CN101593332A - A kind of electronic contract management system and its implementation - Google Patents

A kind of electronic contract management system and its implementation Download PDF

Info

Publication number
CN101593332A
CN101593332A CNA2008101132464A CN200810113246A CN101593332A CN 101593332 A CN101593332 A CN 101593332A CN A2008101132464 A CNA2008101132464 A CN A2008101132464A CN 200810113246 A CN200810113246 A CN 200810113246A CN 101593332 A CN101593332 A CN 101593332A
Authority
CN
China
Prior art keywords
contract
electronic contract
information
reciever
provider
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CNA2008101132464A
Other languages
Chinese (zh)
Inventor
孟祥武
张玉洁
***
宫云战
黄永生
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing University of Posts and Telecommunications
Original Assignee
Beijing University of Posts and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing University of Posts and Telecommunications filed Critical Beijing University of Posts and Telecommunications
Priority to CNA2008101132464A priority Critical patent/CN101593332A/en
Publication of CN101593332A publication Critical patent/CN101593332A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a kind of electronic contract management system, belong to application field of Internet communication technology.Described system comprises external communication interface, data-interface, database, contract generation module, contract distribution module, Transaction Information transceiver module, contract enquiry module.The present invention also discloses a kind of implementation method of electronic contract management system, the contract generation module generates electronic contract by the contract information for intention that receives reciever or provider, described electronic contract is encrypted the both sides that are distributed to contract signing by the contract distribution module then, and after deciphering contract that described reciever and provider return and receiving confirmation, by the Transaction Information transceiver module Transaction Information that both parties report is analyzed again, and the state of electronic contract is made amendment according to analysis result.Use electronic contract management system provided by the invention and its implementation, can improve security, the reliability of online e-commerce transaction.

Description

A kind of electronic contract management system and its implementation
Technical field
The present invention relates to application field of Internet communication technology, relate in particular to a kind of electronic contract management system and its implementation.
Background technology
Along with the development of Internet technology, the especially rise of broadband technology, network digital medium industry has also obtained high speed development.Current, universal day by day along with internet, applications, except shopping at network, many traditional media industries, as: film, TV, news, Computer Applied Technologies such as the business of publishing business etc. and office automation also more and more develop to networked direction, Xiang Guan business is concluded the business on the internet and is also become more and more frequent therewith, but, because the opening of internet, the standardization of online transaction, authenticities etc. can not get effective safety guarantee, even cause legal online transaction both sides' right and duty also often to be difficult to implement, this just easily causes economically loss to both parties, if this online transaction exists the network security defective illegally to be utilized, this loss will be difficult to the appraisal.
Present many countries have passed through law of electronic signature, along with the enforcement of " People's Republic of China's law of electronic signature ", have also drawn back the prelude that China's electronic contract is used, and make e-commerce initiative from then on have regulations to abide by.Yet, electronic signature is not the digital pictureization of written signature, but a kind of electronic code, utilize it, the addressee can easily verify sender's identity and signature, with the confidentiality that realizes information transmission, exchanges data information integrity, the non-repudiation of the information that sent, the determinacy of dealer's identity, promptly realize the elemental of electronic commerce network safety.The implementation of electronic signature has a variety of, as: the digital signature based on Public Key Infrastructure (PKI, Public Key Infrastructure) is exactly the way of realization of wherein a kind of electronic signature, and wherein be of practical significance most have only the public key cryptography theory.Though electronic signature possesses the technology neutrality, use electronic signature also can satisfy the security requirement of online transaction, under the real network applied environment, simple dependence electronic signature can not be satisfied the higher security of electronic contract, reliability requirement.
Summary of the invention
In view of this, fundamental purpose of the present invention is to provide a kind of electronic contract management system, can satisfy the requirement of the security platform of online e-commerce transaction.
Another object of the present invention is to provide a kind of implementation method of electronic contract management system, with security, the reliability of the online e-commerce transaction of further raising.
For achieving the above object, technical scheme of the present invention is achieved in that
A kind of electronic contract management system comprises external communication interface, data-interface and database, and this system also comprises contract generation module, contract distribution module, Transaction Information transceiver module, contract enquiry module; Wherein,
External communication interface is used to accept from the request of access of outside and to the feedback information of requestor's return electron contract management system;
Data-interface is used to connect and visit the resource of electronic contract management system internal database;
Database is used to deposit other relevant informations of electronic contract content, electronic contract Transaction Information and contract business both sides;
The contract generation module is used to receive the deal contract information from reaching between provider and the reciever, and generates electronic contract;
Contract distribution module, the electronic contract that is used for being generated send to the signatory both parties of electronic contract;
The Transaction Information transceiver module is used to receive and write down the Transaction Information between provider and the reciever, and the charging relevant information in the electronic contract of Transaction Success is sent to the charging center;
The contract enquiry module is used to receive query requests, and according to the relevant information in the query requests return electron contract.
A kind of implementation method of electronic contract management system, this method comprises:
A, electronic contract management system generate electronic contract by receiving from the deal contract information of reaching between provider and the reciever;
B, electronic contract content information that will be generated pass to described reciever and provider after encrypting;
C, control the transmission of the electronic contract Transaction Information of encrypting between described reciever or provider and described contract management system alternately;
D, behind the transaction reporting information of receiving described reciever and provider, be decrypted, and carry out MD5 checking, and, revise the current state of electronic contract according to the checking result.
Preferably, this method further comprises a kind of querying method of electronic contract:
Described electronic contract management system receives query requests, according to query type the every content that is stored in the electronic contract in the database consulted, and the generated query result.
Further comprise after the implementation method of described electronic contract management system, steps d:
E, the charging relevant information in the electronic contract of described electronic contract management system Successful Transaction is sent to the charging center, the electronic contract information after maybe will concluding the business sends to the monitoring party of network trading.
Wherein, the described reception of step a is held the merchandise news that is provided from the deal contract information of reaching between provider and the reciever in front for the server page that the provider is registered on the internet.
The information of the described electronic contract of step a is the file of XML form, and the described information content comprises contract number, provider's identify label ID, commodity ID, provider's gateway binding information, reciever identify label ID at least.
Step b is described to pass to described reciever after the electronic contract content information that generates is encrypted and the provider is:
B1, contract distribution module are periodically checked and have been generated electronic contract content information (actual is contract status), and the based on contract newly-generated electronic contract of state recognition and the successful electronic contract of transmission;
B2, with the electronic contract of described new generation and after sending successful electronic contract and encrypting, the reciever, provider that send to contract performance are as the foundation of concluding the business.
The transmission of the electronic contract Transaction Information of encrypting between the step c described reciever of described mutual control or provider and described contract management system, this process is:
C1, described reciever or the provider reporting information of will concluding the business sends to electronic contract management system;
C2, electronic contract management system are decrypted it, and judge that described transaction reporting information has inerrancy, if wrong, then abandon this transaction reporting information data, and the prompting error message; Otherwise, send Response message to provider or reciever by the Transaction Information transceiver module;
C3, electronic contract management system are intercepted the ACK message that described reciever or provider return, if listen to ACK message, then change the state of described electronic contract, otherwise finish this process of exchange.
The process of described encrypted electronic treaty content information or electronic contract Transaction Information is:
The electronic contract content information or the electronic contract Transaction Information that will send are calculated MD5 digest earlier, append in described electronic contract content information or the electronic contract Transaction Information, generate symmetric key and the data content that has added MD5 is carried out symmetric cryptography with symmetric key, private key with described electronic contract management system carries out the rsa encryption first time to symmetric key then, carry out the rsa encryption second time with the other side's PKI again, information after will encrypting at last and the information behind the symmetric cryptography make up.
Described electronic contract management system is deciphered and is carried out MD5 checking after receiving the Transaction Information that reciever or provider report, and the process of revising the current state of electronic contract is:
After the electronic contract information after reciever or provider receive encryption, the provider at first calculates the MD5 digest of digital media resource, sends to electronic contract management system; Reciever calculates the MD5 digest of media resource after receiving digital media resource, and sends to electronic contract management system; Receive the information of the Transaction Success that both parties report when electronic contract management system after, the MD5 digest that both parties are transmitted compares, if both contents are identical, send the decruption key of this media resource to reciever by the Transaction Information transceiver module, reciever receives the digital media resource that uses secret key decryption to receive behind the key, and, after electronic contract management system is received ACK message, revise the state of described electronic contract to electronic contract management system transmission ACK message.
Electronic contract management system provided by the present invention and its implementation have the following advantages:
The present invention encrypts the content of the electronic contract that online e-commerce transaction generated.Promptly, use the other side's PKI to carry out rsa encryption to random key again with the key des encryption contract information that generates at random.Electronic contract after will encrypting then sends to reciever and provider.When reciever is received the electronic contract Transaction Information, use private key to decrypt encrypted secret key, and then decipher the content of entrained electronic contract Transaction Information.By the technology of this encryption transmission electronic contract content and electronic contract Transaction Information, guaranteed security, the reliability of online e-commerce transaction.
Description of drawings
Fig. 1 is the functional block diagram of electronic contract management system in the embodiment of the invention;
Fig. 2 is the synoptic diagram that concerns between the monitoring party of electronic contract management system and reciever in the embodiment of the invention, provider, network trading and the charging center;
Fig. 3 is the message processing flow figure of contract generation module in the embodiment of the invention;
Fig. 4 is the message processing flow figure of contract distribution module in the embodiment of the invention;
Fig. 5 is the message processing flow figure of Transaction Information transceiver module in the embodiment of the invention:
Fig. 6 is the message processing flow figure of contract enquiry module in the embodiment of the invention.
Embodiment
Below in conjunction with accompanying drawing and embodiments of the invention method of the present invention is described in further detail.
The present invention is an example with the process of exchange between the digital media content merchant in the e-commerce initiative, and the implementation method of contract generation, contract distribution, contract business information transmit-receive, electronic contract enquiry module and the electronic contract management system of electronic contract management system in the embodiment of the invention is described in detail.
Below be to realizing electronic contract management system of the present invention and the related computer networking technology of its implementation, the briefly introducing of network security requirement and data transmission security three aspects:
At first, computer networking technology involved in the present invention.The content reciever of Digital Media, be that the buyer is by browsing the digital media content provider, be that the seller issues media resource information on the internet and reaches purchase intention, prerequisite is the sale of issue digital media content must be provided and want to buy information and the platform of the purpose of concluding the transaction.This transaction platform can be realized by the JAVA technology, also can realize by other technologies, and the present invention is being that the present invention program's realized in the basis based on the Spring+Struts+Hibernate technology.
Here, described Spring is a project of increasing income, it has following advantage: based on reverse control (IoC, Inversion of Control) with towards the framework of the multilayer J2EE system of program design (AOP) framework of tangent plane, but requiring in each layer, it must not use Spring, because its modular capability is fine, allow to select to use its some modules according to the needs of self; Realized the visual control (MVC of very graceful model, Model-View-Controller), provide unified interface to different data access technology, adopt IoC can be easy to realize the assembling of Bean, succinct AOP is provided and has realized transaction management (Transaction Management) in view of the above.
Described Struts is the same with many Apache projects such as Tomcat, Turbine, belongs to open source software.It can make the developer can more in depth understand its inner realization mechanism, and the establishment of Struts open source code framework can make the developer be more prone to when making up based on Java Servlet and the application of JSP (Java Server Pages) Technology in Web.
Described Hibernate is the Object Relation Mapping framework of an open source code, and it connects the object encapsulation that (JDBC) carried out lightweight to the JAVA database, makes the JAVA programmer can indiscriminately ad. as one wishes use object programming thinking to come the manipulation data storehouse.
Secondly, the technical requirement of network security aspect involved in the present invention promptly realizes the requirement of data encryption, integrality, anti-counterfeiting and resisting denying.
Described data are encrypted is the effective means that protection information is avoided rogue attacks and stolen.Because the opening and the complicacy of network environment can be higher for the corresponding requirement of the protection of significant data.The data transmission of electronic contract management system and other system all is in the open internet environment, therefore needs the better cryptographic algorithm of cipher round results.RSA Algorithm is present the most frequently used rivest, shamir, adelman, have good security, and passed through long-term test, but travelling speed is slow when encrypting mass data.Symmetric encipherment algorithm des encryption computing velocity is fast, but key transmits difficulty.The cryptographic algorithm that native system adopts RSA to combine with DES is used DES algorithm for encryption data content, uses RSA Algorithm that the minimum DES key of data volume is encrypted, and has so both guaranteed safety of data, accelerates computing velocity again.
It is to guarantee that information is not modified that described integrality requires, and for the network information, integrality is the service at information flow, and it need guarantee that the information that receives and the information of transmission are the same, is not distorted, inserts, reorders or postpone.In contract management system, the data computation MD5 (Message-Digest Algorithm 5) before encrypting is made a summary, and MD5 digest is attached to the data back that will transmit.Because the encrypted mistake of data of subsidiary MD5 digest, so the integrality of data can be found in deciphering with in the MD5 digest contrast, native system does not provide the ruined mechanism of data integrity that prevents, but can detect the ruined data of data integrity by above measure, such data will be dropped, and be required to retransmit, so also can guarantee the normal transmission of data.
Described anti-counterfeiting and resisting denying also are the prerequisite requirements of contract management system.If forgery can not be distinguished by system, will generate invalid contract and bring loss for the opposing party of non-forgery, the behavior of denying in addition brings loss also can for a side of contract.Because RSA technology itself also has the effect of authentication, contract management system combines RSA and MD5, both used the authentication of RSA, also the contract both sides had been compared the MD5 digest of same data computation, and both had been combined realize anti-counterfeiting and resisting denying function.
At last, introduce the technology relevant with data transmission.The contract that this electronic contract management system generated will send to the both sides that sign a contract, synchronization may with several thousand in addition content merchant up to ten thousand carry out data transmission, go to transmit data if use TCP to connect, concerning the contract management system, need safeguard simultaneously that a lot of TCP connects, so not only take a lot of resources, also increased the difficulty of safeguarding simultaneously.In conjunction with the characteristics of the data transmission of contract management system own, native system uses User Datagram Protoco (UDP) (UDP) and digital media content merchant to carry out data transmission.But the no connectivity of UDP can make process of transmitting can't determine whether the other side receives the information that sends to it.In order to address this problem, native system is transformed three-way handshake mechanism traditional in the network service, comes finishing of guarantee information transmitting-receiving.Different with traditional three-way handshake is that shake hands has all comprised effective information at every turn.Like this, the information with data integrity, anti-counterfeiting and anti-repudiation is comprised to come in, both finished information transmit-receive, improved the efficient and the stability of system again by repeatedly shaking hands.
Fig. 1 is the functional block diagram of electronic contract management system in the embodiment of the invention, as shown in Figure 1, this electronic contract management system comprises: contract generation module 101, contract distribution module 102, Transaction Information transceiver module 103, contract enquiry module 104, external communication interface 105, data-interface 106 and database 107; Wherein,
Contract generation module 101 is used to receive the deal contract information of reaching between digital media content provider and the digital media content reciever, and generates electronic contract.
Contract distribution module 102, the electronic contract that is used for being generated send to the signatory both parties of electronic contract.
Transaction Information transceiver module 103 is used to receive and write down the Transaction Information that provider and reciever report, and the charging relevant information in the electronic contract of Transaction Success is sent to the charging center.
Contract enquiry module 104 is used to receive query requests, and according to the relevant information in the query requests return electron contract.
External communication interface 105 is used to accept from the request of access of outside and to the feedback information of requestor's return electron contract management system.
The request of access of described outside is meant information request such as the information browse that comprises from the system registry user of internet, inquiry, network trading.
Data-interface 106 is used to connect and visit the resource of electronic contract management system internal database 107.
Database 107 is used to deposit other relevant informations of electronic contract content, electronic contract Transaction Information and contract business both sides, as: journal file etc.
Fig. 2 is the synoptic diagram that concerns between the monitoring party of electronic contract management system and reciever in the embodiment of the invention, provider, network trading and the charging center.Electronic contract management system is responsible for sending electronic contract to the reciever and the provider of transaction as shown in Figure 2, and be responsible for to handle the Transaction Information that reciever and provider report.After transaction is finished, the charging relevant information in the electronic contract of Transaction Success is sent to the charging center, and the relevant contract information after transaction finished offers the monitoring party of network trading.
Electronic contract management system sends to the electronic contract that is generated the gateway of the both parties that need transaction, and receive the affirmation information that provider's gateway A and reciever gateway B are sent out, in addition, also receive other information relevant with the media resource content that provider's gateway A is transmitted, these information comprise: the synopsis of both parties' sign, the decruption key of media resource, media resource etc.
Electronic contract management system is the intermediary that concludes the business by both parties' gateway, transmission whole process and the implementation status being responsible for generating electronic contract and supervising described electronic contract.Described electronic contract management system generates contract and mails to the both sides that sign a contract according to both sides' transaction purpose.Described both sides are meant provider's gateway A and reciever gateway B.Described provider's gateway A is after receiving electronic contract, and the media resource that will conclude the business is encrypted, and the MD5 digest and the encryption key of institute's encrypted media resource sent to electronic contract management system.After described reciever gateway B receives electronic contract, connect the transmit leg gateway A and receive the encrypted digital media resource.After provider's gateway A sent to media resource reciever gateway B, reciever gateway B calculated the MD5 digest of the digital media resource that received, sends to electronic contract management system; Electronic contract management system compares both sides' MD5 digest, if both contents are identical, then sends key to reciever gateway B.After reciever gateway B receives key, the digital media resource of receiving with secret key decryption.
In process of exchange, electronic contract management system and gateway A, gateway B have repeatedly interacting message respectively, the process that occurs in the contract distribution respectively with report in the process of Transaction Information.
All interaction messages all adopt the UDP mode to transmit between electronic contract management system and gateway A, the gateway B, message content is packaged into UDP message in the mode of double-encryption: promptly use the key des encryption message content that generates at random earlier, and random key carried out rsa encryption, then with both splicings, mark the total length of UDP message bag at head, and to the length behind the key rsa encryption.The information format of the UDP message bag between described electronic contract management system and gateway A, the gateway B, shown in following table one:
Table one
Figure A20081011324600131
When described gateway receives this packet, earlier with private key to secret key decryption, and then use key to solve message content.
In the reciprocal process of electronic contract management system and both parties' gateway, if it is incorrect that the provider offers the MD5 digest of electronic contract management system, then after digital media resource sends to reciever gateway B, the MD5 digest that reciever gateway B is provided can not be mated with the clip Text that provider's gateway A is provided, this moment transaction just can not normally be carried out, so if provider's gateway A deliberately or be not intended to provide the MD5 digest of mistake to be benefited; Encryption key is incorrect if the MD5 digest that the provider provided is correct, then reciever gateway B just can not decipher these digital commodities, the provider can not assert by force that key is correct simultaneously, because the MD5 digest that it provides can prove, like this, this transaction will be failed, thereby no matter provider's gateway A is not intended to or deliberately provide wrong encryption key to be benefited from false contract.On the other hand, after if reciever gateway B receives digital media resource after the encryption, if do not provide correct MD5 digest just can not receive encryption key, remain and can't untie that data check, therefore for reciever gateway B, do just meaninglessly like this.But, if after both sides provide correct MD5 digest, receive correct key, just can't deny again because the MD5 digest that it provides can guarantee its resulting key be correct, also be unique.
Like this, electronic contract management system had both guaranteed normally carrying out of online transaction activity as intermediary, had also avoided the situation of the unreasonable denial of any one party among the both sides simultaneously.
In addition, the third party as supervision online transaction activity stipulates that it has the authority of checking electronic contract information, can also supervise the implementation status of this electronic contract simultaneously.In addition, after each transaction is finished, the charging relevant information in the electronic contract of Transaction Success need be sent to the charging center, carry out the calculating of correlative charges.
The overall workflow of the electronic contract management system of the embodiment of the invention, it is both parties' demand information generation electronic contract template that contract generation module 101 receives network trading, by contract distribution module 102 treaty content information is sent to the both sides of transaction respectively then, handle by the contract business situation after 103 pairs of distributions of contract business signal dispatcher module again; For the ease of understanding the state of current electronic contract in treatment scheme, can check by the details that 104 pairs of electronic contracts of contract enquiry module are positioned in each flow process.
Below be that the workflow of each functional module in the electronic contract management system of the embodiment of the invention is described respectively.
Fig. 3 is the message processing flow figure of contract generation module in the embodiment of the invention, and as shown in Figure 3, this method comprises:
Step 301: the contract generation module receives to be bought or marketing information.
Here, described contract generation module is accepted to buy or marketing information, be to refer to an access the computing machine of internet or the visit of other communication terminals that can browse the Web page website of shopping at network is provided is registrar, behind the required media resource of network selecting, submit to selected media resource information to give the process of contract generation module.Described information comprises the content such as description summary, mode of doing business, dealing money of title, the Digital Media of digital media resource at least.Described digital media resource is a kind of special commodity, and as audio file, as melody, song etc., perhaps video file is as film, TV play, video segment etc.Can be the data message that literal, picture etc. can transmit by the internet in addition.
Step 302: judge whether to exceed the current processing power of contract generation module, if exceed, then execution in step 303; Otherwise, execution in step 304.
Here, the current processing power of described judgement contract generation module is meant the purchase that the electronic contract management system synchronization can be handled or the number of marketing information.
Step 303: will buy or marketing information is stored in the buffer area of system, and return step 302 then.
Here, described purchase or marketing information can be taken out laggard row processing under the situation that processing power allows.
Step 304: whether judge in the information handling meaningful identical duplicate message, if having, then execution in step 307; Otherwise, execution in step 305.
Here, describedly judging whether meaningful identical duplicate message, is to cause the wasting of resources for fear of the electronic contract that many identical information of these contents form a plurality of repetitions.
Step 305: check the current pending purchase or the form of marketing information.
Here, the form of described fox message is whether this information of digital examination is organized for the XML form, for example:
The information format that a, digital media content reciever are sent is:
<?xml?version=″1.0″encoding=″UTF-8″?>
<xs:schema?xmlns:xs=″http://www.w3.org/2001/XML?Schema″>
<xs:element?name=″agreement″>
<xs:complex?Type>
<xs:sequence>
<xs:element?name=″sequenceID″type=″xs:long″/>
<xs:element?name=″ReceiverID″type=″xs:long″/>
<xs:element?name=″ReceiverName″type=″xs:string″/>
<xs:element?name=″ReceiverGate″type=″xs:string″/>
<xs:element?name=″ReceiverCertificate″type=″xs:string″/>
<xs:element?name=″ProviderInfo″minOccurs=″1″
maxOccurs=″unbounded″>
<xs:complexType>
<xs:sequence>
<xs:element?name=″ProviderID″type=″xs:long″/>
<xs:element?name=″ProviderName″type=″xs:string″/>
<xs:element?name=″ProviderGate″type=″xs:string″/>
<xs:element?name=″ProviderCertificate″type=″xs:string″/>
<xs:element?name=″ResInfo″minOccurs=″1″
maxOccurs=″unbounded″>
<xs:complexType>
<xs:sequence>
<xs:element?name=″ResID″type=″xs:long″/>
<xs:element?name=″ResName″type=″xs:string″/>
<xs:element?name=″Abstract″type=″xs:string″/>
<xs:element?name=″PurchaseMode″type=″xs:string″/>
<xs:element?name=″purchaseMoney″type=″xs:decimal″/>
<xs:element?name=″ratio″type=″xs:decimal″/>
<xs:element?name=″AccessAuthor″type=″xs:string″/>
<xs:element?name=″Punish″type=″xs:string″/>
</xs:sequence>
</xs:complexType>
</xs:element>
</xs:sequence>
</xs:complexType>
</xs:element>
</xs:sequence>
</xs:complexType>
</xs:element>
</xs:schema>
The information format that b, media content provider send is:
<?xml?version=″1.0″encoding=″UTF-8″?>
<xs:schema?xmlns:xs=″http://www.w3.org/2001/XMLSchema″>
<xs:element?name=″agreement″>
<xs:complexType>
<xs:sequence>
<xs:element?name=″sequenceID″type=″xs:long″/>
<xs:element?name=″ProviderID″type=″xs:long″/>
<xs:element?name=″ProviderName″type=″xs:string″/>
<xs:element?name=″ProviderGate″type=″xs:string″/>
<xs:element?name=″ProviderCertificate″type=″xs:string″/>
<xs:element?name=″ReceiverInfo″minOccurs=″1″
maxOccurs=″unbounded″>
<xs:complexType>
<xs:sequence>
<xs:element?name=″ReceiverID″type=″xs:long″/>
<xs:element?name=″ReceiverName″type=″xs:string″/>
<xs:element?name=″ReceiverGate″type=″xs:string″/>
<xs:element?name=″ReceiverCertificate″type=″xs:string″/>
<xs:element?name=″ResInfo″minOccurs=″1″
maxOccurs=″unbounded″>
<xs:complexType>
<xs:sequence>
<xs:element?name=″ResID″type=″xs:long″/>
<xs:element?name=″ResName″type=″xs:string″/>
<xs:element?name=″Abstract″type=″xs:string″/>
<xs:element?name=″PurchaseMode″type=″xs:string″/>
<xs:element?name=″purchaseMoney″type=″xs:decimal″/>
<xs:element?name=″ratio″type=″xs:decimal″/>
<xs:element?name=″AccessAuthor″type=″xs:string″/>
<xs:element?name=″Punish″type=″xs:string″/>
</xs:sequence>
</xs:complexType>
</xs:element>
</xs:sequence>
</xs:complexType>
</xs:element>
</xs:sequence>
</xs:complexType>
</xs:element>
</xs:schema>
Step 306: whether the form of judging described information meets the requirements, if do not meet call format, then execution in step 309; Otherwise, execution in step 310.
Here, whether the form of described information meets the requirements, and is meant whether the interactive information of provider, reciever meets the XML form described in the step 305.
Step 307: the generation situation to electronic contract is checked.
Whether here, described inspection electronic contract generates situation, be meant according to the purchase or the marketing information that have repeated for this content in the described infosystem to have generated electronic contract.
Step 308: judge whether the information that content repeats has generated electronic contract, if do not generate electronic contract, then execution in step 309; Otherwise, execution in step 311.
Step 309: return error message to reciever or provider.
Here, described error message is meant and can indicates current type of error, the information of error number.
Step 310: generate electronic contract, and stored.
Here, the clauses and subclauses of described electronic contract content comprise: contents such as contract number, serial number, provider ID, as shown in Table 2.
Table two
The electronic contract docuterm English name Attribute specification
Contract number AgreementID Be used for the unique number of the contract of identifying
Serial number SequenceID The transaction number in foreground
Provider ID ProviderID Be used for identifying provider's numbering.Content providers is that the seller and content recipient are that the buyer is referred to as the digital media content merchant, only will distinguish reciever and provider at a contract.System can be to their unified numbering
Provider's name ProviderName Provider's name
Reciever ID ReceiverID Being used for identifying is the numbering of reciever.
The reciever name RccciverName The name of reciever
The contract rise time CreatTime The time of generation contract
Media resource ID ResID The provider is used for identifying the numbering of the digital media resource that will sell
The media resource title ResName The title of the digital media resource of transaction
The media description summary Abstract Concise and to the point description to media resource
Accepting method PurchaseMode The accepting method that contract is determined is bought copyright in this way, still hires out
Buy the amount of money PurchaseMoney These two clauses and subclauses are described the expense of purchase jointly, if buy copyright, then purchase
Other fees ?OtherSum Buying the amount of money is total expenses, and other fees are 0, and for hiring out then, the former is a down payment, and the latter is a sharing proportion
Rights of using ?AccessAuthor The concrete rights of using of buyer to the digital media resource of purchase are described
Handle in violation of rules and regulations ?Punish The processing regulation of side promise breaking among the contract parties is described
Provider's gateway binding information ?ProviderGate The IP and the port of provider's gateway are described
Reciever gateway binding information ?ReceiverGate The IP and the port of reciever gateway are described
Provider's PKI ?ProviderPublickey Record provider's PKI
The reciever PKI ?ReceiverPublickey The PKI of record reciever
Contract status ?AgreementState The state of contract of record
Provider's Transaction Information ?ProDealInfo The Transaction Information that the provider reports
The reciever Transaction Information ?RecDealInfo The Transaction Information that reciever reports
The media resource key ?ResourceKey The encryption key of the media resource of transaction
Contract MD5 ?AgrMD5 The MD5 digest of the media resource of transaction
Remark information ?desc Other remark informations
Step 311: the information of successfully generating for reciever or provider's return electron contract.
Fig. 4 is the message processing flow figure of contract distribution module in the embodiment of the invention, and as shown in Figure 4, this method comprises:
Step 401: periodically check the contract dataset that has generated.
Here, the described contract dataset that has generated of periodically checking, be regularly to receive the valid contract that generates by the contract generation module, comprise newly-generated electronic contract and this check before electronic contract that generate, that also do not send or contract only successfully send to a side wherein and the opposing party does not send success.
Step 402: judge whether newly-generated electronic contract or do not send successful electronic contract, if having, then execution in step 403; Otherwise, execution in step 408.
Here, describedly judging whether newly-generated electronic contract or send successful electronic contract, is to discern according to the state of electronic contract.
Step 403: send newly-generated electronic contract one by one or last time do not send successful electronic contract and electronic contract information thereof.
Here, what send if desired is newly-generated electronic contract, then all needs to send electronic contract to reciever, provider; If what handle is last time not send successful electronic contract, then at first check whether sent contract to reciever, if do not send, then start a thread and send a contract to reciever; If sent, then do not repeat the transmission contract to reciever; At this moment, reexamine system and whether sent contract,, then start a thread and send contract to the provider if do not send to the provider; If sent, then send contract to the provider no longer separately.
No matter the above process is to start thread to send to reciever, still sends the process of transmitting basically identical to the provider.The information that sends and receive all is through encrypting, the data that send calculate MD5 digest earlier and append to the back, the key that generates immediately and the data of having added MD5 are carried out symmetric cryptography then with key, use the private key of contract management system that key is carried out rsa encryption then, carry out the rsa encryption second time with the other side's PKI again, key information and the information combination behind the symmetric cryptography after encrypting are formed the information that will send together.
Described electronic contract information comprises both parties ID, digital media resource ID, both parties IP etc.
Step 404: judge whether to receive response (Response) message, if do not receive, then execution in step 408; Otherwise, execution in step 405.
Here, describedly judging whether to receive Response, is that the contract dataset after electronic contract management system of the present invention will be encrypted sends to reciever or provider, intercepts Response message simultaneously.
Step 405: check whether Response message is correct, if correct, then execution in step 406; Otherwise, return step 404.
Here,, then Response message is checked that the process of inspection is as follows if Response message is received by system:
Twice deciphering carried out in front portion to received breath, if can successfully decipher, thinks that then the Response message of being received is correct; Otherwise, abandon this information and continue to intercept, do not receive still that up to overtime Response message then stops.
Step 406: send affirmation (ACK) message to reciever or provider, execution in step 407 then.
Here, described reciever, provider then generate ACK information and send to the other side if receive correct Response information, change the current state of electronic contract simultaneously.
Step 407: after provider or reciever are received ACK message, check whether electronic contract in this cycle all sends to finish,, then return step 403 if do not send; Otherwise, return the processing procedure that step 401 is carried out the electronic contract of next proof cycle.
Step 408: the processing procedure that finishes this module.
Fig. 5 is the message processing flow figure of Transaction Information transceiver module in the embodiment of the invention, and as shown in Figure 5, this method comprises:
Step 501: the transaction reporting information that receives reciever, provider.
Step 502: judge that system is to the processing power of transaction reporting information overload whether, if then execution in step 503; Otherwise, execution in step 504.
Step 503: store transaction information, and the state of Transaction Information handles after being set to allow take out once more, returns step 502 then.
Step 504: the Transaction Information that deciphering reciever, provider report.
Here, the transaction reporting information that receives reciever, provider is decrypted, if the deciphering failure then abandons this transaction reporting information.
Information after the deciphering checks, i.e. integrity checking.
Whether successful the integrality of described Transaction Information is meant the content of the critical item in the electronic contract, comprise the sign, transaction of the provider of contract ID, institute's reporting information or reciever sign, the information such as MD5 digest of media resource at least.
Step 505: judge that if success, then execution in step 507 to described transaction reporting information successful decryption whether; Otherwise execution in step 506.
Here, describedly judge whether Transaction Information is wrong, be meant whether Transaction Information is complete.
Step 506: abandon this transaction reporting information.
Step 507: send Response message.
Here, described transmission Response message is meant that the Transaction Information transceiver module returns to reciever or provider's affirmation information and the information that comprises key.Be specially:
If what reciever was submitted to is " Fail Transaction " message, then the Transaction Information transceiver module returns confirmation; If what reciever was submitted to is " Transaction Success " message, then the Transaction Information transceiver module MD5 digest that then will extract MD5 digest and provider from the digital media resource of transaction and provide compares, if both are identical, then the decruption key of digital media resource are attached in the affirmation information of being returned and return to reciever; If inequality, then only return confirmation to reciever.
Step 508: judge whether to listen to the ACK message that provider or reciever are beamed back, if having, then execution in step 509; If no, then repeat 507, till receiving ACK.
Here, described ACK message is the message that reciever or provider return to the Transaction Information transceiver module.No matter be reciever or provider, receive Response information after, return an ACK message all can for the Transaction Information transceiver module of contract management system.
Step 509: ACK message is handled, and the state of change contract.
Step 510: the account information in the contract of Transaction Success is sent to the charging center.
Here, the described contract account information that sends to the charging center, can carry out according to following format sample:
<?xml?version=″1.0″?>
<contract>
<datasource>
<contact_id>2</contact_id>
<provider_id>3</provider_id>
<user_id>4</user_id>
<media_id>18</media_id>
<media_name〉assemble number</media_name 〉
<purchase_manner>2</purchase_manner>
<rate>0.40</rate>
<money>500</money>
</datasource>
</contract>
Wherein, the implication of each label is as follows:
<contact_id 〉: contract number;
<provider_id 〉: provider ID;
<user_id 〉: the content reciever is reciever ID;
<media_id 〉: media resource ID;
<media_name 〉: the media resource title;
<purchase_manner 〉: accepting method: comprise one-off, with " 1 " expression; Hire out, with " 2 " expression;
<rate 〉: the deduction ratio, in the taxi mode, the user buys media resource at every turn, the content reciever need be given provider's deduction ratio, represent then that as " 0.40 " the content reciever need give the provider with 40% of user's buying expenses, if the mode of one-off then is 0;
<money 〉: if the one-off mode, then represent the price of one-off; If the taxi mode is then represented down payment.
The information format that the charging center returns to contract management system is as follows:
<?xml?version=″1.0″?>
<contract>
<datasource>
<contact_id>2</contact_id>
<state>successful</state>
</datasource>
</contract>
Wherein, each meaning tag:
<contact_id 〉: the contract number of returning the electronic contract of receiving;
<state 〉: receive successfully still failure;
In the process of above contract business information transmission, the encryption and decryption process of the Transaction Information of being received and dispatched and the process of contract distribution module are identical, therefore repeat no more.
Fig. 6 is the message processing flow figure of contract enquiry module in the embodiment of the invention, and as shown in Figure 6, this process comprises:
Step 601: the contract enquiry module receives query requests.
Here, described query requests can also can be the monitoring party from the network trading activity from both parties.
Step 602: analysis and consult type.
Described analysis and consult type is specially: system is checked the every content that is stored in the electronic contract in the database according to the concrete instruction of query requests.
Step 603: carry out query script, the related content of electronic contract management system is checked according to query type and parameter.
Step 604: the generated query result also returns.
The above is preferred embodiment of the present invention only, is not to be used to limit protection scope of the present invention.

Claims (10)

1, a kind of electronic contract management system comprises external communication interface, data-interface and database, it is characterized in that, this system also comprises contract generation module, contract distribution module, Transaction Information transceiver module, contract enquiry module; Wherein,
External communication interface is used to accept from the request of access of outside and to the feedback information of requestor's return electron contract management system;
Data-interface is used to connect and visit the resource of electronic contract management system internal database;
Database is used to deposit other relevant informations of electronic contract content, electronic contract Transaction Information and contract business both sides;
The contract generation module is used to receive the deal contract information from reaching between provider and the reciever, and generates electronic contract;
Contract distribution module, the electronic contract that is used for being generated send to the signatory both parties of electronic contract;
The Transaction Information transceiver module is used to receive and write down the Transaction Information between provider and the reciever, and the charging relevant information in the electronic contract of Transaction Success is sent to the charging center;
The contract enquiry module is used to receive query requests, and according to the relevant information in the query requests return electron contract.
2, a kind of implementation method of electronic contract management system is characterized in that, this method comprises:
A, electronic contract management system generate electronic contract by receiving from the deal contract information of reaching between provider and the reciever;
B, electronic contract content information that will be generated pass to described reciever and provider after encrypting;
C, control the transmission of the electronic contract Transaction Information of encrypting between described reciever or provider and described contract management system alternately;
D, behind the transaction reporting information of receiving described reciever and provider, be decrypted, and carry out MD5 checking, and, revise the current state of electronic contract according to the checking result.
3, method according to claim 2 is characterized in that, this method further comprises a kind of querying method of electronic contract:
Described electronic contract management system receives query requests, according to query type the every content that is stored in the electronic contract in the database consulted, and the generated query result.
4, method according to claim 2 is characterized in that, further comprises after the described steps d of this method:
E, the charging relevant information in the electronic contract of described electronic contract management system Successful Transaction is sent to the charging center, the electronic contract information after maybe will concluding the business sends to the monitoring party of network trading.
5, method according to claim 2 is characterized in that, the described reception of step a is held the merchandise news that is provided from the deal contract information of reaching between provider and the reciever in front for the server page that the provider is registered on the internet.
6, method according to claim 2, it is characterized in that, the information of the described electronic contract of step a is the file of XML form, and the described information content comprises contract number, provider's identify label ID, commodity ID, provider's gateway binding information, reciever identify label ID at least.
7, method according to claim 2 is characterized in that, step b is described to pass to described reciever after the electronic contract content information that generates is encrypted and the provider is:
B1, contract distribution module are periodically checked and have been generated electronic contract content information (actual is contract status), and the based on contract newly-generated electronic contract of state recognition and the successful electronic contract of transmission;
B2, with the electronic contract of described new generation and after sending successful electronic contract and encrypting, the reciever, provider that send to contract performance are as the foundation of concluding the business.
8, method according to claim 2 is characterized in that, the transmission of the electronic contract Transaction Information of encrypting between the step c described reciever of described mutual control or provider and described contract management system, and this process is:
C1, described reciever or the provider reporting information of will concluding the business sends to electronic contract management system;
C2, electronic contract management system are decrypted it, and judge that described transaction reporting information has inerrancy, if wrong, then abandon this transaction reporting information data, and the prompting error message; Otherwise, send Response message to provider or reciever by the Transaction Information transceiver module;
C3, electronic contract management system are intercepted the ACK message that described reciever or provider return, if listen to ACK message, then change the state of described electronic contract, otherwise finish this process of exchange.
According to claim 7 or 8 described methods, it is characterized in that 9, the process of described encrypted electronic treaty content information or electronic contract Transaction Information is:
The electronic contract content information or the electronic contract Transaction Information that will send are calculated MD5 digest earlier, append in described electronic contract content information or the electronic contract Transaction Information, generate symmetric key and the data content that has added MD5 is carried out symmetric cryptography with symmetric key, private key with described electronic contract management system carries out the rsa encryption first time to symmetric key then, carry out the rsa encryption second time with the other side's PKI again, information after will encrypting at last and the information behind the symmetric cryptography make up.
According to claim 2 or 8 described methods, it is characterized in that 10, described electronic contract management system is deciphered and carried out MD5 checking after receiving the Transaction Information that reciever or provider report, and the process of revising the current state of electronic contract is:
After the electronic contract information after reciever or provider receive encryption, the provider at first calculates the MD5 digest of digital media resource, sends to electronic contract management system; Reciever calculates the MD5 digest of media resource after receiving digital media resource, and sends to electronic contract management system; Receive the information of the Transaction Success that both parties report when electronic contract management system after, the MD5 digest that both parties are transmitted compares, if both contents are identical, send the decruption key of this media resource to reciever by the Transaction Information transceiver module, reciever receives the digital media resource that uses secret key decryption to receive behind the key, and, after electronic contract management system is received ACK message, revise the state of described electronic contract to electronic contract management system transmission ACK message.
CNA2008101132464A 2008-05-28 2008-05-28 A kind of electronic contract management system and its implementation Pending CN101593332A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNA2008101132464A CN101593332A (en) 2008-05-28 2008-05-28 A kind of electronic contract management system and its implementation

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNA2008101132464A CN101593332A (en) 2008-05-28 2008-05-28 A kind of electronic contract management system and its implementation

Publications (1)

Publication Number Publication Date
CN101593332A true CN101593332A (en) 2009-12-02

Family

ID=41407974

Family Applications (1)

Application Number Title Priority Date Filing Date
CNA2008101132464A Pending CN101593332A (en) 2008-05-28 2008-05-28 A kind of electronic contract management system and its implementation

Country Status (1)

Country Link
CN (1) CN101593332A (en)

Cited By (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102724042A (en) * 2012-06-19 2012-10-10 江苏买卖网电子商务有限公司 Third-party platform electronic contracting system based on electronic signature technology
CN103544448A (en) * 2013-09-25 2014-01-29 中山爱科数字科技股份有限公司 Method for drawing up contract through mobile terminals
CN104252344A (en) * 2013-06-27 2014-12-31 镇江雅迅软件有限责任公司 Method utilizing template for batched generation of contracts
CN104349135A (en) * 2013-07-26 2015-02-11 三星泰科威株式会社 Surveillance server, method of processing data of surveillance server, and surveillance system
CN104883334A (en) * 2014-02-27 2015-09-02 张征程 Electronic protocol contract signing and transaction guarantee system of mobile equipment
CN105787741A (en) * 2016-02-17 2016-07-20 林慕新 Electronic contract signing system based on mobile phone client, and application method thereof
CN105787626A (en) * 2014-12-25 2016-07-20 远光软件股份有限公司 Contract management method and contract management system
CN106022706A (en) * 2016-05-06 2016-10-12 米励(北京)信息技术有限公司 Holographic presentation system of E-contract main body and correlation execution process information
CN106067849A (en) * 2016-05-24 2016-11-02 飞天诚信科技股份有限公司 A kind of digital signature method being applicable to PDF document and device
CN106909852A (en) * 2017-03-06 2017-06-30 广东工业大学 Intelligent contract encryption method and device based on triple md5 encryption algorithms
CN107451712A (en) * 2017-06-02 2017-12-08 阿里巴巴集团控股有限公司 A kind of data processing method and equipment
CN108256862A (en) * 2018-01-18 2018-07-06 常州优士多商贸有限公司 A kind of long-range multi-user mall purchase system and its method for checking commodity details
CN108269194A (en) * 2016-12-29 2018-07-10 平安科技(深圳)有限公司 Data processing method and device
CN108269062A (en) * 2018-01-23 2018-07-10 平安普惠企业管理有限公司 Electronic contract production method, device, equipment and medium based on H5
CN109190100A (en) * 2018-08-27 2019-01-11 海尔电器国际股份有限公司 A kind of judgment method and device, computer equipment, storage medium repeating contract
WO2019019627A1 (en) * 2017-07-25 2019-01-31 平安科技(深圳)有限公司 Status query method and device for electronic insurance policy, user terminal, and storage medium
CN109450881A (en) * 2018-10-26 2019-03-08 天津海泰方圆科技有限公司 A kind of data transmission system, method and device
CN109903057A (en) * 2019-02-21 2019-06-18 清华大学 Contract conclusion method and apparatus
WO2019232916A1 (en) * 2018-06-04 2019-12-12 平安科技(深圳)有限公司 Project control method and apparatus, and electronic device and medium
CN110880094A (en) * 2019-10-23 2020-03-13 支付宝(杭州)信息技术有限公司 Electronic contract processing method and device and electronic equipment
CN112766896A (en) * 2021-01-13 2021-05-07 浙江米仓信息技术有限公司 Electronic contract signing system based on Internet

Cited By (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102724042B (en) * 2012-06-19 2013-11-20 曹晖 Third-party platform electronic contracting system based on electronic signature technology
CN102724042A (en) * 2012-06-19 2012-10-10 江苏买卖网电子商务有限公司 Third-party platform electronic contracting system based on electronic signature technology
CN104252344A (en) * 2013-06-27 2014-12-31 镇江雅迅软件有限责任公司 Method utilizing template for batched generation of contracts
CN104349135A (en) * 2013-07-26 2015-02-11 三星泰科威株式会社 Surveillance server, method of processing data of surveillance server, and surveillance system
CN104349135B (en) * 2013-07-26 2020-01-03 韩华泰科株式会社 Monitoring server, method for processing data of monitoring server and monitoring system
CN103544448A (en) * 2013-09-25 2014-01-29 中山爱科数字科技股份有限公司 Method for drawing up contract through mobile terminals
CN104883334A (en) * 2014-02-27 2015-09-02 张征程 Electronic protocol contract signing and transaction guarantee system of mobile equipment
CN105787626A (en) * 2014-12-25 2016-07-20 远光软件股份有限公司 Contract management method and contract management system
CN105787741A (en) * 2016-02-17 2016-07-20 林慕新 Electronic contract signing system based on mobile phone client, and application method thereof
CN106022706A (en) * 2016-05-06 2016-10-12 米励(北京)信息技术有限公司 Holographic presentation system of E-contract main body and correlation execution process information
CN106067849A (en) * 2016-05-24 2016-11-02 飞天诚信科技股份有限公司 A kind of digital signature method being applicable to PDF document and device
CN106067849B (en) * 2016-05-24 2020-02-21 飞天诚信科技股份有限公司 Digital signature method and device suitable for PDF document
CN108269194A (en) * 2016-12-29 2018-07-10 平安科技(深圳)有限公司 Data processing method and device
CN106909852B (en) * 2017-03-06 2019-11-08 广东工业大学 Intelligent contract encryption method and device based on triple md5 encryption algorithms
CN106909852A (en) * 2017-03-06 2017-06-30 广东工业大学 Intelligent contract encryption method and device based on triple md5 encryption algorithms
CN107451712A (en) * 2017-06-02 2017-12-08 阿里巴巴集团控股有限公司 A kind of data processing method and equipment
WO2019019627A1 (en) * 2017-07-25 2019-01-31 平安科技(深圳)有限公司 Status query method and device for electronic insurance policy, user terminal, and storage medium
CN108256862A (en) * 2018-01-18 2018-07-06 常州优士多商贸有限公司 A kind of long-range multi-user mall purchase system and its method for checking commodity details
CN108269062A (en) * 2018-01-23 2018-07-10 平安普惠企业管理有限公司 Electronic contract production method, device, equipment and medium based on H5
CN108269062B (en) * 2018-01-23 2021-08-31 平安普惠企业管理有限公司 Electronic contract making method, device, equipment and medium based on H5
WO2019232916A1 (en) * 2018-06-04 2019-12-12 平安科技(深圳)有限公司 Project control method and apparatus, and electronic device and medium
CN109190100A (en) * 2018-08-27 2019-01-11 海尔电器国际股份有限公司 A kind of judgment method and device, computer equipment, storage medium repeating contract
CN109450881A (en) * 2018-10-26 2019-03-08 天津海泰方圆科技有限公司 A kind of data transmission system, method and device
CN109903057A (en) * 2019-02-21 2019-06-18 清华大学 Contract conclusion method and apparatus
CN110880094A (en) * 2019-10-23 2020-03-13 支付宝(杭州)信息技术有限公司 Electronic contract processing method and device and electronic equipment
CN110880094B (en) * 2019-10-23 2024-03-15 支付宝(杭州)信息技术有限公司 Electronic contract processing method and device and electronic equipment
CN112766896A (en) * 2021-01-13 2021-05-07 浙江米仓信息技术有限公司 Electronic contract signing system based on Internet

Similar Documents

Publication Publication Date Title
CN101593332A (en) A kind of electronic contract management system and its implementation
US11082234B2 (en) Method and system for privacy-preserving social media advertising
US8301901B2 (en) System and method for expressing and evaluating signed reputation assertions
CN101546407B (en) Electronic commerce system and management method thereof based on digital certificate
Lu Implementing blockchain in information systems: A review
Li et al. A decentralized and secure blockchain platform for open fair data trading
CN111460457A (en) Real estate property registration supervision method, device, electronic equipment and storage medium
Thammarat et al. A secure fair exchange for SMS‐based mobile payment protocols based on symmetric encryption algorithms with formal verification
Bojjagani et al. SSMBP: A secure SMS-based mobile banking protocol with formal verification
Onieva et al. Secure multi-party non-repudiation protocols and applications
CN104252731B (en) High-safety wireless transaction method based on self-authentication mechanism efficiency
Zhang et al. Blockchain-based decentralized supply chain system with secure information sharing
Li et al. PriExpress: Privacy-preserving express delivery with fine-grained attribute-based access control
Sung et al. Mobile Payment Based on Transaction Certificate Using Cloud Self‐Proxy Server
CN115409511B (en) Personal information protection system based on block chain
Thammarat et al. A secure mobile payment protocol for handling accountability with formal verification
CN110210975A (en) Data trade method and its equipment on block chain
Wang et al. Daps: A decentralized anonymous payment scheme with supervision
Hu et al. Verifying privacy-preserving financing orders on a consortium blockchain based on zk-snarks
CN111131227A (en) Data processing method and device
KR101180581B1 (en) A System Of Security And e-Business Reliability For Customer Management
Carbonell et al. Secure e-payment protocol with new involved entities
Ma Blockchain-based E-commerce Transaction Verification Mechanism Design and Performance Evaluation
Guo et al. Research on trusted Modbus/TCP protocol of SCADA system based on digital envelope technology
Rishikesh et al. AgriBlockchain: Agriculture Supply Chain Using Blockchain

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20091202