WO2021042540A1 - 电子合同存储方法及装置、电子设备、计算机可读存储介质 - Google Patents

电子合同存储方法及装置、电子设备、计算机可读存储介质 Download PDF

Info

Publication number
WO2021042540A1
WO2021042540A1 PCT/CN2019/117652 CN2019117652W WO2021042540A1 WO 2021042540 A1 WO2021042540 A1 WO 2021042540A1 CN 2019117652 W CN2019117652 W CN 2019117652W WO 2021042540 A1 WO2021042540 A1 WO 2021042540A1
Authority
WO
WIPO (PCT)
Prior art keywords
electronic contract
contract
file
document
electronic
Prior art date
Application number
PCT/CN2019/117652
Other languages
English (en)
French (fr)
Inventor
杨小彦
Original Assignee
平安普惠企业管理有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 平安普惠企业管理有限公司 filed Critical 平安普惠企业管理有限公司
Publication of WO2021042540A1 publication Critical patent/WO2021042540A1/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/11File system administration, e.g. details of archiving or snapshots
    • G06F16/116Details of conversion of file system types or formats
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Definitions

  • This application relates to the field of blockchain technology, in particular to an electronic contract storage method and device, electronic equipment, and computer-readable storage medium.
  • An electronic contract is an electronic agreement signed in electronic form through an electronic information network to clarify the rights and obligations between two or more parties.
  • electronic contracts occupy a place in e-commerce activities due to their convenient transmission and cost-saving characteristics.
  • properly and securely storing electronic contracts is an important part of maintaining personal and corporate information security.
  • the current method of saving electronic contracts is mainly to synthesize the electronic contract and the electronic signature data of the signatory, and save the synthesized electronic contract documents in a disk.
  • the inventor realizes that this storage method makes the private information of the signatory on the electronic contract document public, and there is a risk of leakage of the private information, which is not conducive to protecting the security of the signatory's private information.
  • this application provides an electronic contract storage method and device, and electronic equipment.
  • an electronic contract storage method includes: receiving an original electronic contract uploaded by an uploading node, the original electronic contract is a picture file obtained by synthesizing the electronic contract and the electronic signature data of the signatory, and the uploading node is a district Any node in the blockchain network; convert the original electronic contract into a Canvas object file to obtain the first electronic contract file; identify the sensitive information location area in the first electronic contract file; The sensitive information location area in the contract document is obfuscated; the obfuscated first electronic contract document is converted into a picture file to obtain the second electronic contract document; the second electronic contract is broadcast on the blockchain network File for file verification; if the file verification is successful, the second electronic contract file is stored in the blockchain maintained by each node in the blockchain network.
  • an electronic contract storage device includes: a receiving unit for receiving an original electronic contract uploaded by an uploading node, the original electronic contract being a picture file obtained by synthesizing the electronic contract and the electronic signature data of the signatory,
  • the upload node is any node in the blockchain network;
  • the first conversion unit is used to convert the original electronic contract into a Canvas object file to obtain the first electronic contract file;
  • the identification unit is used to identify the The sensitive information location area in the first electronic contract document;
  • the processing unit is used to obfuscate the sensitive information location area in the first electronic contract document;
  • the second conversion unit is used to convert the blurred first electronic
  • the contract document is converted into a picture file to obtain the second electronic contract document;
  • the broadcasting unit is used to broadcast the second electronic contract document in the blockchain network for document verification;
  • the storage unit is used to verify the document successfully At this time, the second electronic contract file is stored in the blockchain maintained by each node in the blockchain network.
  • an electronic device in another aspect, includes a processor and a memory, and computer-readable instructions are stored on the memory, and the computer-readable instructions implement the electronic contract storage method described above when executed by the processor.
  • a computer-readable storage medium has a computer program stored thereon, and when the computer program is executed by a processor, the electronic contract storage method as described above is realized.
  • the first electronic contract file is obtained by converting the original electronic contract into a Canvas object file.
  • the sensitive information location in the first electronic contract file can be easily identified, and the The fuzzy operation of the sensitive information in the first electronic contract document improves the confidentiality of the private information in the electronic contract document, and effectively reduces the risk of private information leakage; in addition, based on the non-tamperable feature of blockchain data sharing, the 2.
  • the electronic contract documents are stored on the blockchain so that each node on the blockchain network can supervise and share the second electronic contract documents, which can also greatly improve the security and reliability of the electronic contract documents.
  • FIG. 1 is a schematic structural diagram of an electronic device disclosed in an embodiment of the present application.
  • FIG. 2 is a flowchart of an electronic contract storage method disclosed in an embodiment of the present application.
  • FIG. 3 is a flowchart of another electronic contract storage method disclosed in an embodiment of the present application.
  • FIG. 5 is a schematic structural diagram of an electronic contract storage device disclosed in an embodiment of the present application.
  • Fig. 6 is a schematic structural diagram of another electronic contract storage device disclosed in an embodiment of the present application.
  • Fig. 7 is a schematic structural diagram of another electronic contract storage device disclosed in an embodiment of the present application.
  • Fig. 1 is a schematic structural diagram of an electronic device disclosed in an embodiment of the present application.
  • the electronic device 100 may be a smart phone, a tablet computer, or a desktop computer.
  • the electronic device 100 may include one or more of the following components: a processing component 102, a memory 104, a power supply component 106, a multimedia component 108, an audio component 110, a sensor component 114, and a communication component 116.
  • the processing component 102 generally controls the overall operations of the electronic device 100, such as operations associated with display, telephone calls, data communications, camera operations, and recording operations.
  • the processing component 102 may include one or more processors 118 to execute instructions to complete all or part of the steps of the following method.
  • the processing component 102 may include one or more modules for facilitating the interaction between the processing component 102 and other components.
  • the processing component 102 may include a multimedia module to facilitate the interaction between the multimedia component 108 and the processing component 102.
  • the memory 104 is configured to store various types of data to support operations in the electronic device 100. Examples of these data include instructions for any application or method operating on the electronic device 100.
  • the memory 104 can be implemented by any type of volatile or non-volatile storage device or a combination thereof, such as a static random access memory (Static Random Access Memory). Access Memory, SRAM for short), electrically erasable programmable read-only memory (Electrically Erasable Programmable Read-Only Memory (EEPROM), Erasable Programmable Read Only Memory (EPROM), Programmable Read-Only Memory (Programmable Red-Only Memory, PROM for short), Read-Only Memory (ROM for short), magnetic memory, flash memory, magnetic disk or optical disk.
  • One or more modules are also stored in the memory 104, and the one or more modules are configured to be executed by the one or more processors 118 to complete all or part of the steps in the method shown below.
  • the power supply component 106 provides power to various components of the electronic device 100.
  • the power supply component 106 may include a power management system, one or more power supplies, and other components associated with the generation, management, and distribution of power for the electronic device 100.
  • the multimedia component 108 includes a screen that provides an output interface between the electronic device 100 and the user.
  • the screen may include a liquid crystal display (Liquid Crystal Display, referred to as LCD) and touch panel. If the screen includes a touch panel, the screen may be implemented as a touch screen to receive input signals from the user.
  • the touch panel includes one or more touch sensors to sense touch, sliding, and gestures on the touch panel. The touch sensor can not only sense the boundary of the touch or slide action, but also detect the duration and pressure related to the touch or slide operation.
  • the screen may also include an organic electroluminescence display (Organic Light Emitting Display, OLED for short).
  • the audio component 110 is configured to output and/or input audio signals.
  • the audio component 110 includes a microphone (Microphone, MIC for short).
  • the microphone is configured to receive external audio signals.
  • the received audio signal can be further stored in the memory 104 or sent via the communication component 116.
  • the audio component 110 further includes a speaker for outputting audio signals.
  • the sensor component 114 includes one or more sensors for providing the electronic device 100 with various aspects of state evaluation.
  • the sensor component 114 can detect the on/off state of the electronic device 100, the relative positioning of the components, and can also detect the position change of the electronic device 100 or a component of the electronic device 100 and the temperature change of the electronic device 100.
  • the sensor component 114 may also include a magnetic sensor, a pressure sensor or a temperature sensor.
  • the communication component 116 is configured to facilitate wired or wireless communication between the electronic device 100 and other devices.
  • the electronic device 100 can access a wireless network based on a communication standard, such as WiFi (Wireless-Fidelity, wireless fidelity).
  • WiFi Wireless-Fidelity, wireless fidelity
  • the communication component 116 receives a broadcast signal or broadcast-related information from an external broadcast management system via a broadcast channel.
  • the communication component 116 further includes a near field communication (Near Field Communication, NFC for short) module for facilitating short-range communication.
  • NFC Near Field Communication
  • the NFC module can be based on radio frequency identification (Radio Frequency Identification, referred to as RFID) technology, infrared data association (Infrared Data Association, referred to as IrDA) technology, ultra-wideband (Ultra Wideband, referred to as UWB) technology, Bluetooth technology and other technologies.
  • RFID Radio Frequency Identification
  • IrDA Infrared Data Association
  • UWB ultra-wideband
  • Bluetooth Bluetooth technology and other technologies.
  • the electronic device 100 may be implemented by one or more application specific integrated circuits (Application Specific Integrated Circuits). Specific Integrated Circuit, referred to as ASIC), digital signal processor, digital signal processing equipment, programmable logic device, field programmable gate array, controller, microprocessor or other electronic components are used to implement the following methods.
  • ASIC Application Specific Integrated Circuit
  • digital signal processor digital signal processing equipment
  • programmable logic device programmable logic device
  • field programmable gate array controller
  • microprocessor or other electronic components are used to implement the following methods.
  • FIG. 2 is a schematic flowchart of an electronic contract storage method disclosed in an embodiment of the present application.
  • the electronic contract storage method may include the following steps: 201. Receive the original electronic contract uploaded by the upload node; the original electronic contract is a picture file obtained by synthesizing the electronic contract and the electronic signature data of the signatory.
  • the upload node is any node in the blockchain network, and the upload node can be a node corresponding to the electronic contract uploader, and the electronic contract uploader can access the blockchain network through the blockchain gateway. And upload the original electronic contract to the blockchain network, where the uploader of the electronic contract can be an electronic device with the right to upload the electronic contract.
  • the blockchain network is a decentralized distributed database that embodies the characteristics of collective maintenance by multiple electronic contract transaction participants who join the blockchain network. Among them, each node corresponding to an electronic contract transaction participant maintains a block chain, which can fully back up all the data released and verified in the block chain network.
  • the block chain stores data blocks arranged in chronological order. Each block stores a number of electronic contract documents.
  • the method of cryptography is used to ensure that the data in the block is not tamperable, unforgeable, and verifiable. Performance; using a consensus algorithm to enable all nodes in the entire network (in theory, all nodes) to complete the recognition of the block; and, different nodes can also pass through the peer-to-peer network (Peer to Peer, P2P) for data exchange.
  • P2P peer-to-peer network
  • step 202 is specifically: creating a new Canvas based on the height and width of the original electronic contract DOM element; the original electronic contract is drawn into the above Canvas DOM element to convert the original electronic contract into a Canvas object file to obtain the first electronic contract file.
  • the JavaScript-based Canvas object is used to implement image processing operations on electronic contract documents.
  • the Canvas object represents the canvas element of HTML5.
  • the canvas element of HTML5 is a front-end element that uses JavaScript scripts to draw images. It has the advantages of fast rendering speed and low resource usage.
  • step 205 is specifically: when the processing completion instruction input by the user is detected, export the picture file from the first electronic contract file after the obfuscation process according to the designated output format to obtain the second electronic contract file.
  • Electronic contract documents; among them, the specified format to be output includes PNG, JPG or BMP.
  • the second electronic contract document can be verified by a verification node, where the verification node is the rest of the nodes in the blockchain network excluding the upload node, and corresponds to the electronic contract transaction participant authorized to verify the electronic contract.
  • the transaction participant can be an electronic device with verification authority.
  • the verification node verifies the electronic contract documents published by the upload node to the blockchain network based on the consensus mechanism agreed with the upload node, so as to ensure that the valid electronic contract documents are formally stored in the blockchain maintained by each node.
  • the implementation of the method described in Figure 2 converts the original electronic contract into a Canvas object file to obtain the first electronic contract file. Based on the advantages of the simple operation of Canvas image processing, it can easily identify the first electronic contract file.
  • the location of sensitive information, and the fuzzy operation of the sensitive information in the first electronic contract document improves the confidentiality of the private information in the electronic contract document, and effectively reduces the risk of private information leakage; in addition, data sharing based on the blockchain cannot be edited
  • the feature of the change is to store the second electronic contract document on the blockchain, so that each node on the blockchain network can supervise and share the second electronic contract document, and it can also greatly improve the security and reliability of the electronic contract document. .
  • FIG. 3 is a schematic flowchart of another electronic contract storage method disclosed in an embodiment of the present application.
  • the electronic contract storage method may include the following steps:
  • Step 301 to step 302 among them, for the description of step 301 to step 302, please refer to the detailed description of step 201 to step 202 in the second embodiment, which will not be repeated in this embodiment of the application.
  • the contract types may include, but are not limited to, sales contracts, gift contracts, loan contracts, lease contracts, construction project contracts, transportation contracts, and intermediary contracts.
  • the corresponding contract template can also be stored according to the contract type drawn up by the parties to the contract.
  • the preset contract template library pre-stores contract templates corresponding to different contract types.
  • the contract template is used to locate the sensitive information location area corresponding to the contract type of the first electronic contract document in advance.
  • the contract template is also a Canvas object file. By loading the contract template into the first electronic contract file, the sensitive information location area in the first electronic contract file can be located.
  • each original electronic contract is assigned a corresponding contract ID
  • the contract ID has a corresponding relationship with the contract type of the original electronic contract. Therefore, step 303 may specifically be: according to the contract ID of the first electronic contract document, identifying the contract type corresponding to the contract ID.
  • step 304 and before step 305 the following steps may be further included: detecting the picture size of the first electronic contract document; judging whether the picture size of the first electronic contract document is the same as that of the contract template The picture sizes are the same; if they are inconsistent, adjust the picture size of the contract template so that the picture size of the adjusted contract template matches the picture size of the first electronic contract document; correspondingly, step 305 may include: using the adjusted picture size The contract template for identifying the sensitive information location area in the first electronic contract document.
  • the contract template is directly used to identify the sensitive information location area in the first electronic contract document.
  • implementing an optional implementation method can also improve the accuracy of sensitive information identification by automatically adjusting the image size of the contract template to match the image size of the electronic contract document.
  • Step 306 to step 309 for the description of step 306 to step 309, please refer to the detailed description of step 204 to step 207 in the second embodiment, which will not be repeated in this embodiment of the application.
  • FIG. 4 is a schematic flowchart of another electronic contract storage method disclosed in an embodiment of the present application.
  • the electronic contract storage method may include the following steps:
  • Step 401 to step 405 among them, for the description of step 401 to step 405, please refer to the detailed description of step 301 to step 305 in the third embodiment, which will not be repeated in this embodiment of the application.
  • all the pixel data corresponding to the sensitive information location area in the first electronic contract document can be copied to generate an ImageData Object.
  • the canvas.putImageData method can be used to load the ImageData object after Gaussian blur operation into the sensitive information location area in the first electronic contract document to realize the above-mentioned sensitive information Blur processing of location area.
  • a special processing library function can also be called, such as the processing library StackBlur.js, to directly determine the location of the sensitive information in the electronic contract document.
  • the area is blurred.
  • step 407 when the check box operation instruction input by the user is detected, obtain the custom selected by the user in the first electronic contract file according to the check box operation instruction.
  • Information location area Gaussian blur algorithm is used to blur the custom information location area.
  • the optional implementation method is implemented.
  • the user can edit and obscure the customized information location area in the electronic contract document by receiving the information location area customized by the user in the electronic contract document. Processing, can meet the user's personalized privacy protection needs.
  • the sensitive information location area and the custom information location area of the electronic contract document may be obfuscated multiple times to enhance the effect of privacy information protection.
  • the second electronic contract file can be packaged by using the encryption parameters agreed by the upload node in the blockchain network to obtain the packaged result.
  • the verification node stores decryption parameters that match the encryption parameters.
  • the verification node uses the above decryption parameters to unpack the packaging result. If the unpacking is successful, the packaging result is obtained by encrypting the file uploaded by the upload node in the same blockchain network, so it can be determined that the packaging result is verified success.
  • the verification node broadcasts a notification of the second electronic contract document verification failure in the blockchain network, so that each node in the blockchain network does not respond to the second electronic contract when receiving the notification of the verification failure.
  • the contract document performs subsequent storage operations.
  • a preset standard is set, and only the verification results of the above multiple verification nodes on the second electronic contract document meet this requirement.
  • each node in the blockchain network can store the second electronic contract document in the blockchain that it maintains.
  • the preset standard stipulates that the number of verification nodes whose verification results are successful for the second electronic contract document must be equal to the total number of verification nodes; or, the preset standard can also meet the Byzantine fault tolerance standard and stipulate that the verification result of the second electronic contract document is successful
  • the number of validating nodes should be greater than two-thirds of the total number of validating nodes.
  • the electronic contract documents need to be verified and confirmed by the verification node before they can be officially added to the blockchain maintained by each node on the blockchain network to ensure the reliability of the source of the electronic contract documents, thereby Improve the credibility of electronic contract file sharing.
  • Sharing can greatly improve the security and reliability of electronic contract documents. Moreover, electronic contract documents need to be verified and confirmed by the verification node before they can be officially added to the blockchain maintained by each node on the blockchain network. Ensure the reliability of the source of electronic contract documents and improve the credibility of electronic contract document sharing.
  • FIG. 5 is a schematic structural diagram of an electronic contract storage device disclosed in an embodiment of the present application.
  • the electronic contract storage device may include a receiving unit 501, a first conversion unit 502, an identification unit 503, a first processing unit 504, a second conversion unit 505, a broadcasting unit 506, and a storage unit 507, where:
  • Unit 501 is used to receive the original electronic contract uploaded by the uploading node.
  • the original electronic contract is a picture file obtained by synthesizing the electronic contract and the electronic signature data of the signer.
  • the uploading node is any node in the blockchain network; the first conversion Unit 502, used to convert the original electronic contract into a Canvas object file to obtain the first electronic contract file; identification unit 503, used to identify the sensitive information location area in the first electronic contract file; first processing unit 504, It is used to blur the sensitive information location area in the first electronic contract document; the second conversion unit 505 is used to convert the first electronic contract document after the blur processing into a picture file to obtain the second electronic contract document; The unit 506 is used to broadcast the second electronic contract document in the blockchain network for document verification; the storage unit 507 is used to store the second electronic contract document in each node in the blockchain network when the document verification is successful In the maintained blockchain.
  • the first conversion unit 502 may include: a new sub-unit for creating a new Canvas based on the height and width of the original electronic contract. DOM element; drawing subunit, used to draw the original electronic contract into the above Canvas DOM element to convert the original electronic contract into a Canvas object file to obtain the first electronic contract file.
  • the second conversion unit 505 is specifically configured to export the image file from the first electronic contract file after the obfuscation process according to the specified output format when the processing completion instruction input by the user is detected
  • the specified format to be output includes PNG, JPG or BMP.
  • the implementation of the device described in Figure 5 converts the original electronic contract into a Canvas object file to obtain the first electronic contract file. Based on the advantages of the simple operation of Canvas image processing, it can easily identify the first electronic contract file.
  • the location of sensitive information, and the fuzzy operation of the sensitive information in the first electronic contract document improves the confidentiality of the private information in the electronic contract document, and effectively reduces the risk of private information leakage; in addition, data sharing based on the blockchain cannot be edited
  • the feature of the change is to store the second electronic contract document on the blockchain, so that each node on the blockchain network can supervise and share the second electronic contract document, and it can also greatly improve the security and reliability of the electronic contract document. .
  • FIG. 6 is a schematic structural diagram of another electronic contract storage device disclosed in an embodiment of the present application.
  • the electronic contract storage device shown in FIG. 6 is optimized by the electronic contract storage device shown in FIG. 5.
  • the electronic contract storage device shown in FIG. 6 Compared with the electronic contract storage device shown in FIG. 5, in the electronic contract storage device shown in FIG. 6:
  • the recognition unit 503 includes: a first recognition subunit 5031, used to recognize the contract type of the first electronic contract document; an export subunit 5032, used to export the contract with the first electronic contract document from the preset contract template library Type matching contract template; among them, the contract template is used to pre-locate the sensitive information location area corresponding to the contract type of the first electronic contract document; the second identification subunit 5033 is used to identify the first electronic The sensitive information location area in the contract document.
  • the identification unit 503 further includes a detection sub-unit 5034, a judgment sub-unit 5035, and an adjustment sub-unit 5036.
  • the detection sub-unit 5034 is used for exporting the sub-unit 5032 from a preset contract template library.
  • the first electronic contract After deriving the contract template matching the contract type of the first electronic contract document in the first electronic contract document, and before the second identifying subunit 5033 uses the contract template to identify the sensitive information location area in the first electronic contract document, the first electronic contract is detected
  • the picture size of the contract template is adjusted so that the picture size of the adjusted contract template matches the picture size of the first electronic contract document.
  • the second identification subunit 5033 is used to use the contract template to identify the sensitive information location area in the first electronic contract document.
  • the specific method is as follows: the second identification subunit 5033 is used to use the adjusted contract template to identify Out the sensitive information location area in the first electronic contract document.
  • each original electronic contract is assigned a corresponding contract ID, and the contract ID has a corresponding relationship with the contract type of the original electronic contract. Therefore, the first identification subunit 5031 is specifically configured to identify the contract type corresponding to the contract ID according to the contract ID of the first electronic contract document.
  • the implementation of the device described in Figure 6 converts the original electronic contract into a Canvas object file to obtain the first electronic contract file. Based on the advantages of the simple operation of Canvas image processing, it can easily identify the first electronic contract file.
  • the location of sensitive information, and the fuzzy operation of sensitive information in the first electronic contract document improves the confidentiality of private information in the electronic contract document, and effectively reduces the risk of private information leakage; in addition, data sharing based on the blockchain cannot be edited
  • the feature of the change is to store the second electronic contract document on the blockchain, so that each node on the blockchain network can supervise and share the second electronic contract document, and it can also greatly improve the security and reliability of the electronic contract document.
  • the contract template that matches the above-mentioned contract type is used to quickly identify the sensitive information location area of the electronic contract document, which can effectively improve the efficiency of sensitive information identification; in addition, the contract template can be automatically adjusted
  • the size of the picture to match the picture size of the electronic contract document can also improve the accuracy of sensitive information identification.
  • FIG. 7 is a schematic structural diagram of another electronic contract storage device disclosed in an embodiment of the present application.
  • the electronic contract storage device shown in FIG. 7 is optimized by the electronic contract storage device shown in FIG. 6. Compared with the electronic contract storage device shown in Figure 6, in the electronic contract storage device shown in Figure 7:
  • the first processing unit 504 includes: a reading subunit 5041 for reading all pixel data corresponding to the sensitive information location area in the first electronic contract document to generate image data; a processing subunit 5042 for using Gaussian blur The algorithm performs fuzzy processing on the image data; the loading subunit 5043 is used to load the blurred image data into the sensitive information location area in the first electronic contract document.
  • the first processing unit 504 is further configured to call a special processing library function, such as the processing library StackBlur.js, directly to the electronic contract when blurring the sensitive information location area of the electronic contract document.
  • a special processing library function such as the processing library StackBlur.js
  • the device may further include an acquiring unit and a second processing unit, wherein: the acquiring unit is configured to load the blurred image data into the first electronic contract document in the loading subunit 5043 After the sensitive information location area is detected, the user-defined information location area selected by the user in the first electronic contract document is obtained according to the box operation instruction input by the user when the box operation instruction input by the user is detected; the second processing unit is used for using Gaussian blur The algorithm blurs the location area of the custom information.
  • the second processing unit can also be used to, when detecting the fuzzy enhancement instruction input by the user, blur the sensitive information location area and the custom information location area of the electronic contract document multiple times to strengthen the protection of private information. effect.
  • the broadcasting unit 506 includes: a packaging subunit 5061, which is used to package the second electronic contract document according to the packaging rules of the blockchain network to obtain the packaging result; the broadcasting subunit 5062 is used to broadcast in the blockchain network Pack the result for file verification; the judging subunit 5063 is used to determine that the file verification is successful when the verification node in the blockchain network successfully unpacks the package result after the broadcast notification is detected; where the verification node is a block The rest of the nodes in the chain network except the upload node.
  • the implementation of the device described in Figure 7 converts the original electronic contract into a Canvas object file to obtain the first electronic contract file. Based on the advantages of the simple operation of Canvas image processing, it can easily identify the first electronic contract file. Sensitive information location area, and pixel data-based fuzzy processing is performed on the sensitive information location area in the first electronic contract document, which is simple to operate, improves the confidentiality of private information in the electronic contract document, and effectively reduces the risk of private information leakage; In addition, in addition to the sensitive information location area specified by the contract template, by receiving the user's customized information location area in the electronic contract document, the editing and obfuscation of the customized information location area in the electronic contract document can be realized, which can meet the user's personality The need for privacy protection; further, based on the immutability of blockchain data sharing, the second electronic contract document is stored in the blockchain, so that each node on the blockchain network can supervise and supervise the second electronic contract document.
  • Sharing can greatly improve the security and reliability of electronic contract documents. Moreover, electronic contract documents need to be verified and confirmed by the verification node before they can be officially added to the blockchain maintained by each node on the blockchain network. Ensure the reliability of the source of electronic contract documents and improve the credibility of electronic contract document sharing.
  • the present application also provides an electronic device, the electronic device includes: a processor; a memory, the memory is stored with computer-readable instructions, when the computer-readable instructions are executed by the processor, the electronic contract storage method shown above is implemented .
  • the electronic device may be the electronic device 100 shown in FIG. 1.
  • the present application also provides a computer-readable storage medium on which a computer program is stored.
  • the computer program is executed by a processor, the electronic contract storage method as shown above is implemented.
  • the above-mentioned computer-readable storage medium may be a non-volatile readable storage medium, such as a non-volatile readable storage medium stored in a CD-ROM, U disk, or mobile hard disk device, and may include several instructions to make a computer
  • the device (which can be a personal computer, a server, a terminal device, or a network device, etc.) executes the electronic contract storage method shown above.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Databases & Information Systems (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Medical Informatics (AREA)
  • Data Mining & Analysis (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

一种区块链技术领域的电子合同存储方法及装置、电子设备,该方法包括:接收上传节点上传的电子合同原件;将电子合同原件转换为Canvas对象文件,以获得第一电子合同文件;识别出第一电子合同文件中的敏感信息位置区域,并对敏感信息位置区域进行模糊处理;将模糊处理后的第一电子合同文件转换为图片文件,以获得第二电子合同文件;在区块链网络中广播第二电子合同文件以进行文件验证;若文件验证成功,将第二电子合同文件存储至区块链网络中各个节点各自维护的区块链中。该方法能够降低电子合同的隐私信息泄露的风险。

Description

电子合同存储方法及装置、电子设备、计算机可读存储介质 技术领域
本申请要求2019年9月2日递交、申请名称为“一种电子合同存储方法及装置、电子设备”的中国专利申请201910822884.1的优先权,在此通过引用将其全部内容合并于此。
本申请涉及区块链技术领域,尤其涉及一种电子合同存储方法及装置、电子设备、计算机可读存储介质。
背景技术
电子合同是通过电子信息网络以电子形式签订的一种电子协议,用于明确双方或多方当事人之间的权利义务关系。随着电子技术的发展,电子合同以其传输方便和节约成本等特点,在电子商务活动中占据一席之地。为了更好地利用电子合同来保障消费者以及经营者的合法权益,妥善安全地保存电子合同是维护个人以及企业信息安全的重要环节。
当前保存电子合同的方法主要是通过合成电子合同和签署人的电子签名数据,将合成得到的电子合同文件保存在磁盘中。
技术问题
发明人意识到,这种保存方式使得电子合同文件上签署人的隐私信息被公开,存在隐私信息泄露的风险,不利于对签署人的隐私信息安全进行保护。
技术解决方案
为了解决上述技术问题,本申请提供了一种电子合同存储方法及装置、电子设备。
其中,本申请所采用的技术方案为:
一方面,一种电子合同存储方法,包括:接收上传节点上传的电子合同原件,所述电子合同原件是通过合成电子合同和签署人的电子签名数据后得到的图片文件,所述上传节点为区块链网络中任一节点;将所述电子合同原件转换为Canvas对象文件,以获得第一电子合同文件;识别出所述第一电子合同文件中的敏感信息位置区域;对所述第一电子合同文件中的敏感信息位置区域进行模糊处理;将模糊处理后的第一电子合同文件转换为图片文件,以获得第二电子合同文件;在所述区块链网络中广播所述第二电子合同文件以进行文件验证;若文件验证成功,将所述第二电子合同文件存储至所述区块链网络中各个节点各自维护的区块链中。
另一方面,一种电子合同存储装置,包括:接收单元,用于接收上传节点上传的电子合同原件,所述电子合同原件是通过合成电子合同和签署人的电子签名数据后得到的图片文件,所述上传节点为区块链网络中任一节点;第一转换单元,用于将所述电子合同原件转换为Canvas对象文件,以获得第一电子合同文件;识别单元,用于识别出所述第一电子合同文件中的敏感信息位置区域;处理单元,用于对所述第一电子合同文件中的敏感信息位置区域进行模糊处理;第二转换单元,用于将模糊处理后的第一电子合同文件转换为图片文件,以获得第二电子合同文件;广播单元,用于在所述区块链网络中广播所述第二电子合同文件以进行文件验证;存储单元,用于在文件验证成功时,将所述第二电子合同文件存储至所述区块链网络中各个节点各自维护的区块链中。
另一方面,一种电子设备,包括处理器及存储器,所述存储器上存储有计算机可读指令,所述计算机可读指令被所述处理器执行时实现如上所述的电子合同存储方法。
另一方面,一种计算机可读存储介质,其上存储有计算机程序,所述计算机程序被处理器执行时实现如上所述的电子合同存储方法。
有益效果
本申请实施例提供的技术方案可以包括以下有益效果:
此方法下,通过将电子合同原件转换为Canvas对象文件,以获得第一电子合同文件,能够基于Canvas图像处理操作简单的优势,便捷地识别出第一电子合同文件中的敏感信息位置,并对第一电子合同文件中的敏感信息进行模糊操作,提高了电子合同文件中隐私信息的保密性,有效降低了隐私信息泄露的风险;此外,基于区块链数据共享不可纂改的特点,将第二电子合同文件存储至区块链,以供区块链网络上各个节点对第二电子合同文件进行监督和共享,也能够大大提升保存电子合同文件的安全性和可靠性。
附图说明
此处的附图被并入说明书中并构成本说明书的一部分,示出了符合本申请的实施例,并于说明书一起用于解释本申请的原理。
图1是本申请实施例公开的一种电子设备的结构示意图;
图2是本申请实施例公开的一种电子合同存储方法的流程图;
图3是本申请实施例公开的另一种电子合同存储方法的流程图;
图4是本申请实施例公开的又一种电子合同存储方法的流程图;
图5是本申请实施例公开的一种电子合同存储装置的结构示意图;
图6是本申请实施例公开的另一种电子合同存储装置的结构示意图;
图7是本申请实施例公开的又一种电子合同存储装置的结构示意图。
本发明的实施方式
这里将详细地对示例性实施例执行说明,其示例表示在附图中。下面的描述涉及附图时,除非另有表示,不同附图中的相同数字表示相同或相似的要素。以下示例性实施例中所描述的实施方式并不代表与本申请相一致的所有实施方式。相反,它们仅是与如所附权利要求书中所详述的、本申请的一些方面相一致的装置和方法的例子。
实施例一
图1是本申请实施例公开的一种电子设备的结构示意图。电子设备100可以是智能手机、平板电脑或者台式电脑。如图1所示,电子设备100可以包括以下一个或多个组件:处理组件102,存储器104,电源组件106,多媒体组件108,音频组件110,传感器组件114以及通信组件116。
处理组件102通常控制电子设备100的整体操作,诸如与显示,电话呼叫,数据通信,相机操作以及记录操作相关联的操作等。处理组件102可以包括一个或多个处理器118来执行指令,以完成下述的方法的全部或部分步骤。此外,处理组件102可以包括一个或多个模块,用于便于处理组件102和其他组件之间的交互。例如,处理组件102可以包括多媒体模块,用于以方便多媒体组件108和处理组件102之间的交互。
存储器104被配置为存储各种类型的数据以支持在电子设备100的操作。这些数据的示例包括用于在电子设备100上操作的任何应用程序或方法的指令。存储器104可以由任何类型的易失性或非易失性存储设备或者它们的组合实现,如静态随机存取存储器(Static Random Access Memory,简称SRAM),电可擦除可编程只读存储器(Electrically Erasable Programmable Read-Only Memory,简称EEPROM),可擦除可编程只读存储器(Erasable Programmable Read Only Memory,简称EPROM),可编程只读存储器(Programmable Red-Only Memory,简称PROM),只读存储器(Read-Only Memory,简称ROM),磁存储器,快闪存储器,磁盘或光盘。存储器104中还存储有一个或多个模块,用于该一个或多个模块被配置成由该一个或多个处理器118执行,以完成如下所示方法中的全部或者部分步骤。
电源组件106为电子设备100的各种组件提供电力。电源组件106可以包括电源管理系统,一个或多个电源,及其他与为电子设备100生成、管理和分配电力相关联的组件。
多媒体组件108包括在电子设备100和用户之间的提供一个输出接口的屏幕。在一些实施例中,屏幕可以包括液晶显示器(Liquid Crystal Display,简称LCD)和触摸面板。如果屏幕包括触摸面板,屏幕可以被实现为触摸屏,以接收来自用户的输入信号。触摸面板包括一个或多个触摸传感器以感测触摸、滑动和触摸面板上的手势。触摸传感器可以不仅感测触摸或滑动动作的边界,而且还检测与触摸或滑动操作相关的持续时间和压力。屏幕还可以包括有机电致发光显示器(Organic Light Emitting Display,简称OLED)。
音频组件110被配置为输出和/或输入音频信号。例如,音频组件110包括一个麦克风(Microphone,简称MIC),当电子设备100处于操作模式,如呼叫模式、记录模式和语音识别模式时,麦克风被配置为接收外部音频信号。所接收的音频信号可以被进一步存储在存储器104或经由通信组件116发送。在一些实施例中,音频组件110还包括一个扬声器,用于输出音频信号。
传感器组件114包括一个或多个传感器,用于为电子设备100提供各个方面的状态评估。例如,传感器组件114可以检测到电子设备100的打开/关闭状态,组件的相对定位,还可以检测电子设备100或电子设备100一个组件的位置改变以及电子设备100的温度变化。在一些实施例中,该传感器组件114还可以包括磁传感器,压力传感器或温度传感器。
通信组件116被配置为便于电子设备100和其他设备之间有线或无线方式的通信。电子设备100可以接入基于通信标准的无线网络,如WiFi(Wireless-Fidelity,无线保真)。在本申请实施例中,通信组件116经由广播信道接收来自外部广播管理系统的广播信号或广播相关信息。在本申请实施例中,通信组件116还包括近场通信(Near Field Communication,简称NFC)模块,用于以促进短程通信。例如,在NFC模块可基于射频识别(Radio Frequency Identification,简称RFID)技术,红外数据协会(Infrared Data Association,简称IrDA)技术,超宽带(Ultra Wideband,简称UWB)技术,蓝牙技术和其他技术来实现。
在示例性实施例中,电子设备100可以被一个或多个应用专用集成电路(Application Specific Integrated Circuit,简称ASIC)、数字信号处理器、数字信号处理设备、可编程逻辑器件、现场可编程门阵列、控制器、微处理器或其他电子元件实现,用于执行下述方法。
实施例二
请参阅图2,图2是本申请实施例公开的一种电子合同存储方法的流程示意图。如图2所示该电子合同存储方法可以包括以下步骤:201、接收上传节点上传的电子合同原件;电子合同原件是通过合成电子合同和签署人的电子签名数据后得到的图片文件。
本申请实施例中,上传节点为区块链网络中任一节点,并且,上传节点可以为电子合同上传方所对应的节点,电子合同上传方可以通过区块链网关接入区块链网络,并将电子合同原件上传到区块链网络,其中,电子合同上传方可以是具有电子合同上传权限的电子设备。区块链网络是一个去中心化的分布式数据库,体现出由加入区块链网络的多个电子合同交易参与方来集体维护的特性。其中,每一个电子合同交易参与方对应的节点维护一条区块链,该区块链可以完整备份在区块链网络中发布并且通过验证的所有数据。区块链存储的是以时间先后顺序排列的数据区块,每一个区块中保存的是若干电子合同文件,运用密码学的方法保证区块中数据的不可篡改性、不可伪造性以及可验证性;以共识算法使全网所有节点(理论上是所有节点)完成对区块的认可;以及,不同的节点之间还可以通过对等网络(Peer to Peer,P2P)进行数据交换。
202、将电子合同原件转换为Canvas对象文件,以获得第一电子合同文件。
作为一种可选的实施方式,步骤202具体为:根据电子合同原件的高度和宽度,新建Canvas DOM元素;将电子合同原件绘制到上述Canvas DOM元素中,以将电子合同原件转换为Canvas对象文件,获得第一电子合同文件。
可见,实施可选的实施方式,通过将电子合同原件转换为Canvas对象文件,以进行后续的模糊处理,能够基于Canvas图像处理操作简单的优势,便捷地识别出第一电子合同文件中的敏感信息位置,并进行后续的模糊操作。
本申请实施例中,通过基于JavaScript的Canvas对象,对电子合同文件实现图像处理操作。Canvas对象表示HTML5的canvas元素,HTML5的canvas元素是使用JavaScript脚本绘制图像的前端元素,具有渲染速度快、资源占用率低的优点。
203、识别出第一电子合同文件中的敏感信息位置区域。
204、对第一电子合同文件中的敏感信息位置区域进行模糊处理。
205、将模糊处理后的第一电子合同文件转换为图片文件,以获得第二电子合同文件。
作为一种可选的实施方式,步骤205具体为:在检测到用户输入的处理完成指令时,按照指定的待输出格式从模糊处理后的第一电子合同文件中导出图片文件,以获得第二电子合同文件;其中,指定的待输出格式包括PNG、JPG或者BMP。
可见,实施可选的实施方式,能够在对电子合同文件的敏感信息位置进行模糊处理后,将其转换为图片文件以进行存储,有效降低了隐私信息泄露的风险。
206、在区块链网络中广播第二电子合同文件以进行文件验证。
207、若文件验证成功,将第二电子合同文件存储至区块链网络中各个节点各自维护的区块链中。
本申请实施例中,可以通过验证节点对第二电子合同文件进行文件验证,其中,验证节点为区块链网络中除去上传节点的其余节点,对应于授权验证的电子合同交易参与方,电子合同交易参与方可以为拥有验证权限的电子设备。验证节点基于与上传节点约定的共识机制,对上传节点发布至区块链网络中的电子合同文件进行验证,从而保证验证有效的电子合同文件才正式存储到各个节点维护的区块链中。
可见,实施图2所描述的方法,通过将电子合同原件转换为Canvas对象文件,以获得第一电子合同文件,能够基于Canvas图像处理操作简单的优势,便捷地识别出第一电子合同文件中的敏感信息位置,并对第一电子合同文件中的敏感信息进行模糊操作,提高了电子合同文件中隐私信息的保密性,有效降低了隐私信息泄露的风险;此外,基于区块链数据共享不可纂改的特点,将第二电子合同文件存储至区块链,以供区块链网络上各个节点对第二电子合同文件进行监督和共享,也能够大大提升保存电子合同文件的安全性和可靠性。
实施例三
请参阅图3,图3是本申请实施例公开的另一种电子合同存储方法的流程示意图。如图3所示,该电子合同存储方法可以包括以下步骤:
步骤301~步骤302;其中,针对步骤301~步骤302的描述,请参照实施例二中针对步骤201~步骤202的详细描述,本申请实施例不再赘述。
303、识别出第一电子合同文件的合同类型。
本申请实施例中,合同类型可以包括但不限于买卖合同、赠与合同、借款合同、租赁合同、建设工程合同、运输合同和居间合同等。此外,还可以根据合同当事方自行拟定的合同类型,存储相应的合同模板。
304、从预设的合同模板库中导出与第一电子合同文件的合同类型相匹配的合同模板。
本申请实施例中,可以理解,预设的合同模板库中预先存储有与不同合同类型对应的合同模板。合同模板用于预先定位出与第一电子合同文件的合同类型对应的敏感信息位置区域。合同模板也是Canvas对象文件,通过将合同模板载入第一电子合同文件,可以定位出第一电子合同文件中的敏感信息位置区域。
作为一种可选的实施方式,每一个电子合同原件分配有相应的合同ID,合同ID与该电子合同原件的合同类型存在对应关系。因此,步骤303具体可以为:根据第一电子合同文件的合同ID,识别出与该合同ID对应的合同类型。
305、利用合同模板,识别出第一电子合同文件中的敏感信息位置区域。
可见,实施上述步骤303~步骤305,基于电子合同文件的合同类型,利用与上述合同类型相匹配的合同模板来快速地识别出电子合同文件的敏感信息位置区域,能够有效提高敏感信息识别的效率。
作为一种可选的实施方式,在步骤304之后,以及在步骤305之前,还可以包括以下步骤:检测第一电子合同文件的图片尺寸;判断第一电子合同文件的图片尺寸是否与合同模板的图片尺寸一致;若不一致,对合同模板的图片尺寸进行调整,以使得调整后的合同模板的图片尺寸与第一电子合同文件的图片尺寸相匹配;相应的,步骤305,可以包括:利用调整后的合同模板,识别出第一电子合同文件中的敏感信息位置区域。
可以理解,若第一电子合同文件的图片尺寸与合同模板的图片尺寸一致,则直接利用合同模板,识别出第一电子合同文件中的敏感信息位置区域。
可见,实施可选的实施方式,通过自动调节合同模板的图片尺寸,使其与电子合同文件的图片尺寸相匹配,还能够提高敏感信息识别的准确率。
步骤306~步骤309;其中,针对步骤306~步骤309的描述,请参照实施例二中针对步骤204~步骤207的详细描述,本申请实施例不再赘述。
实施图3所描述的方法,通过将电子合同原件转换为Canvas对象文件,以获得第一电子合同文件,能够基于Canvas图像处理操作简单的优势,便捷地识别出第一电子合同文件中的敏感信息位置,并对第一电子合同文件中的敏感信息进行模糊操作,提高了电子合同文件中隐私信息的保密性,有效降低了隐私信息泄露的风险;此外,基于区块链数据共享不可纂改的特点,将第二电子合同文件存储至区块链,以供区块链网络上各个节点对第二电子合同文件进行监督和共享,也能够大大提升保存电子合同文件的安全性和可靠性;此外,基于电子合同文件的合同类型,利用与上述合同类型相匹配的合同模板来快速地识别出电子合同文件的敏感信息位置区域,能够有效提高敏感信息识别的效率;此外,通过自动调节合同模板的图片尺寸,使其与电子合同文件的图片尺寸相匹配,还能够提高敏感信息识别的准确率。
实施例四
请参阅图4,图4是本申请实施例公开的又一种电子合同存储方法的流程示意图。如图4所示该电子合同存储方法可以包括以下步骤:
步骤401~步骤405;其中,针对步骤401~步骤405的描述,请参照实施例三中针对步骤301~步骤305的详细描述,本申请实施例不再赘述。
406、读取第一电子合同文件中的敏感信息位置区域对应的所有像素数据,以生成图像数据。
407、利用高斯模糊算法对图像数据进行模糊处理,并将模糊处理后的图像数据加载进第一电子合同文件中的敏感信息位置区域。
本申请实施例中,具体来说,在使用JavaScript脚本对电子合同文件的敏感信息位置区域进行模糊处理时,可以拷贝第一电子合同文件中的敏感信息位置区域对应的所有像素数据,生成一个ImageData对象。通过对ImageData对象所包含的每一个像素数据进行高斯模糊运算,可以利用canvas.putImageData方法将经高斯模糊运算后的ImageData对象加载进第一电子合同文件中的敏感信息位置区域,实现对上述敏感信息位置区域的模糊处理。
可见,实施上述步骤406~步骤407,能够对电子合同文件中的敏感信息位置区域实现基于像素数据的模糊处理,操作简单。
作为一种可选的实施方式,在对电子合同文件的敏感信息位置区域进行模糊处理时,还可以调用专门的处理库函数,比如处理库StackBlur.js,直接对电子合同文件中的敏感信息位置区域进行模糊处理。
作为一种可选的实施方式,在步骤407之后,还可以包括以下步骤:在检测到用户输入的选框操作指令时,根据选框操作指令获取用户在第一电子合同文件中选择的自定义信息位置区域;利用高斯模糊算法对自定义信息位置区域进行模糊处理。
可见,实施可选的实施方式,除了合同模板指定的敏感信息位置区域,通过接收用户在电子合同文件中自定义选择的信息位置区域,实现对电子合同文件中自定义信息位置区域的编辑与模糊处理,能够满足用户的个性化隐私保护需求。
进一步可选的,还可以在检测到用户输入的模糊增强指令时,多次对电子合同文件的敏感信息位置区域以及自定义信息位置区域进行模糊处理,以加强隐私信息保护的效果。
408、将模糊处理后的第一电子合同文件转换为图片文件,以获得第二电子合同文件。
409、依据区块链网络的打包规则,对第二电子合同文件进行打包,以获得打包结果。
本申请实施例中,可以利用上传节点在区块链网络中约定的加密参数对第二电子合同文件进行打包,获得打包结果。相应地,验证节点存储有与加密参数匹配的解密参数。验证节点利用上述解密参数对打包结果进行解包,若解包成功,说明打包结果是通过对同一区块链网络中的上传节点上传的文件进行加密后所获得的,因此可以判定出打包结果验证成功。
410、在区块链网络中广播打包结果以进行文件验证。
411、在检测到区块链网络中的验证节点在成功解包打包结果后广播的通知时,判定出文件验证成功。
本申请实施例中,若解包失败,验证节点在区块链网络中广播第二电子合同文件验证失败的通知,使得区块链网络中各个节点在接收到验证失败的通知时不对第二电子合同文件执行后续的存储操作。针对一次电子合同交易,区块链网络中可以存在多个验证节点,作为一种可选的实施方式,设置一个预设标准,只有上述多个验证节点对第二电子合同文件的验证结果满足该预设标准时,才可以使得区块链网络中各个节点将第二电子合同文件存储到各自维护的区块链中。比如,预设标准规定对第二电子合同文件验证结果为成功的验证节点数量要等于验证节点总数量;或者,预设标准还可以满足拜占庭容错标准,规定对第二电子合同文件验证结果为成功的验证节点数量要大于验证节点总数量的三分之二。
412、将第二电子合同文件存储至区块链网络中各个节点各自维护的区块链中。
可见,实施上述步骤409~步骤412,电子合同文件需要经过验证节点验证确认后才可被正式添加到区块链网络上各节点维护的区块链中,保证电子合同文件来源的可靠性,从而提高了电子合同文件共享的可信度。
可见,实施图4所描述的方法,通过将电子合同原件转换为Canvas对象文件,以获得第一电子合同文件,能够基于Canvas图像处理操作简单的优势,便捷地识别出第一电子合同文件中的敏感信息位置区域,并对第一电子合同文件中的敏感信息位置区域进行基于像素数据的模糊处理,操作简单,提高了电子合同文件中隐私信息的保密性,有效降低了隐私信息泄露的风险;此外,除了合同模板指定的敏感信息位置区域,通过接收用户在电子合同文件中自定义选择的信息位置区域,实现对电子合同文件中自定义信息位置区域的编辑与模糊处理,能够满足用户的个性化隐私保护需求;进一步地,基于区块链数据共享不可纂改的特点,将第二电子合同文件存储至区块链,以供区块链网络上各个节点对第二电子合同文件进行监督和共享,能够大大提升保存电子合同文件的安全性和可靠性,并且,电子合同文件需要经过验证节点验证确认后才可被正式添加到区块链网络上各节点维护的区块链中,还能够保证电子合同文件来源的可靠性,提高电子合同文件共享的可信度。
实施例五
请参阅图5,图5是本申请实施例公开的一种电子合同存储装置的结构示意图。如图5所示,该电子合同存储装置可以包括接收单元501、第一转换单元502、识别单元503、第一处理单元504、第二转换单元505、广播单元506以及存储单元507,其中:接收单元501,用于接收上传节点上传的电子合同原件,电子合同原件是通过合成电子合同和签署人的电子签名数据后得到的图片文件,上传节点为区块链网络中任一节点;第一转换单元502,,用于将电子合同原件转换为Canvas对象文件,以获得第一电子合同文件;识别单元503,用于识别出第一电子合同文件中的敏感信息位置区域;第一处理单元504,用于对第一电子合同文件中的敏感信息位置区域进行模糊处理;第二转换单元505,用于将模糊处理后的第一电子合同文件转换为图片文件,以获得第二电子合同文件;广播单元506,用于在区块链网络中广播第二电子合同文件以进行文件验证;存储单元507,用于在文件验证成功时,将第二电子合同文件存储至区块链网络中各个节点各自维护的区块链中。
作为一种可选的实施方式,第一转换单元502可以包括:新建子单元,用于根据电子合同原件的高度和宽度,新建Canvas DOM元素;绘制子单元,用于将电子合同原件绘制到上述Canvas DOM元素中,以将电子合同原件转换为Canvas对象文件,获得第一电子合同文件。
作为一种可选的实施方式,第二转换单元505,具体用于在检测到用户输入的处理完成指令时,按照指定的待输出格式从模糊处理后的第一电子合同文件中导出图片文件,以获得第二电子合同文件;其中,指定的待输出格式包括PNG、JPG或者BMP。
可见,实施图5所描述的装置,通过将电子合同原件转换为Canvas对象文件,以获得第一电子合同文件,能够基于Canvas图像处理操作简单的优势,便捷地识别出第一电子合同文件中的敏感信息位置,并对第一电子合同文件中的敏感信息进行模糊操作,提高了电子合同文件中隐私信息的保密性,有效降低了隐私信息泄露的风险;此外,基于区块链数据共享不可纂改的特点,将第二电子合同文件存储至区块链,以供区块链网络上各个节点对第二电子合同文件进行监督和共享,也能够大大提升保存电子合同文件的安全性和可靠性。
实施例六
请参阅图6,图6是本申请实施例公开的另一种电子合同存储装置的结构示意图。图6所示的电子合同存储装置装置是由图5所示的电子合同存储装置进行优化得到的。与图5所示的电子合同存储装置相比较,在图6所示的电子合同存储装置中:
识别单元503,包括:第一识别子单元5031,用于识别出第一电子合同文件的合同类型;导出子单元5032,用于从预设的合同模板库中导出与第一电子合同文件的合同类型相匹配的合同模板;其中,合同模板用于预先定位出与第一电子合同文件的合同类型对应的敏感信息位置区域;第二识别子单元5033,用于利用合同模板,识别出第一电子合同文件中的敏感信息位置区域。
作为一种可选的实施方式,识别单元503还包括检测子单元5034、判断子单元5035以及调整子单元5036,其中:检测子单元5034,用于在导出子单元5032从预设的合同模板库中导出与第一电子合同文件的合同类型相匹配的合同模板之后,以及在第二识别子单元5033利用合同模板,识别出第一电子合同文件中的敏感信息位置区域之前,检测第一电子合同文件的图片尺寸;判断子单元5035,用于判断第一电子合同文件的图片尺寸是否与合同模板的图片尺寸一致;调整子单元5036,用于在判断子单元5035判定出第一电子合同文件的图片尺寸与合同模板的图片尺寸不一致时,对合同模板的图片尺寸进行调整,以使得调整后的合同模板的图片尺寸与第一电子合同文件的图片尺寸相匹配。
相应地,第二识别子单元5033用于利用合同模板,识别出第一电子合同文件中的敏感信息位置区域的方式具体为:第二识别子单元5033,用于利用调整后的合同模板,识别出第一电子合同文件中的敏感信息位置区域。
作为一种可选的实施方式,每一个电子合同原件分配有相应的合同ID,合同ID与该电子合同原件的合同类型存在对应关系。因此,第一识别子单元5031,具体用于根据第一电子合同文件的合同ID,识别出与该合同ID对应的合同类型。
可见,实施图6所描述的装置,通过将电子合同原件转换为Canvas对象文件,以获得第一电子合同文件,能够基于Canvas图像处理操作简单的优势,便捷地识别出第一电子合同文件中的敏感信息位置,并对第一电子合同文件中的敏感信息进行模糊操作,提高了电子合同文件中隐私信息的保密性,有效降低了隐私信息泄露的风险;此外,基于区块链数据共享不可纂改的特点,将第二电子合同文件存储至区块链,以供区块链网络上各个节点对第二电子合同文件进行监督和共享,也能够大大提升保存电子合同文件的安全性和可靠性;此外,基于电子合同文件的合同类型,利用与上述合同类型相匹配的合同模板来快速地识别出电子合同文件的敏感信息位置区域,能够有效提高敏感信息识别的效率;此外通过自动调节合同模板的图片尺寸,使其与电子合同文件的图片尺寸相匹配,还能够提高敏感信息识别的准确率。
实施例七
请参阅图7,图7是本申请实施例公开的又一种电子合同存储装置的结构示意图。图7所示的电子合同存储装置是由图6所示的电子合同存储装置进行优化得到的。与图6所示的电子合同存储装置相比较,在图7所示的电子合同存储装置中:
第一处理单元504,包括:读取子单元5041,用于读取第一电子合同文件中的敏感信息位置区域对应的所有像素数据,以生成图像数据;处理子单元5042,用于利用高斯模糊算法对图像数据进行模糊处理;加载子单元5043,用于将模糊处理后的图像数据加载进第一电子合同文件中的敏感信息位置区域。
作为一种可选的实施方式,第一处理单元504还用于在对电子合同文件的敏感信息位置区域进行模糊处理时,调用专门的处理库函数,比如处理库StackBlur.js,直接对电子合同文件中的敏感信息位置区域进行模糊处理。
作为一种可选的实施方式,该装置还可以包括获取单元和第二处理单元,其中:获取单元,用于在加载子单元5043将模糊处理后的图像数据加载进第一电子合同文件中的敏感信息位置区域之后,在检测到用户输入的选框操作指令时,根据选框操作指令获取用户在第一电子合同文件中选择的自定义信息位置区域;第二处理单元,用于利用高斯模糊算法对自定义信息位置区域进行模糊处理。
可选的,第二处理单元还可以用于在检测到用户输入的模糊增强指令时,多次对电子合同文件的敏感信息位置区域以及自定义信息位置区域进行模糊处理,以加强隐私信息保护的效果。
广播单元506,包括:打包子单元5061,用于依据区块链网络的打包规则,对第二电子合同文件进行打包,以获得打包结果;广播子单元5062,用于在区块链网络中广播打包结果以进行文件验证;判定子单元5063,用于在检测到区块链网络中的验证节点在成功解包打包结果后广播的通知时,判定出文件验证成功;其中,验证节点为区块链网络中除去上传节点的其余节点。
可见,实施图7所描述的装置,通过将电子合同原件转换为Canvas对象文件,以获得第一电子合同文件,能够基于Canvas图像处理操作简单的优势,便捷地识别出第一电子合同文件中的敏感信息位置区域,并对第一电子合同文件中的敏感信息位置区域进行基于像素数据的模糊处理,操作简单,提高了电子合同文件中隐私信息的保密性,有效降低了隐私信息泄露的风险;此外,除了合同模板指定的敏感信息位置区域,通过接收用户在电子合同文件中自定义选择的信息位置区域,实现对电子合同文件中自定义信息位置区域的编辑与模糊处理,能够满足用户的个性化隐私保护需求;进一步地,基于区块链数据共享不可纂改的特点,将第二电子合同文件存储至区块链,以供区块链网络上各个节点对第二电子合同文件进行监督和共享,能够大大提升保存电子合同文件的安全性和可靠性,并且,电子合同文件需要经过验证节点验证确认后才可被正式添加到区块链网络上各节点维护的区块链中,还能够保证电子合同文件来源的可靠性,提高电子合同文件共享的可信度。
本申请还提供一种电子设备,该电子设备包括:处理器;存储器,该存储器上存储有计算机可读指令,该计算机可读指令被处理器执行时,实现如前所示的电子合同存储方法。该电子设备可以是图1所示电子设备100。
在一示例性实施例中,本申请还提供一种计算机可读存储介质,其上存储有计算机程序,该计算机程序被处理器执行时,实现如前所示的电子合同存储方法。
上述计算机可读存储介质可以为非易失性可读存储介质,例如存储于CD-ROM,U盘,移动硬盘设备中的非易失性可读存储介质,可以包括若干指令以使得一台计算设备(可以是个人计算机、服务器、终端装置、或者网络设备等)执行如前所示的电子合同存储方法。
应当理解的是,本申请并不局限于上面已经描述并在附图中示出的精确结构,并且可以在不脱离其范围执行各种修改和改变。本申请的范围仅由所附的权利要求来限制。

Claims (28)

  1. 一种电子合同存储方法,包括:
    接收上传节点上传的电子合同原件,所述电子合同原件是通过合成电子合同和签署人的电子签名数据后得到的图片文件,所述上传节点为区块链网络中任一节点;
    将所述电子合同原件转换为Canvas对象文件,以获得第一电子合同文件;
    识别出所述第一电子合同文件中的敏感信息位置区域;
    对所述第一电子合同文件中的敏感信息位置区域进行模糊处理;
    将模糊处理后的第一电子合同文件转换为图片文件,以获得第二电子合同文件;
    在所述区块链网络中广播所述第二电子合同文件以进行文件验证;
    若文件验证成功,将所述第二电子合同文件存储至所述区块链网络中各个节点各自维护的区块链中。
  2. 如权利要求1所述的方法,其中,所述识别出所述第一电子合同文件中的敏感信息位置区域,包括:
    识别出所述第一电子合同文件的合同类型;
    从预设的合同模板库中导出与所述第一电子合同文件的合同类型相匹配的合同模板;其中,所述合同模板用于预先定位出与所述第一电子合同文件的合同类型对应的敏感信息位置区域;
    利用所述合同模板,识别出所述第一电子合同文件中的敏感信息位置区域。
  3. 如权利要求2所述的方法,其中,在所述从预设的合同模板库中导出与所述第一电子合同文件的合同类型相匹配的合同模板之后,以及在所述利用所述合同模板,识别出所述第一电子合同文件中的敏感信息位置区域之前,所述方法还包括:
    检测所述第一电子合同文件的图片尺寸;
    判断所述第一电子合同文件的图片尺寸是否与所述合同模板的图片尺寸一致;
    若不一致,对所述合同模板的图片尺寸进行调整,以使得调整后的合同模板的图片尺寸与所述第一电子合同文件的图片尺寸相匹配;
    所述利用所述合同模板,识别出所述第一电子合同文件中的敏感信息位置区域,包括:
    利用所述调整后的合同模板,识别出所述第一电子合同文件中的敏感信息位置区域。
  4. 如权利要求1所述的方法,其中,所述对所述第一电子合同文件中的敏感信息位置区域进行模糊处理,包括:
    读取所述第一电子合同文件中的敏感信息位置区域对应的所有像素数据,以生成图像数据;
    利用高斯模糊算法对所述图像数据进行模糊处理;
    将模糊处理后的图像数据加载进所述第一电子合同文件中的敏感信息位置区域。
  5. 如权利要求4所述的方法,其中,在所述将模糊处理后的图像数据加载进所述第一电子合同文件中的敏感信息位置区域之后,所述方法还包括:
    在检测到用户输入的选框操作指令时,根据所述选框操作指令获取用户在所述第一电子合同文件中选择的自定义信息位置区域;
    利用所述高斯模糊算法对所述自定义信息位置区域进行模糊处理。
  6. 如权利要求1所述的方法,其中,所述将所述电子合同原件转换为Canvas对象文件,以获得第一电子合同文件,包括:     根据所述电子合同原件的高度和宽度,新建Canvas DOM元素;
    将所述电子合同原件绘制到所述Canvas DOM元素中,以将所述电子合同原件转换为Canvas对象文件,获得第一电子合同文件;
    将模糊处理后的第一电子合同文件转换为图片文件,以获得第二电子合同文件,包括:      在检测到用户输入的处理完成指令时,按照指定的待输出格式从模糊处理后的第一电子合同文件中导出图片文件,以获得第二电子合同文件;其中,所述指定的待输出格式包括PNG、JPG或者BMP。
  7. 如权利要求1至6任一项所述的方法,其中,所述在所述区块链网络中广播所述第二电子合同文件以进行文件验证,包括:
    依据所述区块链网络的打包规则,对所述第二电子合同文件进行打包,以获得打包结果;
    在所述区块链网络中广播所述打包结果以进行文件验证;
    在检测到所述区块链网络中的验证节点在成功解包所述打包结果后广播的通知时,判定出文件验证成功;其中,所述验证节点为所述区块链网络中除去所述上传节点的其余节点。
  8. 一种电子合同存储装置,包括:
    接收单元,用于接收上传节点上传的电子合同原件,所述电子合同原件是通过合成电子合同和签署人的电子签名数据后得到的图片文件,所述上传节点为区块链网络中任一节点;
    第一转换单元,用于将所述电子合同原件转换为Canvas对象文件,以获得第一电子合同文件;
    识别单元,用于识别出所述第一电子合同文件中的敏感信息位置区域;
    第一处理单元,用于对所述第一电子合同文件中的敏感信息位置区域进行模糊处理;
    第二转换单元,用于将模糊处理后的第一电子合同文件转换为图片文件,以获得第二电子合同文件;
    广播单元,用于在所述区块链网络中广播所述第二电子合同文件以进行文件验证;
    存储单元,用于在文件验证成功时,将所述第二电子合同文件存储至所述区块链网络中各个节点各自维护的区块链中。
  9. 如权利要求8所述的装置,其中,所述识别单元包括:
    第一识别子单元,用于识别出所述第一电子合同文件的合同类型;
    导出子单元,用于从预设的合同模板库中导出与所述第一电子合同文件的合同类型相匹配的合同模板;其中,所述合同模板用于预先定位出与所述第一电子合同文件的合同类型对应的敏感信息位置区域;
    第二识别子单元,用于利用所述合同模板,识别出所述第一电子合同文件中的敏感信息位置区域。
  10. 如权利要求9所述的装置,其中,所述识别单元还包括:
    检测子单元,用于检测所述第一电子合同文件的图片尺寸;
    判断子单元,用于判断所述第一电子合同文件的图片尺寸是否与所述合同模板的图片尺寸一致;
    调整子单元,用于在所述判断子单元判断为不一致时,对所述合同模板的图片尺寸进行调整,以使得调整后的合同模板的图片尺寸与所述第一电子合同文件的图片尺寸相匹配;
    所述第二识别字单元用于利用所述调整后的合同模板,识别出所述第一电子合同文件中的敏感信息位置区域。
  11. 如权利要求8所述的装置,其中,所述第一处理单元包括:
    读取子单元,用于读取所述第一电子合同文件中的敏感信息位置区域对应的所有像素数据,以生成图像数据;
    处理子单元,用于利用高斯模糊算法对所述图像数据进行模糊处理;
    加载子单元,用于将模糊处理后的图像数据加载进所述第一电子合同文件中的敏感信息位置区域。
  12. 如权利要求11所述的装置,其中,所述装置还包括:
    获取单元,用于在检测到用户输入的选框操作指令时,根据所述选框操作指令获取用户在所述第一电子合同文件中选择的自定义信息位置区域;
    第二处理单元,用于利用所述高斯模糊算法对所述自定义信息位置区域进行模糊处理。
  13. 如权利要求8所述的装置,其中,所述第一转换单元包括:
    新建子单元,用于根据所述电子合同原件的高度和宽度,新建Canvas DOM元素;
    绘制子单元,用于将所述电子合同原件绘制到所述Canvas DOM元素中,以将所述电子合同原件转换为Canvas对象文件,获得第一电子合同文件;
    所述第二转换单元用于在检测到用户输入的处理完成指令时,按照指定的待输出格式从模糊处理后的第一电子合同文件中导出图片文件,以获得第二电子合同文件;其中,所述指定的待输出格式包括PNG、JPG或者BMP。
  14. 如权利要求8-13任一项所述的装置,其中,所述广播单元包括:
    打包子单元,用于依据所述区块链网络的打包规则,对所述第二电子合同文件进行打包,以获得打包结果;
    广播子单元,用于在所述区块链网络中广播所述打包结果以进行文件验证;
    判定字单元,用于在检测到所述区块链网络中的验证节点在成功解包所述打包结果后广播的通知时,判定出文件验证成功;其中,所述验证节点为所述区块链网络中除去所述上传节点的其余节点。
  15. 一种电子设备,包括:
    处理器;
    及存储器,所述存储器上存储有计算机可读指令,所述计算机可读指令被所述处理器执行时,所述处理器配置为实现以下步骤:
    接收上传节点上传的电子合同原件,所述电子合同原件是通过合成电子合同和签署人的电子签名数据后得到的图片文件,所述上传节点为区块链网络中任一节点;
    将所述电子合同原件转换为Canvas对象文件,以获得第一电子合同文件;
    识别出所述第一电子合同文件中的敏感信息位置区域;
    对所述第一电子合同文件中的敏感信息位置区域进行模糊处理;
    将模糊处理后的第一电子合同文件转换为图片文件,以获得第二电子合同文件;
    在所述区块链网络中广播所述第二电子合同文件以进行文件验证;
    若文件验证成功,将所述第二电子合同文件存储至所述区块链网络中各个节点各自维护的区块链中。
  16. 如权利要求15所述的电子设备,其中,所述识别出所述第一电子合同文件中的敏感信息位置区域,所述处理器配置为实现以下步骤:
    识别出所述第一电子合同文件的合同类型;
    从预设的合同模板库中导出与所述第一电子合同文件的合同类型相匹配的合同模板;其中,所述合同模板用于预先定位出与所述第一电子合同文件的合同类型对应的敏感信息位置区域;
    利用所述合同模板,识别出所述第一电子合同文件中的敏感信息位置区域。
  17. 如权利要求16所述的电子设备,其中,在所述从预设的合同模板库中导出与所述第一电子合同文件的合同类型相匹配的合同模板之后,以及在所述利用所述合同模板,识别出所述第一电子合同文件中的敏感信息位置区域之前,所述处理器还配置为实现以下步骤::
    检测所述第一电子合同文件的图片尺寸;
    判断所述第一电子合同文件的图片尺寸是否与所述合同模板的图片尺寸一致;
    若不一致,对所述合同模板的图片尺寸进行调整,以使得调整后的合同模板的图片尺寸与所述第一电子合同文件的图片尺寸相匹配;
    所述利用所述合同模板,识别出所述第一电子合同文件中的敏感信息位置区域,包括:
    利用所述调整后的合同模板,识别出所述第一电子合同文件中的敏感信息位置区域。
  18. 如权利要求15所述的电子设备,其中,所述对所述第一电子合同文件中的敏感信息位置区域进行模糊处理,所述处理器配置为实现以下步骤:
    读取所述第一电子合同文件中的敏感信息位置区域对应的所有像素数据,以生成图像数据;
    利用高斯模糊算法对所述图像数据进行模糊处理;
    将模糊处理后的图像数据加载进所述第一电子合同文件中的敏感信息位置区域。
  19. 如权利要求18所述的电子设备,其中,在所述将模糊处理后的图像数据加载进所述第一电子合同文件中的敏感信息位置区域之后,所述处理器还配置为实现以下步骤:
    在检测到用户输入的选框操作指令时,根据所述选框操作指令获取用户在所述第一电子合同文件中选择的自定义信息位置区域;
    利用所述高斯模糊算法对所述自定义信息位置区域进行模糊处理。
  20. 如权利要求15所述的电子设备,其中,所述将所述电子合同原件转换为Canvas对象文件,以获得第一电子合同文件,所述处理器配置为实现以下步骤:
    根据所述电子合同原件的高度和宽度,新建Canvas DOM元素;
    将所述电子合同原件绘制到所述Canvas DOM元素中,以将所述电子合同原件转换为Canvas对象文件,获得第一电子合同文件;
    将模糊处理后的第一电子合同文件转换为图片文件,以获得第二电子合同文件,包括:      在检测到用户输入的处理完成指令时,按照指定的待输出格式从模糊处理后的第一电子合同文件中导出图片文件,以获得第二电子合同文件;其中,所述指定的待输出格式包括PNG、JPG或者BMP。
  21. 如权利要求15至20任一项所述的电子设备,其中,所述在所述区块链网络中广播所述第二电子合同文件以进行文件验证,所述处理器配置为实现以下步骤:
    依据所述区块链网络的打包规则,对所述第二电子合同文件进行打包,以获得打包结果;
    在所述区块链网络中广播所述打包结果以进行文件验证;
    在检测到所述区块链网络中的验证节点在成功解包所述打包结果后广播的通知时,判定出文件验证成功;其中,所述验证节点为所述区块链网络中除去所述上传节点的其余节点。
  22. 一种计算机可读存储介质,其上存储有计算机程序,所述计算机程序被处理器执行时,所述处理器配置为实现以下步骤:
    接收上传节点上传的电子合同原件,所述电子合同原件是通过合成电子合同和签署人的电子签名数据后得到的图片文件,所述上传节点为区块链网络中任一节点;
    将所述电子合同原件转换为Canvas对象文件,以获得第一电子合同文件;
    识别出所述第一电子合同文件中的敏感信息位置区域;
    对所述第一电子合同文件中的敏感信息位置区域进行模糊处理;
    将模糊处理后的第一电子合同文件转换为图片文件,以获得第二电子合同文件;
    在所述区块链网络中广播所述第二电子合同文件以进行文件验证;
    若文件验证成功,将所述第二电子合同文件存储至所述区块链网络中各个节点各自维护的区块链中。
  23. 如权利要求22所述的计算机可读存储介质,其中,所述识别出所述第一电子合同文件中的敏感信息位置区域,所述处理器配置为实现以下步骤:
    识别出所述第一电子合同文件的合同类型;
    从预设的合同模板库中导出与所述第一电子合同文件的合同类型相匹配的合同模板;其中,所述合同模板用于预先定位出与所述第一电子合同文件的合同类型对应的敏感信息位置区域;
    利用所述合同模板,识别出所述第一电子合同文件中的敏感信息位置区域。
  24. 如权利要求23所述的计算机可读存储介质,其中,在所述从预设的合同模板库中导出与所述第一电子合同文件的合同类型相匹配的合同模板之后,以及在所述利用所述合同模板,识别出所述第一电子合同文件中的敏感信息位置区域之前,所述处理器还配置为实现以下步骤::
    检测所述第一电子合同文件的图片尺寸;
    判断所述第一电子合同文件的图片尺寸是否与所述合同模板的图片尺寸一致;
    若不一致,对所述合同模板的图片尺寸进行调整,以使得调整后的合同模板的图片尺寸与所述第一电子合同文件的图片尺寸相匹配;
    所述利用所述合同模板,识别出所述第一电子合同文件中的敏感信息位置区域,包括:
    利用所述调整后的合同模板,识别出所述第一电子合同文件中的敏感信息位置区域。
  25. 如权利要求22所述的计算机可读存储介质,其中,所述对所述第一电子合同文件中的敏感信息位置区域进行模糊处理,所述处理器配置为实现以下步骤:
    读取所述第一电子合同文件中的敏感信息位置区域对应的所有像素数据,以生成图像数据;
    利用高斯模糊算法对所述图像数据进行模糊处理;
    将模糊处理后的图像数据加载进所述第一电子合同文件中的敏感信息位置区域。
  26. 如权利要求25所述的计算机可读存储介质,其中,在所述将模糊处理后的图像数据加载进所述第一电子合同文件中的敏感信息位置区域之后,所述处理器还配置为实现以下步骤:
    在检测到用户输入的选框操作指令时,根据所述选框操作指令获取用户在所述第一电子合同文件中选择的自定义信息位置区域;
    利用所述高斯模糊算法对所述自定义信息位置区域进行模糊处理。
  27. 如权利要求22所述的计算机可读存储介质,其中,所述将所述电子合同原件转换为Canvas对象文件,以获得第一电子合同文件,所述处理器配置为实现以下步骤:
    根据所述电子合同原件的高度和宽度,新建Canvas DOM元素;
    将所述电子合同原件绘制到所述Canvas DOM元素中,以将所述电子合同原件转换为Canvas对象文件,获得第一电子合同文件;
    将模糊处理后的第一电子合同文件转换为图片文件,以获得第二电子合同文件,包括:      在检测到用户输入的处理完成指令时,按照指定的待输出格式从模糊处理后的第一电子合同文件中导出图片文件,以获得第二电子合同文件;其中,所述指定的待输出格式包括PNG、JPG或者BMP。
  28. 如权利要求22至27任一项所述的计算机可读存储介质,其中,所述在所述区块链网络中广播所述第二电子合同文件以进行文件验证,所述处理器配置为实现以下步骤:
    依据所述区块链网络的打包规则,对所述第二电子合同文件进行打包,以获得打包结果;
    在所述区块链网络中广播所述打包结果以进行文件验证;
    在检测到所述区块链网络中的验证节点在成功解包所述打包结果后广播的通知时,判定出文件验证成功;其中,所述验证节点为所述区块链网络中除去所述上传节点的其余节点。
PCT/CN2019/117652 2019-09-02 2019-11-12 电子合同存储方法及装置、电子设备、计算机可读存储介质 WO2021042540A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910822884.1A CN110688668A (zh) 2019-09-02 2019-09-02 一种电子合同存储方法及装置、电子设备
CN201910822884.1 2019-09-02

Publications (1)

Publication Number Publication Date
WO2021042540A1 true WO2021042540A1 (zh) 2021-03-11

Family

ID=69108836

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/117652 WO2021042540A1 (zh) 2019-09-02 2019-11-12 电子合同存储方法及装置、电子设备、计算机可读存储介质

Country Status (2)

Country Link
CN (1) CN110688668A (zh)
WO (1) WO2021042540A1 (zh)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111400746A (zh) * 2020-02-17 2020-07-10 百度在线网络技术(北京)有限公司 基于区块链的图像管理方法、装置、设备和介质
CN113961905B (zh) * 2021-12-20 2022-03-11 四川特号商盟科技有限公司 一种在线协议签署数据的存储方法

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109767193A (zh) * 2019-01-11 2019-05-17 深圳市点点电子商务有限公司 诉讼财产保全责任险的投保方法、设备及可读存储介质
CN109816329A (zh) * 2018-12-14 2019-05-28 深圳壹账通智能科技有限公司 智能合同签署方法、系统、计算机设备及存储介质
CN109840469A (zh) * 2018-12-13 2019-06-04 中国平安财产保险股份有限公司 基于图像识别的保单录入方法和相关装置
CN110175608A (zh) * 2019-04-16 2019-08-27 中国平安财产保险股份有限公司 一种保险理赔附件处理方法及装置

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10848315B2 (en) * 2015-07-13 2020-11-24 Nippon Telegraph And Telephone Corporation Contract agreement method, agreement verification method, contract agreement system, agreement verification device, contract agreement device, contract agreement program and agreement verification program

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109840469A (zh) * 2018-12-13 2019-06-04 中国平安财产保险股份有限公司 基于图像识别的保单录入方法和相关装置
CN109816329A (zh) * 2018-12-14 2019-05-28 深圳壹账通智能科技有限公司 智能合同签署方法、系统、计算机设备及存储介质
CN109767193A (zh) * 2019-01-11 2019-05-17 深圳市点点电子商务有限公司 诉讼财产保全责任险的投保方法、设备及可读存储介质
CN110175608A (zh) * 2019-04-16 2019-08-27 中国平安财产保险股份有限公司 一种保险理赔附件处理方法及装置

Also Published As

Publication number Publication date
CN110688668A (zh) 2020-01-14

Similar Documents

Publication Publication Date Title
US11113421B2 (en) Secure communications in a blockchain network
CN110351239B (zh) 一种基于区块链的电子合同存储方法及装置、电子设备
US10187389B2 (en) Technologies for supporting multiple digital rights management protocols on a client device
US20170180337A1 (en) Techniques to verify location for location based services
US20160381405A1 (en) Technologies for selective content licensing and secure playback
WO2021042540A1 (zh) 电子合同存储方法及装置、电子设备、计算机可读存储介质
CN106203141A (zh) 一种应用的数据处理方法和装置
US9124422B2 (en) System and method for digital rights management with secure application-content binding
WO2023087704A1 (zh) 一种可回溯的图片授权方法及装置
Liu et al. Vronicle: verifiable provenance for videos from mobile devices
CN107026841B (zh) 在网络中发布作品的方法和装置
US20230198760A1 (en) Verified presentation of non-fungible tokens
US9537842B2 (en) Secondary communications channel facilitating document security
CN106534047A (zh) 一种基于Trust应用的信息传输方法及装置
US20240020684A1 (en) Multi-Factor Authentication (MFA) for Smart Contract Wallets
US20220188822A1 (en) System, method and computer readable medium for performing a transaction in relation to an identity centric dataset
CN110263553B (zh) 基于公钥验证的数据库访问控制方法、装置及电子设备
US20150156175A1 (en) Methods for securing a communication to a social media application and devices thereof
Nakatsuka et al. Vronicle: A System for Producing Videos with Verifiable Provenance
Sweet MEDIA AUTHENTICATION VIA BLOCKCHAIN
TWM602664U (zh) 證件數位化驗證系統
CN117668933A (zh) 数据存储方法和电子设备
CN117573104A (zh) 一种基于密码服务的低代码开发系统及方法
CN117668932A (zh) 数据存储方法和电子设备
SG193666A1 (en) Method and appratus for protecting digital documents and images with pki and document rendering

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19944330

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 18/07/2022)

122 Ep: pct application non-entry in european phase

Ref document number: 19944330

Country of ref document: EP

Kind code of ref document: A1