CN115065480A - Electronic contract system and signing method based on block chain certificate storage - Google Patents

Electronic contract system and signing method based on block chain certificate storage Download PDF

Info

Publication number
CN115065480A
CN115065480A CN202210640009.3A CN202210640009A CN115065480A CN 115065480 A CN115065480 A CN 115065480A CN 202210640009 A CN202210640009 A CN 202210640009A CN 115065480 A CN115065480 A CN 115065480A
Authority
CN
China
Prior art keywords
contract
signing
electronic
electronic contract
digital
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210640009.3A
Other languages
Chinese (zh)
Inventor
黄云峰
宋凯
杨军
黄曾伟
黄林豪
杨晋怡
陈思源
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Cela Holdings Yunnan Co ltd
Original Assignee
Cela Holdings Yunnan Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Cela Holdings Yunnan Co ltd filed Critical Cela Holdings Yunnan Co ltd
Priority to CN202210640009.3A priority Critical patent/CN115065480A/en
Publication of CN115065480A publication Critical patent/CN115065480A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention provides an electronic contract system and a signing method based on block chain evidence storage. The method comprises the following steps: a sender uploads a contract or selects a contract template through an electronic contract system, then uses a digital certificate issued by an authoritative CA organization to digitally sign the contract, and then adds a national authorization timestamp service in the contract; sending the electronic contract to a signing end, and receiving the electronic contract returned by the contract signing end, wherein the electronic contract comprises a signing time timestamp and an electronic seal of an electronic contract signing party; and setting signing parties and sequences according to the electronic contract sender, and receiving all the electronic contracts returned by the signing parties and the final electronic signatures to finish signing. The electronic contract platform records all node information in the contract signing process of the user and stores the node information in the private block chain certificate storage platform; the invention not only ensures the integrity and non-tampering of the contract, but also records and stores all the flow information signed by the contract, and can restore the full-flow integral evidence link signed by the user contract.

Description

Electronic contract system and signing method based on block chain certificate storage
Technical Field
The invention relates to the technical field of electronic contracts and block chain deposit certificates, in particular to an electronic contract system and a signing method based on block chain deposit certificates, and specifically, the signing behavior of the whole electronic contract signing process is stored by using a block chain deposit certificate technology.
Background
With the development of modern digital technology, the traditional contract signing method brings troubles of complexity and low efficiency, both signing parties complete signing in the modes of arrival of both paper contracts or mailing of one party, and the like, and the whole signing process has the defects of long time, high cost and the like. The electronic contract platform migrates the traditional signing process to the internet, is low in cost and efficient, and has the same legal effectiveness.
The electronic contract platform confirms the real identity of a network by real-name authentication (technical implementation modes such as face recognition, short message authentication, video biopsy and the like) of a user, encrypts a contract original by using an SHA256 Hash algorithm to obtain a digital abstract, digitally signs the contract by using a digital Certificate issued by a national authorization CA (CA) organization, and then adds a national authorization credible timestamp at the signing time to record the contract signing time, so that the electronic contract platform has the same legal effectiveness. And the signing end verifies the contract original paper, the digital signature and the digital certificate public key of the sender, which are sent by the sender, and finally determines the integrity and whether the contract is tampered by comparing the digital abstract of the contract. And the information of each node is stored in the block chain evidence storage platform in the process of storing and signing, so that a user can check and download a complete signing behavior evidence chain at any time. The integrity, anti-counterfeiting performance and safety of the contract are ensured by the file fixed line, encryption and block chaining certification technology, so that the electronic contract data is safer and more reliable, and the certification effectiveness of the electronic data can be ensured.
Disclosure of Invention
The invention aims to solve the defects in the prior art, and provides an electronic contract system and a signing method based on block chain certificate storage, which transfer the offline traditional signing process to the Internet line, greatly reduce the signing cost and improve the signing efficiency; the signing behavior of the electronic contract is safe and reliable by applying technical means such as an encryption technical algorithm, real-name authentication and confirmation of the real identity of the network and the like; based on the block chain certificate storing technology, all signing behavior information of the certificate on the block chain is guaranteed to be not falsifiable; all signing behaviors in the whole signing process are linked up, and an evidence chain for a user to check and download signing behavior information at any time is provided;
in order to achieve the purpose, the invention adopts the following technical scheme:
an electronic contract system and a signing method based on block chain certificate storage are provided, which comprises the following steps:
s1, the sender user uploads the contract through the electronic contract system platform or uses the contract template built in the system, and uses the digital certificate issued by the authoritative CA organization to digitally sign the contract;
s2, adding the digital signature of the electronic contract into a national authorization timestamp at the signing time;
s3, sending the electronic contract to a contract signing terminal, and receiving the electronic contract returned by the contract signing terminal, wherein the electronic contract comprises a national authorization timestamp at the signing time and an electronic seal of a signing party;
s4, setting signing parties and sequence according to the electronic contract sender, receiving all the signing parties to return the electronic contract and the final electronic signature, and finishing signing;
preferably, the performing digital signature based on the sender electronic contract specifically includes:
registering and logging in an electronic contract system;
the user performs real-name authentication, including authentication modes such as face recognition, short message authentication, video biopsy and the like;
the user applies for a digital certificate from a national authorized CA organization, comprising: certificate serial number,
A certificate issuer, a certificate validity period start time, a certificate validity period end time;
the electronic contract original generates a digital abstract through SHA256 Hash, and then generates a digital signature by using asymmetric encryption (RSA) of an applied digital certificate;
preferably, the national authorization timestamp is added at the time of signing the digital signature of the electronic contract.
Preferably, after the sender sends the electronic contract to the signing end, the method specifically comprises the following steps:
the signing end receives and sends a contract original, an electronic contract digital signature and a signing party digital certificate public key initiated by a sending party;
the signing end verifies the sender data, compares whether the electronic contract digital abstracts (SHA256) are the same or not through a verification algorithm rule, and verifies the integrity and tampering of the contract;
after the signing end verifies, repeating the steps from S1 to S3 to send the signature to the same original;
preferably, the steps S1-S4 include: all node information of a user in the contract signing process of the electronic contract platform is recorded by using a user private key in an encryption mode and finally stored in the private block chain evidence storage platform, and the user can check and download complete evidence chain information of complete signing behaviors at any time.
Compared with the prior art, the invention has the following beneficial effects:
1. the electronic contract system and the signing method based on the block chaining certification realize the on-line signing of the electronic contract by the parties, the on-line realization of the original off-line business process, the reduction of the coordination time of the off-line signing parties and the improvement of the information transmission and contract signing efficiency. The electronic contract platform confirms the real identity of a network by real-name authentication (technical implementation modes such as face recognition, short message authentication, video biopsy and the like) of a user, encrypts a contract original by using an SHA256 Hash algorithm to obtain a digital abstract, digitally signs the contract by using a digital Certificate issued by a national authorization CA (CA) organization, and then adds a national authorization credible timestamp at the signing time to record the contract signing time, so that the electronic contract platform has the same legal effectiveness. And the signing end verifies the contract original paper, the digital signature and the digital certificate public key of the sender, which are sent by the sender, and finally determines the integrity and whether the contract is tampered by comparing the digital abstract of the contract. The safe and reliable electronic contract signing process is realized, and the contract signing can be completed at any time and any place.
2. According to the block chain certificate storage-based electronic contract system and the signing method, all signing behavior information in the whole signing process is stored in the block chain certificate storage platform by utilizing the irreversible and non-falsification characteristics of the block chain, so that a user can check and download a complete signing behavior evidence chain at any time. The integrity, the anti-counterfeiting performance and the safety of the contract are ensured by the file fixed line, encryption and block link certificate storage technology, so that the electronic contract data is safer and more reliable, and the certification effectiveness of the electronic data can be ensured as well.
Drawings
Fig. 1 is a schematic flow chart of an electronic contract system and a signing method based on block chaining certification according to the present invention;
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all embodiments.
In the description of the present invention, it is to be understood that the terms "upper", "lower", "front", "rear", "left", "right", "top", "bottom", "inner", "outer", and the like, indicate orientations or positional relationships based on the orientations or positional relationships shown in the drawings, are merely for convenience in describing the present invention and simplifying the description, and do not indicate or imply that the device or element being referred to must have a particular orientation, be constructed and operated in a particular orientation, and thus, should not be construed as limiting the present invention.
Referring to fig. 1, an electronic contract system and a signing method based on block chain credit card according to an embodiment of the present invention are shown, and the specific operation method is as follows:
s1, the sender user uploads the contract through the electronic contract system platform or uses a system built-in contract template, and signs the contract by using a digital certificate issued by an authoritative CA mechanism;
it should be noted that, before sending the contract, the sender needs to include the following specific steps:
individuals or enterprises register and log in through an electronic contract system; the user performs real-name authentication, including face recognition, short message authentication, video biopsy and other authentication modes; the user applies for a digital certificate from a national authorized CA organization, comprising: information such as a certificate serial number, a certificate issuer, a certificate validity period start time, a certificate validity period end time and the like; the method comprises the steps that an original of an electronic contract generates a digital summary through an SHA256 Hash algorithm, and then a digital signature is generated by using a digital certificate private key asymmetric encryption (RSA) applied by a user; therefore, the contract is digitally signed before being signed, and the anti-tampering of the contract and the integrity and safety of the contract are guaranteed.
S2, adding the digital signature of the electronic contract into a national authorization timestamp at the signing time; it should be noted that, a national authorization timestamp of the signing time is added to the electronic contract, and the digital signature generated in the previous step on the electronic contract is encrypted with a private key corresponding to a timestamp service to obtain a timestamp, wherein the current time specifically includes year, month, day, time, minute and second; the national authorization timestamps related to the embodiment of the invention are all set according to the method, and the main difference is that the time in the timestamps is different. The contract is locked, and the anti-tampering of the contract is further enhanced.
S3, sending the electronic contract to a contract signing terminal, and receiving the electronic contract returned by the contract signing terminal, wherein the electronic contract comprises a national authorization timestamp at the signing time and an electronic seal of a signing party;
it should be noted that before the signing side signs the electronic contract sent by the sending side, the signing side needs to verify the contract data, which specifically includes: the signing end receives and sends a contract original, an electronic contract digital signature and a signing party digital certificate public key initiated by a sending party; the signing end verifies the data of the sender, compares whether the electronic contract digital digests (SHA256) are the same or not finally through a verification algorithm rule, and verifies the integrity of the contract and whether the contract is tampered or not; and after the signing end verifies, repeating the steps from S1 to S3 to carry out signature transmission on the contract original.
S4, setting signing parties and sequence according to the electronic contract sender, receiving all the signing parties to return the electronic contract and the final electronic signature, and finishing signing;
when the number of contract signing parties is multiple, the electronic contract needs to be sent to the contract signing end corresponding to the first contract signing party, and after receiving the returned electronic contract, the electronic contract needs to be sent to the contract signing end corresponding to the second contract signing party until all the contract signing ends receive the electronic contract and return the electronic contract.
Specifically, all node information of the user in the contract signing process of the electronic contract platform is recorded by using the private key of the user in an encryption mode and finally stored in the private block chain evidence storage platform, and the user can check and download complete evidence chain information of complete signing behaviors at any time.
The encryption modes of the digital abstract, the digital signature and the time stamp in the embodiment of the invention are represented as follows:
Digital Summary=SHA256(document);
Digital Sign=RSA Encrypt(Digital Summary)+Certificate
Final Sign=TSA(Digital Sign+CurrentTime)
the verification and decryption modes of the digital abstract, the digital signature and the time stamp in the embodiment of the invention are as follows:
Digital Sign=TSA(Final Sign)
Digital Summary=RSA Dncrypt(Digital Sign)+Certificate
wherein, Digital Summary: digital digest, Digital Sign: digital signature, Certificate: digital certificate (containing private and public keys of user or enterprise), TSA: national authorized timestamp service, CurrentTime: time of signing (to the nearest second), Final signal: and finally, performing digital signature. By using the verification mode of the encryption algorithm, the decryption algorithm and the authorization mechanism, the electronic contract can fully ensure the characteristics of the electronic contract, such as integrity, safety, tamper resistance and the like in the transmission process.
The above description is only for the preferred embodiment of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art should be considered to be within the technical scope of the present invention, and the technical solutions and the inventive concepts thereof according to the present invention should be equivalent or changed within the scope of the present invention.

Claims (5)

1. An electronic contract system and a signing method based on block chain certificate storage are characterized by comprising the following steps:
s1, the sender user uploads the contract through the electronic contract system platform or uses a system built-in contract template, and signs the contract by using a digital certificate issued by an authoritative CA mechanism;
s2, adding the digital signature of the electronic contract into a national authorization timestamp at the signing time;
s3, sending the electronic contract to a contract signing terminal, and receiving the electronic contract returned by the contract signing terminal, wherein the electronic contract comprises a national authorization timestamp at the signing time and an electronic seal of a signing party;
s4, according to the electronic contract sender, setting signing parties and sequence, receiving all signing parties to return the electronic contract and final electronic signature, and completing signing.
2. The block chaining evidence based electronic contract system and signing method as claimed in claim 1, wherein step S1 comprises:
s101: registering and logging in an electronic contract system;
s102: the user performs real-name authentication, including authentication modes such as face recognition, short message authentication, video biopsy and the like;
s103: the user applies for a digital certificate from a national authorized CA authority, comprising: a certificate serial number, a certificate issuer, a certificate validity period start time, and a certificate validity period end time;
s104: the electronic contract is first hashed by SHA256 to generate a digital digest, and then an applied digital certificate asymmetric encryption (RSA) is used to generate a digital signature.
3. The block chaining evidence based electronic contract system and signing method of claim 1, wherein: and adding a digital signature generated by the electronic contract into a national authorization timestamp at the signing time, and recording the contract time at the signing time.
4. The block chaining evidence based electronic contract system and signing method as claimed in claim 1, wherein step S3 comprises:
s301: the signing end receives and sends contract originals, electronic contract digital signatures and signing party digital certificate public keys initiated by a sending party.
S302: and the signing end verifies the data of the sender, finally compares whether the digital digests (SHA256) of the electronic contract are the same or not through a verification algorithm rule, and verifies the integrity of the contract and whether the contract is tampered or not.
S303: and after the signing end verifies, repeating the steps from S1 to S3 to carry out signature transmission on the contract original.
5. The block chaining evidence based electronic contract system and signing method of claim 1, wherein: from the steps S1 to S4, all node information of the user in the contract signing process of the electronic contract platform is recorded by using the private key of the user in an encryption mode and finally stored in the private block chain evidence storage platform, and the user can check and download the complete evidence chain information of the complete signing behavior at any time.
CN202210640009.3A 2022-06-08 2022-06-08 Electronic contract system and signing method based on block chain certificate storage Pending CN115065480A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210640009.3A CN115065480A (en) 2022-06-08 2022-06-08 Electronic contract system and signing method based on block chain certificate storage

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210640009.3A CN115065480A (en) 2022-06-08 2022-06-08 Electronic contract system and signing method based on block chain certificate storage

Publications (1)

Publication Number Publication Date
CN115065480A true CN115065480A (en) 2022-09-16

Family

ID=83201221

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210640009.3A Pending CN115065480A (en) 2022-06-08 2022-06-08 Electronic contract system and signing method based on block chain certificate storage

Country Status (1)

Country Link
CN (1) CN115065480A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115664867A (en) * 2022-12-27 2023-01-31 成都天府通数字科技有限公司 Electronic contract signing device and method based on third party authentication
CN116244758A (en) * 2023-03-10 2023-06-09 国网数字科技控股有限公司 Electronic contract solidifying method, device, equipment and storage medium based on block chain
CN116776393A (en) * 2023-08-18 2023-09-19 深圳市企企通科技有限公司 Industry enabling contract signing method, device, computer equipment and storage medium
CN118365288A (en) * 2024-06-19 2024-07-19 中国科学技术大学 Electronic signature full-flow evidence-storing auditing system and method

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106301782A (en) * 2016-07-26 2017-01-04 杭州文签网络技术有限公司 A kind of signature method and system of electronic contract
CN107403303A (en) * 2017-06-16 2017-11-28 兴业数字金融服务(上海)股份有限公司 A kind of signature method for the electronic contract system that card is deposited based on block chain
US20190089536A1 (en) * 2017-09-21 2019-03-21 Lleidanetworks Serveis Telematics, S.A. Platform and method of certification of an electronic contract for electronic identification and trust services (eidas)
CN110287732A (en) * 2019-05-15 2019-09-27 杭州趣链科技有限公司 One kind depositing card method based on block chain electronic contract
CN111626731A (en) * 2020-04-10 2020-09-04 南京优物链科技有限公司 Contract signing identity authentication and signature system based on block chain technology
CN112801635A (en) * 2021-03-18 2021-05-14 信雅达科技股份有限公司 Block chain-based electronic contract signing method

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106301782A (en) * 2016-07-26 2017-01-04 杭州文签网络技术有限公司 A kind of signature method and system of electronic contract
CN107403303A (en) * 2017-06-16 2017-11-28 兴业数字金融服务(上海)股份有限公司 A kind of signature method for the electronic contract system that card is deposited based on block chain
US20190089536A1 (en) * 2017-09-21 2019-03-21 Lleidanetworks Serveis Telematics, S.A. Platform and method of certification of an electronic contract for electronic identification and trust services (eidas)
CN110287732A (en) * 2019-05-15 2019-09-27 杭州趣链科技有限公司 One kind depositing card method based on block chain electronic contract
CN111626731A (en) * 2020-04-10 2020-09-04 南京优物链科技有限公司 Contract signing identity authentication and signature system based on block chain technology
CN112801635A (en) * 2021-03-18 2021-05-14 信雅达科技股份有限公司 Block chain-based electronic contract signing method

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115664867A (en) * 2022-12-27 2023-01-31 成都天府通数字科技有限公司 Electronic contract signing device and method based on third party authentication
CN115664867B (en) * 2022-12-27 2023-04-07 成都天府通数字科技有限公司 Electronic contract signing device and method based on third party authentication
CN116244758A (en) * 2023-03-10 2023-06-09 国网数字科技控股有限公司 Electronic contract solidifying method, device, equipment and storage medium based on block chain
CN116776393A (en) * 2023-08-18 2023-09-19 深圳市企企通科技有限公司 Industry enabling contract signing method, device, computer equipment and storage medium
CN116776393B (en) * 2023-08-18 2023-11-24 深圳市企企通科技有限公司 Industry enabling contract signing method, device, computer equipment and storage medium
CN118365288A (en) * 2024-06-19 2024-07-19 中国科学技术大学 Electronic signature full-flow evidence-storing auditing system and method

Similar Documents

Publication Publication Date Title
CN109377198B (en) Signing system based on multi-party consensus of alliance chain
CN115065480A (en) Electronic contract system and signing method based on block chain certificate storage
CN108599954B (en) Identity verification method based on distributed account book
CN102722931B (en) Voting system and voting method based on intelligent mobile communication devices
EP1678666B1 (en) Storage and authentication of data transactions
US6553493B1 (en) Secure mapping and aliasing of private keys used in public key cryptography
CN108092779A (en) A kind of method and device for realizing electronic signature
CA2232170A1 (en) Document authentication system and method
CN101340289B (en) Replay attack preventing method and system thereof
CN109753817A (en) Medical information secure storage scheme based on block chain
CN111177172A (en) Electronic deposit certificate system based on block chain
EP0676109A1 (en) Method of extending the validity of a cryptographic certificate
CN112468441A (en) Cross-heterogeneous-domain authentication system based on block chain
CN108022194A (en) Law-enforcing recorder and its data safety processing method, server and system
CN113360861B (en) Mortgage loan oriented decentralized identity method based on repeater cross-chain
CN113824564A (en) Online signing method and system based on block chain
WO2020042508A1 (en) Method, system and electronic device for processing claim incident based on blockchain
CN107171787A (en) A kind of blind label of data based on multiple hash algorithm deposit card method and system
CN111651745B (en) Application authorization signature method based on password equipment
CN112035894A (en) Electronic evidence trusteeship system
CN116226824A (en) Electronic contract signing method and system based on blockchain and CA certificate
CN115396096A (en) Encryption and decryption method and protection system for secret file based on national cryptographic algorithm
CN118229293A (en) Block chain-based certification storage system, method and readable medium
CN108400874B (en) Method for authenticating seal by using digital signature function of seal verification terminal
EP4014428A1 (en) System and method for electronic signature creation and management for long-term archived documents

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination