CN114266681A - Electronic contract signing method, system, storage medium and computing equipment - Google Patents

Electronic contract signing method, system, storage medium and computing equipment Download PDF

Info

Publication number
CN114266681A
CN114266681A CN202111588152.4A CN202111588152A CN114266681A CN 114266681 A CN114266681 A CN 114266681A CN 202111588152 A CN202111588152 A CN 202111588152A CN 114266681 A CN114266681 A CN 114266681A
Authority
CN
China
Prior art keywords
contract
node
signing
public
private key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN202111588152.4A
Other languages
Chinese (zh)
Inventor
杜坚
刘志鹏
徐铁兵
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Timestamp Information Technology Co ltd
Original Assignee
Hangzhou Timestamp Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Timestamp Information Technology Co ltd filed Critical Hangzhou Timestamp Information Technology Co ltd
Priority to CN202111588152.4A priority Critical patent/CN114266681A/en
Publication of CN114266681A publication Critical patent/CN114266681A/en
Withdrawn legal-status Critical Current

Links

Images

Landscapes

  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The application relates to a contract signing method based on a block chain, which is applied to nodes of a first node set, wherein the first node carries out identity authentication through a server and applies for a digital certificate, and sends a contract signing request to the server; the server receives the contract signing request, generates a first public and private key pair and sends the first public and private key pair to the first node; the first node signs a contract by using a first public and private key, and the contract abstract information comprises a contract serial number, signing time, a transaction ID, a hash value and the like; the server randomly generates a second public key, and the second public key carries out secondary signature on the contract to generate an encrypted file; the server receives a contract verification request of the second node, generates a third public and private key pair and sends the third public and private key pair to the second node; the second node uses the third public and private key to perform contract checking and signing to complete contract encryption and signing; the application also provides a block chain-based contract signing system, a computer-readable storage medium and a computing device.

Description

Electronic contract signing method, system, storage medium and computing equipment
Technical Field
The present application relates to the field of blockchain technology, and in particular, to a method, a system, a storage medium, and a computing device for contract signing based on blockchain
Background
The block chain is widely applied to various fields due to the characteristics of decentralization, difficult tampering and traceability. Based on the block chain, the user can upload data to the inside of the node, including pictures, audio, videos and the like, and meanwhile, the digital certificate of the user needs to be uploaded, the node needs to store a large amount of intelligent contracts besides a large amount of transaction data, and the node synchronization pressure is high.
In some current related technologies, most electronic contracts encrypt files through public keys of a contract initiating end and a contract receiving end, the private keys decrypt the files, and once the private keys are lost, the files cannot be decrypted, so that a contract signing process cannot be carried out, and the signing efficiency of the electronic contracts is influenced;
disclosure of Invention
According to a first aspect of the present specification, the present specification provides a block chain-based contract signing method, system, storage medium, and computing device, including:
the first node performs identity authentication through the server, applies for a digital certificate, and sends a contract signing request to the server;
the server receives the contract signing request, generates a first public and private key pair and sends the first public and private key pair to the first node;
the first node signs a contract by using a first public and private key, and the contract abstract information comprises a contract serial number, signing time, a transaction ID, a hash value and the like;
the server randomly generates a second public key, and the second public key carries out secondary signature on the contract to generate an encrypted file;
the server receives a contract verification request of the second node, generates a third public and private key pair and sends the third public and private key pair to the second node;
the second node uses the third public and private key to perform contract checking and signing to complete contract encryption and signing;
according to a second aspect of the present specification, there is provided a block chain based contract signing system applied to a node of a first set of nodes, comprising:
the first issuing module is used for recording a target contract generated by the contract submitted by the node user and issuing the target contract into the block chain; the target contract comprises at least one sub-contract; the sub-contracts comprise hash values of key fields of the contracts, contract signing and verification conditions; the contract key field comprises company names of the first node and the second node, specific rights and obligations of both parties of the contract, a public key of each node and the like; the contract signing and verifying conditions comprise successful matching of a first public and private key, successful matching of a second public and private key and successful matching of a third public and private key, and the subcontract further comprises at least one clause index corresponding to an unlocking clause used for unlocking the contract and an inlet used for loading the unlocking clause;
the first receiving module is used for receiving an encryption request for a target unlocking clause in a target sub-contract of the signed contract, which is sent by a first node; the encryption request comprises an encryption parameter and a clause index;
a clause acquiring module, configured to acquire the target contract clause from the first node set according to the clause index in the signing request; the nodes of the second node set record all contract terms submitted by the contract issuing user and term indexes of all contract terms in advance, and issue the contract terms and the term indexes into the block chain;
the loading module is used for loading the acquired target contract clauses into the target sub-contract through the entrance;
and the decryption module is used for executing the target decryption clause according to the unlocking parameter in the decryption request so as to decrypt the contract hash value, the contract signing and verification condition corresponding to the target subcontract.
According to a third aspect of the present specification, there is provided a computing device comprising a memory and a processor, the memory storing a computer program, the processor implementing the following steps when executing the computer program:
the node of the first node set records the target mortgage loan contracts submitted by contract issuing users and issues the target mortgage loan contracts to the block chain; the target mortgage loan contract comprises at least one sub-contract; the sub-contract comprises a lock contract asset statement; the locking contract asset statement is used for locking the contract asset sent by the contract issuing user to the contract address of the sub-contract; the sub-contract further comprises at least one clause index corresponding to unlocking clauses for unlocking the contract asset, and an entry for loading the unlocking clauses;
receiving an unlocking request for target unlocking terms in a target subcontract of a target mortgage loan contract set, wherein the unlocking request is sent by a requester; the unlocking request comprises unlocking parameters and a clause index;
acquiring the target unlocking terms from a second node set according to the term index in the unlocking request; the nodes of the second node set record all unlocking terms submitted by the contract issuing user and term indexes of all unlocking terms in advance, and issue the unlocking terms and the term indexes into the block chain;
loading the acquired target unlocking clause into a target subcontract through the entrance;
and executing the target unlocking terms according to the unlocking parameters in the unlocking request so as to unlock the contract assets corresponding to the target sub-contract.
According to a fourth aspect of the present specification, there is provided a storage medium having stored thereon a computer program which, when executed by a processor, performs the steps of:
a target contract generated by the contract submitted by the first node is recorded and issued to the block chain; the target contract comprises at least one sub-contract; the sub-contracts comprise hash values of key fields of the contracts, contract signing and verification conditions; the contract key field comprises company names of the first node and the second node, specific rights and obligations of both parties of the contract, a public key of each node and the like; the contract signing and verifying conditions comprise successful matching of a first public and private key, successful matching of a second public and private key and successful matching of a third public and private key, and the subcontract further comprises at least one clause index corresponding to an unlocking clause used for unlocking the contract and an inlet used for loading the unlocking clause;
receiving an encryption request sent by a first node for target unlocking terms in a target sub-contract of a signed contract; the encryption request comprises an encryption parameter and a clause index;
obtaining the target contract clause from a first node set according to a clause index in the signing request; the nodes of the second node set record all contract terms submitted by the contract issuing user and term indexes of all contract terms in advance, and issue the contract terms and the term indexes into the block chain;
loading the acquired target contract clauses into the target sub-contract through the entrance;
and executing the target decryption clause according to the unlocking parameter in the decryption request so as to decrypt the contract hash value, the contract signing and verification condition corresponding to the target sub-contract.
Compared with the prior art, the contract constructed among the node sets is asymmetrically encrypted through a first public and private key pair, a second public and private key pair and a third public and private key pair generated by a server, so that the safety of the contract is ensured, and meanwhile, by utilizing the second public and private key pair, the node can recover the lost encrypted contract through the second public and private key pair, so that the contract signing efficiency is improved; the third public and private keys of the second node ensure the privacy of contract terms;
drawings
FIG. 1 is a diagram illustrating an application architecture of a block chain-based contract signing method according to an embodiment;
FIG. 2 is a flow diagram of a method for contract signing based on block chains in one embodiment;
FIG. 3 is a block chain based contract signing system architecture diagram in yet another embodiment;
FIG. 4 is a schematic diagram illustrating a first node signing flow of a block chain-based contract signing method in an embodiment;
FIG. 5 is a diagram illustrating a second node signing flow of the block chain-based contract signing method in an embodiment;
FIG. 6 is an internal block diagram of a contract signing system in one embodiment;
FIG. 7 is a diagram of a computing device internal structure, in one embodiment;
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application.
The terms "first," "second," and the like in the description and in the claims of the embodiments of the application and in the drawings described above are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order.
Referring to fig. 1, the contract signing method based on the blockchain according to an embodiment of the present invention may be applied to the application environment shown in fig. 1, where a terminal 31 communicates with any node in the blockchain 1 through a network, and a terminal 32 communicates with any node in the blockchain 1 through the network.
The terminal 31 may be, but is not limited to, various personal computers, notebook computers, smart phones, tablet computers, and portable wearable devices. For the limitation of the terminal 32 in this specification, refer to the terminal 31, and the detailed description thereof is omitted. It should be noted that the terminals 31 and 32 are only exemplary, and the number of terminals is not limited in the present invention.
In fig. 1, a blockchain 1 includes a first node set including a plurality of nodes 1 and a second node set including a plurality of nodes 2. The first node set and the second node set can be configured through the configuration file to realize functions to be realized in the scheme provided by the embodiment of the invention. It should be noted that the number of the nodes 1 and 2 in fig. 1 is only an exemplary number, and the present invention is not limited thereto.
In general, blockchains can be divided into three types: public, private, and federation chains. In addition, there are many architectures that cross-link between public, private, and federation chains.
Any two blockchain nodes adopt a P2P (Peer To Peer) protocol for network communication. A node may be implemented as a stand-alone computing device or as a cluster of computing devices formed from multiple computing devices.
A first user may make a request to blockchain 1 through an application running on terminal 31 and a second user may make a request to blockchain 1 through an application running on terminal 32.
The following describes a scenario in which the embodiments provided in this specification are applicable:
1) basic concept of electronic contract: an electronic contract agreement is established between two parties (an initiator and a signer), wherein the initiator and the signer need to pass authentication on a system to generate a related digital certificate, the initiator can use a contract template + self-defined parameters, upload files and set related signing processes, the initiator can search through marks such as company names, mobile phone numbers and the like to obtain a third public key of the signer, the electronic contract data is signed through a first private key of the initiator, key data such as a contract original abstract, a contract final abstract after electronic signature, a contract original abstract after digital signature and the like are linked up, the signer enters the system to check a contract to be signed after receiving a notice, decrypts and specifies a contract signing file through the third private key to finish contract signing, and the encrypted data after digital signature is linked up.
2) The following defines specific words that occur in a scene:
the initiator: initiating an electronic contract signing request within an electronic contract system
A signer: inside the electronic contract system, the signing request of the initiator is received, and signing is completed according to the signing flow
Key pair a 1: server generated key for originator signing encrypted contract
Key pair a 2: the key generated by the server is used for the initiator to carry out secondary encryption on the encrypted contract document
Key pair a 3: a server-generated key for the signer to sign the contract due date for the encrypted contract document: the signer must complete the signing of the custom contract within a specified time:
3) contract signing process
An initiator and a signer register in an electronic contract system, the system randomly generates a corresponding first public and private key pair, a second public and private key pair and a third public and private key pair, simultaneously applies for a digital certificate, the initiator initiates a contract signing request and uploads a related contract file, and the electronic contract which is signed by a first public key pair is utilized to upload an electronic contract which is sealed and encrypted to a block chain;
a signer registers a self node through an electronic contract system, acquires an electronic contract which is encrypted and signed by an initiator, and secondarily encrypts the electronic contract through a third public and private key pair generated by the system by using a third public key to ensure that the signed electronic contract can be retrieved through a second public key under the condition that a first node key is lost;
in the first embodiment of the present specification, as shown in fig. 2, the first embodiment provides a contract signing method based on a block chain, which is described by taking a node 1 of a first node set in fig. 1 as an example, and includes steps S100 to S600:
step S100, the first node performs identity authentication through a server, applies for a digital certificate, and sends a contract signing request to the server;
the first node needs to input own applicant information, including company legal person name, manager identity card, company business license and enterprise official seal.
The target contract includes at least one sub-contract. The sub-contracts comprise hash values of key fields of the contracts, contract signing and verification conditions; the contract key field comprises company names of the first node and the second node, specific rights and obligations of both parties of the contract, a public key of each node and the like; the contract signing and verifying conditions comprise successful matching of the first public and private keys, successful matching of the second public and private keys and successful matching of the third public and private keys.
Specifically, the subcontract further comprises at least one item index corresponding to the unlocking item of the unlocking contract and an entry for loading the unlocking item;
specifically, the entry for loading the unlocking terms is an API interface, and a storage space is reserved on the subcontract for loading the unlocking terms.
Specifically, step S100 includes:
the nodes of the first node set need to register an account number in the system to generate a first public and private key pair, the public keys of the nodes are stored in the platform, and the system can remind the first nodes to backup the private keys or mnemonics according to the application of the digital certificates at the later stage.
Specifically, the node applies for the digital certificate by relying on the CA service and by calling a relevant interface through the system.
Specifically, after the node applies for the digital certificate, the platform can automatically store the digital certificate, the certificate can be disclosed transparently without encryption, and the serial number of each node certificate is required to be linked up when the contract is stored.
Step S200, the server receives the contract signing request, generates a first public and private key pair and sends the first public and private key pair to a first node;
the first public and private key pair is used for the first node to encrypt and decrypt the contract file after the first node digitally signs, the contract can be a template carried in the system, and the first node can directly upload related files, pictures and other data;
and step S300, the first node signs the agreement by using the first public key.
And step S400, the server randomly generates a second public and private key, and the second public and private key carries out secondary signature on the pair of keys to generate an encrypted file.
The second public and private key is used for carrying out secondary signature on the encrypted contract document, and when the node forgets the first private key, the second public and private key can be used for finding back the lost signed contract document, so that the signing efficiency of the electronic contract is improved.
Step S500, the server receives a contract verification request of the second node, generates a third public and private key pair and sends the third public and private key pair to the second node;
specifically, after passing system authentication, the second node receives a contract request to be signed sent by the first node, and receives a contract original abstract and a cochain hash value signed by the first node, the second node logs in a blockchain browser through the system to obtain a related address, sends a contract verification request file to the second node, and the second node completes a contract signing process.
Step S600, the second node checks the contract by using the third public key to finish the encrypted signing of the contract;
through the embodiment, the second node can quickly respond to the relevant contract signing request, and directly utilizes the third public and private key pair to verify and sign the electronic contract, so that the privacy of signing the electronic contract is ensured;
in one embodiment, a block chain based contract signing system is provided, the system architecture diagram of which can be as shown in fig. 3, comprising a business service component, a business support component, a base component:
a business service component: the system comprises a user service unit, an account service unit, an authentication unit, a contract service unit and a charging unit;
the user service unit provides support for mobile phone number login/registration and user basic information;
the account service unit provides support for a user for a personal account and a plurality of enterprise accounts, maintains the relationship between the user and the account and maintains the basic information of the account;
the authentication unit supports personal and enterprise identity authentication and digital certificate application, and the authentication content comprises:
1. contract original text, abstract and contract hash value;
2. the authentication record, the authentication state,
3. maintaining the relationship between the user, the account and the digital certificate;
the contract service unit supports the whole contract maintenance and signing process, including contract document management, electronic signature and digital signature in the state transfer maintenance contract signing process, and simultaneously provides convenient expansion capabilities of contract templates, signature management and the like;
the charging unit provides multiple ordering modes such as times ordering, contract template duration ordering and the like for the user, and bills, allowance and payment closed loops. And simultaneously used for maintaining the user package information: such as allowance and validity period, for maintaining various package types provided by the platform;
a service support component: the device comprises a certificate storage unit, a notification unit, a payment unit, a storage unit and an encryption unit;
wherein, the evidence storage unit provides full link evidence storage capability for the upper layer service, and the information of evidence storage comprises:
1. support link chain accreditation (serial number, time, transaction ID and Hash) with contract serial number;
2. supporting single file abstract certificate storage (certificate storage transaction ID and Hash);
3. providing evidence collection and verification capabilities (collecting evidence collection information through a contract serial number and verifying whether the data abstract is evidence collected or not);
4. interacting with the alliance chain gateway, and further packaging the concept on the chain into a service concept;
the notification unit provides channels such as short message notification and the like for the upper-layer service;
the payment unit provides a payment channel and payment order management for the upper charging service;
the storage unit provides encrypted storage and reading capabilities for files required by authentication and contract service;
the encryption unit encapsulates encryption details and provides an easy-to-use interface for upper-layer services;
basic components: the system comprises a local database, a cache, a static storage unit, a alliance link gateway and other units, and provides basic functional components for the system;
the contract signing system provided by the embodiment can improve the efficiency of contract signing of the nodes, and the efficiency of researching, developing and deploying the related system is improved and the labor development cost is greatly reduced by directly building the component through the unit module;
in one embodiment, a first node signing flow diagram of a block chain-based contract signing method is provided and can be shown in fig. 4, and includes:
a first node creates a file at a client, acquires a first public and private key pair for file symmetric encryption, sends a contract signing request to a server, the server generates a second public and private key pair according to a certain rule, simultaneously, a file hash value and a key corresponding relation are temporarily stored in a cache, the first node symmetrically encrypts a file stream by using the first public and private key pair, asymmetrically encrypts the file by using the second public and private key pair, transmits an encrypted result to the server, the server uploads the result to a static cache, simultaneously, stores the encrypted result and the corresponding relation of the file into a database by using a second public key, sends a request for successful file uploading to the first node, and the first node finishes the contract signing;
furthermore, the first node can directly download the relevant contract template in the client without uploading the relevant file, supplement the relevant information of the first node, complete the creation of the contract file and directly complete the signing and issuing process of the contract;
the contract signing method provided by the embodiment can accelerate the efficiency of contract signing by the node, greatly improve the privacy and the safety of the contract signing between the user and an enterprise, and meanwhile, if the user forgets the first public key of the document of the user, the signed related document can be retrieved in the database by directly utilizing the second public key and is directly transmitted to the signing party, so that the fault tolerance of the contract signing is greatly improved;
in one embodiment, a second node signing flow diagram of a block chain-based contract signing method is provided and can be shown in fig. 5, and includes:
the second node receives the notice of the relevant signed file, calls a back end to obtain an encrypted file and a third public and private key pair, sends a relevant request to the server, the server inquires a corresponding file hash value, obtains a temporary stored file key in a cache, simultaneously obtains an encrypted file stream in static storage, packs relevant data and sends the relevant data to the second node, the second node decrypts the file by using the file key to complete the signing of the file, encrypts the signed file by using a third public key, uploads the file to the server, the server updates the file stored statically and records the corresponding relation between a user and the encrypted file, when all users in the signing process complete corresponding signing operation, the server deletes the file key in the cache, sends the notice of successful contract to the second node, and the second node completes the signing of the contract;
the embodiment ensures the privacy of the signer when signing the contract through the third public and private key pair, thereby greatly improving the contract signing efficiency of both parties;
in one embodiment, a block chain based contract signing system is provided, the internal structure diagram of which can be shown in fig. 6, comprising:
the first issuing module is used for recording a target contract generated by the contract submitted by the node user and issuing the target contract into the block chain; the target contract comprises at least one sub-contract; the sub-contracts comprise hash values of key fields of the contracts, contract signing and verification conditions; the contract key field comprises company names of the first node and the second node, specific rights and obligations of both parties of the contract, a public key of each node and the like; the contract signing and verifying conditions comprise successful matching of a first public and private key, successful matching of a second public and private key and successful matching of a third public and private key, and the subcontract further comprises at least one clause index corresponding to an unlocking clause used for unlocking the contract and an inlet used for loading the unlocking clause;
the first receiving module is used for receiving an encryption request for a target unlocking clause in a target sub-contract of the signed contract, which is sent by a first node; the encryption request comprises an encryption parameter and a clause index;
a clause acquiring module, configured to acquire the target contract clause from the first node set according to the clause index in the signing request; the nodes of the second node set record all contract terms submitted by the contract issuing user and term indexes of all contract terms in advance, and issue the contract terms and the term indexes into the block chain;
the loading module is used for loading the acquired target contract clauses into the target sub-contract through the entrance;
and the decryption module is used for executing the target decryption clause according to the unlocking parameter in the decryption request so as to decrypt the contract hash value, the contract signing and verification condition corresponding to the target subcontract.
The contract signing system of the embodiment ensures the privacy and the safety of contract signing through the modules, and ensures that both parties complete the contract signing process on the premise of not revealing related privacy data;
in one embodiment, a computing device is provided, the internal structure of which may be as shown in FIG. 7. The computing device includes a processor, a memory, a network interface, and a database connected by a device bus. Wherein the processor of the computing device is configured to provide computing and control capabilities. The memory of the computing device includes media and internal memory. The medium is a computer readable storage medium. In particular, the computer-readable storage medium is a non-volatile computer-readable storage medium. The non-transitory computer-readable storage medium stores an operating device, a computer program, and a database. The internal memory provides an environment for the operation device and execution of the computer program in the non-volatile computer-readable storage medium. The database of the computing device is used to store data. The network interface of the computing device is used for communicating with an external terminal through a network connection. The computer program is executed by a processor to implement a block chain based mortgage lending method.
Those skilled in the art will appreciate that the architecture shown in fig. 7 is merely a block diagram of some of the structures associated with the disclosed aspects and is not intended to limit the computing devices to which the disclosed aspects may be applied, and that a particular computing device may include more or less components than those shown, or may combine certain components, or have a different arrangement of components.
In one embodiment, there is provided a computing device comprising a memory and a processor, the memory having stored therein a computer program that when executed by the processor performs the steps of:
the first node performs identity authentication through the server, applies for a digital certificate, and sends a contract signing request to the server; the signing request comprises a user address and a contract abstract;
the server receives the contract signing request, generates a first public and private key pair and sends the first public and private key pair to the first node;
the first node signs a contract by using a first public and private key, and the contract abstract information comprises a contract serial number, signing time, a transaction ID, a hash value and the like;
the server randomly generates a second public key, and the second public key carries out secondary signature on the contract to generate an encrypted file;
the server receives a contract verification request of the second node, generates a third public and private key pair and sends the third public and private key pair to the second node;
the second node uses the third public and private key to perform contract checking and signing to complete contract encryption and signing;
in one embodiment, a storage medium is provided, the medium being a computer readable storage medium having a computer program stored thereon, the computer program when executed by a processor implementing the steps of:
the first node performs identity authentication through the server, applies for a digital certificate, and sends a contract signing request to the server; the signing request comprises a user address and a contract abstract;
the server receives the contract signing request, generates a first public and private key pair and sends the first public and private key pair to the first node;
the first node signs a contract by using a first public and private key, and the contract abstract information comprises a contract serial number, signing time, a transaction ID, a hash value and the like;
the server randomly generates a second public key, and the second public key carries out secondary signature on the contract to generate an encrypted file;
the server receives a contract verification request of the second node, generates a third public and private key pair and sends the third public and private key pair to the second node;
the second node uses the third public and private key to perform contract checking and signing to complete contract encryption and signing;
it will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by a computer program, which can be stored in a computer-readable storage medium, and can include the processes of the embodiments of the methods described above when the computer program is executed. Any reference to memory, storage, database, or other medium used in the embodiments provided herein may include non-volatile and/or volatile memory, among others. Non-volatile memory can include read-only memory (ROM), Programmable ROM (PROM), Electrically Programmable ROM (EPROM), Electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms such as Static RAM (SRAM), Dynamic RAM (DRAM), Synchronous DRAM (SDRAM), Double Data Rate SDRAM (DDRSDRAM), Enhanced SDRAM (ESDRAM), Synchronous Link DRAM (SLDRAM), Rambus Direct RAM (RDRAM), direct bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM).
The technical features of the above embodiments can be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the above embodiments are not described, but should be considered as the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
The above-mentioned embodiments only express several embodiments of the present application, and the description thereof is more specific and detailed, but not construed as limiting the scope of the invention. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the concept of the present application, which falls within the scope of protection of the present application. Therefore, the protection scope of the present patent shall be subject to the appended claims.

Claims (10)

1. A contract signing method based on a block chain is characterized in that a node applied to a first node set comprises the following steps:
the first node performs identity authentication through the server, applies for a digital certificate, and sends a contract signing request to the server;
the server receives the contract signing request, generates a first public and private key pair and sends the first public and private key pair to the first node;
the first node signs a contract by using a first public and private key, and the contract abstract information comprises a contract serial number, signing time, a transaction ID, a hash value and the like;
the server randomly generates a second public key, and the second public key carries out secondary signature on the contract to generate an encrypted file;
the server receives a contract verification request of the second node, generates a third public and private key pair and sends the third public and private key pair to the second node;
and the second node performs contract verification by using the third public and private keys to finish contract encryption and signing.
2. The method of claim 1, wherein the contract signing request comprises a first node account ID, a contract digest, signing flow basic information, a symmetrically encrypted signature file, a contract original digest, an original hash signed by a private key; the basic information of the signing flow comprises a signing main body, a signing flow type, participant information and a signing deadline.
3. The method of claim 1, wherein the server receiving the contract signing request, generating a first public-private key pair for distribution to the first node comprises:
the server receives a contract signing request of a first node, generates a symmetric key for the original abstract and stores the association relationship of the symmetric key and the original abstract until the whole signing process is completed; and the server acquires the CA certificate of the first node and uses the public key to encrypt the symmetric key for returning.
4. The method of claim 1, wherein signing the contract with the first public and private key by the first node comprises:
the server obtains a CA certificate of a first node for signature verification, stores a symmetrically encrypted signature file, creates a signing flow, records basic information and an original abstract of the signing flow, and packages and links the information of the signing flow.
5. A block chain based contract signing system, applied to nodes of a first set of nodes, comprising:
the first issuing module is used for recording a target contract generated by the contract submitted by the node user and issuing the target contract into the block chain; the target contract comprises at least one sub-contract; the sub-contracts comprise hash values of key fields of the contracts, contract signing and verification conditions; the contract key field comprises company names of the first node and the second node, specific rights and obligations of both parties of the contract, a public key of each node and the like; the contract signing and verifying conditions comprise successful matching of a first public and private key, successful matching of a second public and private key and successful matching of a third public and private key, and the subcontract further comprises at least one clause index corresponding to an unlocking clause used for unlocking the contract and an inlet used for loading the unlocking clause;
the first receiving module is used for receiving an encryption request for a target unlocking clause in a target sub-contract of the signed contract, which is sent by a first node; the encryption request comprises an encryption parameter and a clause index;
a clause acquiring module, configured to acquire the target contract clause from the first node set according to the clause index in the signing request; the nodes of the second node set record all contract terms submitted by the contract issuing user and term indexes of all contract terms in advance, and issue the contract terms and the term indexes into the block chain;
the loading module is used for loading the acquired target contract clauses into the target sub-contract through the entrance;
and the decryption module is used for executing the target decryption clause according to the unlocking parameter in the decryption request so as to decrypt the contract hash value, the contract signing and verification condition corresponding to the target subcontract.
6. The system of claim 5, wherein the node user can directly download the target contract template or upload the related document data to complete the contract signing request.
7. The system of claim 5,
the first public and private key, the second public and private key and the third public and private key in the first issuing module can be replaced by eIDs of the first node and the second node, and the specific steps are as follows;
the node directly utilizes the eID and the related information stored in the chain to check the contract, and after the check is successful, the private key backup is not needed, and the secret signing can still be finished.
8. The system of claim 5, wherein the system includes an encryption engine therein, the encryption engine being capable of uploading a backup user signed file.
9. A computing device comprising a memory and a processor, the memory storing a computer program, wherein the processor when executing the computer program implements the steps of the method of block chain based mortgage lending according to any one of claims 1 to 4.
10. A storage medium having stored thereon a computer program, wherein the computer program, when being executed by a processor, is adapted to carry out the steps of the method for blockchain-based mortgage lending according to any one of claims 1 to 4.
CN202111588152.4A 2021-12-23 2021-12-23 Electronic contract signing method, system, storage medium and computing equipment Withdrawn CN114266681A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111588152.4A CN114266681A (en) 2021-12-23 2021-12-23 Electronic contract signing method, system, storage medium and computing equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111588152.4A CN114266681A (en) 2021-12-23 2021-12-23 Electronic contract signing method, system, storage medium and computing equipment

Publications (1)

Publication Number Publication Date
CN114266681A true CN114266681A (en) 2022-04-01

Family

ID=80829056

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111588152.4A Withdrawn CN114266681A (en) 2021-12-23 2021-12-23 Electronic contract signing method, system, storage medium and computing equipment

Country Status (1)

Country Link
CN (1) CN114266681A (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114785506A (en) * 2022-06-17 2022-07-22 杭州天谷信息科技有限公司 Electronic contract signing method
CN114792270A (en) * 2022-06-27 2022-07-26 浙江数秦科技有限公司 Loan contract online signing system based on block chain
CN115345760A (en) * 2022-10-20 2022-11-15 中国信息通信研究院 Multi-party signing method and device based on block chain, electronic equipment and storage medium
CN115599773A (en) * 2022-12-09 2023-01-13 南方电网数字电网研究院有限公司(Cn) Distributed resource transfer method, device and system and computer equipment
CN116070247A (en) * 2023-03-06 2023-05-05 杭州易签宝网络科技有限公司 Method for generating and performing electronic contracts in sequence
CN116776393A (en) * 2023-08-18 2023-09-19 深圳市企企通科技有限公司 Industry enabling contract signing method, device, computer equipment and storage medium
CN117372050A (en) * 2023-12-07 2024-01-09 成都天府通数字科技有限公司 Method and system for verifying order verification of multiple platforms

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114785506A (en) * 2022-06-17 2022-07-22 杭州天谷信息科技有限公司 Electronic contract signing method
CN114792270A (en) * 2022-06-27 2022-07-26 浙江数秦科技有限公司 Loan contract online signing system based on block chain
CN114792270B (en) * 2022-06-27 2022-09-23 浙江数秦科技有限公司 Loan contract online signing system based on block chain
CN115345760A (en) * 2022-10-20 2022-11-15 中国信息通信研究院 Multi-party signing method and device based on block chain, electronic equipment and storage medium
CN115599773A (en) * 2022-12-09 2023-01-13 南方电网数字电网研究院有限公司(Cn) Distributed resource transfer method, device and system and computer equipment
CN116070247A (en) * 2023-03-06 2023-05-05 杭州易签宝网络科技有限公司 Method for generating and performing electronic contracts in sequence
CN116070247B (en) * 2023-03-06 2023-07-18 杭州易签宝网络科技有限公司 Method for generating and performing electronic contracts in sequence
CN116776393A (en) * 2023-08-18 2023-09-19 深圳市企企通科技有限公司 Industry enabling contract signing method, device, computer equipment and storage medium
CN116776393B (en) * 2023-08-18 2023-11-24 深圳市企企通科技有限公司 Industry enabling contract signing method, device, computer equipment and storage medium
CN117372050A (en) * 2023-12-07 2024-01-09 成都天府通数字科技有限公司 Method and system for verifying order verification of multiple platforms
CN117372050B (en) * 2023-12-07 2024-02-20 成都天府通数字科技有限公司 Method and system for verifying order verification of multiple platforms

Similar Documents

Publication Publication Date Title
CN114266681A (en) Electronic contract signing method, system, storage medium and computing equipment
CN111970129B (en) Data processing method and device based on block chain and readable storage medium
EP3610606B1 (en) Managing sensitive data elements in a blockchain network
CN108322451B (en) Data processing method, data processing device, computer equipment and storage medium
CN110633963B (en) Electronic bill processing method, electronic bill processing device, computer readable storage medium and computer readable storage device
US7979353B2 (en) Electronic transaction method using an electronic coupon
CN112003858B (en) Block chain-based platform docking method, electronic device and storage medium
CN109858228A (en) Data sharing service platform and method based on block chain
CN101300808A (en) Method and arrangement for secure autentication
CN112686668A (en) Alliance chain cross-chain system and method
CN111368340A (en) Block chain-based evidence-based security verification method and device and hardware equipment
US20130061051A1 (en) Method for authenticating electronic transaction, server, and terminal
CN111651794A (en) Alliance chain-based electronic data management method and device and storage medium
CN114266069B (en) House transaction electronic data sharing system and method based on blockchain technology
CN109858259A (en) The data protection of community health service alliance and sharing method based on HyperLedger Fabric
CN112307125A (en) Signing method and device for realizing encrypted electronic contract based on block chain intelligent contract
CN112149077B (en) Supply chain billing method, system and computer equipment based on block chain technology
CN111881483A (en) Resource account binding method, device, equipment and medium based on block chain
CN112036834A (en) Electronic evidence transfer method and device, computer equipment and storage medium
CN110351292B (en) Private key management method, device, equipment and storage medium
US20230259899A1 (en) Method, participant unit, transaction register and payment system for managing transaction data sets
CN114499876A (en) Internet of things data evidence storing method based on block chain and NB-IoT chip
CN115409511B (en) Personal information protection system based on block chain
CN112529537A (en) Patent licensing method, device, equipment and storage medium based on block chain
CN116305185A (en) Data processing method, system and computer readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
WW01 Invention patent application withdrawn after publication

Application publication date: 20220401

WW01 Invention patent application withdrawn after publication