CN116527692A - Contract file cloud synchronization method based on Internet - Google Patents

Contract file cloud synchronization method based on Internet Download PDF

Info

Publication number
CN116527692A
CN116527692A CN202310785204.XA CN202310785204A CN116527692A CN 116527692 A CN116527692 A CN 116527692A CN 202310785204 A CN202310785204 A CN 202310785204A CN 116527692 A CN116527692 A CN 116527692A
Authority
CN
China
Prior art keywords
contract
file
files
party
synchronous
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202310785204.XA
Other languages
Chinese (zh)
Other versions
CN116527692B (en
Inventor
杨吉伟
许柳飞
杜伟豪
陈健斌
梁伟锋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Weixin Zhilian Technology Co ltd
Original Assignee
Guangdong Weixin Zhilian Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Weixin Zhilian Technology Co ltd filed Critical Guangdong Weixin Zhilian Technology Co ltd
Priority to CN202310785204.XA priority Critical patent/CN116527692B/en
Publication of CN116527692A publication Critical patent/CN116527692A/en
Application granted granted Critical
Publication of CN116527692B publication Critical patent/CN116527692B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/46Secure multiparty computation, e.g. millionaire problem
    • H04L2209/463Electronic voting
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Abstract

The invention discloses a contract file cloud synchronization method based on the Internet, which relates to the technical field of data synchronization, wherein a contract file interaction platform is established for signing contract files among contract parties, and the contract files are uploaded to a cloud server for storage after signing; synchronizing the contract files in the cloud server, and acquiring the contract files after synchronizing the service in a plurality of authorization devices of a contract principal; the synchronization service between the authorization devices generates a plurality of historical version contract files, all the historical version contract files are summarized to form a historical data set, a voting mechanism is set, and a final contract file is drawn according to the voting mechanism and synchronized to the cloud server; and acquiring the contract file, setting a security log, setting corresponding security measures according to the security log, and correspondingly limiting access of the contract party according to the security measures, so that cloud synchronization of the contract file is realized.

Description

Contract file cloud synchronization method based on Internet
Technical Field
The invention relates to the technical field of data synchronization, in particular to a contract file cloud synchronization method based on the Internet.
Background
With the rapid development of technologies such as mobile internet, cloud computing, big data, blockchain and the like, a series of information security problems are caused while great convenience is brought to people in the aspects of work, life, study and the like; as electronic file data is extremely vulnerable to eavesdropping, tampering and forging during the process of collection and transmission, and the problems of network identity virtualization, anonymity and the like are more and more prominent.
After the contract principal draws up the file contract, many problems are faced in the synchronous process of the contract file, the possibility of impossibility of the operation of displacing the names of the contract file can appear in the process of drawing up the contract file on the Internet, the non-contract principal can acquire the contract file when the synchronous equipment is not limited, potential safety hazards are caused, and the traditional contract file is drawn up only by sending out a representative by the two parties of the contract principal to carry out final drawing up when drawing up, so that the drawn up contract cannot represent the complete approval of other people on the contract, and how to fully refer to the opinion of all the contract principal is one of the problems to be considered.
Disclosure of Invention
In order to solve the problems, the invention aims to provide an internet-based contract file cloud synchronization method.
The aim of the invention can be achieved by the following technical scheme: a contract file cloud synchronization method based on the Internet comprises the following steps:
step S1: creating a contract file interaction platform for signing contract files among contract parties, wherein the contract parties comprise a first party and a second party, and the contract files are uploaded to a cloud server for storage after signing;
step S2: synchronizing the contract files in the cloud server, acquiring the contract files after synchronizing the service in a plurality of authorized devices of the contract party, and endowing the contract party with file operation rights; after the operation corresponding to the file operation authority is carried out, synchronous service is carried out between the authorization devices again;
step S3: the synchronization service between the authorization devices generates a plurality of historical version contract files, all the historical version contract files are summarized to form a historical data set, the reading authority of the historical data set of the contract principal is provided, a voting mechanism is set, and a final contract file is drawn according to the voting mechanism and synchronized to the cloud server;
step S4: and acquiring a contract file in the cloud server, setting a security log, recording access conditions of the contract principal in real time, setting corresponding security measures according to the security log, and limiting access rights of the contract principal according to the security measures.
Further, the process of creating the contract file interaction platform comprises the following steps:
the first party consists of a plurality of clients, and the second party consists of a plurality of service providers;
the contract file interaction platform is provided with an auditing unit, a login unit and a contract signing unit;
the auditing unit is used for auditing the identity information of the contract principal and generating a corresponding interaction account number and interaction password;
the login unit performs login operation according to the interactive account number and the interactive password and jumps to different interfaces of the interactive space;
the contract signing unit is used for signing the contract file by the client and the service provider.
Further, the process of signing the contract file comprises the following steps:
acquiring read-write permission of the interaction space, accessing the interaction space by a contract signing unit to acquire contract text information generated in the interaction space, and generating a contract file according to the contract text information;
and uploading the generated contract file to a cloud server for storage, acquiring the access right of the cloud server, and performing synchronous service of the contract file according to the access right.
Further, the process of the contract document synchronization service includes:
a file caching system and an offline disk are arranged in the cloud server, and the contract file is cached in the file caching system after being uploaded into the cloud server;
the offline disk is in communication connection with the file caching system, contract files are read, the contract files are marked as shared files, a shared folder is generated and is associated with a synchronous identifier, the shared folder is respectively synchronized into synchronous transfer databases arranged by a first party and a second party, and the contract files between a client and a service provider are synchronized;
the synchronous transfer database is divided into a first party total database and a second party total database, wherein the first party total database and the second party total database are composed of a plurality of sub databases, the sub databases are associated with equipment of a contract party, and the equipment is converted into authorization equipment after a synchronous identifier is acquired.
Further, the process of converting the device into an authorized device includes:
after the synchronous identification in the shared folder in the synchronous transfer database is acquired, the synchronous identification is stored in a set encryption area, the identity identification is input in the encryption area for verification, the synchronous identification is acquired after the verification is passed, and the equipment acquiring the synchronous identification is converted into authorized equipment.
Further, the process of generating the historical data set and the final contract file includes:
the synchronization service between the authorization devices can generate a plurality of historical version contract files, all the historical version contract files are summarized, contract codes are given to each historical version contract file, the summarized historical version contract files form a historical data set, the corresponding contract codes are also stored in the historical data set, a voting mechanism is set, and a final contract file is drawn according to the voting mechanism and synchronized to the cloud server.
Further, the voting process of the voting mechanism includes:
reading the historical data set, and respectively setting voters in clients and service providers, wherein the clients and the service providers respectively correspond to different client categories and service provider categories, and the service provider categories and the client categories have corresponding voting weights;
and acquiring a plurality of historical version contract files, if a contract principal selects the historical version contract files, regarding the historical version contract files as votes, correlating voting weights of the votes with contract codes of the historical version contract files, adding the acquired voting weights to generate voting coefficients, and selecting the historical version contract file with the highest voting coefficient as a final contract file.
Further, the process of generating the security log and the corresponding security measures includes:
recording access time, operation behavior, network IP address and unit time access frequency of a contract principal accessing a contract file, and generating a security log according to the access time, the network IP address and the operation behavior;
the network IP address comprises an internal network address and an external network address, and the operation behavior comprises synchronizing a final contract file and acquiring a historical version contract file;
and carrying out risk analysis on the security log through the set risk prediction model to generate corresponding security measures.
Compared with the prior art, the invention has the beneficial effects that: the method comprises the steps of constructing a contract file interaction platform, setting an auditing unit, a login unit and a contract signing unit in the contract file interaction platform, authenticating identity information of the same party through the auditing unit, and generating an interaction account number and an interaction password after the authentication is successful, so that the possibility that an illegal party performs impersonation and replacement to operate a contract file is prevented, in addition, illegal user information is judged through an IP registration address of a server, and if the illegal user information is included in a blacklist; the cloud server access is limited through the setting of the client application code and the server application code, the illegal access frequency is reduced, a synchronous transit database and a sub database are established, the synchronous transit database is used as middleware for synchronizing between the client and the server, the sub database is used as middleware for synchronizing between different devices of the client and the server, the device is converted into authorized devices through the setting of the synchronous identification, the device of a non-contract party is prevented from carrying out synchronous service operation on the contract files in the cloud server again, the safety of the contract files is enhanced, the generated historical version contract files can be used for rollback operation of the contract parties, the signing of the contract files can refer to the opinion of all the contract parties through the setting of a voting mechanism, different voting coefficients are associated with the historical version contract files through the voting mechanism, and the historical version contract file with the highest voting coefficient is selected as the ultimate contracted contract file, so that the cloud synchronization purpose of the contract files is realized.
Drawings
FIG. 1 is a flow chart of the present invention.
Detailed Description
As shown in fig. 1, an internet-based contract file cloud synchronization method includes the following steps:
step S1: creating a contract file interaction platform for signing a contract file between contract parties, wherein the contract parties comprise a first party and a second party, and the contract file is uploaded to a cloud server for storage after the contract file signing is completed;
step S2: synchronizing the contract files in the cloud server, acquiring the contract files after synchronizing the service in a plurality of authorized devices of the contract party, and endowing the contract party with file operation rights; after the operation corresponding to the file operation authority is carried out, synchronous service is carried out between the authorization devices again;
step S3: the synchronization service between the authorization devices generates a plurality of historical version contract files, all the historical version contract files are summarized to form a historical data set, the reading authority of the historical data set of the contract principal is provided, a voting mechanism is set, and a final contract file is drawn according to the voting mechanism and synchronized to the cloud server;
step S4: and acquiring a contract file in the cloud server, setting a security log, recording access conditions of the contract principal in real time, setting corresponding security measures according to the security log, and limiting access rights of the contract principal according to the security measures.
Specifically, the process of creating a contract document interaction platform and signing a contract document includes:
the first party consists of a plurality of clients, and the second party consists of a plurality of service providers;
numbering clients included in the first party, i=1, 2,3, … …, n, n being a natural number, numbering servers included in the second party, j=1, 2,3, … …, m, m being a natural number, taking the numbers of the first party and the second party as their respective index numbers, setting a random number function, generating a unique non-repetitive sequence string according to the input parameters, marking as an ID, marking a sequence string generated according to the client index numbers as a C-ID, and marking a sequence string generated according to the server index numbers as an S-ID;
the contract file interaction platform is provided with an auditing unit, a login unit and a contract signing unit;
the auditing unit is used for auditing the identity information of the contract principal and generating a corresponding interaction account number and interaction password;
the identity information comprises customer identity information and service provider identity information, wherein the customer identity information comprises a customer telephone, a customer identity card number and a customer application code, and the service provider identity information comprises a service provider telephone, a service provider IP registration address, a service provider address and a service provider application code;
the interaction account comprises a customer interaction account and a service provider interaction account, and the interaction password comprises a customer interaction password and a service provider interaction password;
the auditing unit audits the client identity information, generates an initial client interaction account number and a client interaction password according to the client telephone and the client identity card number after the auditing is passed, and uploads a client application code in the client identity information to the cloud server;
the auditing unit audits the identity of the service provider, judges the IP registration address of the service provider, presets an IP address which allows registration in the auditing unit, allows subsequent operation if the IP registration address of the service provider is in the range of the IP registration address, otherwise, directly audits the service provider without passing, sets the identity information of the service provider as illegal user information, and stores the illegal user information into a set blacklist;
the subsequent operation is as follows: generating an initial service provider interaction account number and a service provider interaction password according to the service provider telephone and the service provider address, and uploading service provider application codes in service provider identity information to a cloud server;
acquiring all the C-IDs and the S-IDs, associating the C-IDs with the customer interaction accounts one by one, associating the S-IDs with the service provider interaction accounts one by one, and respectively serving as identity identifiers of the C-IDs and the S-IDs;
the login unit is used for performing login operation according to the interactive account number and the interactive password and jumping to different interfaces of the interactive space;
the client inputs a client interaction account number and a client interaction password through a login unit, an administrator equipped by the login unit performs verification, and after the verification is passed, the client jumps to a first party editing interface of an interaction space;
the service provider inputs a service provider interaction account number and a service provider interaction password through a login unit, and jumps to a second editing interface of the interaction space after verification is successful;
storing the identity identifier corresponding to the interaction account number in an information database of the interaction space;
the contract signing unit is used for signing the contract file between the client and the service provider;
acquiring read-write permission of the interaction space, and accessing the interaction space by a contract signing unit to acquire contract text information generated in the interaction space;
the server edits contract text information pdf1 in the second editing interface, and transmits the contract text information pdf1 to the first editing interface through a temporary transmission channel arranged in the interaction space, a client browses the contract text information pdf1 through the first editing interface and then carries out electronic signature to generate contract text information pdf2, and if the contract text information pdf1 is modified after browsing, contract text information pdf3 is generated;
it should be noted that, the generated contract text information pdf2 and the generated contract text information pdf3 both have electronic watermarks, and the electronic watermarks are updated and changed after each time of modification of the contract text information, so that whether the contract text information is modified or not can be judged through the electronic watermarks;
transmitting pdf2 or pdf3 to a service provider through a temporary transmission channel, and if pdf2 is obtained, directly generating contract text information into a contract file through a contract signing unit;
if the acquired pdf3 is the pdf3, browsing the pdf3 by a service provider, generating the pdf1 to continue repeating the operation if the modification operation is performed, and generating a contract file if the modification is not performed;
the contract file is uploaded to a cloud server for storage after being generated;
the method comprises the steps of obtaining access rights of a cloud server, wherein the access rights of the cloud server are carried out through a client application code and a service provider application code, the client application code and the service provider application code are in a plaintext state at a contract principal, and comparing the application code input by a user with an application code stored in the cloud server;
if the comparison is successful, setting the access right of the cloud server as True, and allowing synchronous service of contract files;
if the comparison fails, setting the access authority of the cloud server as 'False', and prohibiting the synchronous service of contract files;
it should be noted that, authentication is performed on identity information of the legal principal through the auditing unit, and then an interactive account number and an interactive password are generated, so that the possibility that an illegal principal imports to replace an operation contract document is prevented, in addition, judgment of illegal user information is performed through an IP registration address of a server, and if the illegal user information is included in a blacklist; through the setting of the client application code and the service provider application code, the access to the cloud server is also limited, and the frequency of illegal access is reduced.
Specifically, the synchronous service process of the contract file includes:
a file caching system and an offline disk are arranged in the cloud server, and the contract file is cached in the file caching system after being uploaded into the cloud server;
the offline disk is in communication connection with the file caching system, the contract file is read, the contract file is marked as a shared file, a shared folder is generated, the shared folder is provided with encryption permission, and the encryption permission is verified through the identity;
after the identity identification passes the verification, obtaining a shared file in a shared folder, wherein the shared file is provided with a synchronous sharing period and a synchronous identification, which are respectively marked as T 'and Syn, and synchronizing the shared folder into a synchronous transfer database arranged by a first party and a second party respectively after the time of the synchronous sharing period T' passes, so that contract file synchronization between a client and a server is realized;
the synchronous transfer database is divided into a first party total database and a second party total database, wherein the first party total database and the second party total database consist of a plurality of sub-databases;
numbering a sub-database, wherein k is recorded as k=1, 2,3, … …, p and p are natural numbers, and the sub-database is associated with the equipment of the contractor as middleware of the synchronous service;
after the first side total database and the second side total database acquire the synchronous identification in the shared file, storing the synchronous identification in a set encryption area, wherein the encryption area needs to input an identification for verification;
the contract principal inputs a character string represented by the identity mark in the equipment and stores the character string in a sub-database, when the sub-database receives the identity mark, establishes connection with the synchronous transfer database, verifies an encryption area according to the identity mark, acquires the synchronous mark after the verification is passed, converts the equipment with the acquired synchronous mark into authorized equipment, and stores the synchronous mark in the sub-database associated with the equipment after the synchronous mark is acquired;
the method comprises the steps that file operation authorities are given to authorized equipment of contract parties, wherein the file operation authorities comprise adding, deleting, modifying and searching contract files, when adding, deleting and modifying operations are carried out, the contract files are indicated to be changed, and the contract files and a synchronous identifier are packaged into folders to be synchronized;
a synchronous monitor is arranged in the authorization equipment, after capturing the generation of the folder to be synchronized, the folder to be synchronized is uploaded to a synchronous transfer database to be changed into a synchronous folder, and the synchronous folder is periodically transmitted to the authorization equipment of the same contract party to perform synchronous service again;
it should be noted that, the synchronous transfer database and the sub database are established, the synchronous transfer database is used as the middleware for synchronizing between the client and the service provider, the sub database is used as the middleware for synchronizing between different devices to which the client and the service provider belong, the devices are converted into the authorized devices through the setting of the synchronous identification, the devices of non-contractual parties are prevented from performing synchronous service operation on the contract files in the cloud server again, and the security of the contract files is enhanced.
The synchronization service between the authorization devices can generate a plurality of historical version contract files, and the historical version contract files are correspondingly generated when each contract file is changed;
summarizing all the historical version contract files, giving contract codes to each historical version contract file, wherein the contract codes are not repeated and unique, forming a historical data set from the summarized historical version contract files, and storing the corresponding contract codes into the historical data set;
the historical data set is provided with encryption rights, a contract principal generates a decryption key according to the identity, and the historical data set is read according to the encryption rights of decryption key decryption;
setting a voting mechanism, and drawing up a final contract file according to the voting mechanism and synchronizing the final contract file to a cloud server;
specifically, the voting mechanism performs the following steps:
the clients and the service providers in the contract principal respectively read the historical data sets, and voting devices are respectively arranged in the clients and the service providers for voting;
traversing the IDs of the clients and the service providers to obtain the total numbers of the clients and the service providers for voting, respectively marking the total numbers as N1 and N2, encrypting the obtained IDs to generate a messy code data string, and marking the corresponding contract principal as an anonymous object;
obtaining the number of all clients and service providers, namely M1 and M2, and if N1/M1 is more than or equal to 1/2 or N2/M2 is more than or equal to 1/2 or (N1+N2)/(M1+M2) is more than or equal to 1/2, voting is started;
the clients correspond to different client categories, wherein the client categories comprise a first-level client, a second-level client and a third-level client, the different client categories have corresponding voting weights, the voting weight of the first-level client is set to be 5, the voting weight of the second-level client is set to be 3, and the voting weight of the third-level client is set to be 1;
the service providers correspond to different service provider categories, wherein the service provider categories comprise a primary service provider and a secondary service provider, the different service provider categories have corresponding voting weights, the voting weight of the primary service provider is set to be 3, and the voting weight of the secondary service provider is set to be 1;
acquiring a plurality of historical version contract files, if a contract principal selects the historical version contract files, regarding the selected historical version contract files as votes, correlating voting weights of the votes with contract codes of the historical version contract files, and adding the acquired voting weights to generate voting coefficients;
selecting a historical version contract file with the highest voting coefficient, uploading the historical version contract file to a cloud server, obtaining a current stored contract file of the cloud server, comparing contract codes of the historical version contract file and the current stored contract file, recording the contract code of the uploaded historical version contract file as X, recording the contract code of the current stored contract file as Y, and judging the specific numerical values of X and Y, wherein X is less than or equal to Y;
if X is less than Y, carrying out rollback operation on contract files in the cloud server, and synchronously rolling back to historical version contract files corresponding to contract codes, and storing the historical version contract files as new contract files;
if X=Y, the current contract file is the historical version contract file generated by the voting mechanism, and the rollback operation is not performed;
the contract file generated by the voting mechanism is a drawn final contract file, the final contract file is stored in a cloud server in a lasting mode, a safety log is set according to the accessed condition of the contract file, and corresponding safety measures are generated according to the safety log;
it should be noted that, the generated historical version contract file can be used for the contract principal to carry out rollback operation, so that the signing of the contract file can refer to the opinion of all the contract principal through the setting of the voting mechanism, the voting mechanism associates different voting coefficients with the historical version contract file, and the historical version contract file with the highest voting coefficient is selected as the formulated final contract file.
Specifically, the process of generating the security log and the corresponding security measures includes:
recording access time, operation behavior, network IP address and unit time access frequency of a contract principal accessing a contract file, and generating a security log according to the access time, the network IP address and the operation behavior;
the network IP address comprises an internal network address and an external network address, and the operation behavior comprises synchronizing a final contract file and acquiring a historical version contract file;
generating a corresponding number of security logs according to the unit time access frequency, generating a network attack warning if the unit time access frequency exceeds the set critical frequency, and suspending the access authority of the network IP address;
performing risk analysis on the safety log to generate a plurality of safety measures, wherein the risk analysis is performed through a set risk prediction model, and the safety log is input into the risk prediction model for processing;
if the risk prediction model detects that the network IP address is an external network address, generating a risk alarm, wherein the corresponding security log is a risk alarm log; if the network IP address is an internal network address, continuing to analyze the operation behavior of the contract principal;
the administrator brings the network IP address recorded by the risk alarm log into a set risk blacklist;
if the contractor synchronizes the operation of the final contract document, the set security measures are: monitoring the synchronous service of the synchronous transit database and the sub-database in real time, establishing an encryption channel, and suspending the synchronous service of the contract principal if the data leakage is monitored;
if the contractor performs the operation of acquiring the historical version contract file, the set security measures are as follows: recording the frequency of the contract principal accessing the historical version contract file in a time period [ T1, T2], temporarily freezing the access authority of the corresponding contract principal to the cloud server if the frequency exceeds the upper limit of the access frequency set in the time period, generating a problem report and delivering the problem report to an administrator for processing;
the above embodiments are only for illustrating the technical method of the present invention and not for limiting the same, and it should be understood by those skilled in the art that the technical method of the present invention may be modified or substituted without departing from the spirit and scope of the technical method of the present invention.

Claims (8)

1. The internet-based contract file cloud synchronization method is characterized by comprising the following steps of:
step S1: creating a contract file interaction platform for signing contract files among contract parties, wherein the contract parties comprise a first party and a second party, and the contract files are uploaded to a cloud server for storage after signing;
step S2: synchronizing the contract files in the cloud server, acquiring the contract files after synchronizing the service in a plurality of authorized devices of the contract party, and endowing the contract party with file operation rights; after the operation corresponding to the file operation authority is carried out, synchronous service is carried out between the authorization devices again;
step S3: the synchronization service between the authorization devices generates a plurality of historical version contract files, all the historical version contract files are summarized to form a historical data set, the reading authority of the historical data set of the contract principal is provided, a voting mechanism is set, and a final contract file is drawn according to the voting mechanism and synchronized to the cloud server;
step S4: and acquiring a contract file in the cloud server, setting a security log, recording access conditions of the contract principal in real time, setting corresponding security measures according to the security log, and limiting access rights of the contract principal according to the security measures.
2. The internet-based contract document cloud synchronization method as recited in claim 1, wherein the process of creating the contract document interaction platform includes:
the first party consists of a plurality of clients, and the second party consists of a plurality of service providers;
the contract file interaction platform is provided with an auditing unit, a login unit and a contract signing unit;
the auditing unit is used for auditing the identity information of the contract principal and generating a corresponding interaction account number and interaction password;
the login unit performs login operation according to the interactive account number and the interactive password and jumps to different interfaces of the interactive space;
the contract signing unit is used for signing the contract file by the client and the service provider.
3. The internet-based contract document cloud synchronization method as claimed in claim 2, wherein the process of contracting the contract document includes:
acquiring read-write permission of the interaction space, accessing the interaction space by a contract signing unit to acquire contract text information generated in the interaction space, and generating a contract file according to the contract text information;
and uploading the generated contract file to a cloud server for storage, acquiring the access right of the cloud server, and performing synchronous service of the contract file according to the access right.
4. The internet-based contract document cloud synchronization method as claimed in claim 3, wherein said process of contract document synchronization service includes:
a file caching system and an offline disk are arranged in the cloud server, and the contract file is cached in the file caching system after being uploaded into the cloud server;
the offline disk is in communication connection with the file caching system, contract files are read, the contract files are marked as shared files, a shared folder is generated and is associated with a synchronous identifier, the shared folder is respectively synchronized into synchronous transfer databases arranged by a first party and a second party, and the contract files between a client and a service provider are synchronized;
the synchronous transfer database is divided into a first party total database and a second party total database, wherein the first party total database and the second party total database are composed of a plurality of sub databases, the sub databases are associated with equipment of a contract party, and the equipment is converted into authorization equipment after a synchronous identifier is acquired.
5. The internet-based contract file cloud synchronization method as recited in claim 4, wherein said device conversion to an authorized device process includes:
after the synchronous identification in the shared folder in the synchronous transfer database is acquired, the synchronous identification is stored in a set encryption area, the identity identification is input in the encryption area for verification, the synchronous identification is acquired after the verification is passed, and the equipment acquiring the synchronous identification is converted into authorized equipment.
6. The internet-based contract document cloud synchronization method of claim 5, wherein the process of historical data set and final contract document generation includes:
the synchronization service between the authorization devices can generate a plurality of historical version contract files, all the historical version contract files are summarized, contract codes are given to each historical version contract file, the summarized historical version contract files form a historical data set, the corresponding contract codes are also stored in the historical data set, a voting mechanism is set, and a final contract file is drawn according to the voting mechanism and synchronized to the cloud server.
7. The internet-based contract file cloud synchronization method of claim 6, wherein the voting process of the voting mechanism includes:
reading the historical data set, and respectively setting voters in clients and service providers, wherein the clients and the service providers respectively correspond to different client categories and service provider categories, and the service provider categories and the client categories have corresponding voting weights;
and acquiring a plurality of historical version contract files, if a contract principal selects the historical version contract files, regarding the historical version contract files as votes, correlating voting weights of the votes with contract codes of the historical version contract files, adding the acquired voting weights to generate voting coefficients, and selecting the historical version contract file with the highest voting coefficient as a final contract file.
8. The internet-based contract file cloud synchronization method as claimed in claim 7, wherein said security log and corresponding security measure generation process includes:
recording access time, operation behavior, network IP address and unit time access frequency of a contract principal accessing a contract file, and generating a security log according to the access time, the network IP address and the operation behavior;
the network IP address comprises an internal network address and an external network address, and the operation behavior comprises synchronizing a final contract file and acquiring a historical version contract file;
and carrying out risk analysis on the security log through the set risk prediction model to generate corresponding security measures.
CN202310785204.XA 2023-06-29 2023-06-29 Contract file cloud synchronization method based on Internet Active CN116527692B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310785204.XA CN116527692B (en) 2023-06-29 2023-06-29 Contract file cloud synchronization method based on Internet

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310785204.XA CN116527692B (en) 2023-06-29 2023-06-29 Contract file cloud synchronization method based on Internet

Publications (2)

Publication Number Publication Date
CN116527692A true CN116527692A (en) 2023-08-01
CN116527692B CN116527692B (en) 2023-11-10

Family

ID=87399722

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310785204.XA Active CN116527692B (en) 2023-06-29 2023-06-29 Contract file cloud synchronization method based on Internet

Country Status (1)

Country Link
CN (1) CN116527692B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117132242A (en) * 2023-10-26 2023-11-28 北京点聚信息技术有限公司 Electronic seal identity authority safety management method

Citations (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102044008A (en) * 2009-10-16 2011-05-04 北京卫星环境工程研究所 Contract management information system
CN102685148A (en) * 2012-05-31 2012-09-19 清华大学 Method for realizing secure network backup system under cloud storage environment
CN102946403A (en) * 2012-07-20 2013-02-27 珠海金山办公软件有限公司 Method and device for solving file conflict for cloud storage system
US20130179398A1 (en) * 2012-01-10 2013-07-11 Synology Incorporated Device for synchronously sharing files and method for synchronously sharing files
US8504519B1 (en) * 2012-06-27 2013-08-06 Dropbox, Inc. Determining a preferred modified version from among multiple modified versions for synchronized files
CN103916479A (en) * 2014-04-15 2014-07-09 大连理工大学 Cloud synchronous local area network accelerating system based on working group document
KR20180024857A (en) * 2016-08-31 2018-03-08 한국정보인증주식회사 Server and method for providing electronic contracting service
CN108537046A (en) * 2017-03-06 2018-09-14 才信网络科技(上海)有限公司 A kind of online contract signature system and method based on block chain technology
CN109409828A (en) * 2018-10-11 2019-03-01 绵阳网安科技有限公司 A kind of measure of managing contract based on block chain technology
KR20190089506A (en) * 2018-01-23 2019-07-31 박동화 System and method for e-contract with shared and distributed ledger coupled with outer storage devices
CN110647581A (en) * 2019-09-11 2020-01-03 杭州趣链科技有限公司 Electronic contract configuration management system and method based on block chain
US10783269B1 (en) * 2017-03-02 2020-09-22 Apple Inc. Cloud messaging system
CN112910661A (en) * 2021-05-10 2021-06-04 恒生电子股份有限公司 Block chain consensus method, device, equipment and medium suitable for electronic subscription
CN113807846A (en) * 2021-08-25 2021-12-17 北辰教育科技(苏州)有限公司 Data processing method and device for electronic contract
CN113961146A (en) * 2021-10-15 2022-01-21 易捷讯(深圳)科技有限公司 Contract management system based on cloud signing
CN114726872A (en) * 2022-04-07 2022-07-08 平安资产管理有限责任公司 Data synchronization method and device, computer equipment and storage medium
CN115456628A (en) * 2022-09-19 2022-12-09 杭州溪塔科技有限公司 Intelligent contract viewing method and device based on block chain, storage medium and equipment

Patent Citations (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102044008A (en) * 2009-10-16 2011-05-04 北京卫星环境工程研究所 Contract management information system
US20130179398A1 (en) * 2012-01-10 2013-07-11 Synology Incorporated Device for synchronously sharing files and method for synchronously sharing files
CN102685148A (en) * 2012-05-31 2012-09-19 清华大学 Method for realizing secure network backup system under cloud storage environment
US8504519B1 (en) * 2012-06-27 2013-08-06 Dropbox, Inc. Determining a preferred modified version from among multiple modified versions for synchronized files
CN102946403A (en) * 2012-07-20 2013-02-27 珠海金山办公软件有限公司 Method and device for solving file conflict for cloud storage system
CN103916479A (en) * 2014-04-15 2014-07-09 大连理工大学 Cloud synchronous local area network accelerating system based on working group document
KR20180024857A (en) * 2016-08-31 2018-03-08 한국정보인증주식회사 Server and method for providing electronic contracting service
US10783269B1 (en) * 2017-03-02 2020-09-22 Apple Inc. Cloud messaging system
CN108537046A (en) * 2017-03-06 2018-09-14 才信网络科技(上海)有限公司 A kind of online contract signature system and method based on block chain technology
KR20190089506A (en) * 2018-01-23 2019-07-31 박동화 System and method for e-contract with shared and distributed ledger coupled with outer storage devices
CN109409828A (en) * 2018-10-11 2019-03-01 绵阳网安科技有限公司 A kind of measure of managing contract based on block chain technology
CN110647581A (en) * 2019-09-11 2020-01-03 杭州趣链科技有限公司 Electronic contract configuration management system and method based on block chain
CN112910661A (en) * 2021-05-10 2021-06-04 恒生电子股份有限公司 Block chain consensus method, device, equipment and medium suitable for electronic subscription
CN113807846A (en) * 2021-08-25 2021-12-17 北辰教育科技(苏州)有限公司 Data processing method and device for electronic contract
CN113961146A (en) * 2021-10-15 2022-01-21 易捷讯(深圳)科技有限公司 Contract management system based on cloud signing
CN114726872A (en) * 2022-04-07 2022-07-08 平安资产管理有限责任公司 Data synchronization method and device, computer equipment and storage medium
CN115456628A (en) * 2022-09-19 2022-12-09 杭州溪塔科技有限公司 Intelligent contract viewing method and device based on block chain, storage medium and equipment

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
熊传毅;: "基于网络环境下云服务中电子合同应用", 电子世界, no. 22 *
董义维;孟维峰;: "云存储文件安全性与可靠性研究", 网络安全技术与应用, no. 03 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117132242A (en) * 2023-10-26 2023-11-28 北京点聚信息技术有限公司 Electronic seal identity authority safety management method
CN117132242B (en) * 2023-10-26 2024-01-23 北京点聚信息技术有限公司 Electronic seal identity authority safety management method

Also Published As

Publication number Publication date
CN116527692B (en) 2023-11-10

Similar Documents

Publication Publication Date Title
CN109766673B (en) Alliance type audio and video copyright block chain system and audio and video copyright chaining method
CN109714174B (en) Internet of things equipment digital identity management system and method based on block chain
CN107508812B (en) Industrial control network data storage method, calling method and system
JP4723949B2 (en) Access control system, access control method, and access control program
CN106488452B (en) Mobile terminal safety access authentication method combining fingerprint
CN105164971A (en) Verification system and method with extra security for lower-entropy input records
CN102223374A (en) Third-party authentication security protection system and third-party authentication security protection method based on online security protection of electronic evidence
CN116527692B (en) Contract file cloud synchronization method based on Internet
CN113779605A (en) Industrial internet Handle identification system analysis authentication method based on alliance chain
CN110309197B (en) Project data verification method and device
CN107306246A (en) Based on the data capture method for accessing key
CN107832602B (en) Unified electronic seal system based on identification
CN101051905A (en) Agent identity certificiation method
CN103535007A (en) Managed authentication on a distributed network
CN112559625A (en) Power business material information storage system and method based on block chain
CN111475866A (en) Block chain electronic evidence preservation method and system
CN103595696B (en) The method and device that a kind of File Ownership proves
CN115842680B (en) Network identity authentication management method and system
CN101090320A (en) Indentify authorization method for dectronic signature
CN110874493A (en) Block chain-based enterprise data tamper-proofing method
CN104539636B (en) video evidence service system
Daraghmi et al. A blockchain-based editorial management system
CN105187417B (en) Authority acquiring method and apparatus
CN113630421A (en) Method for preventing data migration of web system based on asymmetric encryption algorithm
CN213122985U (en) PIS authentication system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant