CN117336099B - Signing method and signing system for intelligent contract based on block chain technology - Google Patents
Signing method and signing system for intelligent contract based on block chain technology Download PDFInfo
- Publication number
- CN117336099B CN117336099B CN202311560469.6A CN202311560469A CN117336099B CN 117336099 B CN117336099 B CN 117336099B CN 202311560469 A CN202311560469 A CN 202311560469A CN 117336099 B CN117336099 B CN 117336099B
- Authority
- CN
- China
- Prior art keywords
- signing
- party
- file
- contract
- platform
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 238000000034 method Methods 0.000 title claims abstract description 45
- 238000005516 engineering process Methods 0.000 title claims abstract description 23
- 239000011159 matrix material Substances 0.000 claims description 27
- 238000013475 authorization Methods 0.000 claims description 19
- 239000002131 composite material Substances 0.000 claims description 3
- 239000007943 implant Substances 0.000 claims description 3
- 238000012795 verification Methods 0.000 claims description 3
- 238000004519 manufacturing process Methods 0.000 claims description 2
- 238000013459 approach Methods 0.000 description 4
- 238000002513 implantation Methods 0.000 description 3
- 238000010586 diagram Methods 0.000 description 2
- 238000000605 extraction Methods 0.000 description 2
- 238000000926 separation method Methods 0.000 description 2
- 230000015572 biosynthetic process Effects 0.000 description 1
- 238000004364 calculation method Methods 0.000 description 1
- 238000004321 preservation Methods 0.000 description 1
- 102220309292 rs1032624911 Human genes 0.000 description 1
- 102220203066 rs1057522970 Human genes 0.000 description 1
- 102220279556 rs1305090923 Human genes 0.000 description 1
- 102220264750 rs1305455942 Human genes 0.000 description 1
- 102220265263 rs1449870708 Human genes 0.000 description 1
- 102220017114 rs150867836 Human genes 0.000 description 1
- 102220043971 rs200019352 Human genes 0.000 description 1
- 102220056701 rs730880971 Human genes 0.000 description 1
- 102220286961 rs766772030 Human genes 0.000 description 1
- 102220103912 rs767140410 Human genes 0.000 description 1
- 102220095230 rs776810546 Human genes 0.000 description 1
- 102220095348 rs876659304 Human genes 0.000 description 1
- 102220095259 rs876659958 Human genes 0.000 description 1
- 238000003786 synthesis reaction Methods 0.000 description 1
- 238000012546 transfer Methods 0.000 description 1
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
- G06F21/16—Program or content traceability, e.g. by watermarking
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/123—Applying verification of the received information received data contents, e.g. message integrity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/06—Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/50—Network services
- H04L67/53—Network services using third party service providers
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/40—Network security protocols
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/50—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Software Systems (AREA)
- Computing Systems (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Technology Law (AREA)
- Multimedia (AREA)
- Storage Device Security (AREA)
Abstract
The application discloses a signing method and a signing system of intelligent contracts based on a blockchain technology. A method of signing a smart contract based on blockchain technology, comprising: a system configuration stage, a signing request stage, a contract signing stage and a contract authentication stage; the system configuration stage comprises: the third party signing platform is administered with a plurality of signing parties and a plurality of contracting parties, and the signing parties and the contracting parties are respectively connected with the supervision platform through signals; the contracting party, the contracting party and the third party contracting platform are respectively connected to the blockchain network; presetting an encryption algorithm, wherein the encryption algorithm is respectively stored in a signing party, a contracting party, a third party signing platform and a blockchain network; the method and the device add the willingness file for ensuring that the signing party reads the blank contract file in the signing file. Therefore, the subscription file is ensured to contain willingness information of the user during subscription, and legal effectiveness and effectiveness of the subscription file are improved.
Description
Technical Field
The application relates to the technical field of blockchain, in particular to a signing method and a signing system of an intelligent contract based on the blockchain technology.
Background
In a normal case, when the platform contracts, the user only needs to click on the agreement, namely, the right obligation relation of the two parties is established by default according to the agreement. When an actual dispute problem occurs, a user may pay attention to the reasons such as 'non-principal operation' by the platform in a reasonable way, and the like, and the contract is claimed to be invalid, so that the effective operation of the platform is influenced, and the operation risk is high. The reason for this is mainly that click-to-agree agreements may have vulnerabilities. Electronic signatures require the following conditions to be met if legal effectiveness is required: 1) The identity is effectively authenticated by a third party, so that the authentication requirement specified by law is met; 2) The electronic signature can identify signers and signing time, is tamper-proof, and meets the valid electronic signature requirement specified by law; 3) The data text original can reliably keep the content complete and prevent tampering, and meets the original form and file preservation requirements specified by law. The agreement is signed in a clicking agreeing mode, so that the problems of non-self operation, insufficient tamper-proof guarantee of a platform on the agreement, insufficient willingness demonstration of signers and the like easily exist, contract disputes are increased, and the platform or a contractor faces higher legal risk.
Disclosure of Invention
The content of the present application is intended to introduce concepts in a simplified form that are further described below in the detailed description. The section of this application is not intended to identify key features or essential features of the claimed subject matter, nor is it intended to be used to limit the scope of the claimed subject matter.
As a first aspect of the present application, in the signing process of the existing contract, because the identity of the contractor, the willingness of the contractor cannot be determined, and the intelligent contract cannot be tampered, the effectiveness of the signed contract on the network is low, and for this problem, the present application provides a signing method of the intelligent contract based on the blockchain technology, which includes:
system configuration stage:
the third party signing platform is administered with a plurality of signing parties and a plurality of contracting parties, and the signing parties and the contracting parties are respectively connected with the supervision platform through signals; the contracting party, the contracting party and the third party contracting platform are respectively connected to the blockchain network;
presetting an encryption algorithm, wherein the encryption algorithm is respectively stored in a signing party, a contracting party, a third party signing platform and a blockchain network;
subscription request phase:
the signing direction sends signing request to the third party signing platform, the third party signing platform records signing request and sends signing request to the contractor; the contract party sends a blank contract file to a third party signing platform according to the signing request, and the third party signing platform uploads the related information of the blank contract and the signing request to the blockchain network and sends the blank contract to the signing party;
contract signing stage:
the signing party reads the blank contract file, makes the willingness file recorded when reading the blank contract file into a digital watermark, implants the digital watermark into the blank contract file to generate a signing file, and then sends the signing file to a third party signing platform; the willingness file is audio information or video information when a contractor reads the blank contract file;
contract authentication phase:
the third party signing platform sends the signing file to the contractor, the contractor generates a digital authorization certificate, then the digital authorization certificate is sent to the third party signing platform, and the third party signing platform sends the digital authorization certificate to the contractor and the blockchain network.
In the technical scheme provided by the application, when contracts are signed, a signing platform of a third party is introduced. When the contractor or exchanges information and stores files already contracted, the contractor platform of the third party can upload corresponding information to the block chain platform which cannot be changed. Thus, after signing is completed, neither the contractor nor the contractor can modify the signing file, and the contractor can not hide the signed file. For the third party subscription platform, the third party subscription platform cannot independently generate the subscription file, so that the subscription file cannot be modified. Aiming at the problem that the signing party can deny the authenticity of the signing file in a mode of 'not taking a reasonable mode to let the user pay attention to' or 'not operating by himself', the application adds a willingness file for ensuring that the signing party reads a blank contract file in the signing file. Therefore, the subscription file is ensured to contain willingness information of the user during subscription, and legal effectiveness and effectiveness of the subscription file are improved.
Although blockchain networks are known for their non-tamperability, their disclosure also presents challenges for confidentiality of subscription content. In practice, subscription content often cannot be disclosed to a large extent. Thus, in practice, a blockchain network, the so-called blockchain federation, is typically composed of multiple servers. However, if the server in this blockchain federation can be controlled, it is still possible to tamper with the information in the blockchain network, thereby reducing the validity of the subscription file. Aiming at the problem, the application provides the following technical scheme:
the system configuration stage specifically comprises the following steps:
the contractor and the third party signing platform respectively provide a plurality of servers to form a blockchain network, and store an encryption algorithm in the blockchain network;
the contractor generates a pair of secret keys (Hu, he) according to an encryption algorithm, wherein Hu is a public key, he is a private key, and the contractor broadcasts the public key to the blockchain network;
the signing party generates a pair of secret keys (Qu, qe) according to the encryption algorithm, wherein Qu is a public key, qe is a private key, the signing party sends the public key to a third party signing platform, and the third party signing platform broadcasts the public key to the blockchain network.
In the technical solution proposed in the present application, since subscribers are usually individuals or users, they cannot stably compose a blockchain network. Therefore, in order to avoid the problem that the contractor independently controls the blockchain network to cause the information on the blockchain to be tampered, other public blockchain networks are used to easily cause information leakage. The third party signing platform and the contractor form a blockchain network together, so that information on the contractor independently controlled blockchain platform is avoided to the greatest extent, and illegal profit is obtained.
The third party signing platform is used as a supervision platform, and needs to have higher openness and transparency, namely, the information recorded on the supervision platform needs to be disclosed outwards. However, for a particular subscriber, they do not want their own subscription content to be disclosed. In order to solve the problem that the confidentiality is not high in the existing contract signing supervision mode, the application provides the following technical scheme:
further, the subscription request phase includes the following steps:
step 21: the signing party generates signing information, wherein the signing information comprises a requestor, request content and request time;
step 22: the signing party encrypts signing information into signing requests by using a public key Hu and then sends the signing requests to a third party signing platform; the third party signing platform sends a signing request to a contractor;
step 23: decrypting the signing request by using the private key He by the contractor to obtain signing information, checking the signing information, generating a blank contract file, encrypting the blank contract file by using the public key Qu to obtain an encrypted blank file, and transmitting the encrypted blank file to a third party signing platform;
step 24: and the third-party signing platform stores the encrypted blank file, the hash value of the encrypted blank file is uploaded to the blockchain network, and the signing party downloads the encrypted blank file from the third-party signing platform.
In the scheme provided by the application, when the contractor and the contractor conduct information exchange through the third party signing platform, the contractor and the contractor use public keys of the contractor and the contractor to conduct encryption respectively. Thus, the information uploaded to the third party subscription platform is encrypted to other users and cannot know the conditions and content of the subscription. This approach ensures confidentiality and security of subscription information.
In the existing contract signing process, the user (contractor) typically simply checks "i have agreed to the content" or fills out a signature at the end of the contract. This approach makes it difficult to intuitively represent the user's actual intent, resulting in the contractor easily refusing to fulfill the contractual obligation for this reason when executing the contractual terms later. Aiming at the problem, the application provides the following technical scheme:
the contract signing phase includes the steps of:
step 31: decrypting the encrypted blank file by the signing party by using the private key Qe to obtain a blank contract file;
step 32: recording video information or audio information when a subscriber reads the blank contract file, and combining the video information or the audio information into an encryption information matrix;
step 33: recording a signature obtained finally by a signing party reading the blank contract file, and making the signature into watermark information to be embedded into an encryption information matrix to obtain a digital watermark;
step 34: the digital watermark is embedded into a blank contract file, encrypted by a public key Hu, and then a contract signing file is obtained, and then the contract signing file is sent to a third party contract platform.
In the technical scheme provided by the application, the signature information of the signing party is collected, and video information or audio information of the signing party when reading the blank contract file can also be collected. By making the information into the digital watermark, the application can more intuitively show the willingness of the contractor. Therefore, when the contractor and the obligation of the contractor need to be defined according to the contract content at a later stage, the contractor cannot deny the authenticity of the contract subscription by not participating in the contract generation itself or not knowing the contract content. This approach improves legal effectiveness and enforceability of contracts.
In the prior art, after contractors agree with the contract contents, they are generally unable to know the actual intention of the contractors, which may lead to the contractors losing the final opportunity of remodelling, or it is difficult to determine when the contract formally starts. Aiming at the problem, the application provides the following technical scheme:
further, the contract authentication phase includes the steps of:
step 41: the third party signing platform sends the signing file to a contractor;
step 42: decrypting the contract file by using the private key He by the contractor to obtain a blank contract file embedded with the digital watermark;
step 43: the contractor strips the digital watermark from the blank contract file, respectively verifies the contract file and the digital watermark, after verification is successful, encrypts the digital watermark, the digital signature of the contractor and the contract file by using the public key Qu to generate a digital authorization certificate, and then sends the digital authorization certificate to a third party contract platform;
step 44: the third party signing platform sends the digital authorization certificates to the signing party and the blockchain network respectively.
In the scheme provided by the application, after the subscription file reaches the contractor, the contractor formally provides a digital authorization certificate made by digital signature to the contractor. In this way, the contractor can intuitively know the starting fulfillment time of the contract and detect the authenticity of the contractor through the digital signature of the contractor. The method enhances the confidence and security of the contractor, and simultaneously provides reliable guarantee for the contract fulfillment.
When contractors contract, they are typically unable to print out electronic contracts for reading, but rather read on mobile terminals (e.g., cell phones). Therefore, the method and the system can record video information by using the mobile terminal of the signing party when reading and make the video information into watermark embedded in the contract. However, merely embedding a picture into a contract is difficult to prove that the user is reading long enough or that the user is reading long enough. If the images of all frames generated by the user during reading are embedded in the contract, the watermarks are excessive and difficult to extract, so that the signing will of the user cannot be represented. Aiming at the problem, the application provides the following technical scheme:
in step 32, when the video information is combined into an encryption matrix, the following steps are adopted:
step 321: acquiring video information of a user when reading a blank contract file through a mobile terminal of a signing party, and analyzing the video into n frames of pictures which are J 1 、J 2 、J 3 、…J i …J n The method comprises the steps of carrying out a first treatment on the surface of the Wherein the ith picture is J i The method comprises the steps of carrying out a first treatment on the surface of the Each frame of picture has the same number of pixel grids;
J i having m pixel cells, respectively J i P 1 、J i P 2 、J i P 3 、…J i P k …J i P m The kth pixel grid is J i P k ;
Each pixel is represented by the values of three channels of red, green and blue, for pixel J i P k In other words, the red, green and blue are respectively expressed as、/>、/>;
Step 322: the pixel grids of each frame of picture are in one-to-one correspondence, and each frame of picture J is given i Respectively setting weighting coefficients W i ;
Wherein W is 1 +W 2 +W 3 +…W i …W n =1;
Step 323: obtaining a synthesized picture according to the weighting coefficient of each frame of pictureComposite picture->Middle toolHas m pixel cells, which are respectively +.>、/>、…/>、/>The method comprises the steps of carrying out a first treatment on the surface of the Wherein the kth pixel grid is +.>;
Wherein,red channel value ∈>;
The value of the green channel>;
The value of blue channel>;
Step 324: will synthesize the pictureAs an encryption matrix, the number m of frames of a picture and the weighting coefficient of each picture, and the original frame are taken as a restored file.
In the scheme provided by the application, the video information formed by the multi-frame pictures is combined into one picture, and the rest information is made into a restored file. When embedding the watermark in the blank contract, only one picture is actually embedded, so that picture distortion caused by excessive watermarks is avoided. Thus, the watermark picture embedded in the blank contract file can truly express the willingness of the contractor. This approach increases the reliability and legal effectiveness of the subscription file.
Further, step 33 includes the steps of:
step 331: the signature of the signing party after the blank contract file is read is obtained, and the signature is made into watermark information;
step 332: extracting characteristic points in the encryption matrix to obtain a first characteristic point set, and embedding watermark information into the first characteristic point set to obtain the digital watermark.
Further, step 34 includes the steps of:
step 341: extracting feature points in the blank contract file to obtain a second feature point set, and implanting the digital watermark into the second feature point set to obtain a signature contract file;
in step 342, the signature contract file, the restoration file, the first feature point set, and the second feature point set are encrypted with the public key Hu to obtain a signature file, and then the signature file is sent to the third party contract platform.
Further: step 42 is specifically: and the contractor decrypts the signing file by using the private key He to obtain a signing contract file, a slow file, a first characteristic point set and a second characteristic point set.
Further, step 43 includes the steps of:
step 431: the contractor separates out the digital watermark from the signature contract file by using the second characteristic point set;
step 432: the contractor separates watermark information and an encryption matrix from the digital watermark by using a first characteristic point set;
step 433: and the contractor checks the watermark information and restores the encryption matrix by using the restoring file to obtain multi-frame pictures.
As a second aspect of the present application, some embodiments of the present application provide a signing system for intelligent contracts based on blockchain technology, including a third party signing platform, where the third party signing platform and the contractors together form a blockchain network; contracts are signed using the aforementioned signing method of intelligent contracts based on blockchain technology.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this application, are included to provide a further understanding of the application and to provide a further understanding of the application with regard to the other features, objects and advantages of the application. The drawings of the illustrative embodiments of the present application and their descriptions are for the purpose of illustrating the present application and are not to be construed as unduly limiting the present application.
In addition, the same or similar reference numerals denote the same or similar elements throughout the drawings. It should be understood that the figures are schematic and that elements and components are not necessarily drawn to scale.
In the drawings:
FIG. 1 is a schematic diagram of a signing system for intelligent contracts based on blockchain technology.
FIG. 2 is a schematic diagram of a method of signing a smart contract based on blockchain technology.
Detailed Description
Embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While certain embodiments of the present disclosure are shown in the drawings, it should be understood that the present disclosure may be embodied in various forms and should not be construed as limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete. It should be understood that the drawings and embodiments of the present disclosure are for illustration purposes only and are not intended to limit the scope of the present disclosure.
It should be noted that, for convenience of description, only the portions related to the present invention are shown in the drawings. Embodiments of the present disclosure and features of embodiments may be combined with each other without conflict.
The present disclosure will be described in detail below with reference to the accompanying drawings in conjunction with embodiments.
Referring to fig. 1 and 2, a signing method of a smart contract based on a blockchain technique includes: system configuration stage: the third party signing platform is administered with a plurality of signing parties and a plurality of contracting parties, and the signing parties and the contracting parties are respectively connected with the supervision platform through signals; the contractor, the contractor and the third party contractor platform are respectively connected to the blockchain network.
And presetting an encryption algorithm, wherein the encryption algorithm is respectively stored in a contractor, a third party contractor platform and a blockchain network.
The system configuration stage specifically comprises the following steps: the contractor and the third party signing platform respectively provide a plurality of servers to form a blockchain network, and the blockchain network stores an encryption algorithm.
In the present places where electronic contracts are applied, the contractors are generally network companies, belong to the contractors b, and mainly fulfill the relevant terms and tasks of the contractors. The contractor is typically a person, or a user of a network company, who belongs to the first party of the contract, and is mainly a party for paying the corresponding fee of the second party. In general, contractors are more voluminous to individual contractors, so that the contractors and the third contractor platform may jointly build and maintain a blockchain network. In fact, in the process of contracting without introducing a third party signing platform, related files generated still need to be saved and maintained by the contractors.
The contractor generates a pair of keys (Hu, he) according to the encryption algorithm, hu is a public key, he is a private key, and the contractor broadcasts the public key to the blockchain network.
The signing party generates a pair of secret keys (Qu, qe) according to the encryption algorithm, wherein Qu is a public key, qe is a private key, the signing party sends the public key to a third party signing platform, and the third party signing platform broadcasts the public key to the blockchain network.
The encryption algorithm may be an elliptic encryption algorithm. The specific encryption process is not explained here, and this section is a very common technique in blockchain technology.
Further, in order to avoid storing excessive data on the blockchain network, a hash algorithm is also required to be configured in advance, so that the hash value to be stored in the blockchain network is calculated, and therefore only the hash value is stored on the blockchain network, and the corresponding file is stored on the third party subscription platform.
Subscription request phase:
the signing direction sends signing request to the third party signing platform, the third party signing platform records signing request and sends signing request to the contractor; and the contractor sends the blank contract file to a third-party signing platform according to the signing request, and the third-party signing platform uploads the related information of the blank contract and the signing request to the blockchain network and sends the blank contract to the contractor.
Specifically, the subscription request phase includes the following steps:
step 21: the signing party generates signing information, wherein the signing information comprises a requestor, request content and request time.
The subscription information is the related information applied by the contractor in the subscription direction; the requestor needs to include the corresponding account information, and in some embodiments, an account number and a password. The requested content is the contract content that the contractor needs to sign. The request time is the time when the subscription information is generated.
Step 22: the signing party encrypts signing information into signing requests by using a public key Hu and then sends the signing requests to a third party signing platform; the third party signing platform sends a signing request to the contractor.
Step 23: the contract party decrypts the signing request by using the private key He to obtain signing information, generates a blank contract file after checking the signing information, encrypts the blank contract file by using the public key Qu to obtain an encrypted blank file, and then sends the encrypted blank file to a third party signing platform.
Step 24: and the third-party signing platform stores the encrypted blank file, the hash value of the encrypted blank file is uploaded to the blockchain network, and the signing party downloads the encrypted blank file from the third-party signing platform.
In step 24, the encrypted blank file is uploaded to the blockchain network after the hash value is calculated according to the previously configured hash value calculation mode, and then the encrypted blank file can be stored on the third party subscription platform. In this way, the contractor can be prevented from sending the signing request, but the subsequent blank contract file is not received as a basis, and the contractor is illegally infringed.
Further: the third party subscription platform cannot know the specific content in the subscription party and the information uploaded by the contract party, and a large amount of subscription information exists for exchanging. Therefore, the third party subscription platform cannot transfer the information well. Mainly, the third party subscription platform does not know to which subscriber the information is sent.
To this end: after the third party signing platform receives the signing request, a number is generated for the signing request; thus, when the contractor and the contractor upload corresponding information to the third party signing platform, the contractor and the contractor both send the number. Further, the third party subscription platform can send the file according to the number.
For example, after the contractor 101 generates a subscription request to the third party subscription platform, the third party subscription platform generates a number 10a for the subscription request, and then sends both the number 10a and the subscription request to the contractor. The contractor, after generating the encrypted blank file, also attaches the corresponding number 10a. Therefore, the third party subscription platform can send the received encrypted blank file to the subscriber 101 according to this number 10a. The corresponding files or information to be exchanged in the subsequent steps are also exchanged in this way.
Contract signing stage:
the signing party reads the blank contract file, makes the willingness file recorded when reading the blank contract file into a digital watermark, implants the digital watermark into the blank contract file to generate a signing file, and then sends the signing file to a third party signing platform; the willingness file is audio information or video information when the contractor reads the blank contract file.
Step 31: and the signing party receives the encrypted blank file, and decrypts the encrypted blank file by using the private key Qe to obtain the blank contract file.
The blank contract file is the contract content that the contractor and contractor need to sign. In terms of expression, it is a picture file.
Step 32: recording video information or audio information when a contractor reads the blank contract file, and combining the video information or the audio information into an encryption information matrix.
In step 32, the subscriber refers to the blank contract file through a terminal such as a mobile phone, which has a front camera, when signing the contract. Therefore, when the contractor refers to the blank contract file, the front-end camera is opened to capture the video information, so that the user can be indicated to refer to the intelligent contract for at least 15s or preset time, and the user will be reflected.
Specifically, in step 32, if video information needs to be processed, the following method is adopted:
step 321: acquiring video information of a user when reading a blank contract file through a mobile terminal of a signing party, and analyzing the video into n frames of pictures which are J 1 、J 2 、J 3 、…J i …J n The method comprises the steps of carrying out a first treatment on the surface of the Wherein the ith picture is J i The method comprises the steps of carrying out a first treatment on the surface of the Each frame of picture has the same number of pixels. J (J) i Having m pixel cells, respectively J i P 1 、J i P 2 、J i P 3 、…J i P k …J i P m The kth pixel grid is J i P k The method comprises the steps of carrying out a first treatment on the surface of the Each pixel is represented by the values of three channels of red, green and blue, for pixel J i P k In other words, the red, green and blue are respectively expressed as、/>、/>。
Step 322: the pixel grids of each frame of picture are one by oneCorresponding to each frame of picture J i Respectively setting weighting coefficients W i ;
Wherein W is 1 +W 2 +W 3 +…W i …W n =1。
Step 323: obtaining a synthesized picture according to the weighting coefficient of each frame of pictureComposite picture->M pixel grids are respectively +.>、/>、…/>、/>The method comprises the steps of carrying out a first treatment on the surface of the Wherein the kth pixel grid is +.>The method comprises the steps of carrying out a first treatment on the surface of the Wherein (1)>Red channel value of (2);/>The value of the green channel>;/>The value of blue channel>。
Step 324: will synthesize the pictureAs an encryption matrix, the number m of frames of a picture and the weighting coefficient of each picture, and the original frame are taken as a restored file.
For example, assuming 3 pictures, each picture has 4 pixels, each pixel has three red, green, and blue channel values, as follows:
picture 1: r11=255, g11=0, b11=0; this is the value of the three channels of the 1 st picture, 1 st pixel grid.
R12=0, g12=255, b12=0; this is the value of three channels for the 1 st picture, the 2 nd pixel grid;
r13=0, g13=0, b13=255; this is the value of the three channels of the 1 st picture, the 3 rd pixel grid;
r14=255, g14=255, b14=0; this is the value of three channels for the 1 st picture, the 4 th pixel grid;
picture 2: r21=0, g21=255, B2, 1=0;
R22=255、G22=0、B22=0;
R23=0、G23=0、B23=255;
R24=0、 G24=255、 B24=255;
picture 3: r31=0, g31=0, b31=255;
R32=255、 G32=0、 B32=0;
R33=0、 G33=255、 B33=0;
R34=0、 G34=0、 B34=255;
combining the three pictures into a frame, and assuming that the weight of each picture is 1, the red, green and blue channel values of each pixel grid in the combined image are as follows:
R'1=(255+0+0)/3=85, G'1=(0+255+0)/3=85, B'1=(0+0+255)/3=85;R'2=(0+255+255)/3=170, G'2=(255+0+0)/3=85, B'2=(0+0+0)/3=0;R'3=(0+0+0)/3=0, G'3=(0+0+255)/3=85, B'3=(255+0+255)/3=170;R'4=(255+0+0)/3=85, G'4=(255+255+0)/3=170, B'4=(0+255+0)/3=85。
in the above steps, an average method is adopted to synthesize video images of a plurality of frames into one picture. The synthesis may be performed in other ways than this. And in combination with the above, it can be seen that the encryption information matrix required in the present application is actually an information matrix composed of pixels. In this way, corresponding watermark information may be embedded on this matrix.
In fact, for audio files, the same can be translated into an encryption information matrix; in particular, for audio files, the audio information may be converted into an encryption matrix in a wavelet-varying manner.
The scheme of the audio file is suitable for a scene that a subscriber lacks a front-end camera, and can record a section of voice of the subscriber as a willingness file under the condition that the subscriber cannot provide the front-end camera. The segment of the audio file is then wavelet transformed into an encryption matrix. Wavelet transform processes audio files into matrix information, a common means in the art. Details thereof are not described here.
Step 33: recording a signature obtained by the signing party after reading the blank contract file, and manufacturing the signature into watermark information to be embedded into an encryption information matrix to obtain the digital watermark.
Step 33 comprises the steps of:
step 331: the signature of the signing party after the blank contract file is read is obtained, and the signature is made into watermark information;
step 332: extracting characteristic points in the encryption matrix to obtain a first characteristic point set, and embedding watermark information into the first characteristic point set to obtain the digital watermark.
Step 34: the digital watermark is embedded into a blank contract file, encrypted by a public key Hu, and then a contract signing file is obtained, and then the contract signing file is sent to a third party contract platform.
Step 34 includes the steps of:
step 341: and extracting the characteristic points in the blank contract file to obtain a second characteristic point set, and implanting the digital watermark into the second characteristic point set to obtain the signature contract file.
In step 342, the signature contract file, the restoration file, the first feature point set, and the second feature point set are encrypted with the public key Hu to obtain a signature file, and then the signature file is sent to the third party contract platform.
In steps 33 and 34, the watermark implantation process is performed in the prior art. In step 34 and step 35, feature extraction may be performed by using SIFT algorithm or SURF algorithm when feature points in the picture are extracted. After feature extraction, the corresponding watermark information can be implanted into the locations of the feature points.
Contract authentication phase:
the third party signing platform sends the signing file to the contractor, the contractor generates a digital authorization certificate, then the digital authorization certificate is sent to the third party signing platform, and the third party signing platform sends the digital authorization certificate to the contractor and the blockchain network.
Further, the contract authentication phase includes the steps of:
step 41: and the third party signing platform sends the signing file to the contractor.
Step 42: and the contractor decrypts the contract file by using the private key He to obtain a blank contract file embedded with the digital watermark.
Step 43: the contractor strips the digital watermark from the blank contract file, respectively verifies the contract file and the digital watermark, after verification is successful, encrypts the digital watermark, the digital signature of the contractor and the contract file by using the public key Qu to generate a digital authorization certificate, and then sends the digital authorization certificate to a third party contract platform.
Step 44: the third party signing platform sends the digital authorization certificates to the signing party and the blockchain network respectively.
Step 43 comprises the steps of:
step 431: the contractor separates the digital watermark from the signed contract file using the second set of feature points.
Step 432: the contractor separates watermark information and an encryption matrix from the digital watermark using the first set of feature points.
In step 431 and step 432, the watermark information separation process is simply the inverse operation of the watermark implantation process. Since the implantation location of the watermark is already known, the watermark can be stripped off. The corresponding watermark separation mode is the same as the previous one and is a common technical means in the field.
Step 433: and the contractor checks the watermark information and restores the encryption matrix by using the restoring file to obtain multi-frame pictures.
The restored file already contains the image of the original frame, and the restored multi-frame image is mainly used for comparing whether the image embedded in the contract file is the original video information or not.
Referring to fig. 1, example 2: a signing system of intelligent contracts based on a blockchain technology comprises a third party signing platform, wherein the third party signing platform and contractors form a blockchain network together; contracts are signed using the aforementioned signing method of intelligent contracts based on blockchain technology.
The foregoing description is only of the preferred embodiments of the present disclosure and description of the principles of the technology being employed. It will be appreciated by those skilled in the art that the scope of the invention in the embodiments of the present disclosure is not limited to the specific combination of the above technical features, but encompasses other technical features formed by any combination of the above technical features or their equivalents without departing from the spirit of the invention. Such as the above-described features, are mutually substituted with (but not limited to) the features having similar functions disclosed in the embodiments of the present disclosure.
Claims (9)
1. A method for signing an intelligent contract based on blockchain technology, comprising:
system configuration stage:
the third party signing platform is administered with a plurality of signing parties and a plurality of contracting parties, and the signing parties and the contracting parties are respectively connected with the supervision platform through signals; the contracting party, the contracting party and the third party contracting platform are respectively connected to the blockchain network;
presetting an encryption algorithm, wherein the encryption algorithm is respectively stored in a signing party, a contracting party, a third party signing platform and a blockchain network;
subscription request phase:
the signing direction sends signing request to the third party signing platform, the third party signing platform records signing request and sends signing request to the contractor;
the contract side generates a blank contract file according to the signing request, encrypts the blank contract file into an encrypted blank file, and sends the encrypted blank file to a third party signing platform;
the third party signing platform stores the encrypted blank file, the hash value of the encrypted blank file is uploaded to the blockchain network, and the signing party downloads the encrypted blank file from the third party signing platform;
contract signing stage:
the signing party reads the blank contract file, makes the willingness file recorded when reading the blank contract file into a digital watermark, implants the digital watermark into the blank contract file to generate a signing file, and then sends the signing file to a third party signing platform; the willingness file is audio information or video information when a contractor reads the blank contract file;
contract authentication phase:
the third party signing platform sends the signing file to a contractor, the contractor generates a digital authorization certificate, then the digital authorization certificate is sent to the third party signing platform, and the third party signing platform sends the digital authorization certificate to the contractor and the blockchain network;
recording video information or audio information when a subscriber reads the blank contract file, and combining the video information or the audio information into an encryption information matrix; recording a signature obtained by the signing party after reading the blank contract file, and manufacturing the signature into watermark information to be embedded into an encryption information matrix to obtain the digital watermark.
2. The method of signing a blockchain technology based intelligent contract of claim 1, wherein: the system configuration stage specifically comprises the following steps:
the contractor and the third party signing platform respectively provide a plurality of servers to form a blockchain network, and store an encryption algorithm in the blockchain network;
the contractor generates a pair of secret keys (Hu, he) according to an encryption algorithm, wherein Hu is a public key, he is a private key, and the contractor broadcasts the public key to the blockchain network;
the signing party generates a pair of secret keys (Qu, qe) according to the encryption algorithm, wherein Qu is a public key, qe is a private key, the signing party sends the public key to a third party signing platform, and the third party signing platform broadcasts the public key to the blockchain network.
3. The method of signing a blockchain technology-based intelligent contract of claim 2, wherein: the subscription request phase includes the following steps:
step 21: the signing party generates signing information, wherein the signing information comprises a requestor, request content and request time;
step 22: the signing party encrypts signing information into signing requests by using a public key Hu and then sends the signing requests to a third party signing platform; the third party signing platform sends a signing request to a contractor;
step 23: decrypting the signing request by using the private key He by the contractor to obtain signing information, checking the signing information, generating a blank contract file, encrypting the blank contract file by using the public key Qu to obtain an encrypted blank file, and transmitting the encrypted blank file to a third party signing platform;
step 24: and the third-party signing platform stores the encrypted blank file, the hash value of the encrypted blank file is uploaded to the blockchain network, and the signing party downloads the encrypted blank file from the third-party signing platform.
4. A method of signing a blockchain technology based intelligent contract as in claim 3, wherein: step 31: decrypting the encrypted blank file by the signing party by using the private key Qe to obtain a blank contract file;
step 32: recording video information or audio information when a subscriber reads the blank contract file, and combining the video information or the audio information into an encryption information matrix;
step 33: recording a signature obtained finally by a signing party reading the blank contract file, and making the signature into watermark information to be embedded into an encryption information matrix to obtain a digital watermark;
step 34: the digital watermark is embedded into a blank contract file, encrypted by a public key Hu, and then a contract signing file is obtained, and then the contract signing file is sent to a third party contract platform.
5. The method of signing a blockchain technology based intelligent contract of claim 4, wherein: the contract authentication phase includes the steps of:
step 41: the third party signing platform sends the signing file to a contractor;
step 42: decrypting the contract file by using the private key He by the contractor to obtain a blank contract file embedded with the digital watermark;
step 43: the contractor strips the digital watermark from the blank contract file, respectively verifies the contract file and the digital watermark, after verification is successful, encrypts the digital watermark, the digital signature of the contractor and the contract file by using the public key Qu to generate a digital authorization certificate, and then sends the digital authorization certificate to a third party contract platform;
step 44: the third party signing platform sends the digital authorization certificates to the signing party and the blockchain network respectively.
6. The method of signing a blockchain technology based intelligent contract of claim 5, wherein: in step 32, when the video information is combined into an encryption matrix, the following steps are adopted:
step 321: acquiring video information of a user when reading a blank contract file through a mobile terminal of a signing party, and analyzing the video into n frames of pictures which are J 1 、J 2 、J 3 、…J i …J n The method comprises the steps of carrying out a first treatment on the surface of the Wherein the ith picture is J i The method comprises the steps of carrying out a first treatment on the surface of the Each frame of picture has the same number of pixel grids;
J i having m pixel cells, respectively J i P 1 、J i P 2 、J i P 3 、…J i P k …J i P m The kth pixel grid is J i P k ;
Each pixel is represented by the values of three channels of red, green and blue, for pixel J i P k In other words, the red, green and blue are respectively expressed as;
Step 322: the pixel grids of each frame of picture are in one-to-one correspondence, and each frame of picture J is given i Respectively setting weighting coefficients W i ;
Wherein W is 1 +W 2 +W 3 +…W i …W n =1;
Step 323: obtaining a synthesized picture according to the weighting coefficient of each frame of pictureComposite picture->M pixel grids are respectively +.>、/>、/>、/>The method comprises the steps of carrying out a first treatment on the surface of the Wherein the kth pixel grid is +.>;
Wherein,is red of (2)Color channel value->;
The value of the green channel>;
The value of blue channel>;
Step 324: will synthesize the pictureAs an encryption matrix, the number m of frames of a picture and the weighting coefficient of each picture, and the original frame are taken as a restored file.
7. The method of signing a blockchain technology based intelligent contract of claim 6, wherein: step 33 comprises the steps of:
step 331: the signature of the signing party after the blank contract file is read is obtained, and the signature is made into watermark information;
step 332: extracting characteristic points in the encryption matrix to obtain a first characteristic point set, and embedding watermark information into the first characteristic point set to obtain the digital watermark.
8. The method of signing a blockchain technology based intelligent contract of claim 6, wherein: step 34 includes the steps of:
step 341: extracting feature points in the blank contract file to obtain a second feature point set, and implanting the digital watermark into the second feature point set to obtain a signature contract file;
in step 342, the signature contract file, the restoration file, the first feature point set, and the second feature point set are encrypted with the public key Hu to obtain a signature file, and then the signature file is sent to the third party contract platform.
9. A signing system of intelligent contracts based on a blockchain technology comprises a third party signing platform, wherein the third party signing platform and contractors form a blockchain network together;
a method for signing a smart contract based on a blockchain technique according to any one of claims 1 to 8.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202311560469.6A CN117336099B (en) | 2023-11-22 | 2023-11-22 | Signing method and signing system for intelligent contract based on block chain technology |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202311560469.6A CN117336099B (en) | 2023-11-22 | 2023-11-22 | Signing method and signing system for intelligent contract based on block chain technology |
Publications (2)
Publication Number | Publication Date |
---|---|
CN117336099A CN117336099A (en) | 2024-01-02 |
CN117336099B true CN117336099B (en) | 2024-02-09 |
Family
ID=89293685
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202311560469.6A Active CN117336099B (en) | 2023-11-22 | 2023-11-22 | Signing method and signing system for intelligent contract based on block chain technology |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN117336099B (en) |
Citations (11)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN106960165A (en) * | 2017-03-13 | 2017-07-18 | 广东网金控股股份有限公司 | It is a kind of that the method that electronic contract is conutersigned in many ways is realized based on the intelligent contract of block chain |
CN109035024A (en) * | 2018-08-15 | 2018-12-18 | 杭州链汇通区块链科技有限公司 | Method, system and the storage medium of electronic signature |
CN112669176A (en) * | 2020-12-11 | 2021-04-16 | 浙江数秦科技有限公司 | Electronic contract signing method based on intelligent contract |
CN113824564A (en) * | 2021-09-17 | 2021-12-21 | 江苏通付盾科技有限公司 | Online signing method and system based on block chain |
CN114925405A (en) * | 2022-05-24 | 2022-08-19 | 蚂蚁区块链科技(上海)有限公司 | Block chain-based digital seal verification method and device and electronic equipment |
CN115129275A (en) * | 2022-06-28 | 2022-09-30 | 蚂蚁区块链科技(上海)有限公司 | Digital file printing method and device, electronic equipment and storage medium |
CN115495770A (en) * | 2022-11-18 | 2022-12-20 | 中国信息通信研究院 | Block chain based overdue contract processing method and device, equipment and medium |
CN115664867A (en) * | 2022-12-27 | 2023-01-31 | 成都天府通数字科技有限公司 | Electronic contract signing device and method based on third party authentication |
CN115688191A (en) * | 2022-08-29 | 2023-02-03 | 北京航空航天大学 | Block chain-based electronic signature system and method |
CN116418560A (en) * | 2023-03-08 | 2023-07-11 | 桂林理工大学南宁分校 | System and method for online quick identity authentication based on blockchain intelligent contract |
CN116644479A (en) * | 2023-04-25 | 2023-08-25 | 重庆万友人才服务有限公司 | Tamper-resistant electronic contract signing method based on blockchain technology |
Family Cites Families (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US11182726B2 (en) * | 2019-03-28 | 2021-11-23 | Nest Global Solutions, Llc | Blockchain-based system for analyzing and tracking work performance |
-
2023
- 2023-11-22 CN CN202311560469.6A patent/CN117336099B/en active Active
Patent Citations (11)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN106960165A (en) * | 2017-03-13 | 2017-07-18 | 广东网金控股股份有限公司 | It is a kind of that the method that electronic contract is conutersigned in many ways is realized based on the intelligent contract of block chain |
CN109035024A (en) * | 2018-08-15 | 2018-12-18 | 杭州链汇通区块链科技有限公司 | Method, system and the storage medium of electronic signature |
CN112669176A (en) * | 2020-12-11 | 2021-04-16 | 浙江数秦科技有限公司 | Electronic contract signing method based on intelligent contract |
CN113824564A (en) * | 2021-09-17 | 2021-12-21 | 江苏通付盾科技有限公司 | Online signing method and system based on block chain |
CN114925405A (en) * | 2022-05-24 | 2022-08-19 | 蚂蚁区块链科技(上海)有限公司 | Block chain-based digital seal verification method and device and electronic equipment |
CN115129275A (en) * | 2022-06-28 | 2022-09-30 | 蚂蚁区块链科技(上海)有限公司 | Digital file printing method and device, electronic equipment and storage medium |
CN115688191A (en) * | 2022-08-29 | 2023-02-03 | 北京航空航天大学 | Block chain-based electronic signature system and method |
CN115495770A (en) * | 2022-11-18 | 2022-12-20 | 中国信息通信研究院 | Block chain based overdue contract processing method and device, equipment and medium |
CN115664867A (en) * | 2022-12-27 | 2023-01-31 | 成都天府通数字科技有限公司 | Electronic contract signing device and method based on third party authentication |
CN116418560A (en) * | 2023-03-08 | 2023-07-11 | 桂林理工大学南宁分校 | System and method for online quick identity authentication based on blockchain intelligent contract |
CN116644479A (en) * | 2023-04-25 | 2023-08-25 | 重庆万友人才服务有限公司 | Tamper-resistant electronic contract signing method based on blockchain technology |
Non-Patent Citations (5)
Title |
---|
" Design of Electronic Contract Architecture Based on Blockchain Technology";Xin Shi; Guomin Li; Shuai Chen; Zhuofan Wu;《2020 IEEE 3rd International Conference of Safe Production and Informatization (IICSPI)》;全文 * |
"A Blockchain-based Scalable Electronic Contract Signing System";Kaicheng Yang; Yongtang Wu; Yuling Chen;《2022 IEEE International Conferences on Internet of Things (iThings) and IEEE Green Computing & Communications (GreenCom) and IEEE Cyber, Physical & Social Computing (CPSCom) and IEEE Smart Data (SmartData) and IEEE Congress on Cybermatics (Cybermatics)》;全文 * |
区块链技术下智能合约意思表示的认定;陈逸宁;;海南金融(第05期);全文 * |
基于区块链的高效公平多方合同签署协议;高莹;吴进喜;;密码学报(第05期);全文 * |
基于智能合约的公钥证书发放方案;张成成;;电子技术与软件工程(第23期);全文 * |
Also Published As
Publication number | Publication date |
---|---|
CN117336099A (en) | 2024-01-02 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
JP3154325B2 (en) | System for hiding authentication information in images and image authentication system | |
US5907619A (en) | Secure compressed imaging | |
TWI624795B (en) | Electronic signature generation method and system | |
US20080175377A1 (en) | Methods and Systems for Digital Authentication Using Digitally Signed Images | |
US20130279690A1 (en) | Preserving image privacy when manipulated by cloud services | |
KR20210114323A (en) | Robust selective image, video, and audio content authentication | |
JP2002542523A (en) | Method and apparatus for inserting a digital signature into digital data and authenticating the digital signature in the digital data | |
Qureshi et al. | Framework for preserving security and privacy in peer-to-peer content distribution systems | |
US20220255755A1 (en) | Information processing device, information processing method, and program | |
CN114390316B (en) | Processing method and device for image acquisition synchronous encryption privacy protection | |
KR20200136829A (en) | User apparatus and method for the protection of confidential data | |
JP2000324334A (en) | Image processor, method and system for image processing, image pickup unit and method and computer-readable storage medium | |
Almola et al. | Robust method for embedding an image inside cover image based on least significant bit steganography | |
CN117336099B (en) | Signing method and signing system for intelligent contract based on block chain technology | |
CN114826730B (en) | Blockchain covert communication model capable of hiding sensitive document and sender identity | |
CN114374773B (en) | Method for encrypting image acquisition synchronization information and restoring using end decryption | |
CN115766023A (en) | Encryption algorithm-based vehicle cross-functional domain secret key and certificate dynamic updating system | |
Deepthi et al. | Pre Encryption Data Hiding Techniques using Reserving Room Approach | |
JP3527082B2 (en) | Electronic authentication method and system | |
WO2024122601A1 (en) | Image processing device and method | |
Jiang et al. | A high-capacity reversible data hiding method in encrypted images based on block shifting | |
Santhi et al. | Reversible Data Hiding in Homomorphic Encrypted Domain by Monitoring Ciphertext Group | |
CN116522382A (en) | Application program user information protection method and system | |
Cedillo-Hernandez et al. | Protecting the Sharing and Distribution of Color Images Hosted in Cloud Storage Services | |
Joo et al. | A Study on the Contents Security Management Model for Multi-platform Users |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant |