CN114567443A - Block chain-based electronic contract signing method and device - Google Patents

Block chain-based electronic contract signing method and device Download PDF

Info

Publication number
CN114567443A
CN114567443A CN202210157819.3A CN202210157819A CN114567443A CN 114567443 A CN114567443 A CN 114567443A CN 202210157819 A CN202210157819 A CN 202210157819A CN 114567443 A CN114567443 A CN 114567443A
Authority
CN
China
Prior art keywords
signing
electronic contract
party
information
electronic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210157819.3A
Other languages
Chinese (zh)
Inventor
张宗奎
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jingdong Technology Holding Co Ltd
Original Assignee
Jingdong Technology Holding Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jingdong Technology Holding Co Ltd filed Critical Jingdong Technology Holding Co Ltd
Priority to CN202210157819.3A priority Critical patent/CN114567443A/en
Publication of CN114567443A publication Critical patent/CN114567443A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • Tourism & Hospitality (AREA)
  • Economics (AREA)
  • Health & Medical Sciences (AREA)
  • Technology Law (AREA)
  • General Health & Medical Sciences (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Primary Health Care (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses an electronic contract signing method and device based on a block chain, and relates to the technical field of computers. One embodiment of the method comprises: responding to the opening operation of an electronic contract signing page by a signing party, and acquiring an electronic contract file to be signed and a public key of the signing party; after receiving a confirmation instruction of the signing party on the electronic contract document, triggering an online electronic signature operation to receive an electronic signature input by the signing party; and acquiring a digital signature certificate corresponding to the signing party, adding the electronic signature to an electronic contract file by using the digital signature certificate and a private key corresponding to the public key, and then carrying out hash processing on the signed electronic contract file and storing the signed electronic contract file in a block chain. The implementation mode completes the willingness authentication, contract signing and evidence storage of the electronic contract signing, and solves the problems of difficult authenticity, judicial authentication and difficult evidence collection of the electronic contract signing and the evidence storage.

Description

Block chain-based electronic contract signing method and device
Technical Field
The invention relates to the technical field of computers, in particular to an electronic contract signing method and device based on a block chain.
Background
With the introduction of internet technology and paperless office, electronic contracts have entered various industries, and electronic signature technology has been widely used. The different forms of electronic contracts, as well as the difficulties of authentication and evidence collection, are also reflected in practice. The existing electronic contract signing mainly issues a digital certificate to a signing party through a third-party digital certificate issuing organization, attaches a digital signature to an electronic contract signing process, obtains a certification photo, a video and the like, and finally keeps the signed contract in an electronic contract signing platform.
At present, the mainstream electronic contract is signed, an electronic signature and a verification report of a third-party digital certificate authority are attached, and some electronic contracts can also provide photos, videos and the like so as to ensure that the content of the electronic contract is not tampered. However, some third-party digital certificate authorities do not guarantee the authenticity and relevance of the electronic contract, so under the current technical environment, the authenticity of the photo and video information cannot be guaranteed at all, and further, whether the electronic contract is signed at that time cannot be guaranteed, and the photo and the video cannot be guaranteed to be data used by the signing party for signing at that time.
Disclosure of Invention
In view of this, embodiments of the present invention provide an electronic contract signing method and apparatus based on a block chain, which can at least solve a phenomenon in the prior art that authenticity of information used for signing an electronic contract cannot be guaranteed.
To achieve the above object, according to an aspect of an embodiment of the present invention, there is provided an electronic contract signing method based on a block chain, including:
responding to the opening operation of an electronic contract signing page by a signing party, and acquiring an electronic contract file to be signed and a public key of the signing party;
after receiving a confirmation instruction of the signing party on the electronic contract document, triggering an online electronic signature operation to receive an electronic signature input by the signing party;
and acquiring a digital signature certificate corresponding to the signing party, adding the electronic signature to an electronic contract file by using the digital signature certificate and a private key corresponding to the public key, and then carrying out hash processing on the signed electronic contract file and storing the signed electronic contract file in a block chain.
Optionally, before the opening operation of the electronic contract signing page in response to the signing party, the method further includes:
receiving a drafted electronic contract document and input signing party information, calling a real-name authentication mechanism to perform real-name authentication on each signing party information, and generating a public key and a private key for each signing party by using a key algorithm after all the authentications are passed;
for a single signing party, a public key and signing party information are sent to a third-party digital certificate authority, and then a digital signature certificate returned by the third-party digital certificate authority is received to serve as a digital signature certificate used by the single signing party by using an electronic signature;
carrying out hash processing on the generated information and the public keys of all signatories, and storing the information and the public keys into a block chain; the system comprises information real-name authentication information, a real-name authentication mechanism, a digital signature certificate, a third-party digital certificate issuing mechanism, an electronic contract document and signature party information.
Optionally, the performing hash processing on the generated information and the public keys of all signatories includes:
sending a message confirmation notice to each signing party for message confirmation operation;
responding to the opening operation of a single signing party on an information confirmation interface, displaying information to be confirmed, receiving a confirmation instruction of the single signing party, and performing hash processing on the confirmed information and public keys of all signing parties.
Optionally, the acquiring a digital signature certificate corresponding to the signing party includes:
and triggering willingness authentication operation, receiving willingness information input by the signing party, performing willingness authentication, and acquiring a digital signature certificate corresponding to the signing party after the willingness authentication is passed.
Optionally, the method further includes: sending a contract signing notice to a first signing party which is ranked first;
after the first signing party signs the electronic contract document, sending a contract signing notice to a second signing party in a second sequence;
and repeating the processes of notification sending and contract signing until all signing parties finish signing to obtain the signed electronic contract document.
Optionally, the method further includes: broadcasting the link information in the whole signing process to all signing parties for confirmation processing;
after the confirmation time of each signing party is received, the hash processing is carried out on the link information and the link information, and the hash processing is stored on the block chain.
Optionally, the method further includes:
receiving any input hash value, searching other hash values corresponding to the hash value, and further obtaining information corresponding to each hash value from a block chain; or
And searching all corresponding hash values based on the uploaded signed electronic contract file, and further acquiring information corresponding to each hash value from the block chain.
To achieve the above object, according to another aspect of the embodiments of the present invention, there is provided an electronic contract signing apparatus based on a block chain, including:
the response module is used for responding to the opening operation of the signing party on the signing page of the electronic contract and acquiring the electronic contract file to be signed and the public key of the signing party;
the signature module is used for triggering online electronic signature operation after receiving a confirmation instruction of the signing party on the electronic contract document so as to receive an electronic signature input by the signing party;
and the signing module is used for acquiring a digital signature certificate corresponding to the signing party, adding the electronic signature to the electronic contract document by using the digital signature certificate and a private key corresponding to the public key, and then performing hash processing on the signed electronic contract document and storing the signed electronic contract document in a block chain.
Optionally, the system further includes a creating module, configured to:
receiving a drafted electronic contract document and input signing party information, calling a real-name authentication mechanism to perform real-name authentication on each signing party information, and generating a public key and a private key for each signing party by using a key algorithm after all the authentications are passed;
for a single signing party, a public key and signing party information are sent to a third-party digital certificate authority, and then a digital signature certificate returned by the third-party digital certificate authority is received to serve as a digital signature certificate used by the single signing party through electronic signature;
carrying out hash processing on the generated information and the public keys of all signatories, and storing the information and the public keys into a block chain; the system comprises information real-name authentication information, a real-name authentication mechanism, a digital signature certificate, a third-party digital certificate issuing mechanism, an electronic contract document and signature party information.
Optionally, the creating module is configured to:
sending a message confirmation notice to each signing party for message confirmation operation;
responding to the opening operation of a single signing party on an information confirmation interface, displaying information to be confirmed, receiving a confirmation instruction of the single signing party, and performing hash processing on the confirmed information and public keys of all signing parties.
Optionally, the signing module is configured to:
and triggering willingness authentication operation, receiving willingness information input by the signing party, performing willingness authentication, and acquiring a digital signature certificate corresponding to the signing party after the willingness authentication is passed.
Optionally, the system further includes a signing flow module, configured to:
sending a contract signing notice to a first signing party which is ranked first;
after the first signing party signs the electronic contract document, sending a contract signing notice to a second signing party in a second sequence;
and repeating the processes of notification sending and contract signing until all signing parties finish signing to obtain the signed electronic contract document.
Optionally, the system further includes a link confirmation module, configured to:
broadcasting the link information in the whole signing process to all signing parties for confirmation processing;
after the confirmation time of each signing party is received, the hash processing is carried out on the link information and the link information, and the hash processing is stored on the block chain.
Optionally, the system further comprises a forensics module, configured to:
receiving any input hash value, searching other hash values corresponding to the hash value, and further obtaining information corresponding to each hash value from a block chain; or
And searching all corresponding hash values based on the uploaded signed electronic contract file, and further acquiring information corresponding to each hash value from the block chain.
To achieve the above object, according to still another aspect of the embodiments of the present invention, there is provided an electronic contract signing apparatus based on a block chain.
The electronic device of the embodiment of the invention comprises: one or more processors; storage means for storing one or more programs that, when executed by the one or more processors, cause the one or more processors to implement any of the above-described block chain-based electronic contract signing methods.
To achieve the above object, according to a further aspect of the embodiments of the present invention, there is provided a computer-readable medium on which a computer program is stored, the program, when executed by a processor, implementing any one of the above-mentioned block chain-based electronic contract signing methods.
According to the scheme provided by the invention, one embodiment of the invention has the following advantages or beneficial effects: the electronic contract signing method based on the block chain is characterized in that real-name authentication information and organizations, digital certificate information and issuing organizations, certificate public key exchange behaviors and contract key information (such as contract names, key clause information and effective dates) are stored based on the block chain, and the information is guaranteed to be real and not to be falsified. The intention authentication, contract signing and evidence storage of the electronic contract signing are completed according to the unchangeable information, and the problems of the authenticity, judicial authentication and evidence collection of the electronic contract signing and evidence storage are solved.
Further effects of the above-mentioned non-conventional alternatives will be described below in connection with the embodiments.
Drawings
The drawings are included to provide a better understanding of the invention and are not to be construed as unduly limiting the invention. Wherein:
fig. 1 is a main flow diagram of an electronic contract signing method based on a block chain according to an embodiment of the present invention;
fig. 2 is a flowchart illustrating an electronic contract signing method based on block chains in particular according to an embodiment of the present invention;
FIG. 3 is a schematic block diagram of an electronic contract signing apparatus based on block chain according to an embodiment of the present invention;
FIG. 4 is an exemplary system architecture diagram in which embodiments of the present invention may be employed;
FIG. 5 is a schematic block diagram of a computer system suitable for use with a mobile device or server implementing an embodiment of the invention.
Detailed Description
Exemplary embodiments of the present invention are described below with reference to the accompanying drawings, in which various details of embodiments of the invention are included to assist understanding, and which are to be considered as merely exemplary. Accordingly, those of ordinary skill in the art will recognize that various changes and modifications of the embodiments described herein can be made without departing from the scope and spirit of the invention. Also, descriptions of well-known functions and constructions are omitted in the following description for clarity and conciseness.
Referring to fig. 1, a main flowchart of an electronic contract signing method based on a block chain according to an embodiment of the present invention is shown, including the following steps:
s101: responding to the opening operation of an electronic contract signing page by a signing party, and acquiring an electronic contract file to be signed and a public key of the signing party;
s102: after receiving a confirmation instruction of the signing party on the electronic contract document, triggering an online electronic signature operation to receive an electronic signature input by the signing party;
s103: and acquiring a digital signature certificate corresponding to the signing party, adding the electronic signature to an electronic contract file by using the digital signature certificate and a private key corresponding to the public key, and then carrying out hash processing on the signed electronic contract file and storing the signed electronic contract file in a block chain.
In the above-described embodiment, in steps S101 to S102, the user (contractor) drafts an electronic contract in the electronic contract system, inputs the signing party information, and calls the real-name authentication agency to perform real-name authentication on the signing party information. The information of the signing party is divided into two types, one type is personal, the information comprises a name, an identity card number, a mobile phone number and a mailbox, the other type is an enterprise, and the information comprises an enterprise name, a social uniform credit code, a registration address, a contact phone and a mailbox. The user here may be a side signing party, or may be a third person, and is not limited herein; the number of signing parties may be one or more, and is not limited herein.
It should be noted that the signing party information may be manually input by the user, or may be obtained automatically after the user inputs specific information, for example, after inputting the personal identification number, other information such as name, mobile phone number and mailbox is obtained automatically; if the unified credit code of the enterprise society is input, other enterprise names, the unified credit code of the society, the registration address, the contact telephone and the mailbox are automatically acquired, and at the moment, an external third-party personal information/enterprise information system is required to be connected. The real-name authentication mainly authenticates whether the name and the identification number of the individual are correct or not, and the rest of enterprises can work in the same way as long as at least one of the mobile phone number and the mailbox can contact the individual.
And after the feedback results of all the signing party information are authenticated, generating a secret key for each signing party by using a secret key algorithm, wherein the secret key comprises a public key and a private key. The best way to generate the key is to use a random number because the key requirement is of a nature that is not easily guessed by others. Hardware devices that can generate cryptographically random numbers are preferably used where possible, but typically are software specially designed for cryptographic purposes, pseudo-random number generators.
And calling a third-party digital certificate issuing organization to issue a digital signature certificate used by the electronic signature for each signing party. Since the digital signature certificate includes the public key of a single signer, the public key of the single signer and the signer information need to be issued to the third-party digital certificate authority together.
Through the steps, the collection of the basic signing information in the electronic contract signing link is completed, and then the signing party is informed to log in the electronic contract system for information confirmation through the in-station mail, the mail or other security modes. And the signing party logs in the electronic contract system, opens an interface of the information to be confirmed, and displays the signing party information, the real-name authentication mechanism, the digital signature certificate, the issuing mechanism and the electronic contract document to be signed at this time on a page. The signing party artificially confirms the information, after receiving a confirmation instruction of each signing party, hash processing is carried out on the information and public keys of all signing parties, and then a hash value obtained by processing is stored in a block chain.
In actual operation, the step of information confirmation by logging in the electronic contract system by the signing party can be eliminated, namely, the step of information confirmation can automatically pass by default, and the scheme is not limited in the process and is specifically set by a worker.
And after the operation is finished, starting to enter a contract signing link. If there are a plurality of signatories, a signatory sequence is generated according to the signatory order input by the user (usually located on the left side of the interface), and the contract signing notification is preferentially sent to the first signatory in the first order.
The first signing party opens an electronic contract signing page to enter an electronic signature link, the page automatically acquires an electronic contract document to be signed and a public key, the authenticity of the electronic contract document also needs to be confirmed artificially, if no objection exists, a 'confirmation' option is clicked, and after an electronic contract system receives a confirmation instruction, online electronic signature operation is automatically triggered so as to receive an electronic signature or an electronic signature input by the first signing party through a page handwriting panel on line.
In step S103, an intention authentication operation, such as short message authentication, video authentication, fingerprint authentication, etc., is triggered to perform intention authentication on the intention information input by the first signing party, so as to ensure that the first signing party signs but not others, and after the authentication is passed, the digital signature certificate corresponding to the first signing party generated in the foregoing steps is acquired.
The electronic contract system adds the electronic signature to the electronic contract document with the intention authentication information of the first signing party and the signed electronic signature using the private key of the first signing party and the digital signature certificate to perform a signing operation.
After the first signing party signs the electronic signature (here, a plurality of signing nodes can be generated by storing in a block chain), the contract signing notice is continuously sent to the second signing party which is ranked secondly, and the notice sending and contract signing processes are continuously repeated until all signing parties sign the electronic signature, so that the signed electronic contract document is obtained.
After signing is finished, Hash processing H-Hash (sha256) (M) is carried out on the electronic contract document to obtain a Hash value, and then Hash processing is carried out on willingness authentication information, the electronic contract document, the Hash value, signing information of all signing parties and other link information in the whole signing process and certificates are stored on the basis of the block link.
Further, the link information may be issued to each signing party and subjected to a verification process, and then the verification time of each signing party for the link information (which may include used device information, IP address, etc.) and the link information may be hashed together to generate a verification function of uplink chain credit data and the block chain credit may be based on the generated verification function.
It should be noted that, for the evidence storage and evidence collection of the electronic contract document, the hash operation needs to be performed on the document, so as to ensure that the content of the document is not tampered. The scheme only completes signing, evidence storing and evidence obtaining operations of the electronic contract, and the intelligent contract is a subsequent link and is not considered at this time.
And finally, checking and evidence obtaining of the electronic contract document. Other associated hash values can be queried according to any one of the hash values, and similarly, the hash value 1-the hash value 2-the hash value 3 have an association relationship. Or directly uploading the successfully signed electronic contract document to search all the corresponding hash values. And then acquiring signing full-flow information and verification information based on the block chain certificate storage in the system.
The method provided by the embodiment collects the information confirmation interface for the signature party to confirm the information and agrees to exchange the public key, performs willingness authentication and signature on the information confirmed by all the signature parties through comparison on the electronic contract signing interface, compares the signature link information and confirms after all the signature parties finish signing, and ensures the whole flow certificate storage record of the signing process based on the block chain certificate in each process.
Referring to fig. 2, a main flowchart of an electronic contract signing method for a specific regional block chain according to an embodiment of the present invention is shown, including the following steps:
s201: receiving a drafted electronic contract document and input signer information, calling a real-name authentication mechanism to perform real-name authentication on each signer information, and generating a public key and a private key for each signer by using a key algorithm after all the authentications are passed;
s202: for a single signing party, a public key and signing party information are sent to a third-party digital certificate authority, and then a digital signature certificate returned by the third-party digital certificate authority is received to serve as a digital signature certificate used by the single signing party through electronic signature;
s203: carrying out hash processing on the generated information and the public keys of all signatories, and storing the information and the public keys into a block chain; the system comprises a real-name information authentication information and real-name authentication mechanism, a digital signature certificate and third-party digital certificate issuing mechanism, an electronic contract document and signature party information, wherein the real-name information authentication information and real-name authentication mechanism, the digital signature certificate and third-party digital certificate issuing mechanism, the electronic contract document and the signature party information are sent to the electronic contract document;
s204: responding to the opening operation of an electronic contract signing page by a signing party, and acquiring an electronic contract file to be signed and a public key of the signing party;
s205: after receiving a confirmation instruction of the signing party on the electronic contract document, triggering an online electronic signature operation to receive an electronic signature input by the signing party;
s206: triggering willingness authentication operation, receiving willingness information input by the signing party, performing willingness authentication, and acquiring a digital signature certificate corresponding to the signing party after the willingness authentication is passed;
s207: adding the electronic signature to an electronic contract file by using the digital signature certificate and a private key corresponding to the public key, and then performing hash processing on the signed electronic contract file and storing the signed electronic contract file in a block chain;
s208: broadcasting the link information in the whole signing process to all signing parties for confirmation processing;
s209: after the confirmation time of each signing party is received, carrying out hash processing on the received confirmation time and the link information together, and storing the hash processing and the link information on a block chain;
s210: receiving any input hash value, searching other hash values corresponding to the hash value, and further obtaining information corresponding to each hash value from a block chain;
s211: and searching all corresponding hash values based on the uploaded signed electronic contract file, and further acquiring information corresponding to each hash value from the block chain.
Referring to fig. 3, there is shown a schematic diagram of main modules of an electronic contract signing apparatus 300 based on block chain according to an embodiment of the present invention, including:
the response module 301 is configured to, in response to an opening operation of an electronic contract signing page by a signing party, acquire an electronic contract document to be signed and a public key of the signing party;
a signature module 302, configured to trigger an online electronic signature operation after receiving a confirmation instruction of the signing party for the electronic contract document, so as to receive an electronic signature input by the signing party;
the signing module 303 is configured to obtain a digital signature certificate corresponding to the signing party, add the electronic signature to the electronic contract document using the digital signature certificate and a private key corresponding to the public key, and then perform hash processing on the signed electronic contract document and store the electronic contract document in the block chain.
The implementation device of the invention also comprises a creating module used for:
receiving a drafted electronic contract document and input signing party information, calling a real-name authentication mechanism to perform real-name authentication on each signing party information, and generating a public key and a private key for each signing party by using a key algorithm after all the authentications are passed;
for a single signing party, a public key and signing party information are sent to a third-party digital certificate authority, and then a digital signature certificate returned by the third-party digital certificate authority is received to serve as a digital signature certificate used by the single signing party through electronic signature;
carrying out hash processing on the generated information and the public keys of all signatories, and storing the information and the public keys into a block chain; the system comprises information real-name authentication information, a real-name authentication mechanism, a digital signature certificate, a third-party digital certificate issuing mechanism, an electronic contract document and signature party information.
In the device for implementing the present invention, the creating module is configured to:
sending a message confirmation notice to each signing party for message confirmation operation;
responding to the opening operation of a single signing party on an information confirmation interface, displaying information to be confirmed, receiving a confirmation instruction of the single signing party, and performing hash processing on the confirmed information and public keys of all signing parties.
In the device for implementing the present invention, the signing module 303 is configured to:
and triggering willingness authentication operation, receiving willingness information input by the signing party, performing willingness authentication, and acquiring a digital signature certificate corresponding to the signing party after the willingness authentication is passed.
The device also comprises a signing flow module used for:
sending a contract signing notice to a first signing party which is ranked first;
after the first signing party signs the electronic contract document, sending a contract signing notice to a second signing party in a second sequence;
repeating the notice sending and contract signing processes until all signing parties finish signing to obtain the signed electronic contract document.
The device for implementing the invention also comprises a link confirmation module used for:
broadcasting the link information in the whole signing process to all signing parties for confirmation processing;
after the confirmation time of each signing party is received, the hash processing is carried out on the link information and the link information, and the hash processing is stored on the block chain.
The device further comprises a forensics module for:
receiving any input hash value, searching other hash values corresponding to the hash value, and further obtaining information corresponding to each hash value from a block chain; or
And searching all corresponding hash values based on the uploaded signed electronic contract file, and further acquiring information corresponding to each hash value from the block chain.
In addition, the detailed implementation of the device in the embodiment of the present invention has been described in detail in the above method, so that the repeated description is not repeated here.
Fig. 4 shows an exemplary system architecture 400 to which embodiments of the invention may be applied, including terminal devices 401, 402, 403, a network 404 and a server 405 (by way of example only).
The terminal devices 401, 402, 403 may be various electronic devices having display screens and supporting web browsing, and are installed with various communication client applications, and users may interact with the server 405 through the network 404 using the terminal devices 401, 402, 403 to receive or transmit messages, and the like.
The network 404 serves as a medium for providing communication links between the terminal devices 401, 402, 403 and the server 405. Network 404 may include various types of connections, such as wire, wireless communication links, or fiber optic cables, to name a few.
The server 405 may be a server that provides various services for performing electronic contract document drafting and validation, electronic signature signing processes, and access ticket operations.
It should be noted that the method provided by the embodiment of the present invention is generally executed by the server 405, and accordingly, the apparatus is generally disposed in the server 405.
It should be understood that the number of terminal devices, networks, and servers in fig. 4 is merely illustrative. There may be any number of terminal devices, networks, and servers, as desired for implementation.
Referring now to FIG. 5, shown is a block diagram of a computer system 500 suitable for use with a terminal device implementing embodiments of the present invention. The terminal device shown in fig. 5 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiments of the present invention.
As shown in fig. 5, the computer system 500 includes a Central Processing Unit (CPU)501 that can perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM)502 or a program loaded from a storage section 508 into a Random Access Memory (RAM) 503. In the RAM 503, various programs and data necessary for the operation of the system 500 are also stored. The CPU 501, ROM 502, and RAM 503 are connected to each other via a bus 504. An input/output (I/O) interface 505 is also connected to bus 504.
The following components are connected to the I/O interface 505: an input portion 506 including a keyboard, a mouse, and the like; an output portion 507 including a display such as a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), and the like, and a speaker; a storage portion 508 including a hard disk and the like; and a communication section 509 including a network interface card such as a LAN card, a modem, or the like. The communication section 509 performs communication processing via a network such as the internet. The driver 510 is also connected to the I/O interface 505 as necessary. A removable medium 511 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is mounted on the drive 510 as necessary, so that a computer program read out therefrom is mounted into the storage section 508 as necessary.
In particular, according to the embodiments of the present disclosure, the processes described above with reference to the flowcharts may be implemented as computer software programs. For example, embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable medium, the computer program comprising program code for performing the method illustrated in the flow chart. In such an embodiment, the computer program may be downloaded and installed from a network through the communication section 509, and/or installed from the removable medium 511. The computer program performs the above-described functions defined in the system of the present invention when executed by the Central Processing Unit (CPU) 501.
It should be noted that the computer readable medium shown in the present invention can be a computer readable signal medium or a computer readable storage medium or any combination of the two. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present invention, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In the present invention, however, a computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: wireless, wire, fiber optic cable, RF, etc., or any suitable combination of the foregoing.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present invention. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams or flowchart illustration, and combinations of blocks in the block diagrams or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The modules described in the embodiments of the present invention may be implemented by software or hardware. The described modules may also be provided in a processor, which may be described as: a processor includes a response module, a signature module, and a signing module. Where the names of these modules do not in some cases constitute a limitation on the modules themselves, for example, a signing module may also be described as a "contract signing module".
As another aspect, the present invention also provides a computer-readable medium that may be contained in the apparatus described in the above embodiments; or may be separate and not incorporated into the device. The computer readable medium carries one or more programs which, when executed by a device, cause the device to comprise:
responding to the opening operation of an electronic contract signing page by a signing party, and acquiring an electronic contract file to be signed and a public key of the signing party;
after receiving a confirmation instruction of the signing party on the electronic contract document, triggering an online electronic signature operation to receive an electronic signature input by the signing party;
and acquiring a digital signature certificate corresponding to the signing party, adding the electronic signature to an electronic contract file by using the digital signature certificate and a private key corresponding to the public key, and then carrying out hash processing on the signed electronic contract file and storing the signed electronic contract file in a block chain.
According to the technical scheme of the embodiment of the invention, the information confirmation interface is collected for the signature party to confirm information and agree to exchange a public key, the information confirmed by all the signature parties is compared on the electronic contract signing interface to carry out willingness authentication and signing, all the signature parties compare the signature link information and confirm after signing is finished, and each process is based on block link certificate storage so as to ensure the whole flow certificate storage record of the signing process.
The above-described embodiments should not be construed as limiting the scope of the invention. Those skilled in the art will appreciate that various modifications, combinations, sub-combinations, and substitutions can occur, depending on design requirements and other factors. Any modification, equivalent replacement, and improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (10)

1. An electronic contract signing method based on a block chain is characterized by comprising the following steps:
responding to the opening operation of an electronic contract signing page by a signing party, and acquiring an electronic contract file to be signed and a public key of the signing party;
after receiving a confirmation instruction of the signing party on the electronic contract document, triggering an online electronic signature operation to receive an electronic signature input by the signing party;
and acquiring a digital signature certificate corresponding to the signing party, adding the electronic signature to an electronic contract file by using the digital signature certificate and a private key corresponding to the public key, and then carrying out hash processing on the signed electronic contract file and storing the signed electronic contract file in a block chain.
2. The method according to claim 1, further comprising, before the opening operation of the electronic contract signing page in response to the signing party:
receiving a drafted electronic contract document and input signing party information, calling a real-name authentication mechanism to perform real-name authentication on each signing party information, and generating a public key and a private key for each signing party by using a key algorithm after all the authentications are passed;
for a single signing party, a public key and signing party information are sent to a third-party digital certificate authority, and then a digital signature certificate returned by the third-party digital certificate authority is received to serve as a digital signature certificate used by the single signing party through electronic signature;
carrying out hash processing on the generated information and the public keys of all signatories, and storing the information and the public keys into a block chain; the system comprises information real-name authentication information, a real-name authentication mechanism, a digital signature certificate, a third-party digital certificate issuing mechanism, an electronic contract document and signature party information.
3. The method as claimed in claim 2, wherein said hashing the generated information and the public keys of all signatories comprises:
sending a message confirmation notice to each signing party for message confirmation operation;
responding to the opening operation of a single signing party on an information confirmation interface, displaying information to be confirmed, receiving a confirmation instruction of the single signing party, and performing hash processing on the confirmed information and public keys of all signing parties.
4. The method according to claim 1, wherein said acquiring a digital signature certificate corresponding to the signing party comprises:
and triggering willingness authentication operation, receiving willingness information input by the signing party, performing willingness authentication, and acquiring a digital signature certificate corresponding to the signing party after the willingness authentication is passed.
5. The method according to any one of claims 1-4, further comprising:
sending a contract signing notice to a first signing party which is ranked first;
after the first signing party signs the electronic contract document, sending a contract signing notice to a second signing party in a second sequence;
and repeating the processes of notification sending and contract signing until all signing parties finish signing to obtain the signed electronic contract document.
6. The method of claim 5, further comprising:
broadcasting the link information in the whole signing process to all signing parties for confirmation processing;
after receiving the confirmation time of each signing party, carrying out hash processing on the received confirmation time and the link information together, and storing the hash processing and the link information on a block chain.
7. The method of claim 6, further comprising:
receiving any input hash value, searching other hash values corresponding to the hash value, and further obtaining information corresponding to each hash value from a block chain; or
And searching all corresponding hash values based on the uploaded signed electronic contract file, and further acquiring information corresponding to each hash value from the block chain.
8. An electronic contract signing apparatus based on a blockchain, comprising:
the response module is used for responding to the opening operation of the signing party on the signing page of the electronic contract and acquiring the electronic contract file to be signed and the public key of the signing party;
the signature module is used for triggering online electronic signature operation after receiving a confirmation instruction of the signing party on the electronic contract document so as to receive an electronic signature input by the signing party;
and the signing module is used for acquiring a digital signature certificate corresponding to the signing party, adding the electronic signature to the electronic contract document by using the digital signature certificate and a private key corresponding to the public key, and then carrying out hash processing on the signed electronic contract document and storing the signed electronic contract document on the block chain.
9. An electronic device, comprising:
one or more processors;
a storage device for storing one or more programs,
when executed by the one or more processors, cause the one or more processors to implement the method of any one of claims 1-7.
10. A computer-readable medium, on which a computer program is stored, which, when being executed by a processor, carries out the method according to any one of claims 1-7.
CN202210157819.3A 2022-02-21 2022-02-21 Block chain-based electronic contract signing method and device Pending CN114567443A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210157819.3A CN114567443A (en) 2022-02-21 2022-02-21 Block chain-based electronic contract signing method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210157819.3A CN114567443A (en) 2022-02-21 2022-02-21 Block chain-based electronic contract signing method and device

Publications (1)

Publication Number Publication Date
CN114567443A true CN114567443A (en) 2022-05-31

Family

ID=81713838

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210157819.3A Pending CN114567443A (en) 2022-02-21 2022-02-21 Block chain-based electronic contract signing method and device

Country Status (1)

Country Link
CN (1) CN114567443A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114820147A (en) * 2022-06-02 2022-07-29 杭州天谷信息科技有限公司 Signing method and signing system for staged electronic contract

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109756485A (en) * 2018-12-14 2019-05-14 平安科技(深圳)有限公司 Electronic contract signs method, apparatus, computer equipment and storage medium
US20190147171A1 (en) * 2017-11-10 2019-05-16 Wolfgang MUNZ Method for storage of electronically signed documents
CN110287732A (en) * 2019-05-15 2019-09-27 杭州趣链科技有限公司 One kind depositing card method based on block chain electronic contract
CN110674523A (en) * 2019-09-30 2020-01-10 民生科技有限责任公司 Method for confirming electronic contract signer by combining digital signature with handwritten signature
CN112487778A (en) * 2020-11-16 2021-03-12 中信银行股份有限公司 Multi-user online signing system and method
KR102303431B1 (en) * 2020-12-03 2021-09-23 주식회사 한컴위드 Blockchain-based electronic contract management system apparatus that supports electronic contracts between parties and operating method thereof

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190147171A1 (en) * 2017-11-10 2019-05-16 Wolfgang MUNZ Method for storage of electronically signed documents
CN109756485A (en) * 2018-12-14 2019-05-14 平安科技(深圳)有限公司 Electronic contract signs method, apparatus, computer equipment and storage medium
CN110287732A (en) * 2019-05-15 2019-09-27 杭州趣链科技有限公司 One kind depositing card method based on block chain electronic contract
CN110674523A (en) * 2019-09-30 2020-01-10 民生科技有限责任公司 Method for confirming electronic contract signer by combining digital signature with handwritten signature
CN112487778A (en) * 2020-11-16 2021-03-12 中信银行股份有限公司 Multi-user online signing system and method
KR102303431B1 (en) * 2020-12-03 2021-09-23 주식회사 한컴위드 Blockchain-based electronic contract management system apparatus that supports electronic contracts between parties and operating method thereof

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114820147A (en) * 2022-06-02 2022-07-29 杭州天谷信息科技有限公司 Signing method and signing system for staged electronic contract
CN114820147B (en) * 2022-06-02 2022-11-25 杭州天谷信息科技有限公司 Signing method and signing system for staged electronic contract

Similar Documents

Publication Publication Date Title
CN108881290B (en) Block chain based digital certificate use method, system and storage medium
US20200068394A1 (en) Authentication of phone caller identity
CN110958118B (en) Certificate authentication management method, device, equipment and computer readable storage medium
CN108551437B (en) Method and apparatus for authenticating information
CN110879903A (en) Evidence storage method, evidence verification method, evidence storage device, evidence verification device, evidence storage equipment and evidence verification medium
CN107249004B (en) Identity authentication method, device and client
CN111314172B (en) Block chain-based data processing method, device, equipment and storage medium
CN109981287B (en) Code signing method and storage medium thereof
CN109660534B (en) Multi-merchant-based security authentication method and device, electronic equipment and storage medium
CN113193961B (en) Digital certificate management method and device
CN113206746B (en) Digital certificate management method and device
CN112995357B (en) Domain name management method, device, medium and electronic equipment based on cloud hosting service
CN113129008B (en) Data processing method, device, computer readable medium and electronic equipment
CN114567443A (en) Block chain-based electronic contract signing method and device
CN114239072A (en) Block chain node management method and block chain network
CN113434882A (en) Communication protection method and device of application program, computer equipment and storage medium
CN111050326B (en) Block chain-based short message verification method, device, equipment and medium
CN111681141A (en) File authentication method, file authentication device and terminal equipment
US20230016488A1 (en) Document signing system for mobile devices
CN113179169B (en) Digital certificate management method and device
US11275858B2 (en) Document signing system for mobile devices
CN113206738A (en) Digital certificate management method and device
CN110611656B (en) Identity management method, device and system based on master identity multiple mapping
CN113132115B (en) Certificate switching method, device and system
CN110602076B (en) Identity using method, device and system based on master identity multiple authentication

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination