CN114925405A - Block chain-based digital seal verification method and device and electronic equipment - Google Patents

Block chain-based digital seal verification method and device and electronic equipment Download PDF

Info

Publication number
CN114925405A
CN114925405A CN202210576119.8A CN202210576119A CN114925405A CN 114925405 A CN114925405 A CN 114925405A CN 202210576119 A CN202210576119 A CN 202210576119A CN 114925405 A CN114925405 A CN 114925405A
Authority
CN
China
Prior art keywords
digital seal
digital
block chain
seal
signature
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210576119.8A
Other languages
Chinese (zh)
Inventor
栗志果
徐惠
蒋博栋
楼浩淼
叶玲玲
邹亮
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ant Blockchain Technology Shanghai Co Ltd
Original Assignee
Ant Blockchain Technology Shanghai Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ant Blockchain Technology Shanghai Co Ltd filed Critical Ant Blockchain Technology Shanghai Co Ltd
Priority to CN202210576119.8A priority Critical patent/CN114925405A/en
Publication of CN114925405A publication Critical patent/CN114925405A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Abstract

One or more embodiments of the present specification provide a method, an apparatus, and an electronic device for checking a digital seal based on a blockchain, where an intelligent contract for checking a digital seal is deployed in the blockchain; the method comprises the following steps: receiving a signed electronic file submitted by a digital seal verifier; responding to the signed electronic file, calling an intelligent contract to identify a digital seal added by a signing user in the signed electronic file, and determining whether the digital seal is matched with the digital seal of the signing user stored in the block chain; and if the digital seal is matched with the digital seal of the signature user stored in the blockchain, generating a verification result that the signed electronic file passes the digital signature verification, storing the verification result in the blockchain, so that a digital seal verifying party obtains the verification result stored in the blockchain, and determining whether the digital seal added by the signature user in the signed electronic file is the digital seal of the signature user based on the verification result.

Description

Block chain based digital seal verification method and device and electronic equipment
Technical Field
One or more embodiments of the present disclosure relate to the technical field of blockchain, and in particular, to a method and an apparatus for checking a digital stamp based on blockchain, and an electronic device.
Background
The block chain technology, also called as distributed ledger technology, is an emerging technology in which several computing devices participate in "accounting" together, and maintain a complete distributed database together. The blockchain technology has been widely used in many fields due to its characteristics of decentralization, transparency, participation of each computing device in database records, and rapid data synchronization between computing devices.
Disclosure of Invention
The specification provides a digital seal checking method based on a block chain; the method comprises the following steps that an intelligent contract used for verifying a digital seal is deployed in a block chain; the method comprises the following steps:
receiving a signed electronic file submitted by a digital seal verifier;
responding to the signed electronic file, calling signature verification logic corresponding to an intelligent contract code in the intelligent contract, identifying a digital seal added by a signature user in the signed electronic file, and determining whether the digital seal is matched with the digital seal of the signature user stored in the block chain;
if the digital seal is matched with the digital seal of the signature user stored in the block chain, generating a verification result that the signed electronic file passes digital signature verification, and storing the verification result in the block chain, so that the digital seal verifier acquires the verification result stored in the block chain, and determines whether the digital seal added by the signature user in the signed electronic file is the digital seal of the signature user based on the verification result.
The specification also provides a digital seal checking device based on the block chain; the method comprises the following steps that an intelligent contract used for verifying a digital seal is deployed in a block chain; the device comprises:
the receiving module is used for receiving the signed electronic file submitted by the digital seal verifier;
the verification module is used for responding to the signed electronic file, calling signature verification logic corresponding to the intelligent contract code in the intelligent contract, identifying a digital seal added by a signature user in the signed electronic file, and determining whether the digital seal is matched with the digital seal of the signature user stored in the block chain;
and the determining module is used for generating a verification result that the signed electronic file passes digital signature verification if the digital seal is matched with the digital seal of the signature user stored in the block chain, storing the verification result in the block chain, so that the digital seal verifier acquires the verification result stored in the block chain, and determining whether the digital seal added by the signature user in the signed electronic file is the digital seal of the signature user based on the verification result.
This specification also proposes an electronic device including:
a processor;
a memory for storing processor-executable instructions;
wherein the processor implements the steps of any of the above methods by executing the executable instructions.
The present specification also contemplates a computer-readable storage medium having stored thereon computer instructions which, when executed by a processor, implement the steps of any of the methods described above.
In the above technical solution, a digital seal verifier may initiate verification of a digital seal added to a signed electronic file by a signing user to call a signature verification logic disposed in an intelligent contract on the blockchain, identify the digital seal added to the signed electronic file by the signing user, and determine whether the digital seal matches the digital seal of the signing user stored in the blockchain, and if so, may generate a verification result that the signed electronic file has passed the digital signature verification, and store the verification result in the blockchain; the digital seal verifier may obtain the verification result stored in the block chain, and further determine whether the digital seal added by the signing user in the signed electronic file is the digital seal of the signing user based on the verification result. By adopting the mode, the block chain-based verification of the digital seal in the signed electronic file can be realized, so that the safety and reliability of the use of the digital seal can be ensured.
Drawings
FIG. 1 is a schematic diagram of a process for creating an intelligent contract as shown herein;
FIG. 2 is a schematic diagram illustrating the call flow of an intelligent contract shown in this specification;
FIG. 3 is a schematic illustration of the creation and invocation flow of an intelligent contract as illustrated herein;
FIG. 4 is a flow chart of a block chain based digital seal verification method shown in an exemplary embodiment of the present description;
FIG. 5 is a schematic diagram of a blockchain-based digital stamp management system shown in an exemplary embodiment of the present description;
FIG. 6 is a schematic diagram of another block chain based digital stamp management system shown in an exemplary embodiment of the present description;
FIG. 7 is a schematic view of a pattern image of a digital stamp shown in an exemplary embodiment of the present description;
FIG. 8 is a schematic diagram illustrating a use registration interface in accordance with an exemplary embodiment of the present description;
FIG. 9 is a schematic illustration of an electronic file shown in an exemplary embodiment of the present description;
FIG. 10 is a diagram illustrating a hardware configuration of an electronic device in accordance with an exemplary embodiment of the present disclosure;
FIG. 11 is a block diagram of a blockchain-based digital seal verification apparatus in accordance with an exemplary embodiment of the present disclosure.
Detailed Description
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The implementations described in the following exemplary embodiments do not represent all implementations consistent with one or more embodiments of the present specification. Rather, they are merely examples of apparatus and methods consistent with certain aspects of one or more embodiments of the specification, as detailed in the claims which follow.
It should be noted that: in other embodiments, the steps of the corresponding methods are not necessarily performed in the order shown and described in this specification. In some other embodiments, the method may include more or fewer steps than those described herein. Moreover, a single step described in this specification may be broken down into multiple steps for description in other embodiments; multiple steps described in this specification may be combined into a single step in other embodiments.
Blockchains are generally divided into three types: public chain (Public Blockchain), Private chain (Private Blockchain), and federation chain (Consortium Blockchain). Furthermore, there may be a combination of the above types, such as private chain + federation chain, federation chain + public chain, and so on.
Among them, the most decentralized is the public chain. Participants joining the public chain (also referred to as nodes in the blockchain) can read the data records on the chain, participate in transactions, and compete for accounting rights for new blocks, etc. Moreover, each node can freely join or leave the network and perform related operations.
Private chains are the opposite, with the network's write rights controlled by an organization or organization and the data read rights specified by the organization. Briefly, a private chain may be a weakly centralized system with strict restrictions on nodes and a small number of nodes. This type of blockchain is more suitable for use within a particular establishment.
A federation chain is a block chain between a public chain and a private chain, and "partial decentralization" can be achieved. Each node in a federation chain typically has a physical organization or organization corresponding to it; the nodes are authorized to join the network and form a benefit-related alliance, and block chain operation is maintained together.
Based on the basic characteristics of a block chain, the block chain is usually composed of several blocks. The blocks are respectively recorded with time stamps corresponding to the creation time of the block, and all the blocks form a time-ordered data chain strictly according to the time stamps recorded in the blocks.
The real data generated by the physical world can be constructed into a standard transaction (transaction) format supported by a block chain, then is issued to the block chain, the node equipment in the block chain performs consensus processing on the received transaction, and after the consensus is achieved, the node equipment serving as an accounting node in the block chain packs the transaction into a block and performs persistent evidence storage in the block chain.
The consensus algorithm supported in the block chain may include:
the first kind of consensus algorithm, namely the consensus algorithm that the node device needs to contend for the accounting right of each round of accounting period; consensus algorithms such as Proof of Work (POW), Proof of equity (POS), Proof of commission rights (DPOS), etc.;
the second kind of consensus algorithm, namely the consensus algorithm which elects accounting nodes in advance for each accounting period (without competing for accounting right); for example, a consensus algorithm such as a Practical Byzantine Fault Tolerance (PBFT) is used.
In a blockchain network using a first-type consensus algorithm, node devices competing for accounting rights can execute a transaction after receiving the transaction. One of the node devices competing for the accounting right may win in the process of competing for the accounting right in the current round, and become an accounting node. The accounting node may package the received transaction with other transactions to generate a latest block and send the generated latest block or a block header of the latest block to other node devices for consensus.
In the block chain network adopting the second type of consensus algorithm, the node equipment with the accounting right is already agreed before accounting in the current round. Thus, the node device, after receiving the transaction, may send the transaction to the accounting node if it is not the accounting node of its own round. For the accounting node of the current round, the transaction may be performed during or before packaging it with other transactions to generate the latest block. After generating the latest block, the accounting node may send the latest block or a block header of the latest block to other node devices for consensus.
As described above, regardless of which consensus algorithm is used by the blockchain, the accounting node of the current round may pack the received transaction to generate the latest block, and send the generated latest block or the block header of the latest block to other node devices for consensus verification. If no problem is verified after other node equipment receives the latest block or the block header of the latest block, the latest block can be added to the tail of the original block chain, so that the accounting process of the block chain is completed. The transaction contained in the block may also be performed by other nodes in verifying the new block or block header sent by the accounting node.
In practical applications, whether public, private, or alliance, it is possible to provide the functionality of an intelligent contract (smart contract). An intelligent contract on a blockchain is a contract that can be executed on a blockchain triggered by a transaction. An intelligent contract may be defined in the form of code.
Programmable blockchains support users to create and invoke some complex logic in a blockchain network. At the heart of this is a blockchain virtual machine (EVM), which can be run by each blockchain node. The EVM is a well-defined virtual machine through which various complex logic can be implemented. The user issuing and invoking the intelligent contracts in the blockchain is running on the EVM. In fact, EVM runs directly virtual machine code (virtual machine bytecode, hereinafter simply "bytecode"), so the intelligent contract deployed on the blockchain may be bytecode.
As shown in fig. 1, after Bob sends a transaction (transaction) containing information for creating a smart contract to the blockchain network, each node may execute the transaction in the EVM. In fig. 1, the From field of the transaction is used To record the address of the account initiating the creation of the intelligent contract, the contract code stored in the field value of the Data field of the transaction may be byte code, and the field value of the To field of the transaction is a null account. After the nodes reach the agreement through the consensus mechanism, the intelligent contract is successfully created, and the follow-up user can call the intelligent contract.
After the intelligent contract is created, a contract account corresponding to the intelligent contract appears on the block chain and has a specific address; for example, "0 x68e12cf284 …" in each node in fig. 1 represents the address of the contract account created; the contract Code (Code) and account store (Storage) will be maintained in the account store for that contract account. The behavior of an intelligent contract is controlled by contract code, while the account storage of the intelligent contract preserves the state of the contract. In other words, an intelligent contract causes a virtual account to be created on a blockchain that includes contract code and account storage.
As mentioned above, the Data field containing the transaction that created the intelligent contract may hold the byte code of the intelligent contract. A bytecode consists of a series of bytes, each of which can identify an operation. Based on the multiple considerations of development efficiency, readability and the like, a developer can select a high-level language to write the intelligent contract code instead of directly writing the byte code. For example, the high-level language may employ a language such as Solidity, Serpent, LLL, and the like. For intelligent contract code written in a high-level language, the intelligent contract code can be compiled by a compiler to generate byte codes which can be deployed on a blockchain.
Taking the Solidity language as an example, the contract code written by it is very similar to a Class (Class) in the object-oriented programming language, and various members including state variables, functions, function modifiers, events, etc. can be declared in one contract. A state variable is a value permanently stored in an account Storage (Storage) field of a smart contract to save the state of the contract.
As shown in fig. 2, after Bob sends a transaction containing the information of the invoked smart contract to the blockchain network, each node may execute the transaction in the EVM. In fig. 2, the From field of the transaction is used for recording the address of the account initiating the intelligent contract call, the To field is used for recording the address of the intelligent contract called, and the Data field of the transaction is used for recording the method and parameters for calling the intelligent contract. After invoking the intelligent contract, the account status of the contract account may change. Subsequently, a client may view the account status of the contract account through the accessed block link point (e.g., node 1 in fig. 2).
The intelligent contract can be independently executed at each node in the blockchain network in a specified mode, all execution records and data are stored in the blockchain, and therefore when the transaction is executed, transaction certificates which cannot be tampered and lost are stored in the blockchain.
A schematic diagram of creating an intelligent contract and invoking the intelligent contract is shown in fig. 3. To create an intelligent contract in a block chain, the intelligent contract needs to be written, changed into byte codes, deployed to the block chain and the like. The intelligent contract is called in the block chain, a transaction pointing to the intelligent contract address is initiated, the EVM of each node can respectively execute the transaction, and the intelligent contract code is operated in a distributed mode in the virtual machine of each node in the block chain network.
The event mechanism of the intelligent contract is a mode for interaction between the intelligent contract and the out-of-chain entity. For intelligent contracts deployed on a blockchain, direct interaction with out-of-chain entities is generally not possible; for example, the intelligent contract cannot generally send the call result of the intelligent contract to the call initiator of the intelligent contract point to point after the call is completed.
The call results (including intermediate results and final call results) generated by the intelligent contract in the call process are usually recorded in the form of events (events) to the transaction log (transaction logs) of the transaction that called the intelligent contract, and stored in the storage space of the node device. The entity outside the chain which needs to interact with the intelligent contract can acquire the calling result of the intelligent contract by monitoring the transaction log stored in the storage space of the node equipment;
for example, the transaction log may ultimately be stored in the MPT receipt tree described above as part of the receipt (receipt) for the transaction that invoked the smart contract. And the entity outside the chain interacting with the intelligent contract can monitor the transaction receipts stored in the storage space of the node device on the MPT receipt tree and acquire the events generated by the intelligent contract from the monitored transaction receipts.
Referring to fig. 4, fig. 4 is a flowchart illustrating a block chain-based digital seal verification method according to an exemplary embodiment of the present disclosure.
In this embodiment, an intelligent contract may be deployed on the blockchain. Wherein, the intelligent contract can comprise an intelligent contract code used for signing and sealing the electronic file; in particular, the intelligent contract codes of the intelligent contract may include intelligent contract codes corresponding to signing logic, contract codes corresponding to signing check logic, and so on. In practical application, the signature logic can be realized by executing the intelligent contract code corresponding to the signature logic in the intelligent contract, and the signature processing is carried out on the electronic file to be signed based on the digital seal; by executing the intelligent contract code corresponding to the signature verification logic in the intelligent contract, the signature verification logic can be realized, and the digital seal is verified.
It should be noted that, for a specific process of creating and invoking an intelligent contract, reference may be made to the foregoing process of creating and invoking an intelligent contract, which is not described in detail herein.
The block chain-based digital seal verification method can comprise the following steps:
step 401, receiving a signed electronic file submitted by a digital seal verifier;
step 402, responding to the signed electronic file, calling signature verification logic corresponding to an intelligent contract code in the intelligent contract, identifying a digital seal added by a signature user in the signed electronic file, and determining whether the digital seal is matched with the digital seal of the signature user stored in the block chain;
step 403, if the digital seal matches the digital seal of the signing user stored in the block chain, generating a verification result that the signed electronic file passes digital signature verification, and storing the verification result in the block chain, so that the digital seal verifier obtains the verification result stored in the block chain, and determining whether the digital seal added by the signing user in the signed electronic file is the digital seal of the signing user based on the verification result.
Referring to fig. 5, fig. 5 is a schematic diagram of a block chain-based digital stamp management system according to an exemplary embodiment of the present disclosure.
In the digital seal management system based on the blockchain as shown in fig. 5, a user may initiate a transaction for invoking the intelligent contract deployed on the blockchain through a client that establishes a connection with a node device in the blockchain network. When the node device in the blockchain network receives the transaction, the transaction can be sent to other node devices in the blockchain network so as to perform consensus processing on the transaction, and after the transaction consensus passes, the intelligent contract code in the intelligent contract is executed, so that the digital seal is verified.
In practical applications, the client may be deployed on an electronic device, where the electronic device may be a server, a computer, a mobile phone, a tablet device, a notebook computer, a Personal Digital assistant (pda), or the like; similarly, the electronic device added to the blockchain network as a node device may also be a server, a computer, a mobile phone, a tablet device, a notebook computer, a palm computer, or the like; this is not limited by the present description.
Referring to fig. 6, fig. 6 is a schematic diagram of another block chain-based digital stamp management system according to an exemplary embodiment of the present disclosure.
In the digital seal management system based on the blockchain as shown in fig. 6, a user may initiate a digital seal verification request through a client that establishes a connection with a Baas platform; the Baas platform may establish a connection with the client and the node device in the blockchain network, respectively. When receiving the digital seal verification request, the Baas platform may construct a transaction for invoking the intelligent contract deployed on the blockchain. When the node device in the blockchain network receives the transaction, the transaction can be sent to other node devices in the blockchain network so as to carry out consensus processing on the transaction, and after the transaction consensus passes, the intelligent contract code in the intelligent contract is executed, so that the digital seal is verified.
In practical applications, the client may be deployed on an electronic device, where the electronic device may be a server, a computer, a mobile phone, a tablet device, a notebook computer, a Personal Digital Assistant (PDAs), or the like; the above-described Baas platform may be deployed on an electronic device, which may be a server, a computer, or the like; the electronic device added to the block chain as the node device may be a server, a computer, a mobile phone, a tablet device, a notebook computer, a palm computer, or the like; this is not limited by the present description.
The following describes the present embodiment through two parts, digital stamp use and digital stamp verification.
(1) Use of digital stamp
In this embodiment, a user of a digital seal (i.e., a user who needs to use the digital seal, hereinafter referred to as a signature user) may initiate a transaction (referred to as a digital seal use transaction) for invoking an intelligent contract deployed on the blockchain through a client that establishes a connection with the node device in the blockchain; the initiated digital seal usage transaction may include an electronic file to be signed.
Or, the signing user can initiate a digital seal using request through a client side which establishes connection with the Baas platform; the digital seal use request may include an electronic file to be signed. The Baas platform can further construct the digital seal using transaction based on the electronic file to be signed in the digital seal using request when receiving the digital seal using request; that is, the constructed digital seal usage transaction may also include an electronic file to be signed.
The node equipment in the block chain can respond to the digital seal use transaction, call the signature logic corresponding to the intelligent contract code in the intelligent contract, namely execute the intelligent contract code corresponding to the signature logic in the intelligent contract, acquire the digital seal which is stored in the block chain and is needed to be used by the signature user, and perform signature processing on the electronic file to be signed based on the acquired digital seal.
Specifically, referring to the aforementioned process of persisting the evidence storage data in the blockchain, the client may construct a digital seal usage transaction for invoking the intelligent contract deployed on the blockchain, and issue the digital seal usage transaction to the blockchain for evidence storage. That is, the node device in the blockchain that is docked with the client may receive the digital seal usage transaction first, and then send the digital seal usage transaction to other node devices in the blockchain. When each node device in the block chain receives the digital seal use transaction, the common identification processing can be carried out on the digital seal use transaction. After agreement is reached, a node device in the blockchain can package digital seal usage transactions into blocks in which persistent verifications are made.
For the digital seal usage transaction packaged into the block, the node device in the block chain can respond to the digital seal usage transaction, execute the intelligent contract code corresponding to the signature logic in the intelligent contract, acquire the digital seal which is stored in the block chain and needs to be used by the signature user, and perform signature processing on the electronic file to be signed based on the acquired digital seal.
In practical applications, the signing user may specifically represent a national administrative organ, an institution, a social group, an enterprise or the like that needs to use a seal during work, and the signing user may be one user or a user group consisting of a plurality of users; this is not limited by the present description.
Taking an enterprise as an example, the enterprise itself may act as a signing user, using a digital seal representing the enterprise's official seal.
Specifically, the enterprise may initiate a digital seal usage transaction for using a common seal of the enterprise through a client that establishes a connection with a node device in the blockchain, for example: one employee from the employees of the enterprise may be selected as a representative of the enterprise, and a digital seal usage transaction may be initiated via the client. The node equipment in the block chain can respond to the use transaction of the digital seal, call the signature logic corresponding to the intelligent contract code in the intelligent contract, acquire the digital seal which is stored in the block chain and needs to be used by the enterprise, and perform signature processing on the electronic file to be signed based on the acquired digital seal.
In one embodiment, the digital seal usage transaction may further include an identification of the digital seal that the signing user needs to use. In this case, the digital seal corresponding to the identifier of the digital seal in the digital seal usage transaction stored in the block chain may be acquired based on the identifier of the digital seal in the digital seal usage transaction, and the acquired digital seal is used as the digital seal that the signing user needs to use.
In one embodiment, the digital stamp may specifically include a pattern image of the digital stamp. In this case, when the electronic file to be signed is signed based on the digital seal, the signature position in the electronic file to be signed may be identified, the style image of the digital seal may be added to the signature position, and the style image of the digital seal added to the signature position may be image-fused with the electronic file to be signed. And subsequently, displaying the image of the electronic file for the user to view, wherein the pattern image of the digital seal is arranged at the signature position.
Further, in an embodiment, the pattern image of the digital stamp may visually fuse the identity information of the claiming party of the digital stamp. Taking the pattern image of the digital stamp as shown in fig. 7 as an example, the "SFA" in the pattern image is the watermark information of the identity information a of the enterprise a as the claiming party of the digital stamp; in this way, the acquaintance can view the identity information A of the enterprise A through the watermark information.
In an embodiment shown, after the electronic file to be signed is signed based on the digital seal, a signature record corresponding to the digital seal may be generated, and the generated signature record may be issued to the block chain for storage; alternatively, the generated signature record may be issued to another block chain (referred to as a judicial chain) for storing judicial data, which is interfaced with the block chain across chains, for storing evidence. Wherein, the signature record can record the related information of the signature user, the related information of the digital seal, the signature time, the signature place (such as the positioning position information submitted by the signature user) and the information of the original content (or data abstract) of the electronic file to be signed; the specific setting can be preset by technicians according to actual requirements.
In one embodiment, the digital seal usage transaction may further include identity information of the signing user. In addition, the binding relationship between the digital seal and the identity information of the legal user of the digital seal can be stored in the block chain in advance; subsequently, when the identity information of the legal user bound with the digital seal required to be used by the signature user is determined, the identity information corresponding to the identity of the digital seal can be searched in the binding relation based on the identity of the digital seal in the digital seal use transaction, and the searched identity information is determined as the identity information of the legal user bound with the digital seal.
It should be noted that the binding relationship between the digital seal and the identity information of the legal user of the digital seal may be specifically stored in a storage space of a contract account of the intelligent contract, that is, the binding relationship may be maintained by the intelligent contract.
The legal user of the digital seal may be the digital seal claiming party, or the user who binds the identity information with the digital seal after the claiming party of the digital seal successfully claims the digital seal, which is not limited in this specification.
For example, the client used by the digital seal claimant may output a use registration interface as shown in fig. 8 to the digital seal claimant after the successful claimant. As shown in fig. 8, the digital stamp claimant may input the identity information of the user who is allowed to use the digital stamp in the use registration interface, and click a "confirm" button in the use registration interface after completing the input; when the client detects the click operation aiming at the 'confirmation' button, the client can take the identity information input by the digital seal claimant as the identity information of the legal user bound with the digital seal, and the binding relation between the identification of the digital seal and the identity information of the legal user of the digital seal is issued to the block chain for storing the certificate.
The correspondence between the identifier of the digital stamp stored in the blockchain and the identity information of the legal user of the digital stamp is assumed to be as shown in table 2 below:
Figure BDA0003660464510000081
Figure BDA0003660464510000091
TABLE 2
Subsequently, if the identifier of the digital seal that the signing user needs to use (i.e. the identifier of the digital seal in the digital seal use transaction) is identifier 1, the identity information of the legal user bound to the digital seal includes: identity information of claimant 1 (i.e. the claimant of the digital seal claimant identifier 1); if the identifier of the digital seal that the signing user needs to use is identifier 2, the identity information of the legal user bound with the digital seal includes: identity information of the claimant 2 (namely the claimant of the digital seal of the claimant identifier 2), identity information of the user 1 and identity information of the user 2; and so on.
In this case, before the signature logic corresponding to the intelligent contract code in the intelligent contract is called and the electronic file to be signed is signed based on the digital seal, the identity information in the digital seal use transaction can be verified based on the identity information of the legal user bound to the digital seal and stored in the block chain, that is, whether the identity information in the digital seal use transaction is matched with the identity information of any legal user bound to the digital seal is determined; if the digital seal is matched with the identification card, the digital seal can be considered to pass the authentication of the identification information in the transaction; if the identity information in the transaction of using the digital seal is not matched with the identity information of all legal users bound with the digital seal, the verification of the identity information in the transaction of using the digital seal can be considered to be failed.
If the verification of the identity information in the transaction aiming at the use of the digital seal is passed, the signature logic corresponding to the intelligent contract code in the intelligent contract can be called, and the electronic file to be signed is signed based on the digital seal.
However, if the verification of the identity information in the digital seal use transaction is not passed, the illegal use record of the digital seal corresponding to the identity information in the digital seal use transaction can be generated, and the generated illegal use record of the digital seal is issued to the block chain for storing the certificate; alternatively, the generated illegal use record of the digital seal may be issued to the judicial chain interfacing with the blockchain across chains for evidence storage. The digital seal illegal use record can record identity information in digital seal use transaction (namely identity information of a user who illegally uses the digital seal), related information of the digital seal, illegal use time, illegal use place (such as positioning position information submitted by the user who illegally uses the digital seal) and information of original content (or data abstract) of an electronic file to be signed and the like; the specific setting can be preset by technicians according to actual requirements.
In one embodiment shown, for a signed user, the identity information of the signed user may include: the public key in the ca (certificate authority) certificate that the signing user holds.
In practical application, on one hand, different signature users hold different CA certificates, and public keys and private keys in different CA certificates are different; on the other hand, the public key is a public key, and the private key is a private key held by the user. Therefore, for a signed user, the public key in the CA certificate held by the signed user can be used as the identity information for referring to the signed user.
Similar to the signing user, the identity information of the digital seal claimant may include: the public key in the CA certificate held by the digital seal claimant.
Further, in one embodiment shown, for a signed user, the identity information of the signed user may also include a combination of one or more of the following: the identity of the signed user (such as account login password, face information or fingerprint information, etc.); a blockchain account identification of the signing user; image information of a physical seal held by the signing user; etc. may be used to refer to the signed user.
Similarly to the signing user described above, the identity information of the digital seal claimant may also include a combination of one or more of the following: the identity of the digital seal claimant (such as an account login password, face information or fingerprint information and the like); a blockchain account identifier of the digital seal claimant; image information of a physical seal held by the digital seal claimant; etc. may be used to refer to information of the digital seal claimant.
(2) Digital seal verification
In this embodiment, a verifier of a digital seal (i.e., a user who needs to verify a digital seal in a signed electronic document, which is hereinafter referred to as a digital seal verifier) may initiate a transaction (referred to as a digital seal verification transaction) for invoking an intelligent contract deployed on a blockchain through a client that establishes a connection with a node device in the blockchain; wherein the initiated digital seal verification transaction may include the signed electronic document.
Or, the signing user can initiate a digital seal verification request through a client side which establishes connection with the Baas platform; the digital seal verification request may include an electronic file to be signed. The Baas platform can further construct the digital seal verification transaction based on the signed electronic file in the digital seal verification request when receiving the digital seal verification request; that is, the constructed digital seal verification transaction may also include a signed electronic document.
The node device in the block chain may respond to the digital seal verification transaction, call a signature verification logic corresponding to an intelligent contract code in the intelligent contract, namely execute the intelligent contract code corresponding to the signature verification logic in the intelligent contract, identify a digital seal (i.e., a digital seal used by the signing user when signing the electronic file) added by the signing user in a signed electronic file in the digital seal verification transaction as a digital seal to be verified, and determine whether the digital seal to be verified matches the digital seal of the signing user stored in the block chain.
Specifically, referring to the aforementioned process of persisting the verification data in the blockchain, the client may construct a digital seal verification transaction for invoking the intelligent contract deployed on the blockchain, and issue the digital seal verification transaction to the blockchain for verification. That is, the node device in the blockchain that is docked with the client may receive the digital seal verification transaction first, and then send the digital seal verification transaction to other node devices in the blockchain. When each node device in the block chain receives the digital seal verification transaction, the common identification processing can be carried out on the digital seal verification transaction. After agreement is reached, the node devices in the blockchain may package the digital seal verification transactions into blocks, where persistent storage is performed.
For digital seal verification transactions packaged into a block, node equipment in the block chain can respond to the digital seal verification transactions, execute intelligent contract codes corresponding to signature verification logic in the intelligent contract, identify digital seals added by signature users in signed electronic files in the digital seal verification transactions as digital seals to be verified, and determine whether the digital seals to be verified are matched with the digital seals of the signature users stored in the block chain.
If the digital seal to be verified is matched with the digital seal of the signing user stored in the block chain, a verification result that the signed electronic file passes the digital signing verification can be generated by the intelligent contract, and the verification result is issued to the block chain for storage.
The digital seal verifier may obtain the verification result from the block chain, and determine whether the digital seal added by the signing user in the signed electronic file is the digital seal of the signing user based on the verification result.
Or, the Baas platform may obtain the verification result from the block chain, and send the verification result to the digital seal verifier, so that the digital seal verifier may determine, based on the verification result, whether the digital seal added by the signing user in the signed electronic file is the digital seal of the signing user.
Taking the event mechanism of the intelligent contract as an example, the intelligent contract may generate an event including a verification result that the signed electronic document has passed the digital signature verification; in this case, the digital stamp verifier or the Baas platform may obtain the verification result by obtaining the event from the block chain.
Specifically, the event may be recorded in a transaction log of the digital seal verification transaction or an intelligent contract log of the intelligent contract, and stored in the block chain.
The digital seal verifier can acquire the event by monitoring the transaction log or the intelligent contract log stored in the block chain. Or, the digital seal verifier may subscribe the event to an SDK deployed on a node device in the block chain as an event notification center, and when detecting that the event is generated, the SDK sends the event to the digital seal verifier, so that the digital seal verifier may obtain the event.
Similarly, the Baas platform may obtain the event by monitoring the transaction log or the intelligent contract log stored in the block chain. Or the Baas platform may subscribe the event to an SDK deployed on a node device in the block chain, where the SDK serves as an event notification center, and when detecting that the event is generated, the SDK sends the event to the Baas platform, so that the Baas platform may obtain the event.
It should be noted that, when the digital seal verifier obtains a verification result that the signed electronic file passes digital signature verification, the digital seal added by the signing user in the signed electronic file may be directly determined as the digital seal of the signing user; alternatively, the digital seal may be further verified to determine whether the digital seal added by the signing user in the signed electronic file is the signing user's digital seal.
Correspondingly, if the digital seal verifier does not obtain the verification result that the signed electronic file passes the digital signature verification, the digital seal verifier can determine that the digital seal added by the signing user in the signed electronic file is not the digital seal of the signing user.
In an embodiment shown in the present disclosure, the block chain may store a binding relationship between the identity information of the signing user and the digital seal. In this case, in order to determine whether the digital seal to be verified matches the digital seal of the signature user stored in the block chain, the digital seal bound to the identity information of the signature user stored in the block chain may be obtained first, and then it may be determined whether the digital seal to be verified matches the digital seal bound to the identity information of the signature user, and if so, it may be determined that the digital seal to be verified matches the digital seal of the signature user stored in the block chain.
For example, the binding relationship between the identity information of the signing user and the digital seal may include the binding relationship between the identity information of the legal user of the digital seal and the digital seal. In this case, if it is determined that the digital seal to be verified matches the digital seal bound to the identity information of the signing user, it may be indicated that the signing user is a legitimate user of the digital seal, and thus it may be determined that the digital seal to be verified matches the digital seal of the signing user stored in the block chain.
In another embodiment shown, the block chain may store a binding relationship between the identity information of the signing user and the digital seal. In this case, in order to determine whether the digital seal to be verified matches the digital seal of the signature user stored in the block chain, first, the identity information of the claimant of the digital seal may be read from the digital seal to be verified, so as to determine whether the identity information of the signature user matches the identity information of the claimant of the digital seal read from the seal content of the digital seal to be verified; if so, the signing user can be shown as the claiming party of the digital seal, so that the digital seal to be verified can be determined to be matched with the digital seal of the signing user stored in the block chain; otherwise, the digital seal bound with the identity information of the signature user and stored in the block chain can be further acquired subsequently, whether the digital seal to be verified is matched with the digital seal bound with the identity information of the signature user or not is determined, and if yes, the digital seal to be verified is determined to be matched with the digital seal of the signature user and stored in the block chain.
Continuing with the example of the style image of the digital stamp shown in fig. 7, assuming that the digital stamp is the digital stamp to be verified, for the enterprise a as the claiming party of the digital stamp, the "name of the enterprise a" may be read from the digital stamp as the identity information a of the enterprise a, and the watermark information "SFA" may also be read from the digital stamp, and the identity information a of the enterprise a may be obtained through the watermark information.
Further, in an embodiment shown in the present disclosure, the block chain may store the identity information of a signing user who signs an electronic file with a digital seal, and the corresponding relationship of the electronic file. In this case, the identification information of the signature user corresponding to the signed electronic document may be acquired based on the correspondence between the identification information of the signature user stored in the blockchain and the electronic document.
Alternatively, the identity information of the signed user may be read from the signed electronic document. Taking the electronic document shown in fig. 9 as an example, the signature of the company a as the signing user can be included in the electronic document, and therefore the name of the company a as the identity information of the company a can be read from the signature.
In one embodiment shown, the digital stamp may specifically include a pattern image of the digital stamp. In this case, when the digital stamp to be verified is recognized from the signed electronic document, the signature position in the signed electronic document may be recognized, the image at the signature position may be extracted, and the image at the signature position may be subjected to image recognition processing to recognize the pattern image of the digital stamp from the image at the signature position.
For example, the location of the digital stamp in the page of the document may be preset by a technician. In this case, the pattern image of the digital stamp may be extracted at the position in the last page of the signed electronic document.
Further, in one illustrated embodiment, to determine whether the digital stamp to be verified matches a digital stamp stored in the blockchain, it may be determined whether the pattern image of the digital stamp identified from the signed electronic document matches a pattern image of a digital stamp stored in the blockchain. If the two are matched, the digital seal to be verified can be determined to be matched with the digital seal stored in the blockchain.
In order to ensure the accuracy of the verification of the digital seal, in an embodiment shown, after determining whether the digital seal to be verified matches the digital seal of the signing user stored in the block chain, it may further determine whether a signing record corresponding to the signed electronic file is certified in the block chain; if so, a verification result that the signed electronic file passes the digital signature verification can be further generated, and the verification result is issued to the block chain for storage. Or, it may be further determined whether a signature record corresponding to the signed electronic document exists in the judicial chain that is docked with the block chain across chains; if so, a verification result that the signed electronic file passes the digital signature verification can be further generated, and the verification result is issued to the block chain for storage.
In another embodiment shown, after determining whether the digital seal to be verified matches the digital seal of the signing user stored in the block chain, it may further determine whether an illegal use record of the digital seal corresponding to the signed electronic file and the digital seal to be verified is stored in the block chain; if not, a verification result that the signed electronic file passes the digital signature verification can be further generated, and the verification result is issued to the block chain for storage. Or, it may be further determined whether the illegal use record of the digital seal corresponding to the signed electronic document and the digital seal to be verified is stored in the judicial chain in cross-chain docking with the blockchain; if not, a verification result that the signed electronic file passes the digital signature verification can be further generated, and the verification result is issued to the block chain for storage.
In the above technical solution, the digital seal verifier may initiate verification of a digital seal added to a signed electronic file by a signing user to call a signature verification logic in an intelligent contract deployed on the blockchain, identify the digital seal added to the signed electronic file by the signing user, and determine whether the digital seal matches the digital seal of the signing user stored in the blockchain, and if so, may generate a verification result that the signed electronic file has passed the digital signature verification, and store the verification result in the blockchain; the digital seal verifier may obtain the verification result stored in the block chain, and further determine whether the digital seal added by the signing user in the signed electronic file is the digital seal of the signing user based on the verification result. By adopting the mode, the verification of the digital seal in the signed electronic file based on the block chain can be realized, so that the safety and the reliability of the use of the digital seal can be ensured.
Corresponding to the embodiment of the digital seal verification method based on the block chain, the specification also provides an embodiment of a digital seal verification device based on the block chain.
The embodiment of the digital seal checking device based on the block chain can be applied to electronic equipment. The device embodiments may be implemented by software, or by hardware, or by a combination of hardware and software. Taking software implementation as an example, as a logical device, the device is formed by reading corresponding computer program instructions in the nonvolatile memory into the memory for operation through the processor of the electronic device where the device is located. From a hardware aspect, as shown in fig. 10, the present specification is a hardware structure diagram of an electronic device in which a digital seal verification apparatus based on a block chain is located, where, in addition to a processor, a memory, a network interface, and a nonvolatile memory shown in fig. 10, the electronic device in which the apparatus is located in the embodiment may also include other hardware according to an actual function of the digital seal verification based on the block chain, and details thereof are not repeated.
Referring to fig. 11, fig. 11 is a block diagram of a block chain-based digital stamp verifying apparatus according to an exemplary embodiment of the present disclosure. The block chain-based digital seal verification apparatus 110 may be applied to an electronic device as shown in fig. 10; the method comprises the following steps that a block chain is provided with an intelligent contract used for verifying a digital seal; the apparatus 110 may include:
a receiving module 1101 for receiving a signed electronic document submitted by a digital seal verifier;
the verification module 1102 is used for responding to the signed electronic file, calling signature verification logic corresponding to the intelligent contract codes in the intelligent contract, identifying a digital seal added by a signature user in the signed electronic file, and determining whether the digital seal is matched with the digital seal of the signature user stored in the block chain;
a determining module 1103, configured to generate a verification result that the signed electronic file passes digital signature verification if the digital seal matches the digital seal of the signing user stored in the block chain, and store the verification result in the block chain, so that the digital seal verifier obtains the verification result stored in the block chain, and determines whether the digital seal added by the signing user in the signed electronic file is the digital seal of the signing user based on the verification result.
The implementation process of the functions and actions of each module in the above device is specifically described in the implementation process of the corresponding step in the above method, and is not described herein again.
For the device embodiment, since it substantially corresponds to the method embodiment, reference may be made to the partial description of the method embodiment for relevant points. The above-described embodiments of the apparatus are merely illustrative, wherein the modules described as separate parts may or may not be physically separate, and the parts displayed as modules may or may not be physical modules, may be located in one place, or may be distributed on a plurality of network modules. Some or all of the modules can be selected according to actual needs to achieve the purpose of the solution in the present specification.
The systems, devices, modules or units illustrated in the above embodiments may be implemented by a computer chip or an entity, or by a product with certain functions. A typical implementation device is a computer, which may take the form of a personal computer, laptop computer, cellular telephone, camera phone, smart phone, personal digital assistant, media player, navigation device, email messaging device, game console, tablet computer, wearable device, or a combination of any of these devices.
In a typical configuration, a computer includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic disk storage, quantum memory, graphene-based storage media or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in the process, method, article, or apparatus that comprises the element.
The foregoing description has been directed to specific embodiments of this disclosure. Other embodiments are within the scope of the following claims. In some cases, the actions or steps recited in the claims may be performed in a different order than in the embodiments and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some embodiments, multitasking and parallel processing may also be possible or may be advantageous.
The terminology used in the description of the one or more embodiments is for the purpose of describing the particular embodiments only and is not intended to be limiting of the description of the one or more embodiments. As used in one or more embodiments of the present specification and the appended claims, the singular forms "a," "an," and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. It should also be understood that the term "and/or" as used herein refers to and encompasses any and all possible combinations of one or more of the associated listed items.
It should be understood that although the terms first, second, third, etc. may be used in one or more embodiments of the present description to describe various information, such information should not be limited to these terms. These terms are only used to distinguish one type of information from another. For example, first information may also be referred to as second information, and similarly, second information may also be referred to as first information, without departing from the scope of one or more embodiments herein. The word "if" as used herein may be interpreted as "at … …" or "when … …" or "in response to a determination", depending on the context.
The above description is only for the purpose of illustrating the preferred embodiments of the one or more embodiments of the present disclosure, and is not intended to limit the scope of the one or more embodiments of the present disclosure, and any modifications, equivalent substitutions, improvements, etc. made within the spirit and principle of the one or more embodiments of the present disclosure should be included in the scope of the one or more embodiments of the present disclosure.

Claims (10)

1. A block chain based digital seal verification method; the method comprises the following steps that a block chain is provided with an intelligent contract used for verifying a digital seal; the method comprises the following steps:
receiving a signed electronic file submitted by a digital seal verifier;
responding to the signed electronic file, calling signature verification logic corresponding to an intelligent contract code in the intelligent contract, identifying a digital seal added by a signature user in the signed electronic file, and determining whether the digital seal is matched with the digital seal of the signature user stored in the block chain;
if the digital seal is matched with the digital seal of the signing user stored in the block chain, generating a verification result that the signed electronic file passes digital signature verification, and storing the verification result in the block chain, so that the digital seal verifier obtains the verification result stored in the block chain, and determines whether the digital seal added by the signing user in the signed electronic file is the digital seal of the signing user based on the verification result.
2. The method according to claim 1, wherein the block chain stores the binding relationship between the identity information of the signing user and the digital seal;
the determining whether the digital seal matches the digital seal of the signing user stored in the block chain includes:
acquiring a digital seal which is stored in the block chain and bound with the identity information of the signature user;
determining whether the digital seal is matched with the digital seal bound with the identity information of the signing user; and if so, determining that the digital seal is matched with the digital seal of the signature user stored in the block chain.
3. The method according to claim 1, wherein the block chain stores the binding relationship between the identity information of the signing user and the digital seal;
the determining whether the digital seal matches the digital seal of the signing user stored in the block chain includes:
reading the identity information of a claimant of the digital seal from the seal content of the digital seal;
determining whether the acquired identity information of the signing user is matched with the identity information of the claimant of the digital seal read from the seal content of the digital seal; if so, determining whether the digital seal is matched with the digital seal of the signature user stored in the block chain; otherwise, further acquiring a digital seal bound with the identity information of the signature user and stored in the block chain;
determining whether the digital seal is matched with the digital seal bound with the identity information of the signing user; and if so, determining that the digital seal is matched with the digital seal of the signature user stored in the block chain.
4. The method of claim 2 or 3, the obtaining identity information with the signed user, comprising:
acquiring the identity information of the signed user corresponding to the signed electronic file based on the corresponding relation between the identity information of the signed user stored in the block chain and the electronic file; alternatively, the first and second electrodes may be,
and reading the identity information of the signature user from the file content of the signed electronic file.
5. The method of claim 1, said generating a verification result that said signed electronic document has been verified against a digital signature if said digital seal matches said signed user's digital seal stored in said blockchain, comprising:
if the digital seal is matched with the digital seal of the signing user stored in the block chain, further determining whether a signing record corresponding to the signed electronic file is stored in the block chain; if yes, further generating a verification result that the signed electronic file passes the digital signature verification; alternatively, the first and second electrodes may be,
if the digital seal is matched with the digital seal of the signature user stored in the block chain, further determining whether a signature record corresponding to the signed electronic file exists in a judicial chain in cross-chain butt joint with the block chain; if yes, further generating a verification result that the signed electronic file passes the digital signature verification.
6. The method according to claim 1, said digital stamp including a pattern image of said digital stamp;
the digital seal added by the user who identifies the signature in the signed electronic file comprises the following steps:
identifying a signature location in the signed electronic document;
upon identifying a signature location in the signed electronic document, a style image added by the signing user at the signature location is further identified.
7. The method according to claim 6, wherein said digital stamp form image visualization incorporates identity information of a claimant of said digital stamp.
8. A digital seal calibration device based on block chain; the method comprises the following steps that an intelligent contract used for verifying a digital seal is deployed in a block chain; the device comprises:
the receiving module is used for receiving the signed electronic file submitted by the digital seal verifier;
the verification module is used for responding to the signed electronic file, calling signature verification logic corresponding to the intelligent contract code in the intelligent contract, identifying a digital seal added by a signature user in the signed electronic file, and determining whether the digital seal is matched with the digital seal of the signature user stored in the block chain;
and the determining module is used for generating a verification result that the signed electronic file passes digital signature verification if the digital seal is matched with the digital seal of the signature user stored in the block chain, storing the verification result in the block chain, so that the digital seal verifier acquires the verification result stored in the block chain, and determining whether the digital seal added by the signature user in the signed electronic file is the digital seal of the signature user based on the verification result.
9. An electronic device, comprising:
a processor;
a memory for storing processor-executable instructions;
wherein the processor implements the method of any one of claims 1-7 by executing the executable instructions.
10. A computer-readable storage medium having stored thereon computer instructions which, when executed by a processor, implement the method of any one of claims 1-7.
CN202210576119.8A 2022-05-24 2022-05-24 Block chain-based digital seal verification method and device and electronic equipment Pending CN114925405A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210576119.8A CN114925405A (en) 2022-05-24 2022-05-24 Block chain-based digital seal verification method and device and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210576119.8A CN114925405A (en) 2022-05-24 2022-05-24 Block chain-based digital seal verification method and device and electronic equipment

Publications (1)

Publication Number Publication Date
CN114925405A true CN114925405A (en) 2022-08-19

Family

ID=82810466

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210576119.8A Pending CN114925405A (en) 2022-05-24 2022-05-24 Block chain-based digital seal verification method and device and electronic equipment

Country Status (1)

Country Link
CN (1) CN114925405A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117336099A (en) * 2023-11-22 2024-01-02 成都天府通数字科技有限公司 Signing method and signing system for intelligent contract based on block chain technology

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117336099A (en) * 2023-11-22 2024-01-02 成都天府通数字科技有限公司 Signing method and signing system for intelligent contract based on block chain technology
CN117336099B (en) * 2023-11-22 2024-02-09 成都天府通数字科技有限公司 Signing method and signing system for intelligent contract based on block chain technology

Similar Documents

Publication Publication Date Title
CN110706114B (en) Block chain-based default asset processing method and device and electronic equipment
CN111026789B (en) Block chain-based electronic bill query method and device and electronic equipment
US11210660B2 (en) Obtaining a blockchain-based, real-name, electronic bill
CN109067791B (en) User identity authentication method and device in network
CN110765200B (en) Asset procurement method and device based on block chain and electronic equipment
CN112101938B (en) Digital seal using method and device based on block chain and electronic equipment
WO2021017429A1 (en) Blockchain-based note real name claim method and apparatus, and electronic device
CN111767578B (en) Data inspection method, device and equipment
CN111898360A (en) Text similarity detection method and device based on block chain and electronic equipment
US11443307B2 (en) Cross-border resource transfer authenticity verification method, device and electronic equipment
EP4102768A1 (en) Blockchain-based transaction methods
CN111506652B (en) Traffic accident handling method and device based on block chain and electronic equipment
CN112581197A (en) Bill number distribution method and device based on block chain and electronic equipment
CN110189122B (en) Method and device for anchoring time for data on block chain and electronic equipment
CN112200569A (en) Block chain-based digital seal using method and device and electronic equipment
CN112100588A (en) Block chain-based digital seal application method and device and electronic equipment
CN111402033A (en) Asset information management method and device based on block chain
CN110032846B (en) Identity data anti-misuse method and device and electronic equipment
CN111639125A (en) Resource circulation method and device based on block chain
CN110443612B (en) Block chain-based reimbursement expense segmentation method and device and electronic equipment
CN112258189A (en) Block chain-based subscription management method and device and electronic equipment
CN114925405A (en) Block chain-based digital seal verification method and device and electronic equipment
US11250438B2 (en) Blockchain-based reimbursement splitting
CN111383118A (en) Asset management method and device based on block chain and electronic equipment
CN113327169B (en) Claims settlement method and device based on block chain and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination