CN113672991A - Public electronic contract contracting method based on block chain technology - Google Patents

Public electronic contract contracting method based on block chain technology Download PDF

Info

Publication number
CN113672991A
CN113672991A CN202110921490.9A CN202110921490A CN113672991A CN 113672991 A CN113672991 A CN 113672991A CN 202110921490 A CN202110921490 A CN 202110921490A CN 113672991 A CN113672991 A CN 113672991A
Authority
CN
China
Prior art keywords
electronic contract
contract
signing
block chain
electronic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110921490.9A
Other languages
Chinese (zh)
Inventor
张程
孙杰
汪斌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangsu Elode Data Technology Co ltd
Original Assignee
Jiangsu Elode Data Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiangsu Elode Data Technology Co ltd filed Critical Jiangsu Elode Data Technology Co ltd
Priority to CN202110921490.9A priority Critical patent/CN113672991A/en
Publication of CN113672991A publication Critical patent/CN113672991A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Abstract

The invention relates to the technical field of public electronic contract contracting, and discloses a public electronic contract contracting method based on a block chain technology, which comprises the following steps: s1: creating an electronic contract by the block chain, and generating the electronic contract according to the signing request and the electronic contract template; s2: and the block chain signs the electronic contract, sends the generated electronic contract to the contract signing terminal, receives the corresponding electronic contract returned by the contract signing terminal, verifies the electronic contract before signing, and signs the electronic contract. The invention not only can obtain the encrypted contract by utilizing the encryption principle of the area chain, ensure that the electronic contract data on the chain has safety and non-tamper property, but also can ensure the signing willingness of the signing party by selecting different expression modes, improve the signing flexibility, effectively ensure the validity and anti-counterfeiting property of the electronic contract content, and simultaneously can know the electronic contract state in time from the public account book of the contract and master the transaction information.

Description

Public electronic contract contracting method based on block chain technology
Technical Field
The invention relates to the technical field of public electronic contract contracting, in particular to a public electronic contract contracting method based on a block chain technology.
Background
Most of the existing signing modes adopt paper contracts, and adopt the forms of signing, stamping or hand printing, but with the development of modernization and the continuous abundance of business forms, the paper contracts are signed because the process is complicated, time and labor are wasted, and the risk of losing and damaging the contracts exists in the later period, so that the requirements of signing the existing contracts cannot be met.
With the development of internet technology and the perfection of corresponding laws and regulations, electronic contracts are widely applied, and with the development of electronic technology, the electronic contracts have the characteristics of convenience in transmission, saving and the like, and although information is transmitted through electronic pulses, the electronic contracts do not use a piece of paper as an original credential but only use a group of electronic information, if the stored information is possibly tampered with due to the intervention of external factors in operation, data leakage is caused, and the electronic contract signing security of a signing party is greatly threatened.
Technical problem to be solved
Aiming at the defects of the prior art, the invention provides a public electronic contract contracting method based on a block chain technology, which mainly solves the problem that the electronic contract is interfered by external factors during operation and the signing safety of the electronic contract of a signing party is threatened.
(II) technical scheme
In order to achieve the purpose, the invention provides the following technical scheme:
a public electronic contract contracting method based on a block chain technology is characterized by comprising the following steps:
s1: creating an electronic contract by the block chain, and generating the electronic contract according to the signing request and the electronic contract template;
s2: the block chain signs the electronic contract, sends the generated electronic contract to a contract signing end, receives the corresponding electronic contract returned by the contract signing end, verifies the electronic contract before signing, and signs the electronic contract;
s3: checking the electronic contract according to the node verification and the node checking;
s4: the block chain verifies the electronic contract, and when the electronic contract is signed, the block chain verifies the electronic contract;
s5: and after all the tasks to be performed are completely executed, storing the performance records of all the tasks to be performed in the block chain electronic contract public ledger.
Further, the electronic contract template in S1 may be pre-designed by a contracting party or a third party with administrative authority, uploaded to an electronic contract signing system through a client, stored in a server of the blockchain, and encrypted.
Based on the foregoing solution, in S2, the electronic contract is sent to the first contract signing terminal, and the corresponding electronic contract returned by the contract signing terminal is received, and the electronic contract returned by the first contract signing terminal is sent to the second contract signing terminal, and the corresponding electronic contract returned by the contract signing terminal is received until the electronic contract returned by the last contract signing terminal is received.
As a further aspect of the present invention, the pre-signing verification information in S2 includes block chain electronic contract ID verification, signer identity information verification and signed electronic contract content verification, where the signer identity information includes a name and an identity card number, and the verification passes when 51% of the block chain network nodes are located.
Further, the signing step of the block chain in S2 includes generating a signer digital certificate fingerprint, generating a signature value, generating a signed electronic contract hash value, and selecting an expression form of signing will hash value, where the expression form of signing will confirmation includes video confirmation, short message verification code confirmation, signing password confirmation, and biometric confirmation, and signing can be successful after confirmation through 2 ways.
Based on the foregoing solution, in S2, the contract signing end is configured to receive the electronic contract sent by the contract management end, add a timestamp of the signing time and a signature value generated by a node public key signature set based on the received electronic contract as a block chain signing trace code into the electronic contract, and then perform signature verification and sealing according to the electronic contract returned by the last contract signing end.
In a further aspect of the present invention, when the electronic contract is verified in S4, the blockchain electronic contract ID needs to be input, and after verification, the blockchain electronic contract verification report is displayed, and then the verification report can be downloaded.
Further, in S5, the electronic contract information is checked by entering an electronic contract public ledger according to the blockchain electronic contract ID.
(III) advantageous effects
Compared with the prior art, the invention provides a public electronic contract contracting method based on the block chain technology, which has the following beneficial effects:
1. in the invention, the electronic contract block chain large file storage engine is utilized to realize the uplink of the electronic contract text large-capacity data, and simultaneously, the encryption principle of the block chain is utilized to encrypt the contents in the obtained electronic contract to be encrypted to obtain the encrypted electronic contract, thereby ensuring the security and the non-tamper property of the electronic contract data on the chain.
2. In the invention, the electronic contract ID verification before contract signing realizes the locking of the contract, the contract content verification ensures the document is prevented from being tampered and the integrity of the content thereof, the electronic contract signing efficiency is improved, and the signing party can select different expression modes to confirm the signing intention, thereby improving the signing flexibility.
3. In the invention, the time information contained in the time stamp has irreversibility, so that the validity and anti-counterfeiting performance of all the signatures and the contract contents in the electronic contract are effectively ensured, the authenticity of the information in the electronic contract can be verified by the verification report, and the safety of the electronic contract is improved.
4. In the invention, the performance record is stored in the block chain electronic contract public ledger so that the block chain system automatically distributes the tasks to be performed and the corresponding performance record to each block chain node for distributed storage, and meanwhile, the electronic contract state can be known in time from the contract public ledger to master transaction information.
Drawings
Fig. 1 is a schematic flow chart and structure diagram of a public electronic contract contracting method based on the block chain technology.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Example 1
Referring to fig. 1, a method for contracting a public electronic contract based on a block chain technology includes the following steps:
s1: creating an electronic contract by the block chain, and generating the electronic contract according to the signing request and the electronic contract template;
s2: the block chain signs the electronic contract, sends the generated electronic contract to a contract signing end, receives the corresponding electronic contract returned by the contract signing end, verifies the electronic contract before signing, and signs the electronic contract;
s3: checking the electronic contract according to the node verification and the node checking;
s4: the block chain verifies the electronic contract, and when the electronic contract is signed, the block chain verifies the electronic contract;
s5: and after all the tasks to be performed are completely executed, storing the performance records of all the tasks to be performed into the block chain electronic contract public ledger so that the block chain system automatically distributes the tasks to be performed and the corresponding performance records to each block chain node for distributed storage.
In the invention, the electronic contract template in S1 can be pre-designed by a contractant or a third party with management authority, and is uploaded to a signing system of electronic contracts through a client, stored in a server of a block chain and encrypted, the electronic contract block chain large file storage engine is utilized to realize the uplink of large-capacity data of electronic contract texts, the content in the obtained electronic contract to be encrypted is encrypted by utilizing the encryption principle of the block chain to obtain an encrypted electronic contract, the safety and the non-tamper property of the electronic contract data on the chain are ensured, the electronic contract is sent to a first signing end in S2, the corresponding electronic contract returned by the signing end is received, the electronic contract returned by the first signing end is sent to a second signing end, the corresponding electronic contract returned by the signing end is received until the electronic contract returned by the last signing end is received, the verification information before signing in S2 includes ID verification of block chain electronic contract, identity information verification of signing party and content verification of signing electronic contract, wherein the identity information of signing party includes name and ID number, and the verification passes when 51% of the nodes of block chain whole network passes, the locking of agreement is realized by the ID verification of contract, the integrity of document anti-tampering and content is ensured by the content verification of contract, the efficiency of signing electronic contract is improved, the signing step of block chain in S2 includes generating digital certificate fingerprint of signing person, generating signature value, generating signed electronic contract hash value and selecting expression hash value of signing will, wherein the expression of signing will confirmation includes video confirmation, short message verification code confirmation, signing password confirmation and biological feature confirmation, signing success can be realized after confirmation through 2 modes, different expression modes are selected according to signing party to confirm signing will, the flexibility of signing is improved.
It should be particularly noted that, the contract signing end in S2 is configured to receive the electronic contract sent by the contract management end, add a timestamp of the signing time and a signature value generated by a node public key signature set based on the received electronic contract as a block chain signing trace code into the electronic contract, where time information included in the timestamp has irreversibility, thereby effectively ensuring validity and anti-counterfeit of all signatures and contract contents in the electronic contract, then perform signature verification and sealing according to the electronic contract returned by the last contract signing end, the node verification in S3 verifies whether the electronic contract is an authorized node on the block chain, when the electronic contract is verified in S4, the block chain contract ID needs to be input, after verification, a block chain electronic contract verification report is displayed, and then the verification report can be downloaded, and the verification report can verify the authenticity of information in the electronic contract, the security of the electronic contract is improved.
Example 2
Referring to fig. 1, a method for contracting a public electronic contract based on a block chain technology includes the following steps:
s1: creating an electronic contract by the block chain, and generating the electronic contract according to the signing request and the electronic contract template;
s2: the block chain signs the electronic contract, sends the generated electronic contract to a contract signing end, receives the corresponding electronic contract returned by the contract signing end, verifies the electronic contract before signing, and signs the electronic contract;
s3: checking the electronic contract according to the node verification and the node checking;
s4: the block chain verifies the electronic contract, and when the electronic contract is signed, the block chain verifies the electronic contract;
s5: and after all the tasks to be performed are completely executed, storing the performance records of all the tasks to be performed into the block chain electronic contract public ledger so that the block chain system automatically distributes the tasks to be performed and the corresponding performance records to each block chain node for distributed storage.
In the invention, the electronic contract template in S1 can be pre-designed by a contractant or a third party with management authority, and is uploaded to a signing system of electronic contracts through a client, stored in a server of a block chain and encrypted, the electronic contract block chain large file storage engine is utilized to realize the uplink of large-capacity data of electronic contract texts, the content in the obtained electronic contract to be encrypted is encrypted by utilizing the encryption principle of the block chain to obtain an encrypted electronic contract, the safety and the non-tamper property of the electronic contract data on the chain are ensured, the electronic contract is sent to a first signing end in S2, the corresponding electronic contract returned by the signing end is received, the electronic contract returned by the first signing end is sent to a second signing end, the corresponding electronic contract returned by the signing end is received until the electronic contract returned by the last signing end is received, the verification information before signing in S2 includes ID verification of block chain electronic contract, identity information verification of signing party and content verification of signing electronic contract, wherein the identity information of signing party includes name and ID number, and the verification passes when 51% of the nodes of block chain whole network passes, the locking of agreement is realized by the ID verification of contract, the integrity of document anti-tampering and content is ensured by the content verification of contract, the efficiency of signing electronic contract is improved, the signing step of block chain in S2 includes generating digital certificate fingerprint of signing person, generating signature value, generating signed electronic contract hash value and selecting expression hash value of signing will, wherein the expression of signing will confirmation includes video confirmation, short message verification code confirmation, signing password confirmation and biological feature confirmation, signing success can be realized after confirmation through 2 modes, different expression modes are selected according to signing party to confirm signing will, the flexibility of signing is improved.
It should be particularly noted that, the contract signing end in S2 is configured to receive the electronic contract sent by the contract management end, add a timestamp of the signing time and a signature value generated by a node public key signature set based on the received electronic contract as a block chain signing trace code into the electronic contract, where time information included in the timestamp has irreversibility, thereby effectively ensuring validity and anti-counterfeit of all signatures and contract contents in the electronic contract, then perform signature verification and sealing according to the electronic contract returned by the last contract signing end, the node verification in S3 verifies whether the electronic contract is an authorized node on the block chain, when the electronic contract is verified in S4, the block chain contract ID needs to be input, after verification, a block chain electronic contract verification report is displayed, and then the verification report can be downloaded, and the verification report can verify the authenticity of information in the electronic contract, the safety of the electronic contract is improved, and the transaction information is counted by entering an electronic contract public ledger to check the electronic contract information according to the block chain electronic contract ID in S5, so that the efficiency of inquiring the electronic contract can be improved, the electronic contract state can be known in time, and the transaction information can be mastered.
Example 3
Referring to fig. 1, a method for contracting a public electronic contract based on a block chain technology includes the following steps:
s1: creating an electronic contract by the block chain, and generating the electronic contract according to the signing request and the electronic contract template;
s2: the block chain signs the electronic contract, sends the generated electronic contract to a contract signing end, receives the corresponding electronic contract returned by the contract signing end, verifies the electronic contract before signing, and signs the electronic contract;
s3: checking the electronic contract according to the node verification and the node checking;
s4: the block chain verifies the electronic contract, and when the electronic contract is signed, the block chain verifies the electronic contract;
s5: and after all the tasks to be performed are completely executed, storing the performance records of all the tasks to be performed into the block chain electronic contract public ledger so that the block chain system automatically distributes the tasks to be performed and the corresponding performance records to each block chain node for distributed storage.
In the invention, the electronic contract template in S1 can be pre-designed by a contractant or a third party with management authority, and is uploaded to a signing system of electronic contracts through a client, stored in a server of a block chain and encrypted, the electronic contract block chain large file storage engine is utilized to realize the uplink of large-capacity data of electronic contract texts, the content in the obtained electronic contract to be encrypted is encrypted by utilizing the encryption principle of the block chain to obtain an encrypted electronic contract, the safety and the non-tamper property of the electronic contract data on the chain are ensured, the electronic contract is sent to a first signing end in S2, the corresponding electronic contract returned by the signing end is received, the electronic contract returned by the first signing end is sent to a second signing end, the corresponding electronic contract returned by the signing end is received until the electronic contract returned by the last signing end is received, the verification information before signing in S2 includes ID verification of block chain electronic contract, identity information verification of signing party and content verification of signing electronic contract, wherein the identity information of signing party includes name and ID number, and the verification passes when the block chain whole network node is 50%, the locking of agreement is realized by the ID verification of contract, the integrity of document anti-tampering and content is ensured by the content verification of contract, the efficiency of signing electronic contract is improved, the signing step of block chain in S2 includes generating digital certificate fingerprint of signing person, generating signature value, generating signed electronic contract hash value and selecting expression hash value of signing will, wherein the expression of signing will is confirmed by video confirmation, short message verification code confirmation, signing password confirmation and biological feature confirmation, signing can be successful after confirmation by 3 modes, different expression modes are selected according to signing party to confirm signing will, the flexibility of signing is improved.
It should be particularly noted that, the contract signing end in S2 is configured to receive the electronic contract sent by the contract management end, add a timestamp of the signing time and a signature value generated by a node public key signature set based on the received electronic contract as a block chain signing trace code into the electronic contract, where time information included in the timestamp has irreversibility, thereby effectively ensuring validity and anti-counterfeit of all signatures and contract contents in the electronic contract, then perform signature verification and sealing according to the electronic contract returned by the last contract signing end, the node verification in S3 verifies whether the electronic contract is an authorized node on the block chain, when the electronic contract is verified in S4, the block chain contract ID needs to be input, after verification, a block chain electronic contract verification report is displayed, and then the verification report can be downloaded, and the verification report can verify the authenticity of information in the electronic contract, the safety of the electronic contract is improved, and the transaction information is counted by entering an electronic contract public ledger to check the electronic contract information according to the block chain electronic contract ID in S5, so that the efficiency of inquiring the electronic contract can be improved, the electronic contract state can be known in time, and the transaction information can be mastered.
In the description herein, it is noted that relational terms such as first and second, and the like, are used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus.
Although embodiments of the present invention have been shown and described, it will be appreciated by those skilled in the art that changes, modifications, substitutions and alterations can be made in these embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (9)

1. A public electronic contract contracting method based on a block chain technology is characterized by comprising the following steps:
s1: creating an electronic contract by the block chain, and generating the electronic contract according to the signing request and the electronic contract template;
s2: the block chain signs the electronic contract, sends the generated electronic contract to a contract signing end, receives the corresponding electronic contract returned by the contract signing end, verifies the electronic contract before signing, and signs the electronic contract;
s3: checking the electronic contract according to the node verification and the node checking;
s4: the block chain verifies the electronic contract, and when the electronic contract is signed, the block chain verifies the electronic contract;
s5: and after all the tasks to be performed are completely executed, storing the performance records of all the tasks to be performed in the block chain electronic contract public ledger.
2. The method as claimed in claim 1, wherein the electronic contract template in S1 is pre-designed by a contracting party or a third party with administrative authority, uploaded to an electronic contract signing system through a client, stored in a server of the blockchain, and encrypted.
3. The method according to claim 1, wherein in S2, the electronic contract is sent to a first contract signing end, and the corresponding electronic contract returned by the contract signing end is received, and the electronic contract returned by the first contract signing end is sent to a second contract signing end, and the corresponding electronic contract returned by the contract signing end is received until the electronic contract returned by the last contract signing end is received.
4. The method as claimed in claim 1, wherein the pre-signing verification information in S2 includes block chain electronic contract ID verification, signature identity information verification and signature electronic contract content verification, wherein the signature identity information includes name and identification number, and the verification is passed when 51% of all network nodes of the block chain are present.
5. The method for contracting the public electronic contract based on the block chain technology as claimed in claim 1, wherein the signing step of the block chain in S2 includes generating a signer digital certificate fingerprint, generating a signature value, generating a signed electronic contract hash value, and selecting an expression of the signing will, wherein the expression of the signing will includes video confirmation, short message verification code confirmation, signing password confirmation, and biometric confirmation, and the signing can be successfully completed after 2 kinds of confirmation.
6. The method according to claim 1, wherein in S2, the contract signing end is configured to receive the electronic contract sent by the contract managing end, add a timestamp of the signing time and a signature value generated by a node public key signature set based on the received electronic contract to the electronic contract as a block chain signing trace code, and then perform signature verification and sealing according to the electronic contract returned by the last contract signing end.
7. The method of claim 1, wherein the node verification in S3 is to verify whether the electronic contract is an authorized node on the blockchain.
8. The method of claim 1, wherein the verification of the electronic contract in S4 requires inputting a blockchain electronic contract ID, displaying a blockchain electronic contract verification report after verification, and downloading the verification report.
9. The method of claim 1, wherein in S5, the electronic contract information is checked according to the blockchain electronic contract ID and the electronic contract information is entered into an electronic contract public ledger.
CN202110921490.9A 2021-08-11 2021-08-11 Public electronic contract contracting method based on block chain technology Pending CN113672991A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110921490.9A CN113672991A (en) 2021-08-11 2021-08-11 Public electronic contract contracting method based on block chain technology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110921490.9A CN113672991A (en) 2021-08-11 2021-08-11 Public electronic contract contracting method based on block chain technology

Publications (1)

Publication Number Publication Date
CN113672991A true CN113672991A (en) 2021-11-19

Family

ID=78542404

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110921490.9A Pending CN113672991A (en) 2021-08-11 2021-08-11 Public electronic contract contracting method based on block chain technology

Country Status (1)

Country Link
CN (1) CN113672991A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116070247A (en) * 2023-03-06 2023-05-05 杭州易签宝网络科技有限公司 Method for generating and performing electronic contracts in sequence
CN117436879A (en) * 2023-12-20 2024-01-23 南京南大尚诚软件科技有限公司 Rural property right transaction cloud signing method based on blockchain technology

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108537046A (en) * 2017-03-06 2018-09-14 才信网络科技(上海)有限公司 A kind of online contract signature system and method based on block chain technology
CN110287732A (en) * 2019-05-15 2019-09-27 杭州趣链科技有限公司 One kind depositing card method based on block chain electronic contract
CN110647581A (en) * 2019-09-11 2020-01-03 杭州趣链科技有限公司 Electronic contract configuration management system and method based on block chain
CN110941860A (en) * 2019-12-10 2020-03-31 博雅正链(北京)科技有限公司 Block chain and biological feature based electronic contract associable analysis verification method
CN112001794A (en) * 2020-09-02 2020-11-27 上海市建筑学会 Intelligent contract generating method, computer device, and storage medium
CN112035893A (en) * 2020-07-20 2020-12-04 江苏傲为控股有限公司 Block chain electronic contract management system
CN113114629A (en) * 2021-03-22 2021-07-13 京东数科海益信息科技有限公司 Contract management method, device, equipment and storage medium based on block chain

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108537046A (en) * 2017-03-06 2018-09-14 才信网络科技(上海)有限公司 A kind of online contract signature system and method based on block chain technology
CN110287732A (en) * 2019-05-15 2019-09-27 杭州趣链科技有限公司 One kind depositing card method based on block chain electronic contract
CN110647581A (en) * 2019-09-11 2020-01-03 杭州趣链科技有限公司 Electronic contract configuration management system and method based on block chain
CN110941860A (en) * 2019-12-10 2020-03-31 博雅正链(北京)科技有限公司 Block chain and biological feature based electronic contract associable analysis verification method
CN112035893A (en) * 2020-07-20 2020-12-04 江苏傲为控股有限公司 Block chain electronic contract management system
CN112001794A (en) * 2020-09-02 2020-11-27 上海市建筑学会 Intelligent contract generating method, computer device, and storage medium
CN113114629A (en) * 2021-03-22 2021-07-13 京东数科海益信息科技有限公司 Contract management method, device, equipment and storage medium based on block chain

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
尹稚淳: "基于区块链技术的电子合同系统设计与实现", 中国优秀硕士学位论文全文数据库信息科技辑(月刊), no. 2018, pages 138 - 717 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116070247A (en) * 2023-03-06 2023-05-05 杭州易签宝网络科技有限公司 Method for generating and performing electronic contracts in sequence
CN116070247B (en) * 2023-03-06 2023-07-18 杭州易签宝网络科技有限公司 Method for generating and performing electronic contracts in sequence
CN117436879A (en) * 2023-12-20 2024-01-23 南京南大尚诚软件科技有限公司 Rural property right transaction cloud signing method based on blockchain technology
CN117436879B (en) * 2023-12-20 2024-03-19 南京南大尚诚软件科技有限公司 Rural property right transaction cloud signing method based on blockchain technology

Similar Documents

Publication Publication Date Title
CN110785760B (en) Method and system for registering digital documents
US7644280B2 (en) Method and system for linking certificates to signed files
CN109784922B (en) Electronic contract signing method, electronic contract signing device, computer equipment and storage medium
US8549301B2 (en) Method and computer system for ensuring authenticity of an electronic transaction
CN111460509B (en) Electronic signature application method based on blockchain
JP2007515890A (en) System and method for generating a digital certificate
CN112069550B (en) Electronic contract evidence-storing system based on intelligent contract mode
CN112165382B (en) Software authorization method and device, authorization server side and terminal equipment
CN113672991A (en) Public electronic contract contracting method based on block chain technology
DE102016221700A1 (en) A method for offline authentication of a virtual document
CN110677259B (en) Full-link real-time notarization system and method for electronic contract
JP2001142398A (en) Folder type time certifying system and distributed time certifying system
CN112035896B (en) Electronic contract evidence-storing system based on transaction mode
CN114626046A (en) Electronic signature method based on intelligent password key
US11301823B2 (en) System and method for electronic deposit and authentication of original electronic information objects
CN113761578A (en) Document true checking method based on block chain
WO2018078400A1 (en) Apparatuses and methods for signing a legal document
WO2018219425A1 (en) Method for validating and/or authenticating online curriculum vitae using blockchain distributed ledger technology
CN115640591B (en) Contract management system and method for supply chain
CN114372248A (en) Intelligent software system for stamp management
CN114565485A (en) Labor contract management method and system based on block chain ipfs storage
CN109271811B (en) Group signature-based electronic material evidence tamper-proof storage method
CN109120397B (en) Document authentication method and system based on identification password
CN112615719A (en) Decentralized online contract signing method, device, equipment and medium
CN114154189B (en) Two-section type Hash chain link evidence storing method for data or files

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination