686A (en) Contract signing method, apparatus and terminal device
CN108833431B (en) Password resetting method, device, equipment and storage medium
CN116015945A (en) Electronic file secure transmission method, system and medium based on electronic signature
WO2015058658A1 (en) Text encryption and interaction method, encryption method and apparatus, and decryption method and apparatus
CN111506632A (en) Data processing method and device
US10902242B2 (en) Binding data to a person's identity
CN106503527A (en) A kind of method and apparatus of electronic document fingerprint signature
CN114491462B (en) Method, system, equipment and storage medium for signing multiple electronic files at one time
CN115952560A (en) Method, system, equipment and medium for verifying authenticity of electronic archive file based on original handwriting signature
CN108900472B (en) Information transmission method and device
WO2018211475A1 (en) Method for the creation of a document provided with a high-security digital signature
CN108566389A (en) A kind of fingerprint identity validation method and device across application
CN112668989A (en) Electronic contract signing method based on block chain technology
TWI673626B (en) Method for verifying electronic files using biometrics, terminal electronic device and computer readable recording medium
CN112669176B (en) Electronic contract signing method based on intelligent contract
CN111950034A (en) Combined signature method, combined verification method and system of electronic signature

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant