WO2022057311A1 - 电子合同的验证方法、装置、电子设备及存储介质 - Google Patents

电子合同的验证方法、装置、电子设备及存储介质 Download PDF

Info

Publication number
WO2022057311A1
WO2022057311A1 PCT/CN2021/096850 CN2021096850W WO2022057311A1 WO 2022057311 A1 WO2022057311 A1 WO 2022057311A1 CN 2021096850 W CN2021096850 W CN 2021096850W WO 2022057311 A1 WO2022057311 A1 WO 2022057311A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
electronic contract
hash
signature
postscript
Prior art date
Application number
PCT/CN2021/096850
Other languages
English (en)
French (fr)
Inventor
周晓健
Original Assignee
京东数科海益信息科技有限公司
京东科技控股股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 京东数科海益信息科技有限公司, 京东科技控股股份有限公司 filed Critical 京东数科海益信息科技有限公司
Publication of WO2022057311A1 publication Critical patent/WO2022057311A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Definitions

  • the present application relates to the technical field of the Internet and big data, and in particular, to a verification method, device, electronic device and storage medium for an electronic contract.
  • Electronic contract also known as e-commerce contract
  • e-commerce contract can be used to represent the agreement between two or more parties to establish, change, and terminate the relationship of property and civil rights and obligations in electronic form through electronic information network. That is to say, an electronic contract is a contract concluded electronically, which mainly refers to an electronic agreement signed by the parties in the form of data messages, emails, etc. to clarify the rights and obligations of both parties in order to achieve a certain purpose under network conditions. .
  • the real-name authentication of the user who signs the electronic contract can be performed, and the information of the user's real-name authentication is used as the registered CA certificate, and identification methods such as fingerprints are used to confirm that the person signed the electronic contract, and the fingerprint identification and the CA certificate are used.
  • Electronic contracts for verification are used.
  • the inventor found that there are at least the following problems: the possibility of tampering with the electronic contract is relatively high, resulting in a low reliability of the verification of the electronic contract.
  • Embodiments of the present application provide a verification method, device, electronic device, and storage medium for an electronic contract, which are used to solve the problem of low reliability of verification of an electronic contract.
  • an embodiment of the present application provides a method for verifying an electronic contract, the method comprising:
  • Extract evidence information corresponding to the postscript information from the blockchain wherein the evidence information includes hash information, signature information and timestamp information of the electronic contract;
  • the electronic contract is verified according to the hash information, the signature information and the time stamp information.
  • the method further includes:
  • the hash information, the signature information, the time stamp information and the postscript information are stored in the blockchain.
  • generating the signature information includes:
  • the hash information is signed based on the private key to generate the signature information.
  • generating the timestamp information includes:
  • the hash information is time stamped based on the current time to generate time stamp information.
  • the verifying the electronic contract according to the hash information, the signature information and the time stamp information includes:
  • verifying the signature information includes:
  • the signature information is decrypted based on the public key.
  • generating the hash information of the attribute information includes:
  • Hash calculation is performed on the character string to generate the hash information.
  • the attribute information includes at least one of text content of the electronic contract, registration information, real-name information, signing willingness information, digital certificate issuance information, and application logs.
  • an embodiment of the present application provides a method for verifying an electronic contract, the method comprising:
  • the hash information, the signature information, the time stamp information and the postscript information are stored in a preset blockchain.
  • generating the signature information includes:
  • the hash information is signed based on the private key to generate the signature information.
  • generating the timestamp information includes:
  • the hash information is time stamped based on the current time to generate time stamp information.
  • an electronic contract verification device comprising:
  • the acquisition module is used to acquire the postscript information of the electronic contract from the preset blockchain
  • an extraction module configured to extract evidence information corresponding to the postscript information from the blockchain, wherein the evidence information includes hash information, signature information and timestamp information of the electronic contract;
  • a verification module configured to verify the electronic contract according to the hash information, the signature information and the time stamp information.
  • the apparatus further includes:
  • a determining module configured to determine the attribute information of the electronic contract and the postscript information
  • a first generation module for generating the hash information of the attribute information
  • a first generation module configured to respectively generate the signature information and the timestamp information according to the hash information
  • the first storage module is configured to store the hash information, the signature information, the timestamp information and the postscript information in the blockchain.
  • the first generation module is configured to obtain the private key of the electronic contract, and sign the hash information based on the private key to generate the signature information.
  • the first generating module is configured to determine a current time, and add a timestamp to the hash information based on the current time to generate timestamp information.
  • the verification module is configured to verify the signature information and the timestamp information respectively, and if the verification of the signature information and the timestamp information is passed, determine that the signature information and the timestamp information pass the verification. For the electronic contract corresponding to the information, if the electronic contract corresponding to the hash information is the same as the electronic contract, it is determined that the verification is passed.
  • the verification module is configured to obtain the public key of the electronic contract, and decrypt the signature information based on the public key.
  • the first generating module is configured to determine a character string corresponding to the attribute information; perform hash calculation on the character string to generate the hash information.
  • the attribute information includes at least one of text content of the electronic contract, registration information, real-name information, signing willingness information, digital certificate issuance information, and application logs.
  • an embodiment of the present application provides a device for verifying an electronic contract, the device comprising:
  • the second generation module is configured to generate evidence information and postscript information of the electronic contract, wherein the evidence information and postscript information are used to verify the electronic contract, and the evidence information includes the data of the electronic contract. information, signature information and timestamp information;
  • the second storage module is configured to store the hash information, the signature information, the time stamp information and the postscript information in a preset blockchain.
  • the second generation module is configured to obtain the private key of the electronic contract, and sign the hash information based on the private key to generate the signature information.
  • the second generating module is configured to determine a current time, and stamp the hash information with a timestamp based on the current time to generate timestamp information.
  • an embodiment of the present application provides an electronic device, including: a memory, and a processor;
  • the memory for storing instructions executable by the processor
  • the processor when executing the instructions in the memory, the processor is configured to implement the method described in any of the above embodiments.
  • an embodiment of the present application provides a computer-readable storage medium on which a computer program is stored, and when the program is executed by a processor, implements the method described in any of the foregoing embodiments.
  • an embodiment of the present application provides a computer program product, including a computer program, where the computer program implements the method described in any of the foregoing embodiments when executed by a processor.
  • the embodiments of the present application provide a verification method, device, electronic device, and storage medium for an electronic contract, including: acquiring postscript information of an electronic contract from a preset blockchain, and extracting the postscript information corresponding to the postscript from the blockchain
  • the evidence information includes the hash information, signature information and time stamp information of the electronic contract.
  • the electronic contract is verified according to the hash information, signature information and time stamp information.
  • FIG. 1 is a schematic diagram of an application scenario of a verification method for an electronic contract according to an embodiment of the application
  • FIG. 2 is a schematic diagram of a verification method for an electronic contract according to an embodiment of the application
  • FIG. 3 is a schematic diagram of a verification method for an electronic contract according to another embodiment of the present application.
  • FIG. 4 is a schematic flowchart of a verification method for an electronic contract according to another embodiment of the present application.
  • FIG. 5 is a schematic diagram of a verification device for an electronic contract according to an embodiment of the application.
  • FIG. 6 is a schematic diagram of a verification device for an electronic contract according to another embodiment of the present application.
  • FIG. 7 is a schematic diagram of a verification device for an electronic contract according to another embodiment of the present application.
  • FIG. 8 is a block diagram of an electronic device according to an embodiment of the present application.
  • FIG. 1 is a schematic diagram of an application scenario of the verification method for an electronic contract according to an embodiment of the present application.
  • the application scenario may include: an electronic contract platform, an application programming interface (Application Programming Interface, API) and a certificate depository platform.
  • API Application Programming Interface
  • the electronic contract platform can be a platform that provides electronic contract services, such as a platform for generating electronic contracts, that is, users can sign electronic contracts through the electronic contract platform.
  • the number of electronic contract platforms may be at least one, and the embodiment of this application does not limit the number of electronic contract platforms.
  • a software development kit (Software Development Kit, SDK) is provided, and the electronic contract platform provides electronic contract services based on the SDK.
  • the API can be set on the electronic contract platform and used as the API of the SDK.
  • the certificate depositing platform may be a platform that provides evidence storage.
  • the certificate depositing platform may be a platform that stores relevant evidence of an electronic contract.
  • the certificate deposit platform is a certificate deposit platform with a blockchain structure, and the relevant information of the electronic contract (such as the registration of the electronic contract, the text content of the electronic contract, etc.) is carried out by means of the blockchain. storage.
  • the electronic contract platform can call the API of the SDK, and transmit the evidence of the electronic contract to the certification platform through the API, and the certification platform will store the relevant information of the electronic contract, and Specifically, it is stored in a preset blockchain.
  • the certificate deposit platform or the electronic contract platform can verify the relevant information of the electronic contract stored in the blockchain, and when the verification passes, determine that the electronic contract is true and valid Electronic contract.
  • FIG. 1 is only used to exemplarily illustrate an application scenario to which the electronic contract verification method of the embodiment of the present application may be applicable, and should not be construed as a limitation on the application scenario.
  • elements can be added on the basis shown in FIG. 1 , and specifically, elements such as an evidence collection platform, an evidence notarization platform, and an evidence appraisal platform can be added, and when the authenticity of the electronic contract needs to be verified Verification can be achieved through evidence collection, evidence notarization platforms, and evidence appraisal platforms.
  • multiple elements as shown in FIG. 1 may be integrated, such as deploying the electronic contract platform and the certificate deposit platform on the same platform.
  • an electronic contract platform is generally used to store electronic contracts signed by registration, real-name authentication, and biometric identification. During the verification process, the electronic contract is verified based on biometric identification and CA certificate (generated by real-name authentication).
  • the reliability of verification of the electronic contract is likely to be low due to the tampering of the electronic contract.
  • the inventor of the present application has obtained the inventive concept of the present application: to verify the evidence information of different dimensions of the electronic contract stored in the blockchain, so as to realize the reliability of the verification.
  • the embodiments of the present application provide a verification method for an electronic contract, and the verification method can be applied to the application scenario shown in FIG. 1 .
  • FIG. 2 is a schematic diagram of a verification method for an electronic contract according to an embodiment of the present application.
  • the method includes:
  • S101 Obtain postscript information of the electronic contract from a preset blockchain.
  • the execution subject of the embodiment of the present application may be a verification device of an electronic contract (hereinafter referred to as a verification device), and the verification device may be a server (including a local server and a cloud server), a processor, a chip, etc. limited.
  • a verification device of an electronic contract
  • the verification device may be a server (including a local server and a cloud server), a processor, a chip, etc. limited.
  • the execution subject may be the electronic contract platform, the certificate deposit platform, or the electronic contract platform and depository platform respectively.
  • the verification platform for the interaction of the certificate platform can also be a certificate deposit system including an electronic contract platform and a certificate deposit platform, and so on.
  • electronic contracts can be understood from multiple dimensions, such as registration of electronic contracts, real-name authentication and signing, etc., and a process is required from registration to signing of electronic contracts.
  • it may be relatively It can be completed in a short time interval, or it may be completed in a relatively long time interval, and the different dimensions of the electronic contract can be described in general terms through the postscript information, such as the registration type and business serial number of the electronic contract, and the registration dimension
  • the type of registration, that is to say, the postscript information can be used to describe the type of the electronic contract and the business serial number, etc.
  • S102 Extract evidence information corresponding to the postscript information from the blockchain, where the evidence information includes hash information, signature information and timestamp information of the electronic contract.
  • the hash information can be used to represent the information obtained by hashing the electronic contract;
  • the signature information can be used to represent the information obtained by signing the hash information;
  • the timestamp information can be used to represent the time when the hash information is stamped Click to get the information.
  • the postscript information and the evidence information are both stored in the blockchain, so the possibility of the postscript information and the evidence information being tampered is very low.
  • the evidence information may include at least three dimensions of information, namely hash information, signature information and timestamp information, and describing the evidence information through these three dimensions can improve the integrity of the evidence information It is comprehensive and comprehensive, forming a complete chain of evidence, so as to achieve the technical effect of verifying electronic contracts in a complete, comprehensive and reliable manner.
  • S103 Verify the electronic contract according to the hash information, the signature information and the timestamp information.
  • the verification device After the verification device obtains the hash information, signature information and timestamp information, it can verify the electronic contract based on the signature information and timestamp information. Since the hash information, signature information and timestamp information are complete and comprehensive for the evidence information has been described, therefore, the verification device verifies the hash information, the signature information and the time stamp information, which can improve the technical effect of the comprehensiveness and integrity of the verification.
  • the embodiment of the present application provides a method for verifying an electronic contract.
  • the method includes: acquiring postscript information of the electronic contract from a preset blockchain, and extracting the postscript information corresponding to the postscript from the blockchain.
  • the evidence information includes the hash information, signature information and time stamp information of the electronic contract.
  • the electronic contract is verified according to the hash information, signature information and time stamp information.
  • the method includes:
  • S201 Determine attribute information and postscript information of the electronic contract.
  • an electronic contract can be understood from different dimensions, and the attribute information can be used to represent related information of different dimensions of the electronic contract.
  • the attribute information may include at least one of the text content of the electronic contract, registration information, real-name information, signing willingness information, digital certificate issuance information, and application logs.
  • At least one of the text content, registration information, real-name information, signing intention information, digital certificate issuance information and application log of the electronic contract is determined by the verification device.
  • the postscript information corresponding to different attribute information may be different.
  • attribute information and postscript information content please refer to the following table:
  • this step can be performed by the electronic contract platform.
  • the electronic contract platform can obtain the electronic contract, and can determine the attribute information of the electronic contract, and can call the API of the SDK to store the attribute information in the storage. certificate platform.
  • S202 Generate hash information of attribute information.
  • the registration information includes the user ID and the user IP
  • the certificate depositing device performs hash calculation on the string composed of the user ID and the user IP to obtain the hash information.
  • S203 Generate signature information and timestamp information respectively according to the hash information.
  • this step may include:
  • S2031 Generate signature information according to the hash information.
  • this step may include: the electronic contract platform can call the API through the SDK, and the API obtains the private key of the electronic contract through the digital certificate service, and signs the hash information based on the private key ( and specifically a digital signature) to generate signature information.
  • S2032 Generate timestamp information according to the hash information.
  • this step may include: the electronic contract platform may call the API of the SDK, obtain the current time from the fair timing service through the API, and stamp the hash information with a timestamp based on the current time, Generate timestamp information.
  • S204 Store the hash information, signature information, timestamp information and postscript information in the blockchain.
  • this step may include: the electronic contract platform may call the API of the SDK, send the hash information, signature information, timestamp information and postscript information to the certificate deposit platform through the API, and store the The certificate platform stores hash information, signature information, timestamp information and postscript information in the blockchain.
  • the postscript information can be stored. It is stored in plaintext, while the hash information, signature information and timestamp information are encrypted and stored.
  • the certificate deposit platform when the certificate deposit platform stores the hash information, signature information, timestamp information and postscript information in the blockchain, the certificate deposit platform can generate the certificate deposit number, and in the verification process, it can be based on The certificate number verifies the corresponding electronic contract.
  • the depository platform can send the depository number to the electronic contract platform, and the electronic contract platform can construct the mapping relationship between the depository number and the electronic contract, then during the verification process, the corresponding number can be called from the electronic contract platform Electronic contract.
  • S205 may refer to S101, which will not be repeated here.
  • S206 Extract evidence information corresponding to the postscript information from the blockchain, where the evidence information includes hash information, signature information and timestamp information of the electronic contract.
  • the verification device (which may be a system including an electronic contract platform and a certificate deposit platform) can generate the evidence information of the electronic contract, and store the evidence information and postscript information in the blockchain.
  • postscript information of the electronic contract can be determined, and evidence information corresponding to the postscript information can be extracted based on the postscript information.
  • S207 Verify the electronic contract according to the hash information, the signature information and the timestamp information.
  • this step may include:
  • S2071 Verify signature information and timestamp information respectively.
  • the verification of the signature information includes:
  • the private key and the public key form a key pair, and in this step, the public key of the electronic contract can be obtained.
  • the electronic contract platform can call the SKD API, and the API can obtain the public key of the electronic contract through the digital certificate service.
  • S20712 Decrypt the signature information based on the public key.
  • the electronic contract platform can decrypt the signature information based on the public key, and the signature information is encrypted and generated based on the hash information. Therefore, decrypting the signature information based on the public key can Get hash information.
  • S20713 Verify the hash information obtained by decryption.
  • this step may include: comparing the hash information of the electronic contract with the hash information obtained by decryption, if the two are the same, the verification is passed, and if the two are different, the verification fails.
  • the verification of the time stamp information includes: determining the time information and hash information carried in the time stamp information, and similarly, comparing the hash information of the electronic contract with the hash information obtained by parsing, if the two are the same, It means that the verification passes, and if the two are different, it means that the verification fails.
  • the electronic contract corresponding to the hash information is obtained from the electronic contract platform. contract.
  • the authenticity of the electronic contract is verified from the hash information, signature information and time stamp information, which is equivalent to the three dimensions of the content of the electronic contract, the executor and the execution time.
  • the formed evidence chain has been verified, so the comprehensiveness and integrity of the verification can be improved, and the hash information, signature information and timestamp information are all stored in the blockchain, so it can be ensured that the hash information, signature information and The authenticity and security of the evidence chain composed of timestamp information, so as to achieve the technical effect of the reliability and validity of the verification.
  • the embodiments of the present application further provide a verification method for an electronic contract.
  • FIG. 4 is a schematic flowchart of a verification method for an electronic contract according to another embodiment of the present application.
  • the method includes:
  • S301 Generate evidence information and postscript information of the electronic contract, wherein the evidence information and postscript information are used to verify the electronic contract, and the evidence information includes hash information, signature information and timestamp information of the electronic contract.
  • an electronic contract may include contents of different dimensions, and in combination with the application scenario shown in Figure 1, in this step, when the user registers the electronic contract through the contract electronic platform, the electronic platform can generate the content of the electronic contract Evidence information and postscript information in the registration dimension.
  • the electronic contract Evidence information and postscript information please refer to the above table, and will not be repeated here.
  • the generated evidence information and postscript information can be used to verify the electronic contract, and the verification process can refer to the description of the above example, which will not be repeated here.
  • generating the hash information includes: acquiring attribute information of the electronic contract, performing hash calculation on the attribute information, and generating the hash information.
  • generating the evidence information includes: acquiring a private key of the electronic contract, signing hash information based on the private key, and generating signature information.
  • generating the timestamp information includes: determining a current time, timestamping the hash information based on the current time, and generating the timestamp information.
  • S302 Store the hash information, signature information, timestamp information and postscript information in a preset blockchain.
  • the embodiments of the present application further provide
  • the embodiments of the present application further provide an electronic contract verification apparatus, which is used to execute the method shown in FIG. 2 or FIG. 3 .
  • FIG. 5 is a schematic diagram of an apparatus for verifying an electronic contract according to an embodiment of the present application.
  • the device includes:
  • an acquisition module 11 used to acquire postscript information of the electronic contract from a preset blockchain
  • an extraction module 12 configured to extract evidence information corresponding to the postscript information from the blockchain, wherein the evidence information includes hash information, signature information and timestamp information of the electronic contract;
  • the verification module 13 is configured to verify the electronic contract according to the hash information, the signature information and the time stamp information.
  • the apparatus further includes:
  • a determining module 14 configured to determine the attribute information of the electronic contract and the postscript information
  • a first generating module configured to generate the hash information of the attribute information
  • the first generation module 15 is configured to respectively generate the signature information and the timestamp information according to the hash information
  • the first storage module 16 is configured to store the hash information, the signature information, the timestamp information and the postscript information in the blockchain.
  • the first generating module 15 is configured to obtain the private key of the electronic contract, and sign the hash information based on the private key to generate the signature information.
  • the first generating module 15 is configured to determine the current time, and stamp the hash information with a time stamp based on the current time to generate time stamp information.
  • the verification module 16 is configured to verify the signature information and the time stamp information respectively, and if the verification of the signature information and the time stamp information is passed, determine that the signature information and the time stamp information pass the verification. If the electronic contract corresponding to the hash information is the same as the electronic contract, it is determined that the verification is passed.
  • the verification module 16 is configured to obtain the public key of the electronic contract, and decrypt the signature information based on the public key.
  • the first generating module 15 is configured to determine a character string corresponding to the attribute information; perform hash calculation on the character string to generate the hash information.
  • the attribute information includes at least one of text content of the electronic contract, registration information, real-name information, signing willingness information, digital certificate issuance information, and application logs.
  • the embodiments of the present application further provide an electronic contract verification device, which is used to execute the method shown in FIG. 4 .
  • FIG. 7 is a schematic diagram of an apparatus for verifying an electronic contract according to another embodiment of the present application.
  • the device includes:
  • the second generation module 21 is configured to generate evidence information and postscript information of the electronic contract, wherein the evidence information and postscript information are used to verify the electronic contract, and the evidence information includes the information of the electronic contract. Hash information, signature information and timestamp information;
  • the second storage module 22 is configured to store the hash information, the signature information, the time stamp information and the postscript information in a preset blockchain.
  • the second generation module 22 is configured to obtain the private key of the electronic contract, and sign the hash information based on the private key to generate the signature information.
  • the second generation module 22 is configured to determine the current time, and stamp the hash information with a time stamp based on the current time to generate time stamp information.
  • the embodiments of the present application further provide an electronic device, including: a memory, and a processor;
  • memory for storing processor-executable instructions
  • the processor when executing the instructions in the memory, the processor is configured to implement the method described in any of the above embodiments, such as to implement the verification method of an electronic contract as shown in any of the embodiments in FIG. 2 to FIG. 4 .
  • the embodiments of the present application provide a computer program product, including a computer program, which, when executed by a processor, implements the method described in any of the above embodiments.
  • FIG. 8 is a block diagram of an electronic device according to an embodiment of the present application.
  • the electronic device is intended to represent various forms of digital computers, such as laptops, desktops, workstations, personal digital assistants, servers, blade servers, mainframe computers, and other suitable computers.
  • Electronic devices may also represent various forms of mobile devices, such as personal digital processors, cellular phones, smart phones, wearable devices, and other similar computing devices.
  • the components shown herein, their connections and relationships, and their functions are by way of example only, and are not intended to limit implementations of the embodiments of the present application described and/or claimed herein.
  • the electronic device includes: one or more processors 101, a memory 102, and interfaces for connecting various components, including a high-speed interface and a low-speed interface.
  • the various components are interconnected using different buses and may be mounted on a common motherboard or otherwise as desired.
  • the processor may process instructions executed within the electronic device, including instructions stored in or on memory to display graphical information of the GUI on an external input/output device, such as a display device coupled to the interface.
  • multiple processors and/or multiple buses may be used with multiple memories, if desired.
  • multiple electronic devices may be connected, each providing some of the necessary operations (eg, as a server array, a group of blade servers, or a multiprocessor system).
  • FIG. 8 takes a processor 101 as an example.
  • the memory 102 is the non-transitory computer-readable storage medium provided by the embodiment of the present application.
  • the memory stores instructions executable by at least one processor, so that the at least one processor executes the electronic contract verification method provided by the embodiment of the present application.
  • the non-transitory computer-readable storage medium of the embodiments of the present application stores computer instructions, where the computer instructions are used to cause the computer to execute the verification method of the electronic contract provided by the embodiments of the present application.
  • the memory 102 can be used to store non-transitory software programs, non-transitory computer-executable programs, and modules, such as program instructions/modules in the embodiments of the present application.
  • the processor 101 executes various functional applications and data processing of the server by running the non-transitory software programs, instructions and modules stored in the memory 102, ie, implements the verification method of the electronic contract in the above method embodiments.
  • the memory 102 may include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required for at least one function; the storage data area may store data created according to the use of the electronic device, and the like. Additionally, memory 102 may include high-speed random access memory, and may also include non-transitory memory, such as at least one magnetic disk storage device, flash memory device, or other non-transitory solid state storage device. In some embodiments, memory 102 may optionally include memory located remotely relative to processor 101, which may be connected to the electronic device via a network. Examples of the above-mentioned network include, but are not limited to, the Internet, an intranet, a local area network, a block-chain-based Service Network (BSN), a mobile communication network, and combinations thereof.
  • BSN block-chain-based Service Network
  • the electronic device may further include: an input device 103 and an output device 104 .
  • the processor 101 , the memory 102 , the input device 103 and the output device 104 may be connected by a bus or in other ways, and the connection by a bus is taken as an example in FIG. 8 .
  • the input device 103 can receive input numerical or character information, and generate key signal input related to user settings and function control of the electronic device, such as a touch screen, keypad, mouse, trackpad, touchpad, pointing stick, one or more Input devices such as mouse buttons, trackballs, joysticks, etc.
  • the output device 104 may include a display device, auxiliary lighting devices (eg, LEDs), haptic feedback devices (eg, vibration motors), and the like.
  • the display device may include, but is not limited to, a liquid crystal display (LCD), a light emitting diode (LED) display, and a plasma display. In some implementations, the display device may be a touch screen.
  • Various implementations of the systems and techniques described herein can be implemented in digital electronic circuitry, integrated circuit systems, application specific ASICs (application specific integrated circuits), computer hardware, firmware, software, and/or combinations thereof. These various embodiments may include being implemented in one or more computer programs executable and/or interpretable on a programmable system including at least one programmable processor that The processor, which may be a special purpose or general-purpose programmable processor, may receive data and instructions from a storage system, at least one input device, and at least one output device, and transmit data and instructions to the storage system, the at least one input device, and the at least one output device an output device.
  • the processor which may be a special purpose or general-purpose programmable processor, may receive data and instructions from a storage system, at least one input device, and at least one output device, and transmit data and instructions to the storage system, the at least one input device, and the at least one output device an output device.
  • the systems and techniques described herein may be implemented on a computer having a display device (eg, a CRT (cathode ray tube) or LCD (liquid crystal display) monitor) for displaying information to the user ); and a keyboard and pointing device (eg, a mouse or trackball) through which a user can provide input to the computer.
  • a display device eg, a CRT (cathode ray tube) or LCD (liquid crystal display) monitor
  • a keyboard and pointing device eg, a mouse or trackball
  • Other kinds of devices can also be used to provide interaction with the user; for example, the feedback provided to the user can be any form of sensory feedback (eg, visual feedback, auditory feedback, or tactile feedback); and can be in any form (including acoustic input, voice input, or tactile input) to receive input from the user.
  • the systems and techniques described herein may be implemented on a computing system that includes back-end components (eg, as a data server), or a computing system that includes middleware components (eg, an application server), or a computing system that includes front-end components (eg, a user computer having a graphical user interface or web browser through which a user may interact with implementations of the systems and techniques described herein), or including such backend components, middleware components, Or any combination of front-end components in a computing system.
  • the components of the system may be interconnected by any form or medium of digital data communication (eg, a communication network). Examples of communication networks include: Local Area Networks (LANs), Blockchain-based Service Networks (BSNs), Wide Area Networks (WANs), and the Internet.
  • a computer system can include clients and servers.
  • Clients and servers are generally remote from each other and usually interact through a communication network.
  • the relationship of client and server arises by computer programs running on the respective computers and having a client-server relationship to each other.
  • computer-readable media includes both computer storage media and communication media including any medium that facilitates transfer of a computer program from one place to another.
  • a storage medium can be any available medium that can be accessed by a general purpose or special purpose computer.
  • An exemplary storage medium is coupled to the processor, such that the processor can read information from, and write information to, the storage medium.
  • the storage medium can also be an integral part of the processor.
  • the processor and storage medium may reside in an ASIC. Alternatively, the ASIC may be located in the user equipment.
  • the processor and storage medium may also exist in the communication device as discrete components.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Bioethics (AREA)
  • Strategic Management (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Health & Medical Sciences (AREA)
  • Technology Law (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

一种电子合同的验证方法、装置、电子设备及存储介质,包括:从预先设置的区块链中获取电子合同的附言信息(S101),从区块链中提取与附言信息对应的证据信息,其中,证据信息包括电子合同的哈希信息、签名信息及时间戳信息(S102),根据哈希信息、签名信息及时间戳信息对电子合同进行验证(S103)。通过将附言信息和证据信息存储于区块链中,可以避免附言信息和证据信息被篡改的问题,从而提高附言信息和证据信息的安全性和可靠性。且通过基于哈希信息、签名信息及时间戳信息对电子合同进行验证,即基于不同的维度对电子合同进行验证,可以避免验证的单一性的问题,从而实现验证的全面性和多样性,进而实现提高验证的可靠性的技术效果。

Description

电子合同的验证方法、装置、电子设备及存储介质
本申请要求于2020年09月21日提交中国专利局、申请号为202010996981.5、申请名称为“电子合同的验证方法、装置、电子设备及存储介质”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请涉及互联网和大数据技术领域,尤其涉及一种电子合同的验证方法、装置、电子设备及存储介质。
背景技术
电子合同,又称电子商务合同,电子合同可以用于表征,双方或多方当事人之间通过电子信息网络以电子的形式达成的设立、变更、终止财产性民事权利义务关系的协议。也就是说,电子合同是以电子的方式订立的合同,其主要是指在网络条件下当事人为了实现一定的目的,通过数据电文、电子邮件等形式签订的明确双方权利义务关系的一种电子协议。
在现有技术中,可以对签订电子合同的用户进行实名认证,使用用户实名认证的信息为注册CA证书,通过指纹等识别方式确认为本人对电子合同进行签署,并通过指纹识别和CA证书对电子合同进行验证。
发明人在执行本申请的过程中,发现至少存在以下问题:电子合同被篡改的可能性比较大,导致对电子合同验证的可靠性偏低。
发明内容
本申请实施例提供一种电子合同的验证方法、装置、电子设备及存储介质,用于解决电子合同的验证的可靠性偏低的问题。
第一方面,本申请实施例提供一种电子合同的验证方法,所述方法包括:
从预先设置的区块链中获取电子合同的附言信息;
从所述区块链中提取与所述附言信息对应的证据信息,其中,所述证据信息包括所述电子合同的哈希信息、签名信息及时间戳信息;
根据所述哈希信息、所述签名信息及所述时间戳信息对所述电子合同进行验证。
在一些实施例中,所述方法还包括:
确定所述电子合同的属性信息和所述附言信息;
生成所述属性信息的所述哈希信息;
根据所述哈希信息分别生成所述签名信息和所述时间戳信息;
将所述哈希信息、所述签名信息、所述时间戳信息及所述附言信息存储至所述区块链中。
在一些实施例中,生成所述签名信息包括:
获取所述电子合同的私钥;
基于私钥对所述哈希信息进行签名,生成所述签名信息。
在一些实施例中,生成时间戳信息包括:
确定当前时间;
基于所述当前时间对所述哈希信息加盖时间戳,生成时间戳信息。
在一些实施例中,所述根据所述哈希信息、所述签名信息及所述时间戳信息对所述电子合同进行验证包括:
分别对所述签名信息和所述时间戳信息进行验证;
若对所述签名信息和所述时间戳信息验证通过,则确定与所述哈希信息对应的电子合同;
若与所述哈希信息对应的电子合同与所述电子合同相同,则确定验证通过。
在一些实施例中,对所述签名信息进行验证包括:
获取所述电子合同的公钥;
基于所述公钥对所述签名信息进行解密。
在一些实施例中,生成所述属性信息的所述哈希信息,包括:
确定所述属性信息对应的字符串;
对所述字符串进行哈希计算,生成所述哈希信息。
在一些实施例中,所述属性信息包括所述电子合同的文本内容、注册信息、实名信息、签署意愿信息、数字证书发放信息及应用日志中的至少一种。
第二方面,本申请实施例提供一种电子合同的验证方法,所述方法包括:
生成电子合同的证据信息和附言信息,其中,所述证据信息和附言信息用于对所述电子合同进行验证,且所述证据信息包括所述电子合同的哈希信息、签名信息及时间戳信息;
将所述哈希信息、所述签名信息、所述时间戳信息及所述附言信息存储至预先设置的区块链中。
在一些实施例中,生成所述签名信息包括:
获取所述电子合同的私钥;
基于私钥对所述哈希信息进行签名,生成所述签名信息。
在一些实施例中,生成时间戳信息包括:
确定当前时间;
基于所述当前时间对所述哈希信息加盖时间戳,生成时间戳信息。
第三方面,本申请实施例提供一种电子合同的验证装置,所述装置包括:
获取模块,用于从预先设置的区块链中获取电子合同的附言信息;
提取模块,用于从所述区块链中提取与所述附言信息对应的证据信息,其中,所述证据信息包括所述电子合同的哈希信息、签名信息及时间戳信息;
验证模块,用于根据所述哈希信息、所述签名信息及所述时间戳信息对所述电子合同进行验证。
在一些实施例中,所述装置还包括:
确定模块,用于确定所述电子合同的属性信息和所述附言信息;
第一生成模块,用于生成所述属性信息的所述哈希信息;
第一生成模块,用于根据所述哈希信息分别生成所述签名信息和所述时间戳信息;
第一存储模块,用于将所述哈希信息、所述签名信息、所述时间戳信息及所述附言信息存储至所述区块链中。
在一些实施例中,所述第一生成模块用于,获取所述电子合同的私钥,并基于私钥对所述哈希信息进行签名,生成所述签名信息。
在一些实施例中,所述第一生成模块用于,确定当前时间,基于所述当前时间对所述哈希信息加盖时间戳,生成时间戳信息。
在一些实施例中,所述验证模块用于,分别对所述签名信息和所述时间戳信息进行验证,若对所述签名信息和所述时间戳信息验证通过,则确定与所述哈希信息对应的电子合同,若与所述哈希信息对应的电子合同与所述电子合同相同,则确定验证通过。
在一些实施例中,所述验证模块用于,获取所述电子合同的公钥,并基于所述公钥对所述签名信息进行解密。
在一些实施例中,所述第一生成模块用于,确定所述属性信息对应的字符串;对所述字符串进行哈希计算,生成所述哈希信息。
在一些实施例中,所述属性信息包括所述电子合同的文本内容、注册信息、实名信息、签署意愿信息、数字证书发放信息及应用日志中的至少一种。
第四方面,本申请实施例提供一种电子合同的验证装置,所述装置包括:
第二生成模块,用于生成电子合同的证据信息和附言信息,其中,所述证据信息和附言信息用于对所述电子合同进行验证,且所述证据信息包括所述电子合同的哈希信息、签名信息及时间戳信息;
第二存储模块,用于将所述哈希信息、所述签名信息、所述时间戳信息及所述附言信息存储至预先设置的区块链中。
在一些实施例中,所述第二生成模块用于,获取所述电子合同的私钥,并基于私钥对所述哈希信息进行签名,生成所述签名信息。
在一些实施例中,所述第二生成模块用于,确定当前时间,并基于所述当前时间对所述哈希信息加盖时间戳,生成时间戳信息。
第五方面,本申请实施例提供一种电子设备,包括:存储器,处理器;
所述存储器用于存储所述处理器可执行指令的存储器;
其中,当执行所述存储器中的指令时,所述处理器被配置为实现上述任一实施例所述的方法。
第六方面,本申请实施例提供一种计算机可读存储介质,其上存储有计算机程序,该程序被处理器执行时实现上述任一实施例所述的方法。
第七方面,本申请实施例提供一种一种计算机程序产品,包括计算机程序,所述计算机程序在被处理器执行时实现上述任一实施例所述的方法。
本申请实施例提供一种电子合同的验证方法、装置、电子设备及存储介质,包括:从预先设置的区块链中获取电子合同的附言信息,从区块链中提取与附言信息对应的证据信息,其中,证据信息包括电子合同的哈希信息、签名信息及时间戳信息,根据哈希信息、签名信息及时间戳信息对电子合同进行验证,通过将附言信息和证据信息存储于区块链中,可以避免附言信息和证据信息被篡改的问题,从而提高附言信息和证据信息的安全性和可靠性,且通过基于哈希信息、签名信息及时间戳信息对电子合同进行验证,即基于不同的维度对电子合同进行验证,可以避免验证的单一性的问题,从而实现验证的全面性和多样性,进而实现提高验证的可靠性的技术效果。
附图说明
为了更清楚地说明本申请实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作一简单地介绍,显而易见地,下面描述中的附图是本申请的 一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。
图1为本申请实施例的电子合同的验证方法的应用场景的示意图;
图2为本申请一个实施例的电子合同的验证方法的示意图;
图3为本申请另一实施例的电子合同的验证方法的示意图
图4为本申请另一实施例的电子合同的验证方法的流程示意图;
图5为本申请一个实施例的电子合同的验证装置的示意图;
图6为本申请另一实施例的电子合同的验证装置的示意图;
图7为本申请另一实施例的电子合同的验证装置的示意图;
图8为本申请实施例的电子设备的框图。
通过上述附图,已示出本公开明确的实施例,后文中将有更详细的描述。这些附图和文字描述并不是为了通过任何方式限制本公开构思的范围,而是通过参考特定实施例为本领域技术人员说明本公开的概念。
具体实施方式
为使本申请实施例的目的、技术方案和优点更加清楚,下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。
本申请的说明书和权利要求书及上述附图中的术语“第一”、“第二”、“第三”、“第四”等(如果存在)是用于区别类似的对象,而不必用于描述特定的顺序或先后次序。应该理解这样使用的数据在适当情况下可以互换,以便这里描述的本申请的实施例例如能够以除了在这里图示或描述的那些以外的顺序实施。此外,术语“包括”和“具有”以及他们的任何变形,意图在于覆盖不排他的包含,例如,包含了一系列步骤或单元的过程、方法、系统、产品或设备不必限于清楚地列出的那些步骤或单元,而是可包括没有清楚地列出的或对于这些过程、方法、产品或设备固有的其它步骤或单元。
请参阅图1,图1为本申请实施例的电子合同的验证方法的应用场景的示意图。
如图1所示,该应用场景可以包括:电子合同平台、应用程序编程接口(Application Programming Interface,API)及存证平台。
其中,电子合同平台可以为提供电子合同服务的平台,如用于生成电子合同的平 台,即用户可以通过电子合同平台签署电子合同。电子合同平台的数量可以为至少一个,本申请实施例对电子合同平台的数量不做限定。
且,在电子合同平台中,设置有软件开发工具包(Software Development Kit,SDK),电子合同平台基于SDK的方式提供电子合同服务。
其中,API可以设置于电子合同平台,且作为SDK的API。
其中,存证平台可以为提供证据存储的平台,在本申请实施例中,存证平台可以为存储电子合同的相关证据的平台。
且,在本申请实施例中,存证平台为具有区块链结构的存证平台,通过区块链的方式对电子合同的相关信息(如电子合同的注册、电子合同的文本内容等)进行存储。
例如,在如图1所示的应用场景中,电子合同平台可以调用SDK的API,并将电子合同的证据通过API传输至存证平台,由存证平台对电子合同的相关信息进行存储,且具体为存储至预先设置的区块链中。
当需要对电子合同的真伪性进行验证时,存证平台或者电子合同平台可以对存储至区块链中的电子合同的相关信息进行验证,并当验证通过时,确定电子合同为真实有效的电子合同。
值得说明的是,图1只是用于示范性地说明本申请实施例的电子合同的验证方法可能适用的应用场景,而不能理解为对应用场景的限定。例如,在一些实施例中,可以在如图1所示的基础上增加元素,且具体可以为增加如证据采集平台、证据公证平台及证据鉴定平台等元素,且当需要对电子合同的真实性进行验证时,可以通过证据采集、证据公证平台及证据鉴定平台等实现。又如,在一些实施例中,可以将如图1中所示的多个元素进行融合,如将电子合同平台和存证平台在同一平台部署等。
在相关技术中,一般采用电子合同平台对注册、实名认证及活体识别等签署的电子合同进行存储,而在验证过程中,基于活体识别和CA证书(实名认证生成的)对电子合同进行验证。
然而,通过相关技术中的验证方式,很可能因电子合同被篡改而造成对电子合同的验证的可靠性偏低的问题。
本申请的发明人在经过创造性地劳动之后,得到了本申请的发明构思:对存储于区块链中的电子合同的不同维度的证据信息进行验证,从而实现验证的可靠性。
下面以具体地实施例对本申请的技术方案以及本申请的技术方案如何解决上述技术问题进行详细说明。下面这几个具体的实施例可以相互结合,对于相同或相似的概念或过程可能在某些实施例中不再赘述。下面将结合附图,对本申请的实施例进行描述。
根据本申请实施例的一个方面,本申请实施例提供了一种电子合同的验证方法,该验证方法可以应用于如图1所示的应用场景。
请参阅图2,图2为本申请一个实施例的电子合同的验证方法的示意图。
如图2所示,该方法包括:
S101:从预先设置的区块链中获取电子合同的附言信息。
其中,本申请实施例的执行主体可以为电子合同的验证装置(下文简称验证装置),且验证装置可以为服务器(包括本地服务器和云服务器)、处理器及芯片等,本申请实施例不做限定。
例如,当本申请实施例的电子合同的验证方法应用于如图1所示的应用场景时,执行主体可以为电子合同平台,也可以为存证平台,也可以为分别与电子合同平台和存证平台交互的验证平台,也可以为包括电子合同平台和存证平台的存证系统,等等。
应该理解的是,可以从多个维度对电子合同进行理解,如电子合同的注册、实名认证及签署等,而从电子合同的注册至签署需要一个过程,针对电子合同的不同维度,可能在相对间隔较短时间完成,也可能在相对间隔较长时间完成,而通过附言信息可以对电子合同的不同维度进行概括性的描述,如电子合同的注册的类型和业务流水号等,且注册维度的类型=注册,也就是说,附言信息可以用于描述电子合同的类型和业务流水号等。
S102:从区块链中提取与附言信息对应的证据信息,其中,证据信息包括电子合同的哈希信息、签名信息及时间戳信息。
其中,哈希信息可以用于表征对电子合同进行哈希计算得到的信息;签名信息可以用于表征对哈希信息进行签名得到的信息;时间戳信息可以用于表征对哈希信息加盖时间戳得到的信息。
值得说明的是,在本申请实施例中,附言信息和证据信息均存储于区块链中,因此,附言信息和证据信息被篡改的可能性很低。
也就是说,通过结合区块链的方式对附言信息和证据信息进行存储,可以提高附言信息和证据信息的真实性,从而可以提高对电子合同验证的可靠性的技术效果。
且,在本申请实施例中,证据信息至少可以包括三个维度的信息,即哈希信息、签名信息和时间戳信息,而通过该三个维度对证据信息进行描述,可以提高证据信息的完整性和全面性,形成完整的证据链,从而实现完整、全面及可靠地对电子合同进行验证的技术效果。
S103:根据哈希信息、签名信息及时间戳信息对电子合同进行验证。
当验证装置获取到哈希信息、签名信息及时间戳信息之后,可以基于、签名信息及时间戳信息对电子合同进行验证,由于哈希信息、签名信息及时间戳信息完整且全面的对证据信息进行了描述,因此,验证装置对哈希信息、签名信息及时间戳信息进行验证,可以提高验证的全面性和完整性的技术效果。
基于上述分析可知,本申请实施例提供了一种电子合同的验证方法,该方法包括:从预先设置的区块链中获取电子合同的附言信息,从区块链中提取与附言信息对应的证据信息,其中,证据信息包括电子合同的哈希信息、签名信息及时间戳信息,根据哈希信息、签名信息及时间戳信息对电子合同进行验证,通过将附言信息和证据信息存储于区块链中,可以避免附言信息和证据信息被篡改的问题,从而提高附言信息和证据信息的安全性和可靠性,且通过基于哈希信息、签名信息及时间戳信息对电子合同进行验证,即基于不同的维度对电子合同进行验证,可以避免验证的单一性的问题,从而实现验证的全面性和多样性,进而实现提高验证的可靠性的技术效果。
为使读者从存储的证据信息的维度对本申请实施例有更为透彻地理解,现结合图3对本申请实施例的电子合同的验证方法进行更为详细地阐述。
如图3所示,该方法包括:
S201:确定电子合同的属性信息和附言信息。
基于上述示例可知,电子合同可以从不同的维度进行理解,属性信息可以用于表征电子合同的不同维度的相关信息。
在一些实施例中,属性信息可以包括电子合同的文本内容、注册信息、实名信息、签署意愿信息、数字证书发放信息及应用日志中的至少一种。
也即,在该步骤中,由验证装置对电子合同的文本内容、注册信息、实名信息、签署意愿信息、数字证书发放信息及应用日志中的至少一种进行确定。
其中,不同的属性信息对应的附言信息可能不同,关于属性信息和附言信息内容可以参阅下表:
Figure PCTCN2021096850-appb-000001
结合如图1所示的应用场景,该步骤可以由电子合同平台执行,如电子合同平台可以获取电子合同,并可以确定电子合同的属性信息,且可以调用SDK的API,将属性信息存储至存证平台。
S202:生成属性信息的哈希信息。
现以属性信息为注册信息为例对该步骤进行示范性地说明:
基于上述表格可知,注册信息包括用户ID和用户IP,则存证装置对由用户ID和用户IP组成的字符串进行哈希计算,得到哈希信息。
S203:根据哈希信息分别生成签名信息和时间戳信息。
在一些实施例中,该步骤可以包括:
S2031:根据哈希信息生成签名信息。
基于上述示例和图1所示的应用场景,该步骤可以包括:电子合同平台可以通过SDK调用API,由API通过数字证书服务获取电子合同的私钥,并基于私钥对哈希信息进行签名(且具体为数字签名),生成签名信息。
S2032:根据哈希信息生成时间戳信息。
基于上述示例和图1所示的应用场景,该步骤可以包括:电子合同平台可以调用SDK的API,通过API从公允授时服务中获取当前时间,并基于当前时间对哈希信息加盖时间戳,生成时间戳信息。
S204:将哈希信息、签名信息、时间戳信息及附言信息存储至区块链中。
基于上述示例和图1所示的应用场景,该步骤可以包括:电子合同平台可以调用SDK的API,通过API将哈希信息、签名信息、时间戳信息及附言信息发送至存证平台,存证平台将哈希信息、签名信息、时间戳信息及附言信息存储至区块链中。
值得说明的是,当由存证平台进行存证时,即当由存证平台对哈希信息、签名信息、时间戳信息及附言信息存储至区块链中时,可以对附言信息进行明文存储,而对哈希信息、签名信息及时间戳信息进行加密存储。
在一些实施例中,当存证平台将哈希信息、签名信息、时间戳信息及附言信息存储至区块链中时,存证平台可以生成存证编号,则在验证过程中,可以基于存证编号对相应的电子合同进行验证。且,存证平台可以将存证编号发送至电子合同平台,电子合同平台可以构建存证编号与电子合同之间的映射关系,则在验证过程中,可以基于编号从电子合同平台中调用相应的电子合同。
S205:从区块链中获取电子合同的附言信息。
其中,关于S205的描述可以参见S101,此处不再赘述。
S206:从区块链中提取与附言信息对应的证据信息,其中,证据信息包括电子合同的哈希信息、签名信息及时间戳信息。
基于上述示例可知,验证装置(可以为包括电子合同平台和存证平台的系统)可以生成电子合同的证据信息,并将证据信息和附言信息均存储至区块链,而当需要对电子合同进行验证时,在确定出需要验证的电子合同之后,可以确定该电子合同的附言信息,并基于附言信息提取与附言信息对应的证据信息。
S207:根据哈希信息、签名信息及时间戳信息对电子合同进行验证。
在一些实施例中,该步骤可以包括:
S2071:分别对签名信息和时间戳信息进行验证。
现分别对签名信息和时间戳信息的验证进行详细地阐述,其中,对签名信息的验证包括:
S20711:获取电子合同的公钥。
其中,私钥和公钥组成秘钥对,在该步骤中,可以对电子合同的公钥进行获取。
结合上述示例可知,在该步骤中,可以由电子合同平台调用SKD的API,由API通过数字证书服务获取电子合同的公钥。
S20712:基于公钥对签名信息进行解密。
基于上述示例,电子合同平台获取到公钥后,可以基于公钥对签名信息进行解密,而签名信息是在哈希信息的基础上进行加密生成的,因此,基于公钥对签名信息进行解密可以得到哈希信息。
S20713:对解密得到的哈希信息进行验证。
其中,该步骤可以包括:将电子合同的哈希信息和解密得到的哈希信息进行比对,如果二者相同,则说明验证通过,如果二者不相同,则说明验证失败。
其中,对时间戳信息进行验证包括:确定时间戳信息中携带的时间信息和哈希信息,同理,将电子合同的哈希信息和解析得到的哈希信息进行比对,如果二者相同,则说明验证通过,如果二者不相同,则说明验证失败。
S208:若对签名信息和时间戳信息验证通过,则确定与哈希信息对应的电子合同。
例如,当基于签名信息得到的哈希信息和基于时间戳信息得到的哈希信息相同,且与区块链中存储的哈希信息相同,则从电子合同平台中获取与哈希信息对应的电子合同。
S209:若与哈希信息对应的电子合同与电子合同相同,则确定验证通过。
值得说明的是,如果与哈希信息对应的电子合同与电子合同相同,则说明电子合同并为经过篡改,则验证通过。
基于上述分析可知,在本申请实施例中,通过从哈希信息、签名信息及时间戳信息对电子合同的真实性进行校验,相当于对电子合同的内容、执行者及执行时间三个维度形成的证据链进行了验证,因此,可以提高验证的全面性和完整性,且哈希信息、签名信息及时间戳信息均存储于区块链,因此,可以确保由哈希信息、签名信息及时间戳信息组成的证据链的真实性和安全性,从而实现验证的可靠性和有效性的技术效果。
根据本申请实施例的另一个方面,本申请实施例还提供了一种电子合同的验证方法。
请参阅图4,图4为本申请另一实施例的电子合同的验证方法的流程示意图。
如图4所示,该方法包括:
S301:生成电子合同的证据信息和附言信息,其中,证据信息和附言信息用于对电子合同进行验证,且证据信息包括电子合同的哈希信息、签名信息及时间戳信息。
基于上述示例可知,电子合同可以包括不同维度的内容,则结合如图1所示的应用场景,在该步骤中,当用户通过合同电子平台进行电子合同的注册时,电子平台可以生成电子合同的注册维度的证据信息和附言信息,具体的证据信息和附言信息的内容可以参阅上述表格,此处不再赘述。
且在本实施例中,生成的证据信息和附言信息可以用于对电子合同的验证,而验证的过程可以参见上述示例的描述,此处不再赘述。
在一些实施例中,生成哈希信息包括:获取电子合同的属性信息,对属性信息进行哈希计算,生成哈希信息。
在一些实施例中,生成证据信息包括:获取电子合同的私钥,基于私钥对哈希信息进行签名,生成签名信息。
在一些实施例中,生成时间戳信息包括:确定当前时间,基于当前时间对哈希信息加盖时间戳,生成时间戳信息。
S302:将哈希信息、签名信息、时间戳信息及附言信息存储至预先设置的区块链中。
根据本申请实施例的另一个方面,本申请实施例还提供了
根据本申请实施例的另一个方面,本申请实施例还提供了一种电子合同的验证装置,用于执行如图2或者图3所示的方法。
请参阅图5,图5为本申请一个实施例的电子合同的验证装置的示意图。
如图5所示,该装置包括:
获取模块11,用于从预先设置的区块链中获取电子合同的附言信息;
提取模块12,用于从所述区块链中提取与所述附言信息对应的证据信息,其中,所述证据信息包括所述电子合同的哈希信息、签名信息及时间戳信息;
验证模块13,用于根据所述哈希信息、所述签名信息及所述时间戳信息对所述电子合同进行验证。
结合图6可知,在一些实施例中,所述装置还包括:
确定模块14,用于确定所述电子合同的属性信息和所述附言信息;
第一生成模块15,用于生成所述属性信息的所述哈希信息;
所述第一生成模块15用于,根据所述哈希信息分别生成所述签名信息和所述时间戳信息;
第一存储模块16,用于将所述哈希信息、所述签名信息、所述时间戳信息及所述附言信息存储至所述区块链中。
在一些实施例中,所述第一生成模块15用于,获取所述电子合同的私钥,并基于私钥对所述哈希信息进行签名,生成所述签名信息。
在一些实施例中,所述第一生成模块15用于,确定当前时间,基于所述当前时间对所述哈希信息加盖时间戳,生成时间戳信息。
在一些实施例中,所述验证模块16用于,分别对所述签名信息和所述时间戳信息进行验证,若对所述签名信息和所述时间戳信息验证通过,则确定与所述哈希信息对应的电子合同,若与所述哈希信息对应的电子合同与所述电子合同相同,则确定验证通过。
在一些实施例中,所述验证模块16用于,获取所述电子合同的公钥,并基于所述公钥对所述签名信息进行解密。
在一些实施例中,所述第一生成模块15用于,确定所述属性信息对应的字符串;对所述字符串进行哈希计算,生成所述哈希信息。
在一些实施例中,所述属性信息包括所述电子合同的文本内容、注册信息、实名信息、签署意愿信息、数字证书发放信息及应用日志中的至少一种。
根据本申请实施例的另一个方面,本申请实施例还提供了一种电子合同的验证装置,用于执行如图4所示的方法。
请参阅图7,图7为本申请另一实施例的电子合同的验证装置的示意图。
如图7所示,该装置包括:
第二生成模块21,用于生成电子合同的证据信息和附言信息,其中,所述证据信息和附言信息用于对所述电子合同进行验证,且所述证据信息包括所述电子合同的哈希信息、签名信息及时间戳信息;
第二存储模块22,用于将所述哈希信息、所述签名信息、所述时间戳信息及所述附言信息存储至预先设置的区块链中。
在一些实施例中,所述第二生成模块22用于,获取所述电子合同的私钥,并基于私钥对所述哈希信息进行签名,生成所述签名信息。
在一些实施例中,所述第二生成模块22用于,确定当前时间,并基于所述当前时间对所述哈希信息加盖时间戳,生成时间戳信息。
根据本申请实施例的另一个方面,本申请实施例还提供了一种电子设备,包括:存储器,处理器;
存储器用于存储处理器可执行指令的存储器;
其中,当执行存储器中的指令时,处理器被配置为实现如上任一实施例所述的方法,如实现如图2至图4中任一实施例所示的电子合同的验证方法。
根据本申请实施例的另一个方面,本申请实施例提供了一种计算机程序产品,包括计算机程序,所述计算机程序在被处理器执行时实现如上任一实施例所述的方法。
请参阅图8,图8为本申请实施例的电子设备的框图。
如图8所示,电子设备旨在表示各种形式的数字计算机,诸如,膝上型计算机、台式计算机、工作台、个人数字助理、服务器、刀片式服务器、大型计算机、和其它适合的计算机。电子设备还可以表示各种形式的移动装置,诸如,个人数字处理、蜂窝电话、智能电话、可穿戴设备和其它类似的计算装置。本文所示的部件、它们的连接和关系、以及它 们的功能仅仅作为示例,并且不意在限制本文中描述的和/或者要求的本申请实施例的实现。
如图8所示,该电子设备包括:一个或多个处理器101、存储器102,以及用于连接各部件的接口,包括高速接口和低速接口。各个部件利用不同的总线互相连接,并且可以被安装在公共主板上或者根据需要以其它方式安装。处理器可以对在电子设备内执行的指令进行处理,包括存储在存储器中或者存储器上以在外部输入/输出装置(诸如,耦合至接口的显示设备)上显示GUI的图形信息的指令。在其它实施方式中,若需要,可以将多个处理器和/或多条总线与多个存储器一起使用。同样,可以连接多个电子设备,各个设备提供部分必要的操作(例如,作为服务器阵列、一组刀片式服务器、或者多处理器系统)。图8中以一个处理器101为例。
存储器102即为本申请实施例所提供的非瞬时计算机可读存储介质。其中,所述存储器存储有可由至少一个处理器执行的指令,以使所述至少一个处理器执行本申请实施例所提供的电子合同的验证方法。本申请实施例的非瞬时计算机可读存储介质存储计算机指令,该计算机指令用于使计算机执行本申请实施例所提供的电子合同的验证方法。
存储器102作为一种非瞬时计算机可读存储介质,可用于存储非瞬时软件程序、非瞬时计算机可执行程序以及模块,如本申请实施例中的程序指令/模块。处理器101通过运行存储在存储器102中的非瞬时软件程序、指令以及模块,从而执行服务器的各种功能应用以及数据处理,即实现上述方法实施例中的电子合同的验证方法。
存储器102可以包括存储程序区和存储数据区,其中,存储程序区可存储操作系统、至少一个功能所需要的应用程序;存储数据区可存储根据电子设备的使用所创建的数据等。此外,存储器102可以包括高速随机存取存储器,还可以包括非瞬时存储器,例如至少一个磁盘存储器件、闪存器件、或其他非瞬时固态存储器件。在一些实施例中,存储器102可选包括相对于处理器101远程设置的存储器,这些远程存储器可以通过网络连接至电子设备。上述网络的实例包括但不限于互联网、企业内部网、局域网、区块链服务网络(Block-chain-based Service Network,BSN)、移动通信网及其组合。
电子设备还可以包括:输入装置103和输出装置104。处理器101、存储器102、输入装置103和输出装置104可以通过总线或者其他方式连接,图8中以通过总线连接为例。
输入装置103可接收输入的数字或字符信息,以及产生与电子设备的用户设置以及功能控制有关的键信号输入,例如触摸屏、小键盘、鼠标、轨迹板、触摸板、指示杆、一个或者多个鼠标按钮、轨迹球、操纵杆等输入装置。输出装置104可以包括显示设备、辅助照明装置(例如,LED)和触觉反馈装置(例如,振动电机)等。该显示设备可以包括但不限于,液晶显示器(LCD)、发光二极管(LED)显示器和等离子体显示器。在一些实施 方式中,显示设备可以是触摸屏。
此处描述的系统和技术的各种实施方式可以在数字电子电路系统、集成电路系统、专用ASIC(专用集成电路)、计算机硬件、固件、软件、和/或它们的组合中实现。这些各种实施方式可以包括:实施在一个或者多个计算机程序中,该一个或者多个计算机程序可在包括至少一个可编程处理器的可编程系统上执行和/或解释,该可编程处理器可以是专用或者通用可编程处理器,可以从存储系统、至少一个输入装置、和至少一个输出装置接收数据和指令,并且将数据和指令传输至该存储系统、该至少一个输入装置、和该至少一个输出装置。
这些计算机程序(也称作程序、软件、软件应用、或者代码)包括可编程处理器的机器指令,并且可以利用高级过程和/或面向对象的编程语言、和/或汇编/机器语言来实施这些计算机程序。如本文使用的,术语“机器可读介质”和“计算机可读介质”指的是用于将机器指令和/或数据提供给可编程处理器的任何计算机程序产品、设备、和/或装置(例如,磁盘、光盘、存储器、可编程逻辑装置(PLD)),包括,接收作为机器可读信号的机器指令的机器可读介质。术语“机器可读信号”指的是用于将机器指令和/或数据提供给可编程处理器的任何信号。
为了提供与用户的交互,可以在计算机上实施此处描述的系统和技术,该计算机具有:用于向用户显示信息的显示装置(例如,CRT(阴极射线管)或者LCD(液晶显示器)监视器);以及键盘和指向装置(例如,鼠标或者轨迹球),用户可以通过该键盘和该指向装置来将输入提供给计算机。其它种类的装置还可以用于提供与用户的交互;例如,提供给用户的反馈可以是任何形式的传感反馈(例如,视觉反馈、听觉反馈、或者触觉反馈);并且可以用任何形式(包括声输入、语音输入或者、触觉输入)来接收来自用户的输入。
可以将此处描述的系统和技术实施在包括后台部件的计算系统(例如,作为数据服务器)、或者包括中间件部件的计算系统(例如,应用服务器)、或者包括前端部件的计算系统(例如,具有图形用户界面或者网络浏览器的用户计算机,用户可以通过该图形用户界面或者该网络浏览器来与此处描述的系统和技术的实施方式交互)、或者包括这种后台部件、中间件部件、或者前端部件的任何组合的计算系统中。可以通过任何形式或者介质的数字数据通信(例如,通信网络)来将系统的部件相互连接。通信网络的示例包括:局域网(LAN)、区块链服务网络(Block-chain-based Service Network,BSN)、广域网(WAN)和互联网。
计算机系统可以包括客户端和服务器。客户端和服务器一般远离彼此并且通常通过通信网络进行交互。通过在相应的计算机上运行并且彼此具有客户端-服务器关系的计算机程 序来产生客户端和服务器的关系。
其中,计算机可读介质包括计算机存储介质和通信介质,其中通信介质包括便于从一个地方向另一个地方传送计算机程序的任何介质。存储介质可以是通用或专用计算机能够存取的任何可用介质。一种示例性的存储介质耦合至处理器,从而使处理器能够从该存储介质读取信息,且可向该存储介质写入信息。当然,存储介质也可以是处理器的组成部分。处理器和存储介质可以位于ASIC中。另外,该ASIC可以位于用户设备中。当然,处理器和存储介质也可以作为分立组件存在于通信设备中。
本领域普通技术人员可以理解:实现上述各方法实施例的全部或部分步骤可以通过程序指令相关的硬件来完成。前述的程序可以存储于一计算机可读取存储介质中。该程序在执行时,执行包括上述各方法实施例的步骤;而前述的存储介质包括:ROM、RAM、磁碟或者光盘等各种可以存储程序代码的介质。
最后应说明的是:以上各实施例仅用以说明本申请的技术方案,而非对其限制;尽管参照前述各实施例对本申请进行了详细的说明,本领域的普通技术人员应当理解:其依然可以对前述各实施例所记载的技术方案进行修改,或对其中部分或全部技术特征进行等同替换;而这些修改或替换,并不使相应技术方案的本质脱离本申请各实施例技术方案的范围。

Claims (24)

  1. 一种电子合同的验证方法,其特征在于,所述方法包括:
    从预先设置的区块链中获取电子合同的附言信息;
    从所述区块链中提取与所述附言信息对应的证据信息,其中,所述证据信息包括所述电子合同的哈希信息、签名信息及时间戳信息;
    根据所述哈希信息、所述签名信息及所述时间戳信息对所述电子合同进行验证。
  2. 根据权利要求1所述的方法,其特征在于,所述方法还包括:
    确定所述电子合同的属性信息和所述附言信息;
    生成所述属性信息的所述哈希信息;
    根据所述哈希信息分别生成所述签名信息和所述时间戳信息;
    将所述哈希信息、所述签名信息、所述时间戳信息及所述附言信息存储至所述区块链中。
  3. 根据权利要求2所述的方法,其特征在于,生成所述签名信息包括:
    获取所述电子合同的私钥;
    基于私钥对所述哈希信息进行签名,生成所述签名信息。
  4. 根据权利要求2或3所述的方法,其特征在于,生成时间戳信息包括:
    确定当前时间;
    基于所述当前时间对所述哈希信息加盖时间戳,生成时间戳信息。
  5. 根据权利要求3所述的方法,其特征在于,所述根据所述哈希信息、所述签名信息及所述时间戳信息对所述电子合同进行验证包括:
    分别对所述签名信息和所述时间戳信息进行验证;
    若对所述签名信息和所述时间戳信息验证通过,则确定与所述哈希信息对应的电子合同;
    若与所述哈希信息对应的电子合同与所述电子合同相同,则确定验证通过。
  6. 根据权利要求5所述的方法,其特征在于,对所述签名信息进行验证包括:
    获取所述电子合同的公钥;
    基于所述公钥对所述签名信息进行解密。
  7. 根据权利要求2至6中任一项所述的方法,其特征在于,生成所述属性信息的所述哈希信息,包括:
    确定所述属性信息对应的字符串;
    对所述字符串进行哈希计算,生成所述哈希信息。
  8. 根据权利要求2至7中任一项所述的方法,其特征在于,所述属性信息包括所述电子合同的文本内容、注册信息、实名信息、签署意愿信息、数字证书发放信息及应用日志中的至少一种。
  9. 一种电子合同的验证方法,其特征在于,所述方法包括:
    生成电子合同的证据信息和附言信息,其中,所述证据信息和附言信息用于对所述电子合同进行验证,且所述证据信息包括所述电子合同的哈希信息、签名信息及时间戳信息;
    将所述哈希信息、所述签名信息、所述时间戳信息及所述附言信息存储至预先设置的区块链中。
  10. 根据权利要求9所述的方法,其特征在于,生成所述签名信息包括:
    获取所述电子合同的私钥;
    基于私钥对所述哈希信息进行签名,生成所述签名信息。
  11. 根据权利要求9或10所述的方法,其特征在于,生成时间戳信息包括:
    确定当前时间;
    基于所述当前时间对所述哈希信息加盖时间戳,生成时间戳信息。
  12. 一种电子合同的验证装置,其特征在于,所述装置包括:
    获取模块,用于从预先设置的区块链中获取电子合同的附言信息;
    提取模块,用于从所述区块链中提取与所述附言信息对应的证据信息,其中,所述证据信息包括所述电子合同的哈希信息、签名信息及时间戳信息;
    验证模块,用于根据所述哈希信息、所述签名信息及所述时间戳信息对所述电子合同进行验证。
  13. 根据权利要求12所述的装置,其特征在于,所述装置还包括:
    确定模块,用于确定所述电子合同的属性信息和所述附言信息;
    第一生成模块,用于生成所述属性信息的所述哈希信息;
    第一生成模块,用于根据所述哈希信息分别生成所述签名信息和所述时间戳信息;
    第一存储模块,用于将所述哈希信息、所述签名信息、所述时间戳信息及所述附言信息存储至所述区块链中。
  14. 根据权利要求13所述的装置,其特征在于,所述第一生成模块用于,获取所述电子合同的私钥,并基于私钥对所述哈希信息进行签名,生成所述签名信息。
  15. 根据权利要求13或14所述的装置,其特征在于,所述第一生成模块用于,确定当前时间,基于所述当前时间对所述哈希信息加盖时间戳,生成时间戳信息。
  16. 根据权利要求14所述的装置,其特征在于,所述验证模块用于,分别对所述签名信息和所述时间戳信息进行验证,若对所述签名信息和所述时间戳信息验证通过,则确定与所述哈希信息对应的电子合同,若与所述哈希信息对应的电子合同与所述电子合同相同,则确定验证通过。
  17. 根据权利要求16所述的装置,其特征在于,所述验证模块用于,获取所述电子合同的公钥,并基于所述公钥对所述签名信息进行解密。
  18. 根据权利要求12至17中任一项所述的装置,其特征在于,所述第一生成模块用于,确定所述属性信息对应的字符串;对所述字符串进行哈希计算,生成所述哈希信息。
  19. 一种电子合同的验证装置,其特征在于,所述装置包括:
    第二生成模块,用于生成电子合同的证据信息和附言信息,其中,所述证据信息和附言信息用于对所述电子合同进行验证,且所述证据信息包括所述电子合同的哈希信息、签名信息及时间戳信息;
    第二存储模块,用于将所述哈希信息、所述签名信息、所述时间戳信息及所述附言信息存储至预先设置的区块链中。
  20. 根据权利要求19所述的装置,其特征在于,所述第二生成模块用于,获取所述电子合同的私钥,并基于私钥对所述哈希信息进行签名,生成所述签名信息。
  21. 根据权利要求19或20所述的装置,其特征在于,所述第二生成模块用于,确定当前时间,并基于所述当前时间对所述哈希信息加盖时间戳,生成时间戳信息。
  22. 一种电子设备,其特征在于,包括:存储器,处理器;
    所述存储器用于存储所述处理器可执行指令的存储器;
    其中,当执行所述存储器中的指令时,所述处理器被配置为实现如权利要求1至7中任一项所述的方法;或者,
    当执行所述存储器中的指令时,所述处理器被配置为实现如权利要求8至10中任一项所述的方法。
  23. 一种计算机可读存储介质,其上存储有计算机程序,其特征在于,该程序被处理器执行时实现权利要求1-7所述的方法;或者,
    该程序被处理器执行时实现权利要求8-10所述的方法。
  24. 一种计算机程序产品,包括计算机程序,所述计算机程序在被处理器执行时 实现根据权利要求1-7中任一项所述的方法;或者,
    所述计算机程序在被处理器执行时实现根据权利要求8-10中任一项所述的方法。
PCT/CN2021/096850 2020-09-21 2021-05-28 电子合同的验证方法、装置、电子设备及存储介质 WO2022057311A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202010996981.5 2020-09-21
CN202010996981.5A CN112116474B (zh) 2020-09-21 2020-09-21 电子合同的验证方法、装置、电子设备及存储介质

Publications (1)

Publication Number Publication Date
WO2022057311A1 true WO2022057311A1 (zh) 2022-03-24

Family

ID=73799951

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/096850 WO2022057311A1 (zh) 2020-09-21 2021-05-28 电子合同的验证方法、装置、电子设备及存储介质

Country Status (2)

Country Link
CN (1) CN112116474B (zh)
WO (1) WO2022057311A1 (zh)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114612269A (zh) * 2022-05-11 2022-06-10 山东国盾网信息科技有限公司 基于电子签名技术的电子劳动合同平台
CN115640591A (zh) * 2022-10-19 2023-01-24 北京云成金融信息服务有限公司 一种供应链用的合同管理系统及方法
CN117714071A (zh) * 2023-12-18 2024-03-15 中金金融认证中心有限公司 一种基于场景的数字证书签发方法、系统及存储介质

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112116474B (zh) * 2020-09-21 2023-12-05 京东科技信息技术有限公司 电子合同的验证方法、装置、电子设备及存储介质
CN112733167A (zh) * 2021-01-13 2021-04-30 京东数科海益信息科技有限公司 电子证据数据的处理方法、装置、电子设备和存储介质

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105610578A (zh) * 2016-01-25 2016-05-25 杭州复杂美科技有限公司 区块链信息存证及隐私保护方法
CN110287732A (zh) * 2019-05-15 2019-09-27 杭州趣链科技有限公司 一种基于区块链电子合同存证方法
CN111292041A (zh) * 2020-02-18 2020-06-16 上海东普信息科技有限公司 一种电子合同生成方法、装置、设备及存储介质
CN111311449A (zh) * 2019-10-24 2020-06-19 杭州安存网络科技有限公司 一种基于声纹认证技术的电子合同签约方法
CN112116474A (zh) * 2020-09-21 2020-12-22 北京海益同展信息科技有限公司 电子合同的验证方法、装置、电子设备及存储介质

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA3061603A1 (en) * 2018-11-14 2020-05-14 Royal Bank Of Canada System and method for storing contract data structures on permissioned distributed ledgers
CN110555772B (zh) * 2019-09-06 2023-03-21 深圳前海微众银行股份有限公司 凭证验证方法、装置、设备与可读存储介质
CN111080295B (zh) * 2019-12-04 2024-04-09 腾讯科技(深圳)有限公司 一种基于区块链的电子合同处理方法以及设备
CN111460490A (zh) * 2020-03-06 2020-07-28 雷衍华 利用实名账户及哈希(Hash)校验签订电子合同的方法

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105610578A (zh) * 2016-01-25 2016-05-25 杭州复杂美科技有限公司 区块链信息存证及隐私保护方法
CN110287732A (zh) * 2019-05-15 2019-09-27 杭州趣链科技有限公司 一种基于区块链电子合同存证方法
CN111311449A (zh) * 2019-10-24 2020-06-19 杭州安存网络科技有限公司 一种基于声纹认证技术的电子合同签约方法
CN111292041A (zh) * 2020-02-18 2020-06-16 上海东普信息科技有限公司 一种电子合同生成方法、装置、设备及存储介质
CN112116474A (zh) * 2020-09-21 2020-12-22 北京海益同展信息科技有限公司 电子合同的验证方法、装置、电子设备及存储介质

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114612269A (zh) * 2022-05-11 2022-06-10 山东国盾网信息科技有限公司 基于电子签名技术的电子劳动合同平台
CN114612269B (zh) * 2022-05-11 2022-09-13 山东国盾网信息科技有限公司 基于电子签名技术的电子劳动合同平台
CN115640591A (zh) * 2022-10-19 2023-01-24 北京云成金融信息服务有限公司 一种供应链用的合同管理系统及方法
CN117714071A (zh) * 2023-12-18 2024-03-15 中金金融认证中心有限公司 一种基于场景的数字证书签发方法、系统及存储介质

Also Published As

Publication number Publication date
CN112116474B (zh) 2023-12-05
CN112116474A (zh) 2020-12-22

Similar Documents

Publication Publication Date Title
WO2022057311A1 (zh) 电子合同的验证方法、装置、电子设备及存储介质
CN110555299B (zh) 电子合同签订和存储方法、装置、计算机设备及存储介质
WO2018177124A1 (zh) 业务处理方法、装置、数据共享系统及存储介质
CN111080295B (zh) 一种基于区块链的电子合同处理方法以及设备
CN110048848B (zh) 通过被动客户端发送会话令牌的方法、系统和存储介质
CN111460429B (zh) 基于可信执行环境的任务处理方法、装置、设备和介质
WO2021012574A1 (zh) 多重签名方法、签名中心、介质及电子设备
US11115459B2 (en) Generic and configurable technique for webhook validation with arbitrary applications
EP3308280A2 (en) Making cryptographic claims about stored data using an anchoring system
AU2021204543B2 (en) Digital signature method, signature information verification method, related apparatus and electronic device
CN111565109A (zh) 一种区块链的密钥处理方法、装置、设备和介质
CN113489584B (zh) 一种区块链中随机数的处理方法、装置和电子设备
CN109981576B (zh) 密钥迁移方法和装置
JP7291163B2 (ja) ブロックチェーンに基づく評価方法、装置、デバイスと媒体
US20210409206A1 (en) Trusted environment remote verification method and apparatus, device, system, and medium
US20210312017A1 (en) Method, apparatus and electronic device for processing user request and storage medium
CN113806794A (zh) 文件电子签章的处理方法、装置、计算机设备和存储介质
CN114363088B (zh) 用于请求数据的方法和装置
CN116015945A (zh) 基于电子签名的电子档案安全传输方法、系统及介质
CN112862484A (zh) 一种基于多端交互的安全支付方法及装置
CN113111283B (zh) 取证服务器及其方法、存储介质和程序产品
CN114698408B (zh) 多接收方安全通信
CN114567448A (zh) 一种协同签名方法以及协同签名系统
KR20180129302A (ko) 보안 키보드의 실행 방법 및 이를 수행하기 위한 장치 및 시스템
KR102019558B1 (ko) 내재적 인증서를 사용하는 전자서명에 대한 효율적인 서명 검증 방법

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21868148

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21868148

Country of ref document: EP

Kind code of ref document: A1