CN114820147B - Signing method and signing system for staged electronic contract - Google Patents

Signing method and signing system for staged electronic contract Download PDF

Info

Publication number
CN114820147B
CN114820147B CN202210620544.2A CN202210620544A CN114820147B CN 114820147 B CN114820147 B CN 114820147B CN 202210620544 A CN202210620544 A CN 202210620544A CN 114820147 B CN114820147 B CN 114820147B
Authority
CN
China
Prior art keywords
stage
electronic contract
signature
signing
tenderer
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210620544.2A
Other languages
Chinese (zh)
Other versions
CN114820147A (en
Inventor
钟一民
陈传义
郭峰
金宏洲
程亮
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Tiangu Information Technology Co ltd
Original Assignee
Hangzhou Tiangu Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Tiangu Information Technology Co ltd filed Critical Hangzhou Tiangu Information Technology Co ltd
Priority to CN202210620544.2A priority Critical patent/CN114820147B/en
Publication of CN114820147A publication Critical patent/CN114820147A/en
Application granted granted Critical
Publication of CN114820147B publication Critical patent/CN114820147B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/08Auctions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • G06Q20/38215Use of certificates or encrypted proofs of transaction rights
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures

Landscapes

  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Engineering & Computer Science (AREA)
  • Finance (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Development Economics (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The application discloses a signing method and a signing system of a staged electronic contract, which relate to the technical field of data security and comprise the following steps: receiving a message carrying an initial electronic contract, a tenderer and digital signatures of all bidders on the initial electronic contract, and generating a public and private key pair of each tenderer; determining the residual number of the bidders according to the stage of the tendering and bidding, and signing the initial electronic contract by using the corresponding private key of the bidders to obtain a first signature result; and combining the first signature result with the digital signature of the tenderer to obtain a final digital signature, and generating the electronic contract of the stage according to the final digital signature and the digital signatures of the rest bidders. The method and the device form corresponding staged contracts in different stages of tendering and bidding, are time-efficient, and meanwhile, the signature of the tenderer in the staged contracts is obtained by combining the digital signature of the tenderer and the digital signature corresponding to the staged signature system and cannot be separated, so that the safety is higher.

Description

Signing method and signing system for staged electronic contract
Technical Field
The application relates to the technical field of data security, in particular to a signing method and a signing system of a staged electronic contract.
Background
The existing business activities cannot leave the electronic bidding and the related electronic contracts, and the legal electronic contracts protected by law ensure that any party cannot violate the contracts, thereby ensuring the successful signing and performance of the bidding activities.
However, the bidding process is complex, and some stages may lack the electronic contract, so that the whole bidding process cannot meet the requirement of legal traceability in the whole process; even if the electronic contract is signed at each stage of the bidding process, both parties of the contract signing are required to use the electronic contract for a plurality of times, which is not convenient for the signing party.
Disclosure of Invention
The application provides a signing method of a staged electronic contract, which aims to solve the problems that a bidding process in the prior art cannot be legally traceable in the whole process, and even if the tracing is carried out, the contract signing is not convenient enough.
In order to achieve the purpose, the following technical scheme is adopted in the application:
the application discloses a method for signing a staged electronic contract, which comprises the following steps:
receiving a message carrying an initial electronic contract, a tenderer and digital signatures of all bidders on the initial electronic contract, and generating a public and private key pair of the tenderer at each stage;
determining the residual number of the bidders according to the stage of the tendering and bidding, and signing the initial electronic contract by using the corresponding private key of the bidders to obtain a first signature result;
and combining the first signature result with the digital signature of the tenderer to obtain a final digital signature, and generating the electronic contract at the stage according to the final digital signature and the digital signatures of the rest bidders.
Preferably, the message further includes digital certificates of the tenderer and all bidders, and the digital certificates are used for verifying digital signatures of the tenderer and each bidder.
Preferably, the method further comprises transmitting the final digital signature to the tenderer and the remaining bidders for the tenderer and the remaining bidders to verify the final digital signature.
Preferably, the final digital signature is a final signature of the initial electronic contract by the tenderer at the stage.
Preferably, the bidding stages include a bidding stage, a bid evaluation stage, an publicity stage and a signing stage.
Preferably, the determining the remaining number of bidders according to the bid stage includes: in the bidding stage and the bid evaluation stage, the number of the bidders is unchanged, and in the publicity stage and the signing stage, the number of the bidders is smaller than the original number.
Preferably, the method further comprises generating digital certificates themselves at various stages of bidding, each digital certificate being different.
A signature system that implements the signing method of the staged electronic contract as described above, comprising:
the receiving module is used for receiving a message carrying a digital signature of an initial electronic contract, a tenderer and all bidders on the initial electronic contract and generating a public and private key pair of the bidding bidder per se at each stage;
the signature module is used for determining the residual number of the bidders according to the stage of the tendering and bidding and signing the initial electronic contract by using the corresponding private key of the signature module to obtain a first signature result;
and the merging module is used for merging the first signature result and the digital signature of the tenderer to obtain a final digital signature, and generating the electronic contract at the stage according to the final digital signature and the digital signatures of the rest bidders.
An electronic device comprising a memory and a processor, the memory for storing one or more computer instructions, wherein the one or more computer instructions are executed by the processor to implement a method of signing a staged electronic contract as claimed in any preceding claim.
A computer-readable storage medium storing a computer program that causes a computer to implement, when executed, a method of signing a staged electronic contract as described in any one of the above.
The application has the following beneficial effects:
the method forms corresponding staged contracts at different stages of tendering and bidding, the signature of the tenderer in each staged contract is obtained by combining the digital signature of the tenderer and the digital signature corresponding to the staged signature system and cannot be disassembled, and meanwhile, the validity period of the digital certificate of the signature system at each stage is limited to the stage, so that the staged contract only has the legal effectiveness of the stage, and the staged contract corresponding to the stage fails after the stage; meanwhile, signatures of both parties in the periodic contract and the final contract are signed by both parties in the bidding stage, and both parties of the contract do not need to participate in signing in other stages, so that the print using process of the user who bids is reduced, and the signing convenience is improved.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a first flowchart of a signing method for implementing a staged electronic contract according to embodiment 1 of the present application;
fig. 2 is a networking diagram of parties implementing a signing method of a staged electronic contract according to embodiment 1 of the present application;
FIG. 3 is a bidding process flow diagram in embodiment 1 of the present application;
FIG. 4 is a schematic diagram of a contract related to bidding in example 2 of the present application;
fig. 5 is a schematic diagram of a signature system for implementing a staged electronic contract according to embodiment 3 of the present application;
fig. 6 is a schematic diagram of an electronic device implementing a stepwise electronic contract signing method according to embodiment 4 of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be described clearly and completely with reference to the accompanying drawings, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The terms "first," "second," and the like in the claims and in the description of the application are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order, it being understood that the terms so used are interchangeable under appropriate circumstances and are merely used to describe a different manner of distinguishing between similar elements in the embodiments of the application and that the terms "comprising" and "having," and any variations thereof, are intended to cover a non-exclusive inclusion such that a process, method, system, article, or apparatus that comprises a list of elements is not necessarily limited to those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus.
Example 1
As shown in fig. 1, a method for signing a periodic electronic contract includes the following steps:
s110, receiving a message carrying an initial electronic contract, a tenderer and digital signatures of all bidders on the initial electronic contract, and generating a public and private key pair of each tenderer;
s120, determining the residual number of the bidders according to the stage of the tendering and bidding, and signing the initial electronic contract by using the corresponding private key of the bidders to obtain a first signature result;
and S130, combining the first signature result with the digital signature of the tenderer to obtain a final digital signature, and generating the electronic contract at the stage according to the final digital signature and the digital signatures of the rest bidders.
As can be seen from example 1, the main application scenario of the present embodiment is bidding, and the main participants include contract signer a as the tenderer, signature system S as the signature server, and contract signers B1-BN as the multiple bidders, as shown in fig. 2.
The bidding is an abbreviation of bidding. Bidding and bidding are a trade behavior of commodities and are two aspects of the trade process. Specifically, in the purchasing behavior of goods, engineering and services, a bidder attracts a plurality of bidders to perform equal competition according to equal conditions through a pre-published purchasing requirement, and experts in the aspects of technology, economy, law and the like are organized according to a specified program to perform comprehensive evaluation on the plurality of bidders, so that the behavior process of the bidder who selects a project preferentially is selected. The essence of the method is to obtain optimal goods, projects and services at a lower price, which is beneficial to improving the competitive power of enterprises and promoting the increase of economic benefits and social benefits.
Specifically, the bidding stages comprise a bidding stage, a bid evaluation stage, an publicity stage and a signing stage.
The bidding process can be generally divided into six phases: in this embodiment, the bidding stage is divided into four stages according to actual application requirements, specifically, a bidding stage S1, a bid evaluation stage S2, an indication stage S3 and a signing stage S4, where the bidding stage refers to a period from a time when a bidder issues a bid document to a bid expiration time, the bidding stage can output a bidder list, the bid evaluation stage refers to a period from the bid expiration time to the bid evaluation expiration time, the bid evaluation winner can be obtained in the stage, the indication stage refers to a period from the bid expiration time to the indication expiration time, the final bidder can be determined in the stage, the signing stage refers to a period from the indication expiration time to a contract signing expiration time, and the output stage is a contract formally signed by a bidder and is shown in fig. 3.
The public and private key pair of the tenderer A is PKA/SKA, the digital certificate is CERTA, the public and private key pair and the digital certificate of the bidder B1-BN are { PKBi/SKBi/CERTBi, i belongs to [1, N ] and i is an integer }, respectively, and the public and private key pair and the digital certificate of each stage of the signature server are { PKSm/SKSm/CERTSm, m belongs to [1,3] and m is an integer }.
In the embodiment, an initial electronic contract is formed by the tenderer and each bidder, and the contract content comprises tendering content of the tenderer; the contents of the bid of the bidder; other rights obligations of both parties, fulfillment time, fulfillment place, and a processing method of fulfillment abnormity.
Specifically, the message further includes digital certificates of the tenderer and all bidders, and the digital certificates are used for verifying digital signatures of the tenderer and each bidder.
Then, the bidder signs the initial electronic contract by using the private key of the bidder and sends the digital signature and the digital certificate of the bidder to the tenderer, the tenderer verifies the digital signature of the tenderer by using the digital certificate of the tenderer, the real identity of the tenderer is approved after the verification is passed and the tenderer is judged to sign the initial electronic contract effectively, the initial electronic contract is signed by using the private key of the tenderer, then messages carrying the initial electronic contract, the digital signature of the tenderer, the digital certificate of the tenderer, the digital signature of the tenderer and the digital certificate of the tenderer are sent to a signature server, the signature server verifies the digital signatures of the tenderer and the digital certificates of the tenderer respectively after receiving the messages, the real identities of the tenderer and the tenderer are approved after the verification is passed and the real identity of the tenderer and the tenderer is judged to sign the contract effectively.
Specifically, digital certificates are generated for each stage of bidding, each digital certificate being different.
After the identity verification of the tenderer and the bidder is passed, the signature server generates a public and private key pair and a digital certificate of each stage, wherein the public and private key pair and the digital certificate of each stage are different, and meanwhile, the validity period of the digital certificate of each stage is limited to the stage, so that the legal effectiveness of a formal contract cannot be generated in a staged contract, only the legal effectiveness of the stage is achieved, and the corresponding staged contract fails after the stage.
Specifically, the determining the remaining number of bidders according to the stage of bidding includes: in the bidding stage and the bid evaluation stage, the number of the bidders is unchanged, and in the publicity stage and the signing stage, the number of the bidders is smaller than the original number.
In the bid evaluation stage, a professional or an organization evaluates bid of a bid contract, sorts all the bidders according to the bid evaluation result, and then leaves the first few bidders as bid evaluation winners, in the bid evaluation stage, the bid evaluation winners are disclosed, and the bid evaluation winners can choose to quit bidding, and finally leave a list of bid evaluation winners, namely the winning bidder with the first rank, so that the number of bidders in each stage is different, and the number of generated electronic contracts is also different, so that the signature server needs to judge whether the number of bidders is changed according to the stage where the bid is taken.
Specifically, the final digital signature is a final signature of the initial electronic contract by the tenderer at the stage.
In each stage, the signature server signs the initial electronic contract by using its own private key in this stage, and merges the obtained signature result and the digital signature of the tenderer into an inseparable signature, i.e. a final digital signature, which is also the final signature of the tenderer on the initial electronic contract in this stage, through a two-party collaborative signature algorithm, i.e. the signature of each phase tenderer on the initial electronic contract is obtained by merging the digital signature of the tenderer and the digital signature corresponding to the phase signature server, where the two-party collaborative signature algorithm is shown in "Four-Distributed RSA" section in "Damgard I, mikkkelsen G L, and skilfved t. In the embodiment, the final signature of the tenderer on the initial electronic contract is combined by the digital signature of the tenderer and the digital signature of the signature server at the stage, so that the security of the digital signature is ensured.
Specifically, the method further comprises sending the final digital signature to the tenderer and the remaining bidders for the tenderer and the remaining bidders to verify the final digital signature.
The signature server sends the final digital signature, the digital certificate of the final digital signature in the stage and the digital certificate of the tenderer to the rest bidders, sends the final digital signature and the digital certificate of the final digital signature in the stage to the tenderer, then generates the electronic contract in the stage according to the acquired digital signature of the tenderer, the digital certificate and the digital signatures of the rest bidders, the digital certificate and the final digital signature, wherein, the rest bidders refer to the bidders with the original number of people in the bidding stage and the bid evaluation stage, refer to the bid evaluation winner in the disclosure stage, refer to the winning bidders in the signing stage, and store the periodic contract, and the rest bidders corresponding to the stage can verify the final digital signature in the stage according to the digital certificate of the bid inviting party and the digital certificate of the signature server in the stage, after the verification is passed, the true identities of the tenderer and the signature server are approved and the tenderer and the signature server are judged to perform effective signing on the contract, then the tenderer and the signature server are combined to form a complete electronic contract according to the obtained information, the contract content is consistent with the electronic contract content generated by the signature server at the stage. The formal contract of the signing stage is directly generated according to the prior digital signature of the winner and the digital signature of the tenderer.
In this embodiment, the final signature of the tenderer on the initial electronic contract is formed by combining the digital signature of the tenderer and the digital signature of the signature server at the stage, and the validity period of the digital certificate at each stage is limited to the stage, so that the legal effectiveness of the formal contract generated by the staged contract is not generated, the legal effectiveness at the stage is only achieved, and the corresponding staged contract becomes invalid after the stage; because the signatures of the two parties in the periodic contract and the formal contract are signed by the two parties in the bidding stage, the two parties do not need to participate in signing in other stages, and the method reduces the print using process of the bidding user and improves the signing convenience.
Example 2
As shown in fig. 4, the staged electronic contracts signed in the bidding process include a bidding contract, a bid evaluation contract, and an official contract, and the final official contract does not belong to the staged electronic contract.
Assuming that the bidder B1 is the successful bidder, B1 goes through the entire bidding process, and the method of signing the electronic contract in each stage of bidding will be described in this embodiment by taking B1 as an example.
1. And step S1, signing a bid contract:
in the bidding phase, B1 first forms an initial electronic contract C1 with the tenderer a based on the tender, and the contents of C1 include, but are not limited to, the following: the bidding content of A; the bid content of B1; the bidding process approved by both parties; signature C1 by using a private key SKB1 of the two parties to obtain SIGB1, send the SIGB1 to A, A verifies the validity of the CERTB1, then verify the SIGB1 by using a public key PKB1 therein, verify the true identity of the B1 after passing the verification and judge that the pair is effectively signed, sign the C1 by using a self private key SKA to obtain SIGA1, send a message C1I SIGB 1I SIGA 1I CERTB 1I CERTA to a signature server S, wherein I is a splicing symbol, the validity of the CERTB1 and the CERTA is verified by using the PKB1 and the PKA1 therein respectively to verify the SIGB1 and the SIGA1, the true identities of the B1 and the A are approved after passing the verification and the judgment that the two parties carry out the effective signing on the contract, and the public key is generated by the PKS 1/public key at the public key PKS stage, the method comprises the steps of obtaining a stage digital certificate CERTS1 according to PKS1, wherein a certificate holder is S, the validity period is the time corresponding to the stage S1, signing C1 by SKS1 to obtain SIGS1-S1, combining the SIGA1 and the SIGS1-S1 into an inseparable signature SIGA1-S1 by using a two-party cooperative signature algorithm, wherein the SIGA1-S1 is called the bidding signature of A to C1, sending the SIGA1-S1| | | CERTA | | | | CERTS1 to B1, sending the SIGA1-S1| | CERTS1 to A, storing the bidding contract C1-S1 | | SIGB1| SIGA1-S1| CERTB1| CERTA | | CERTS1 as a storage certificate, verifying the validity of CERTA and CERTS1 by using a public key in the certificate, verifying the SIGA1-S1, verifying the validity of the CERTS1, verifying the CERTA 1 and verifying the validity of the contract A1, and verifying the validity information, and obtaining the validity information of the CERTS1 and verifying the contract, and verifying the identity of the same, and obtaining the validity information of the CERTS1, and obtaining the same contract, and the validity information, and obtaining the validity of the CERTS1 according to the identity of the same contract, and then verifying the SIGA1-S1 by using the public key and the PKA, verifying the true identity of the approved S after passing, judging that the approved S carries out effective signing on the agreement, and finally combining to form a complete agreement according to the acquired information, wherein the content is the same as that of the C1-S1, the signature verification algorithm for verifying the SIGA1-S1 is a signature verification algorithm corresponding to the two-party cooperative signature algorithm, so that the bidding contract is signed successfully, and the signature verification methods of the bidding contracts of other bidders are the same.
Because the bid signature in the bid contract is obtained by combining the digital signature of A and the digital signature of S in the stage and is not detachable, and the validity period of CERTS1 is the stage S1, the bid contract does not produce the legal effectiveness of formal contract, only has the legal effectiveness of the stage S1, and the bid contract fails after the current stage.
2. And S2, signing the bid evaluation contract:
s generates a public and private key pair PKS2/SKS2 of the certificate in the stage, a digital certificate CERTS2 is obtained by using the PKS2, the holder of the certificate is S, the validity period is the time corresponding to the stage S2, C1 is signed by using the SKS2 to obtain SIGS1-S2, SIGA1 and SIGS1-S2 are combined into an inseparable signature SIGA1-S2 by using a two-party cooperative signature algorithm, wherein SIGA1-S2 is called the signature for evaluating C1 by A, then SIGA1-S2| | | | CERTA | | | | | | CERTS2 is sent to B1, SIGA1-S2| CERTS2 is sent to A, and the validity of a criterion contract C1-S2 | SIGB1| | SIGA1-S2| | | CERTB1| CERTA | | CERTA | I | 2 is stored as a storage certificate, B1-S2 = C1| CERTA | is used as a storage certificate, and B1, the validity of the certificate prior CERTA, B2 is stored, and then verifying the SIGA1-S2 by using the public key, verifying the true identities of the approved A and S after passing the verification and judging that the real identities of the approved A and S effectively sign the contract, combining the obtained information to form a complete contract, wherein the content is the same as that of the C1-S2, meanwhile, verifying the validity of the CERTS2 by using the A, verifying the SIGA1-S2 by using the public key and the PKA, verifying the true identity of the approved S after passing the verification and judging that the contract is effectively signed, finally forming the complete contract according to the obtained information combination, wherein the content is the same as that of the C1-S2, so that the bid evaluation contract signing is successful, and the bid evaluation contract signing methods of other bidders (bid evaluation parties) are the same.
Because the bid evaluation signature in the bid evaluation contract is obtained by combining the digital signature of the A and the digital signature of the S at the stage and cannot be detached, and the validity period of the digital certificate CERTS2 at the stage is the stage S2, the bid evaluation contract cannot generate the legal effectiveness of a formal contract, only has the legal effectiveness at the stage S2, and the bid evaluation contract fails after the current stage; because the signature of A required by the evaluation signature in the evaluation contract is signed by A at the S1 stage, the A is not required to participate in signing at the stage, and B1 is signed for 1 time at the S1 stage, so that the stamp using process of the bidding user is reduced, and the signing convenience is improved.
3. S3 stage signing formula contract
It should be noted that the winning bidder is disclosed at this stage, but the winning bidder may choose to quit bidding, and if he chooses to abandon bidding, he uses a signed message to notify the signing server that he does not sign the contract for public bidding, and loses the qualification for participating in the subsequent flow of the bidding as other bidders not belonging to the winning bidder, and B1 is the last winning bidder and belongs to both the winning bidder and the abandoning bidder.
S generates a public and private key pair PKS3/SKS3 in the stage, a digital certificate CERTS3 is obtained by using the PKS3, the holder of the certificate is S, the validity period is the time corresponding to the stage S3, C1 is signed by using SKS3 to obtain SIGS1-S3, SIGA1 and SIGS1-S3 are combined into an inseparable signature SIGA1-S3 by using a two-party cooperative signature algorithm, wherein SIGA1-S3 is called the public signature of A to C1, then SIGA1-S3| | | | | | | CERTS3 is sent to B1, SIGA1-S3| | CERTS RTS3 is sent to A, and a public contract C1-S3= C1| | | SIGB1| | | SIGA1-S3| | | CERTB1| | | | | | CERTA | | | | CERTS RTS 3| CERTS 3|, the validity of CERTA and CERTS3 is verified a priori, then the public keys in the CERTA and the CERTS are used for verifying the SIGA1-S3, the real identities of the A and the S are approved after the verification is passed and the effective signing of the contracts is judged, then the complete contracts are formed according to the obtained information combinations, the content is the same as that of the C1-S3, similarly, the validity of the CERTS3 is verified a priori by the A, then the public keys and the PKA in the SIGA1-S3 are used for verifying the SIGA1-S3, the real identities of the S are approved after the verification is passed and the effective signing of the contracts is judged, finally the complete contracts are formed according to the obtained information combinations, the content is the same as that of the C1-S3, and the signing of the publicity contracts is completed, and the signing methods of the publicity contracts of other persons who win the marks are identical.
Because the public signature in the public contract is obtained by combining the digital signature of A and the digital signature of S at the corresponding stage and cannot be disassembled, and the validity period of the digital certificate CERTS3 is the stage S3, the legal effectiveness of the public contract cannot be generated, the public contract only has the legal effectiveness of the stage S3, and the public contract is invalid after the current stage; meanwhile, the signature of the A required by the public signature in the public contract is signed by the A at the S1 stage, so that the A is not required to participate in signing at the stage, and similarly, the B1 is only required to be signed for 1 time at the S1 stage, so that the stamp using process of the user who bids and asks is reduced, and the signing convenience is improved.
4. And S4, signing a formal contract:
at this stage, other winning bidders who do not belong to the winning bidders lose the qualification to participate in the subsequent process of bidding because the official contract has expired and has not obtained the official contract.
S takes out the SIGA1, the SIGA1 is called as the formal signature of A on C1 at the moment, then the SIGA1| | | CERTA is sent to B1, then the message MSGA representing that the formal signature is sent to B1 is sent to A, the formal contract C1-S4= C1| | | SIGB1| | | | SIGA1| | | | | | CERTB1| | | CERTA is stored at the same time, B1 receives the SIGA1| | | | | | | | | | | | | | CERTA, the validity of CERTA is verified, then the public key PKA in the message is used for verifying the SIGA1, the true identity of A is approved after verification and the effective signing of the involution is carried out, then the complete contract is formed according to the obtained information combination, the content is the same as C1-S4, and the contract is finished according to the obtained information combination.
Since the formal signature in the formal contract is signed by a at the S1 stage, the signature does not need to be signed by a at this stage, and B1 also only needs to be signed 1 time at the S1 stage, so the embodiment reduces the print using flow of the bidding user, and improves the signing convenience.
Example 3
As shown in fig. 5, a signature system of a staged electronic contract includes:
a receiving module 10, configured to receive a message carrying a digital signature of an initial electronic contract, a tenderer, and all bidders on the initial electronic contract, and generate a public-private key pair at each bidding stage;
the signature module 20 is configured to determine the remaining number of bidders according to the bidding stage, and sign the initial electronic contract by using a corresponding private key of the signing module to obtain a first signature result;
and a merging module 30, configured to merge the first signature result and the digital signature of the tenderer to obtain a final digital signature, and generate the electronic contract at the current stage according to the final digital signature and the digital signatures of the remaining bidders.
One embodiment of the signature system may be: the receiving module 10 receives a message carrying an initial electronic contract, a tenderer and digital signatures of all bidders on the initial electronic contract, and generates a public and private key pair of the user in each tendering and bidding stage; the signature module 20 determines the remaining number of the bidders according to the stage of the tendering and bidding, and signs the initial electronic contract by using the corresponding private key of the signature module to obtain a first signature result; the merging module 30 merges the first signature result and the digital signature of the tenderer to obtain a final digital signature, and generates the electronic contract at the stage according to the final digital signature and the digital signatures of the remaining bidders.
Example 4
As shown in fig. 6, an electronic device includes a memory 601 and a processor 602, where the memory 601 is configured to store one or more computer instructions, and the one or more computer instructions are executed by the processor 602 to implement the method for signing a periodic electronic contract as described above.
It can be clearly understood by those skilled in the art that, for convenience and brevity of description, the specific working process of the electronic device described above may refer to the corresponding process in the foregoing method embodiment, and is not described herein again.
A computer-readable storage medium storing a computer program which, when executed by a computer, implements a method of signing a staged electronic contract as described above.
Illustratively, a computer program can be divided into one or more modules/units, one or more modules/units are stored in the memory 601 and executed by the processor 602, and the input interface 605 and the output interface 606 perform I/O interface transmission of data to complete the present invention, and one or more modules/units can be a series of computer program instruction segments capable of performing specific functions, the instruction segments being used for describing the execution process of the computer program in the computer device.
The computer device may be a desktop computer, a notebook, a palm computer, a cloud server, or other computing devices. The computer device may include, but is not limited to, the memory 601 and the processor 602, and those skilled in the art can understand that the present embodiment is only an example of the computer device, and does not constitute a limitation of the computer device, and may include more or less components, or combine some components, or different components, for example, the computer device may further include the input device 607, a network access device, a bus, and the like.
The Processor 602 may be a Central Processing Unit (CPU), other general purpose Processor 602, a Digital Signal Processor 602 (DSP), an Application Specific Integrated Circuit (ASIC), an off-the-shelf Programmable Gate Array (FPGA) or other Programmable logic device, discrete Gate or transistor logic, discrete hardware components, etc. The general processor 602 may be a microprocessor 602 or the processor 602 may be any conventional processor 602 or the like.
The storage 601 may be an internal storage unit of the computer device, such as a hard disk or a memory of the computer device. The memory 601 may also be an external storage device of the computer device, such as a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), etc. provided on the computer device, furthermore, the memory 601 may also include both an internal storage unit and an external storage device of the computer device, the memory 601 is used for storing computer programs and other programs and data required by the computer device, the memory 601 may also be used for temporarily storing in the output device 608, and the aforementioned storage Media include various Media capable of storing program codes, such as a usb disk, a removable hard disk, a ROM603, a RAM604, a disk, or an optical disk.
The above description is only an embodiment of the present invention, but the scope of the present invention is not limited thereto, and any changes or substitutions within the technical scope of the present invention are intended to be covered by the scope of the present invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the claims.

Claims (10)

1. A signing method of a staged electronic contract is characterized by being applied to a signature server and comprising the following steps:
receiving a message which is sent by a tenderer in a bidding stage and carries a digital signature of an initial electronic contract, the tenderer and each bidder on the initial electronic contract, and generating a public and private key pair in each tendering and bidding stage, wherein the initial electronic contract is an electronic contract to be signed containing the right and obligation of the tenderer and the bidder;
determining the residual number of the bidders according to the stage of the tendering and bidding, and signing the initial electronic contract by using the corresponding private key of the bidders to obtain a first signature result;
and merging the first signature result and the digital signature of the tenderer on the initial electronic contract to obtain a final digital signature, and respectively generating the electronic contract corresponding to each residual bidder in the stage according to the final digital signature and the digital signatures of the residual bidders on the initial electronic contract.
2. The method for signing an electronic periodic contract according to claim 1, wherein the message further comprises digital certificates of the tenderer and all bidders, and the digital certificates are used for verifying digital signatures of the tenderer and each bidder.
3. The method of signing an electronic contract at a time as claimed in claim 1, further comprising sending final digital signatures to a tenderer and remaining bidders for the tenderer and remaining bidders to verify the final digital signatures.
4. A method of signing a staged electronic contract as claimed in claim 1, wherein said final digital signature is a final signature of said initial electronic contract by a staged tenderer.
5. The method for signing electronic contract as claimed in claim 1, wherein the bidding stages include a bidding stage, an assessment stage, an publicity stage and a signing stage.
6. The method for signing an electronic contract as claimed in claim 5, wherein the determining the remaining number of bidders according to the stage of tendering the bid comprises: in the bidding stage and the bid evaluation stage, the number of the bidders is unchanged, and in the publicity stage and the signing stage, the number of the bidders is smaller than the original number.
7. The method of signing an electronic contract as claimed in claim 1, further comprising generating digital certificates themselves at each stage of tendering, each digital certificate being different.
8. A signature system that realizes the signing method of the staged electronic contract according to claim 1, applied to a signature server, comprising:
the receiving module is used for receiving a message which is sent by a tenderer in a bidding stage and carries a digital signature of an initial electronic contract, the tenderer and each bidder on the initial electronic contract, and generating a public and private key pair in each tendering and bidding stage, wherein the initial electronic contract is an electronic contract to be signed and comprises the right and obligation of the tenderer and the bidder;
the signature module is used for determining the residual number of the bidders according to the stage of the tendering and bidding and signing the initial electronic contract by using the corresponding private key to obtain a first signature result;
and the merging module is used for merging the first signature result and the digital signature of the tenderer on the initial electronic contract to obtain a final digital signature, and respectively generating the electronic contract corresponding to each residual bidder in the stage according to the final digital signature and the digital signature of the initial electronic contract by the residual bidders.
9. An electronic device comprising a memory and a processor, the memory storing one or more computer instructions, wherein the one or more computer instructions are executed by the processor to implement a method of signing a staged electronic contract as claimed in any one of claims 1 to 7.
10. A computer-readable storage medium storing a computer program, wherein the computer program is configured to cause a computer to execute a method for signing a periodic electronic contract according to any one of claims 1 to 7.
CN202210620544.2A 2022-06-02 2022-06-02 Signing method and signing system for staged electronic contract Active CN114820147B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210620544.2A CN114820147B (en) 2022-06-02 2022-06-02 Signing method and signing system for staged electronic contract

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210620544.2A CN114820147B (en) 2022-06-02 2022-06-02 Signing method and signing system for staged electronic contract

Publications (2)

Publication Number Publication Date
CN114820147A CN114820147A (en) 2022-07-29
CN114820147B true CN114820147B (en) 2022-11-25

Family

ID=82520097

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210620544.2A Active CN114820147B (en) 2022-06-02 2022-06-02 Signing method and signing system for staged electronic contract

Country Status (1)

Country Link
CN (1) CN114820147B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115329294B (en) * 2022-10-13 2023-01-17 深圳天谷信息科技有限公司 Electronic contract generating method, device, equipment and storage medium

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101655931A (en) * 2008-08-21 2010-02-24 东方钢铁电子商务有限公司 Electronic public bidding method based on digital certificate
CN103699852A (en) * 2014-01-08 2014-04-02 安投融(北京)网络科技有限公司 Multi-digital signature method for network transaction electronic contract
CN104468120A (en) * 2014-11-26 2015-03-25 北京数字认证股份有限公司 Method and system for achieving electronic signature
WO2017071581A1 (en) * 2015-10-30 2017-05-04 中国银联股份有限公司 Electronic signature generation method and system
CN108764848A (en) * 2018-05-31 2018-11-06 飞天诚信科技股份有限公司 A kind of signature method and system of electronic contract
CN110532806A (en) * 2019-07-26 2019-12-03 深圳壹账通智能科技有限公司 Bidding documents management method, system and computer readable storage medium
CN111130793A (en) * 2019-12-11 2020-05-08 浙江工商大学 File encryption method based on block chain bidding system
CN108494559B (en) * 2018-03-12 2021-01-08 北京航空航天大学 Electronic contract signing method based on semi-trusted third party
CN113536347A (en) * 2021-07-22 2021-10-22 四川神琥科技有限公司 Bidding method and system based on digital signature
CN114567443A (en) * 2022-02-21 2022-05-31 京东科技控股股份有限公司 Block chain-based electronic contract signing method and device

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106936582A (en) * 2015-12-31 2017-07-07 航天信息股份有限公司 Electronic Seal System and method
CN108520397A (en) * 2018-03-28 2018-09-11 施益斌 Architectural design Tender System

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101655931A (en) * 2008-08-21 2010-02-24 东方钢铁电子商务有限公司 Electronic public bidding method based on digital certificate
CN103699852A (en) * 2014-01-08 2014-04-02 安投融(北京)网络科技有限公司 Multi-digital signature method for network transaction electronic contract
CN104468120A (en) * 2014-11-26 2015-03-25 北京数字认证股份有限公司 Method and system for achieving electronic signature
WO2017071581A1 (en) * 2015-10-30 2017-05-04 中国银联股份有限公司 Electronic signature generation method and system
CN108494559B (en) * 2018-03-12 2021-01-08 北京航空航天大学 Electronic contract signing method based on semi-trusted third party
CN108764848A (en) * 2018-05-31 2018-11-06 飞天诚信科技股份有限公司 A kind of signature method and system of electronic contract
CN110532806A (en) * 2019-07-26 2019-12-03 深圳壹账通智能科技有限公司 Bidding documents management method, system and computer readable storage medium
CN111130793A (en) * 2019-12-11 2020-05-08 浙江工商大学 File encryption method based on block chain bidding system
CN113536347A (en) * 2021-07-22 2021-10-22 四川神琥科技有限公司 Bidding method and system based on digital signature
CN114567443A (en) * 2022-02-21 2022-05-31 京东科技控股股份有限公司 Block chain-based electronic contract signing method and device

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
Blockchain based smart contract for bidding system;Yi-Hui Chen;《2018 IEEE International Conference on Applied System Invention (ICASI)》;20180625;全文 *
电子招标投标系统的安全防护设计方案;徐晓东;《电子制作》;20170715(第14期);全文 *
网上招标投标的安全性;冉先进;《信息化建设》;20030625(第06期);全文 *

Also Published As

Publication number Publication date
CN114820147A (en) 2022-07-29

Similar Documents

Publication Publication Date Title
CN107454114B (en) Auction method, server and readable storage medium
CN109660358B (en) Data circulation method based on block chain and safe execution environment
JP7320493B2 (en) Execution of smart contracts with distributed cooperation
CN109493204B (en) Service accounting method based on block chain and terminal equipment
CN110784320A (en) Distributed key implementation method and system and user identity management method and system
CN116561789A (en) Processing method and device of privacy data, electronic equipment and readable storage medium
Brandt A verifiable, bidder-resolved auction protocol
CN114820147B (en) Signing method and signing system for staged electronic contract
Chen et al. SBRAC: Blockchain-based sealed-bid auction with bidding price privacy and public verifiability
Brandt Secure and private auctions without auctioneers
CN111784483A (en) Secure multiparty computing protocol algorithm fusing Pedersen commitment and Schnorr protocol
Montenegro et al. Secure sealed-bid online auctions using discreet cryptographic proofs
Emami et al. A blockchain-based privacy-preserving anti-collusion data auction mechanism with an off-chain approach
Zhang et al. Trustworthy sealed-bid auction with low communication cost atop blockchain
Miltersen et al. Privacy-enhancing auctions using rational cryptography
Brandt Auctions
Canetti et al. Zero-Knowledge Mechanisms
Yang et al. An association ring signature for block chain e-money transactions
Maharramov et al. The Dusk network whitepaper
Pasupathinathan et al. A fair e-tendering Protocol
Elmaghraby et al. Blockchain-Based Fair and Secure Certified Electronic Mail Without a TTP
CN112116414A (en) Auction type safe nearest neighbor target base source searching system and method supporting range verification
Gordon On fairness in secure computation
Barbara Proof of all: Verifiable computation in a nutshell
Fan et al. Multi-recastable e-bidding game with dual-blindness

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant