CN114820147A - Signing method and signing system for staged electronic contract - Google Patents

Signing method and signing system for staged electronic contract Download PDF

Info

Publication number
CN114820147A
CN114820147A CN202210620544.2A CN202210620544A CN114820147A CN 114820147 A CN114820147 A CN 114820147A CN 202210620544 A CN202210620544 A CN 202210620544A CN 114820147 A CN114820147 A CN 114820147A
Authority
CN
China
Prior art keywords
stage
signature
signing
electronic contract
bidders
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210620544.2A
Other languages
Chinese (zh)
Other versions
CN114820147B (en
Inventor
钟一民
陈传义
郭峰
金宏洲
程亮
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Tiangu Information Technology Co ltd
Original Assignee
Hangzhou Tiangu Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Tiangu Information Technology Co ltd filed Critical Hangzhou Tiangu Information Technology Co ltd
Priority to CN202210620544.2A priority Critical patent/CN114820147B/en
Publication of CN114820147A publication Critical patent/CN114820147A/en
Application granted granted Critical
Publication of CN114820147B publication Critical patent/CN114820147B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/08Auctions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • G06Q20/38215Use of certificates or encrypted proofs of transaction rights
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures

Landscapes

  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Engineering & Computer Science (AREA)
  • Finance (AREA)
  • Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The application discloses a signing method and a signing system of a staged electronic contract, which relate to the technical field of data security and comprise the following steps: receiving a message carrying an initial electronic contract, a tenderer and digital signatures of all bidders on the initial electronic contract, and generating a public and private key pair of each tenderer; determining the residual number of the bidders according to the stage of the tendering and bidding, and signing the initial electronic contract by using the corresponding private key of the bidders to obtain a first signature result; and combining the first signature result with the digital signature of the tenderer to obtain a final digital signature, and generating the electronic contract of the stage according to the final digital signature and the digital signatures of the rest bidders. The method and the system for signing the bidding service in the multi-stage bidding system form corresponding staged contracts in different stages of bidding service, the staged contracts are timeliness, meanwhile, the signature of the bidding service in the staged contracts is obtained by combining the digital signature of the bidding service and the digital signature corresponding to the staged signature system and cannot be detached, and the safety is higher.

Description

Signing method and signing system for staged electronic contract
Technical Field
The application relates to the technical field of data security, in particular to a signing method and a signing system of a staged electronic contract.
Background
The existing business activities cannot leave the electronic bidding and the related electronic contracts, and any party cannot violate the contracts due to the legal electronic contracts, so that the successful signing and performance of the bidding activities are ensured.
However, the bidding process is complex, and some stages may lack the electronic contract, so that the whole bidding process cannot meet the requirement of legal traceability in the whole process; even if the electronic contract is signed at each stage of the bidding process, both parties of the contract signing are required to use the electronic contract for a plurality of times, which is not convenient for the signing party.
Disclosure of Invention
The application provides a signing method of a staged electronic contract, which aims to solve the problems that a bidding process in the prior art cannot be legally traceable in the whole process, and even if the tracing is carried out, the contract signing is not convenient enough.
In order to achieve the purpose, the following technical scheme is adopted in the application:
the application discloses a method for signing a staged electronic contract, which comprises the following steps:
receiving a message carrying an initial electronic contract, a tenderer and digital signatures of all bidders on the initial electronic contract, and generating a public and private key pair of the tenderer at each stage;
determining the residual number of the bidders according to the stage of the tendering and bidding, and signing the initial electronic contract by using the corresponding private key of the bidders to obtain a first signature result;
and combining the first signature result with the digital signature of the tenderer to obtain a final digital signature, and generating the electronic contract at the stage according to the final digital signature and the digital signatures of the rest bidders.
Preferably, the message further includes digital certificates of the tenderer and all bidders, and the digital certificates are used for verifying digital signatures of the tenderer and each bidder.
Preferably, the method further comprises transmitting the final digital signature to the tenderer and the remaining bidders for the tenderer and the remaining bidders to verify the final digital signature.
Preferably, the final digital signature is a final signature of the initial electronic contract by the tenderer at the stage.
Preferably, the bidding stages include a bidding stage, a bid evaluation stage, an announcement stage and a signing stage.
Preferably, the determining the remaining number of the bidders according to the stage of the bidding, includes: in the bidding stage and the bid evaluation stage, the number of the bidders is unchanged, and in the publicity stage and the signing stage, the number of the bidders is smaller than the original number.
Preferably, the method further comprises generating digital certificates themselves at various stages of bidding, each digital certificate being different.
A signature system that implements the signing method of the staged electronic contract as described above, comprising:
the receiving module is used for receiving a message carrying a digital signature of an initial electronic contract, a tenderer and all bidders on the initial electronic contract and generating a public and private key pair of the bidding bidder per se at each stage;
the signature module is used for determining the residual number of the bidders according to the stage of the tendering and bidding and signing the initial electronic contract by using the corresponding private key of the signature module to obtain a first signature result;
and the merging module is used for merging the first signature result and the digital signature of the tenderer to obtain a final digital signature, and generating the electronic contract at the stage according to the final digital signature and the digital signatures of the rest bidders.
An electronic device comprising a memory and a processor, the memory for storing one or more computer instructions, wherein the one or more computer instructions are executed by the processor to implement a method of signing a staged electronic contract as claimed in any preceding claim.
A computer-readable storage medium storing a computer program that causes a computer to implement, when executed, a method of signing a staged electronic contract as described in any one of the above.
The application has the following beneficial effects:
the method forms corresponding staged contracts at different stages of tendering and bidding, the signature of the tenderer in each staged contract is obtained by combining the digital signature of the tenderer and the digital signature corresponding to the staged signature system and cannot be disassembled, and meanwhile, the validity period of the digital certificate of the signature system at each stage is limited to the stage, so that the staged contract only has the legal effectiveness of the stage, and the staged contract corresponding to the stage fails after the stage; meanwhile, the signatures of both parties in the periodic contract and the final contract are signed by both parties in the bidding stage, and both parties of the contract in other stages do not need to participate in signing, so that the stamp consumption process of the bidding user is reduced, and the signing convenience is improved.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a first flowchart of a signing method for implementing a staged electronic contract according to embodiment 1 of the present application;
fig. 2 is a networking diagram of parties implementing a signing method of a staged electronic contract according to embodiment 1 of the present application;
FIG. 3 is a bidding process flow diagram in embodiment 1 of the present application;
FIG. 4 is a schematic diagram of a contract related to bidding in example 2 of the present application;
fig. 5 is a schematic diagram of a signature system for implementing a staged electronic contract according to embodiment 3 of the present application;
fig. 6 is a schematic diagram of an electronic device implementing a stepwise electronic contract signing method according to embodiment 4 of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be described clearly and completely with reference to the accompanying drawings, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The terms "first," "second," and the like in the claims and in the description of the present application are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order, it being understood that the terms so used are interchangeable under appropriate circumstances and are merely used to describe a distinguishing manner between similar elements in the embodiments of the present application and that the terms "comprising" and "having" and any variations thereof are intended to cover a non-exclusive inclusion such that a process, method, system, article, or apparatus that comprises a list of elements is not necessarily limited to those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus.
Example 1
As shown in fig. 1, a method for signing a periodic electronic contract includes the following steps:
s110, receiving a message carrying an initial electronic contract, a tenderer and digital signatures of all bidders on the initial electronic contract, and generating a public and private key pair of each tenderer;
s120, determining the residual number of the bidders according to the stage of the tendering and bidding, and signing the initial electronic contract by using the corresponding private key of the bidders to obtain a first signature result;
and S130, combining the first signature result with the digital signature of the tenderer to obtain a final digital signature, and generating the electronic contract at the stage according to the final digital signature and the digital signatures of the rest bidders.
As can be seen from embodiment 1, the main application scenario of the present embodiment is bidding, and the main participants include contracting signatory a as a tenderer, signing system S as a signing server, and contracting signatory B1-BN as a plurality of bidders, as shown in fig. 2.
The bidding is an abbreviation of bidding. Bidding and bidding are a trade behavior of commodities and are two aspects of the trade process. Specifically, in the purchasing behavior of goods, engineering and services, a bidder attracts a plurality of bidders to perform equal competition according to equal conditions through a pre-published purchasing requirement, and experts in the aspects of technology, economy, law and the like are organized according to a specified program to perform comprehensive evaluation on the plurality of bidders, so that the behavior process of the bidder who selects a project preferentially is selected. The essence of the method is to obtain optimal goods, projects and services at a lower price, which is beneficial to improving the competitive power of enterprises and promoting the increase of economic benefits and social benefits.
Specifically, the bidding stages comprise a bidding stage, a bid evaluation stage, an announcement stage and a signing stage.
The bidding process can be generally divided into six phases: the bidding stage is divided into four stages according to the actual application requirements, specifically, the bidding stage S1, the bid evaluation stage S2, the disclosure stage S3 and the signing stage S4, wherein the bidding stage is from the time when the bidder issues the bid document to the bid deadline, the stage can output a list of bidders, the bid evaluation stage is from the bid deadline to the bid evaluation deadline, the stage can obtain a bid winner, the disclosure stage is from the bid evaluation deadline to the disclosure deadline, the stage can determine the final bidder, the signing stage is from the disclosure deadline to the signing contract deadline, and the stage outputs the contract formally signed by the bidder and the bidder, as shown in fig. 3.
The public and private key pair of the tenderer A is PKA/SKA, the digital certificate is CERTA, the public and private key pair and the digital certificate of the bidder B1-BN are { PKBi/SKBi/CERTBi, i belongs to [1, N ] and i is an integer }, respectively, and the public and private key pair and the digital certificate of each stage of the signature server are { PKSm/SKSm/CERTSm, m belongs to [1,3] and m is an integer }.
In the embodiment, the tenderer and each bidder sign an initial electronic contract respectively, and the contract content comprises tendering content of the tenderer; the contents of the bid of the bidder; other rights obligations of both parties, fulfillment time, fulfillment place, and a processing method of fulfillment abnormity.
Specifically, the message further includes digital certificates of the tenderer and all the bidders, and the digital certificates are used for verifying digital signatures of the tenderer and the bidders.
Then, the bidder signs the initial electronic contract by using the private key of the bidder and sends the digital signature and the digital certificate of the bidder to the tenderer, the tenderer verifies the digital signature by using the digital certificate of the bidder, the tenderer approves the real identity of the bidder after the verification is passed and judges that the bidder effectively signs the initial electronic contract, the initial electronic contract is signed by using the private key of the tenderer, then sending the information carrying the initial electronic contract, the tenderer digital signature, the tenderer digital certificate, the bidder digital signature and the digital certificate of the bidder to a signature server, after the signature server receives the information, and respectively verifying the digital signatures by using the digital certificates of the tenderer and the bidder, and recognizing the true identities of the tenderer and the bidder after the verification is passed and judging that the tenderer and the bidder effectively sign the contract.
Specifically, digital certificates are generated for each stage of bidding, each digital certificate being different.
After the identity verification of the tenderer and the bidder is passed, the signature server generates a public and private key pair and a digital certificate of each stage, wherein the public and private key pair and the digital certificate of each stage are different, and meanwhile, the validity period of the digital certificate of each stage is limited to the stage, so that the legal effectiveness of a formal contract cannot be generated in a staged contract, only the legal effectiveness of the stage is achieved, and the corresponding staged contract fails after the stage.
Specifically, the determining the remaining number of the bidders according to the stage of the bidding, includes: in the bidding stage and the bid evaluation stage, the number of the bidders is unchanged, and in the publicity stage and the signing stage, the number of the bidders is smaller than the original number.
In the bid evaluation stage, professionals or institutions evaluate bid of the bidding contracts, sort all the bidders according to bid evaluation results and reserve the first few bidders as bid evaluation winners, in the disclosure stage, the winning bid is disclosed, and the winning bid can choose to quit the bid, and finally the first ranking in the remaining winning bid list is the winning bid, therefore, the number of the bidders is different at each stage, and the number of the generated electronic contracts is also different, so that the signature server needs to determine whether the number of the bidders is changed according to the stage of bidding, in this embodiment, before the bid evaluation is cut off, i.e. in the bid stage, the number of bidders is unchanged, in the signing stage, the number of winning bidders is theoretically less than that of bidders.
Specifically, the final digital signature is a final signature of the initial electronic contract by the tenderer at the stage.
At each stage, the signature server signs the initial electronic contract by using its own private key at that stage, and combines the obtained signature result and the digital signature of the tenderer into an inseparable signature, i.e. a final digital signature, which is also the final signature of the tenderer On the initial electronic contract at that stage, through a two-stage collaborative signature algorithm, i.e. the signature of the tenderer On the initial electronic contract at each stage is obtained by combining the digital signature of the tenderer and the corresponding digital signature of the signature server at that stage, wherein the two-stage collaborative signature algorithm is shown in the section "Four-Distributed RSA" in "Damgard I, mikkkelsen G L, skeltt T" On the Security of Distributed multiprorism RSA [ C ]// International Conference Information Security and cryptology.2014, and the method in this document is not limited to the algorithm in this embodiment, other algorithms that both parties sign together and can verify the signature with both public keys may also be used in this embodiment. In the embodiment, the final signature of the tenderer on the initial electronic contract is combined by the digital signature of the tenderer and the digital signature of the signature server at the stage, so that the security of the digital signature is ensured.
Specifically, the method further comprises sending the final digital signature to the tenderer and the remaining bidders for the tenderer and the remaining bidders to verify the final digital signature.
The signature server sends the final digital signature, the digital certificate of the final digital signature and the digital certificate of the tenderer to the rest bidders, sends the final digital signature and the digital certificate of the final digital signature to the tenderer, and then generates an electronic contract of the final digital signature according to the acquired digital signature of the tenderer, the digital certificate, the digital signatures of the rest bidders, the digital certificate and the final digital signature, wherein the rest bidders refer to bidders with original numbers in the bidding stage and the evaluation stage, refer to bidders in the public stage and the bidders in the signing stage, and store the periodic contract, and the rest bidders corresponding to the final digital signature of the final stage can be verified according to the digital certificate of the tenderer and the digital certificate of the signature server of the final stage, the true identities of the tenderer and the signature server are approved after verification and the contract is judged to be valid, and then, according to the acquired information, combining to form a complete electronic contract, wherein the contract content is consistent with the electronic contract content generated by the signature server at the stage, and similarly, the tenderer can verify the final digital signature according to the own public key and the digital certificate of the signature server at the stage, approve the real identity of the signature server after the verification is passed and judge that the agreement is effectively signed, then, according to the acquired information, combining to form the complete electronic contract, wherein the contract content is consistent with the electronic contract content generated by the signature server at the stage, and the staged electronic contract is signed. The formal contract of the signing stage is directly generated according to the prior digital signature of the winner and the digital signature of the tenderer.
In this embodiment, the final signature of the tenderer on the initial electronic contract is formed by combining the digital signature of the tenderer and the digital signature of the signature server at the stage, and the validity period of the digital certificate at each stage is limited to the stage, so that the legal effectiveness of the formal contract generated by the staged contract is not generated, the legal effectiveness at the stage is only achieved, and the corresponding staged contract becomes invalid after the stage; because the signatures of the two parties in the periodic contract and the formal contract are signed by the two parties in the bidding stage, the two parties do not need to participate in signing in other stages, and the method reduces the print using process of the bidding user and improves the signing convenience.
Example 2
As shown in fig. 4, the staged electronic contracts signed in the bidding process include a bidding contract, a bid evaluation contract, and an official contract, and the final official contract does not belong to the staged electronic contract.
Assuming that the bidder B1 is the successful bidder, B1 is throughout the entire bidding process, and in the present embodiment, the method of signing the electronic contract at each stage of bidding is described by taking B1 as an example.
Stage one, S1, signs the bid contract:
in the bidding phase, B1 first signs an initial electronic contract C1 with the tenderer a based on the tender, and the contents of C1 include but are not limited to the following: the bidding content of A; the bid content of B1; the bidding process approved by both parties; signing C1 by using a private key SKB1 of the two parties to obtain SIGB1, sending SIGB1| | CERTB1 to A, verifying the validity of CERTB1 by using A to verify the validity of the CERTB1, verifying SIGB1 by using a public key PKB1 therein, verifying the true identity of B1 after passing the verification and judging that the same is validly signed, signing C1 by using the private key SKA to obtain SIGA1, sending a message C1| | SIGB1| | | | | GA1| | | | CERTB1| | | | CERTA to a signature server S, wherein | | is a splicing symbol, verifying the validity of the S prior CERTB1, verifying the CERTA by using PKB1, PKA1, verifying SIGB1 respectively, verifying the private key 24 by using the private key RSB 1 and the public key 6855, verifying the public key and obtaining a public key RSS 6855 after passing the public key DRS 6855, the certificate holder is S, the validity period is the time corresponding to the stage S1, then SKS1 signs C1 to obtain SIGS1-S1, then SIGA1 and SIGS1-S1 are combined into an indivisible signature SIGA1-S1 by using a two-party cooperative signature algorithm, SIGA1-S1 is called a bidding signature of A to C1, SIGA1-S1| | CERTA | | | CERTS1 is sent to B1, SIGA1-S1| | | | | | | CERTS1 is sent to A, meanwhile, the bidding contract C1-S1= C1| SIGB1| SIGA1-S1| CERTB1| | CERTA | | CERTS1 is stored as a storage certificate, B1 verifies the A, the validity of the RTA 1 is verified by using the stage S1, the RTS1, the validity of the RTS1 verifies the RTS1, and the RTS1 and the validity of the RTS1 is verified at the same time, and the same with the real contract information is obtained by using a1, and the RTS1, the validity of the RTS1, the same contract is obtained by using the same contract, the validity contract is verified, the validity of the real contract is verified, the same contract is obtained by the validity contract, and the validity of 1, and the RTS1, the validity of 1, the RTS1, and the RTS1 is obtained by using the same with the same contract 1, and the same contract is obtained by the same with the same contract 1, the real contract 1, the same contract 1, the real contract 1, and the validity of 1, and the real contract is obtained by using the same contract 1, and the same contract 1, the effective contract 1, and the validity of 1, the real contract 1, and the real contract is obtained by the real contract 1, and then, verifying the SIGA1-S1 by using the public key and the PKA, verifying the true identity of the approved S after passing, judging that the approved S is effectively signed, and finally forming a complete contract according to the acquired information combination, wherein the content is the same as that of C1-S1, the signature verification algorithm for verifying the SIGA1-S1 is the signature verification algorithm corresponding to the two-party cooperative signature algorithms, so that the bidding contract is successfully signed, and the bidding contract signing methods of other bidders are the same.
Because the bid signature in the bid contract is obtained by combining the digital signature of A and the digital signature of S at the stage and is not detachable, and the validity period of CERTS1 is stage S1, the bid contract does not produce the legal effectiveness of formal contract, only has the legal effectiveness of stage S1, and the bid contract fails at the current stage.
Stage two, S2, the evaluation contract is signed:
the S generates a public and private key pair PKS2/SKS2 of the S at the stage, a PKS2 is used for acquiring a digital certificate CERTS2, the certificate holder is S, the validity period is the time corresponding to the stage S2, C1 is signed by SKS2 to obtain SIGS1-S2, the SIGA1 and the SIGS1-S2 are combined into an inseparable signature SIGA1-S2 by using a two-party cooperative signature algorithm, the SIGA1-S2 is called a mark for evaluating C1, then SIGA1-S2| | CERTA | CERTS2 is sent to B1, SIGA1-S2| CERTS2 is sent to A, the mark evaluation contract C1-S2= C2 | | CEGB 2| CERTS 2| is sent to the A, and the RTGA 2| CERTA 2| is verified as a public key pair CERTA 2, and the validity of the RTS2 and the RTA 2| certificate is verified before the RTS2 and the certificate is obtained by using a public key pair CERTS 2A 2, the public key pair CERTS 2A, the public key pair, the certificate A2A, the public key pair CERTS 2A is verified before the certificate A and the certificate A is verified before the certificate A2, the content is the same as C1-S2, A also verifies the validity of CERTS2, then the public key and PKA in the CERTS are used for verifying SIGA1-S2, the true identity of the approved S is verified and the agreement is judged to be signed effectively, finally, the complete agreement is formed according to the acquired information combination, the content is the same as C1-S2, so far, the signing of the bid evaluation contract is successful, and the signing method of the bid evaluation contracts of other bidders (the bid evaluation parties) is the same.
Because the bid evaluation signature in the bid evaluation contract is obtained by combining the digital signature of the A and the digital signature of the S at the stage and cannot be separated, and the validity period of the digital certificate CERTS2 at the stage is the stage S2, the bid evaluation contract cannot generate the legal effectiveness of a formal contract, only has the legal effectiveness at the stage S2, and the bid evaluation contract is declared invalid at the current stage; because the signature of A required by the evaluation signature in the evaluation contract is signed by A at the stage of S1, the A is not required to participate in signing at the stage, and similarly, the B1 is only required to be signed for 1 time at the stage of S1, so that the print using process of the bidding user is reduced, and the signing convenience is improved.
Third, S3 stage signing formula contract
It should be noted that the winning bidder is disclosed at this stage, but the winning bidder may choose to quit bidding, and if he chooses to abandon bidding, he uses a signed message to notify the signing server that he does not sign the contract for public bidding and loses the qualification for participating in the subsequent flow of the bidding as other bidders not belonging to the winning bidder, and B1 is the last winning bidder and belongs to both the winning bidder and the abandoning bidder.
The S generates a public and private key pair PKS3/SKS3 in the stage, a PKS3 is used for acquiring a digital certificate CERTS3, the holder of the certificate is S, the validity period is the time corresponding to the stage S3, the SKS3 is used for signing C1 to obtain SIGS1-S3, a two-party cooperative signature algorithm is used for combining SIGA1 and SIGS1-S3 into an inseparable signature SIGA1-S3, wherein SIGA1-S3 is called the public signature of A to C1, SIGA1-S3| | CERTA | CERTS3 is sent to B3, SIGA 3-S3 | CERTS3 is sent to A, and the public signature of C3-S3 | CERTS3 is received as a certificate of the certificate, and the certificate RTS 3| is received by the public key pair CERTS3, the certificate RTS 3| is used as a certificate, and the certificate RTS 3| is received by the public key pair CERTS 3A 3, and the certificate is used as a 3, the certificate of the certificate RTS3, the certificate of the certificate C3, the certificate of the, and then, forming a complete contract according to the acquired information combination, wherein the content is the same as that of C1-S3, similarly, A verifies the validity of CERTS3, then verifies the SIGA1-S3 by using the public key and PKA therein, verifies the true identity of the approved S after passing and judges that the approved contract is effectively signed, and finally, forming the complete contract according to the acquired information combination, wherein the content is the same as that of C1-S3, so far, the signing of the public contract is finished, and the signing methods of the public contracts of other people with the winning marks are the same.
The official signature in the official contract is obtained by combining the digital signature of A and the digital signature of S at the corresponding stage and is not detachable, and the validity period of the digital certificate CERTS3 is the stage S3, so that the legal effectiveness of the official contract cannot be generated, the legal effectiveness of the stage S3 is only achieved, and the official contract is invalid after the current stage; meanwhile, the signature of A required by the public signature in the public contract is signed by A at the stage of S1, so the signature does not need to participate in the signing at the stage, and similarly, the signature of B1 only needs to be signed for 1 time at the stage of S1, thereby reducing the print using process of the bidding user and improving the signing convenience.
Fourthly, signing the formal contract at the stage of S4:
at this stage, other winning bidders who do not belong to the winning bidder lose the qualification for participating in the subsequent process of the bidding because the official contract is expired and the official contract is not obtained.
The S takes out the SIGA1, the SIGA1 is called as the formal signature of the A to the C1 at the moment, then the SIGA1| | CERTA is sent to the B1, then the message MSGA representing the formal signature sent to the B1 is sent to the A, meanwhile, the formal contract C1-S4= C1| | | SIGB1| | SIGA1| | CERTB1| | | | CERTA is stored as a certificate, after the B1 receives the SIGA1| | | | | | | | CERTA, the validity of the CERTA is verified, then the PKA in the CERTA is used for verifying the SIGA1, the true identity of the approved A is verified and the pair is judged to be effectively signed, then the complete contract is formed according to the obtained information combination, the content is the same as that of the C1-S4, and after the A is signed by the MSGA, the complete contract is formed according to the obtained information combination, the content is the same as that of the C1-S4, the formal contract is finished.
Since the formal signature in the formal contract is signed by a at the stage of S1, the signature does not need to be participated in by a at this stage, and similarly, B1 also only needs to be signed 1 time at the stage of S1, so that the print usage flow of the bidding user is reduced, and the signing convenience is improved.
Example 3
As shown in fig. 5, a signature system of a staged electronic contract includes:
a receiving module 10, configured to receive a message carrying a digital signature of an initial electronic contract, a tenderer, and all bidders on the initial electronic contract, and generate a public-private key pair at each bidding stage;
the signature module 20 is configured to determine the remaining number of bidders according to the bidding stage, and sign the initial electronic contract by using a corresponding private key of the signing module to obtain a first signature result;
and a merging module 30, configured to merge the first signature result and the digital signature of the tenderer to obtain a final digital signature, and generate the electronic contract at the current stage according to the final digital signature and the digital signatures of the remaining bidders.
One embodiment of the signature system may be: the receiving module 10 receives a message carrying a digital signature of an initial electronic contract, a tenderer and all bidders on the initial electronic contract, and generates a public and private key pair in each tendering and bidding stage; the signature module 20 determines the remaining number of the bidders according to the stage of the tendering and bidding, and signs the initial electronic contract by using the corresponding private key of the signature module to obtain a first signature result; the merging module 30 merges the first signature result and the digital signature of the tenderer to obtain a final digital signature, and generates the electronic contract at the stage according to the final digital signature and the digital signatures of the remaining bidders.
Example 4
As shown in fig. 6, an electronic device includes a memory 601 and a processor 602, where the memory 601 is used to store one or more computer instructions, and the one or more computer instructions are executed by the processor 602 to implement the above-mentioned method for signing a periodic electronic contract. It can be clearly understood by those skilled in the art that, for convenience and simplicity of description, the specific working process of the electronic device described above may refer to the corresponding process in the foregoing method embodiment, and details are not described herein again. A computer-readable storage medium storing a computer program that causes a computer to execute a method of signing a periodic electronic contract as described above. Illustratively, a computer program may be divided into one or more modules/units, one or more modules/units are stored in the memory 601 and executed by the processor 602, and the input interface 605 and the output interface 606 perform I/O interface transmission of data to complete the present invention, and one or more modules/units may be a series of computer program instruction segments for describing the execution of the computer program in a computer device, which can perform specific functions. The computer device may be a desktop computer, a notebook, a palm computer, a cloud server, or other computing devices. The computer device may include, but is not limited to, the memory 601 and the processor 602, and those skilled in the art will appreciate that the present embodiment is only an example of the computer device, and does not constitute a limitation of the computer device, and may include more or less components, or combine some components, or different components, for example, the computer device may further include the input device 607, the network access device, the bus, and the like. The Processor 602 may be a Central Processing Unit (CPU), other general purpose Processor 602, a Digital Signal Processor 602 (DSP), an Application Specific Integrated Circuit (ASIC), an off-the-shelf Programmable Gate Array (FPGA) or other Programmable logic device, discrete Gate or transistor logic, discrete hardware components, etc. The general purpose processor 602 may be a microprocessor 602 or the processor 602 may be any conventional processor 602 or the like.
The storage 601 may be an internal storage unit of the computer device, such as a hard disk or a memory of the computer device. The memory 601 may also be an external storage device of the computer device, such as a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), etc. provided on the computer device, further, the memory 601 may also include both an internal storage unit and an external storage device of the computer device, the memory 601 is used for storing computer programs and other programs and data required by the computer device, the memory 601 may also be used for temporarily storing in the output 608, and the aforementioned storage Media include various Media capable of storing program codes, such as a usb disk, a removable hard disk, a ROM603, a RAM604, a disk, or an optical disk.
The above description is only an embodiment of the present invention, but the scope of the present invention is not limited thereto, and any changes or substitutions within the technical scope of the present invention are intended to be covered by the scope of the present invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the appended claims.

Claims (10)

1. A method for signing a staged electronic contract, which is characterized by comprising the following steps:
receiving a message carrying an initial electronic contract, a tenderer and digital signatures of all bidders on the initial electronic contract, and generating a public and private key pair of the tenderer at each stage;
determining the residual number of the bidders according to the stage of the tendering and bidding, and signing the initial electronic contract by using the corresponding private key of the bidders to obtain a first signature result;
and combining the first signature result with the digital signature of the tenderer to obtain a final digital signature, and generating the electronic contract at the stage according to the final digital signature and the digital signatures of the rest bidders.
2. The method for signing an electronic contract as claimed in claim 1, wherein the message further comprises digital certificates of the tenderer and all bidders, and the digital certificates are used for verifying digital signatures of the tenderer and each bidder.
3. The method of signing an electronic contract at a time as claimed in claim 1, further comprising sending final digital signatures to a tenderer and remaining bidders for the tenderer and remaining bidders to verify the final digital signatures.
4. A method of signing a staged electronic contract as claimed in claim 1, wherein said final digital signature is a final signature of said initial electronic contract by a staged tenderer.
5. The method for signing electronic contract as claimed in claim 1, wherein the bidding stages include a bidding stage, an assessment stage, a public service stage and a signing stage.
6. The method for signing an electronic contract as claimed in claim 5, wherein the determining the remaining number of bidders according to the stage of tendering the bid comprises: in the bidding stage and the bid evaluation stage, the number of the bidders is not changed, and in the showing stage and the signing stage, the number of the bidders is smaller than the original number.
7. A method of signing an electronic periodic contract according to claim 1, further comprising generating digital certificates of the respective stages themselves in bidding, each digital certificate being different.
8. A signature system that implements the signing method of the staged electronic contract as recited in claim 1, comprising:
the receiving module is used for receiving a message carrying a digital signature of an initial electronic contract, a tenderer and all bidders on the initial electronic contract and generating a public and private key pair of the bidding bidder per se at each stage;
the signature module is used for determining the residual number of the bidders according to the stage of the tendering and bidding and signing the initial electronic contract by using the corresponding private key of the signature module to obtain a first signature result;
and the merging module is used for merging the first signature result and the digital signature of the tenderer to obtain a final digital signature, and generating the electronic contract at the stage according to the final digital signature and the digital signatures of the rest bidders.
9. An electronic device comprising a memory and a processor, the memory storing one or more computer instructions, wherein the one or more computer instructions are executed by the processor to implement a method of signing a staged electronic contract as claimed in any one of claims 1-7.
10. A computer-readable storage medium storing a computer program for causing a computer to execute a method of signing a periodic electronic contract according to any one of claims 1 to 7.
CN202210620544.2A 2022-06-02 2022-06-02 Signing method and signing system for staged electronic contract Active CN114820147B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210620544.2A CN114820147B (en) 2022-06-02 2022-06-02 Signing method and signing system for staged electronic contract

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210620544.2A CN114820147B (en) 2022-06-02 2022-06-02 Signing method and signing system for staged electronic contract

Publications (2)

Publication Number Publication Date
CN114820147A true CN114820147A (en) 2022-07-29
CN114820147B CN114820147B (en) 2022-11-25

Family

ID=82520097

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210620544.2A Active CN114820147B (en) 2022-06-02 2022-06-02 Signing method and signing system for staged electronic contract

Country Status (1)

Country Link
CN (1) CN114820147B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115329294A (en) * 2022-10-13 2022-11-11 深圳天谷信息科技有限公司 Electronic contract generating method, device, equipment and storage medium

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101655931A (en) * 2008-08-21 2010-02-24 东方钢铁电子商务有限公司 Electronic public bidding method based on digital certificate
CN103699852A (en) * 2014-01-08 2014-04-02 安投融(北京)网络科技有限公司 Multi-digital signature method for network transaction electronic contract
CN104468120A (en) * 2014-11-26 2015-03-25 北京数字认证股份有限公司 Method and system for achieving electronic signature
WO2017071581A1 (en) * 2015-10-30 2017-05-04 中国银联股份有限公司 Electronic signature generation method and system
CN106936582A (en) * 2015-12-31 2017-07-07 航天信息股份有限公司 Electronic Seal System and method
CN108520397A (en) * 2018-03-28 2018-09-11 施益斌 Architectural design Tender System
CN108764848A (en) * 2018-05-31 2018-11-06 飞天诚信科技股份有限公司 A kind of signature method and system of electronic contract
CN110532806A (en) * 2019-07-26 2019-12-03 深圳壹账通智能科技有限公司 Bidding documents management method, system and computer readable storage medium
CN111130793A (en) * 2019-12-11 2020-05-08 浙江工商大学 File encryption method based on block chain bidding system
CN108494559B (en) * 2018-03-12 2021-01-08 北京航空航天大学 Electronic contract signing method based on semi-trusted third party
CN113536347A (en) * 2021-07-22 2021-10-22 四川神琥科技有限公司 Bidding method and system based on digital signature
CN114567443A (en) * 2022-02-21 2022-05-31 京东科技控股股份有限公司 Block chain-based electronic contract signing method and device

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101655931A (en) * 2008-08-21 2010-02-24 东方钢铁电子商务有限公司 Electronic public bidding method based on digital certificate
CN103699852A (en) * 2014-01-08 2014-04-02 安投融(北京)网络科技有限公司 Multi-digital signature method for network transaction electronic contract
CN104468120A (en) * 2014-11-26 2015-03-25 北京数字认证股份有限公司 Method and system for achieving electronic signature
WO2017071581A1 (en) * 2015-10-30 2017-05-04 中国银联股份有限公司 Electronic signature generation method and system
CN106936582A (en) * 2015-12-31 2017-07-07 航天信息股份有限公司 Electronic Seal System and method
CN108494559B (en) * 2018-03-12 2021-01-08 北京航空航天大学 Electronic contract signing method based on semi-trusted third party
CN108520397A (en) * 2018-03-28 2018-09-11 施益斌 Architectural design Tender System
CN108764848A (en) * 2018-05-31 2018-11-06 飞天诚信科技股份有限公司 A kind of signature method and system of electronic contract
CN110532806A (en) * 2019-07-26 2019-12-03 深圳壹账通智能科技有限公司 Bidding documents management method, system and computer readable storage medium
CN111130793A (en) * 2019-12-11 2020-05-08 浙江工商大学 File encryption method based on block chain bidding system
CN113536347A (en) * 2021-07-22 2021-10-22 四川神琥科技有限公司 Bidding method and system based on digital signature
CN114567443A (en) * 2022-02-21 2022-05-31 京东科技控股股份有限公司 Block chain-based electronic contract signing method and device

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
YI-HUI CHEN: "Blockchain based smart contract for bidding system", 《2018 IEEE INTERNATIONAL CONFERENCE ON APPLIED SYSTEM INVENTION (ICASI)》 *
冉先进: "网上招标投标的安全性", 《信息化建设》 *
徐晓东: "电子招标投标系统的安全防护设计方案", 《电子制作》 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115329294A (en) * 2022-10-13 2022-11-11 深圳天谷信息科技有限公司 Electronic contract generating method, device, equipment and storage medium

Also Published As

Publication number Publication date
CN114820147B (en) 2022-11-25

Similar Documents

Publication Publication Date Title
CN109660358B (en) Data circulation method based on block chain and safe execution environment
CN108667632B (en) Credit record sharing method and device based on block chain and electronic equipment
CN107454114B (en) Auction method, server and readable storage medium
JP7320493B2 (en) Execution of smart contracts with distributed cooperation
Brandt Fully private auctions in a constant number of rounds
CN116561789A (en) Processing method and device of privacy data, electronic equipment and readable storage medium
Brandt A verifiable, bidder-resolved auction protocol
CN109685503A (en) Referee method based on block chain data safety
CN114820147B (en) Signing method and signing system for staged electronic contract
Brandt Secure and private auctions without auctioneers
CN111784483A (en) Secure multiparty computing protocol algorithm fusing Pedersen commitment and Schnorr protocol
Yang et al. Practical escrow protocol for bitcoin
Montenegro et al. Secure sealed-bid online auctions using discreet cryptographic proofs
US8868903B2 (en) Digital arbitration
CN108876485A (en) A kind of advertisement scheme is than original text method, server and computer-readable medium
Zhang et al. Trustworthy sealed-bid auction with low communication cost atop blockchain
Miltersen et al. Privacy-enhancing auctions using rational cryptography
Brandt Auctions
Elmaghraby et al. Blockchain-Based Fair and Secure Certified Electronic Mail Without a TTP
Pasupathinathan et al. A fair e-tendering Protocol
Fan et al. Multi-recastable e-bidding game with dual-blindness
Zheng et al. First price sealed bid auction without auctioneers
CN117318940B (en) Multiparty collaborative signature method and system based on authentication secret sharing
Barbara Proof of all: Verifiable computation in a nutshell
Yang Practical escrow protocol for cryptocurrencies

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant