CN107403303B - Signing method of electronic contract system based on block chain deposit certificate - Google Patents

Signing method of electronic contract system based on block chain deposit certificate Download PDF

Info

Publication number
CN107403303B
CN107403303B CN201710459414.4A CN201710459414A CN107403303B CN 107403303 B CN107403303 B CN 107403303B CN 201710459414 A CN201710459414 A CN 201710459414A CN 107403303 B CN107403303 B CN 107403303B
Authority
CN
China
Prior art keywords
contract
user
electronic contract
information
certificate
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710459414.4A
Other languages
Chinese (zh)
Other versions
CN107403303A (en
Inventor
徐作新
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
CIB Fintech Services Shanghai Co Ltd
Original Assignee
CIB Fintech Services Shanghai Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by CIB Fintech Services Shanghai Co Ltd filed Critical CIB Fintech Services Shanghai Co Ltd
Priority to CN201710459414.4A priority Critical patent/CN107403303B/en
Publication of CN107403303A publication Critical patent/CN107403303A/en
Application granted granted Critical
Publication of CN107403303B publication Critical patent/CN107403303B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/103Workflow collaboration or project management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • G06Q20/38215Use of certificates or encrypted proofs of transaction rights

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Strategic Management (AREA)
  • Human Resources & Organizations (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Accounting & Taxation (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Data Mining & Analysis (AREA)
  • Finance (AREA)
  • Computer Security & Cryptography (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Tourism & Hospitality (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a signing method of an electronic contract system based on a block chain deposit certificate, which comprises the following steps: a user creates an electronic contract on the electronic contract platform or uploads the existing electronic contract to the electronic contract platform, and then the electronic contract is signed by using an event certificate issued by a CA; the electronic contract platform records the information of each key node in the contract signing process of the user and the time point of the occurrence of the event and stores the information and the time point of the occurrence of the event in the block chain certificate storage platform; and the notarization part takes out the information from the node of the block chain certificate storage union chain, then decrypts the information by using the key of the user to obtain the specific information signed by the contract, and notarizes the contract of the user. The electronic contract is signed more conveniently, and the time and the cost of a user are saved; the block chain storage and verification system technically ensures that the electronic contract cannot be tampered; the invention not only can not be tampered with, but also records and stores the flow information of contract signing, and can restore the contract signing behavior of the user.

Description

Signing method of electronic contract system based on block chain deposit certificate
Technical Field
The invention relates to the field of electronic contracts, in particular to a signing method of an electronic contract system based on block chain certificate storage, and specifically relates to a system for electronic contract certificate storage by using a block chain.
Background
The electronic contract transfers the traditional contract signing flow to the internet, the traditional contract signing process requires two parties to sign and post on a paper contract, the whole process is long in time and high in cost, and the electronic contract platform signs the electronic contract through a Certificate issued by a Certificate Authority (CA) of a user, so that the electronic contract platform has the same legal effectiveness. The current electronic contract platform proves that the electronic contract platform does not tamper with the contract by acting as a neutral third party, but technically, the electronic contract platform has the possibility of tampering with the contract content. The block chain technology is very suitable for storing certificates of electronic contracts due to the characteristics that data cannot be tampered and the like. The sharing of contract certificate storage information is realized by forming a block chain of the alliance with a notarization department. Once the contract certificate storing information is written into the block chain, the contract certificate storing information can be automatically synchronized to the notarization data server, each node of the block chain stores the whole amount of electronic contract certificate storing information, and any node can not modify data randomly. When the contract is disputed, the authenticity of the contract can be verified at a public certificate place, and technically, it is ensured that any party involved in the electronic contract cannot falsify the contract.
Disclosure of Invention
Aiming at the defects in the prior art, the invention provides a signing method of an electronic contract system based on block chain deposit certificate, the signing process of the electronic contract and the preservation of the electronic evidence are on line, and the cost of signing the contract by a user is saved; the electronic contract certificate-storing information sharing system based on the block chain ensures that the certificate-storing information can not be tampered; the certificate storing information not only stores contract information signed by both sides of the user, but also stores all information interaction processes of the user in the contract signing process on the block chain in a chain mode. The process information signed by the contract can be restored to the maximum extent.
In order to realize the purpose, the invention is realized according to the following technical scheme:
a signing method of an electronic contract system based on block chain deposit certificate comprises the following steps:
step S1: a user creates an electronic contract on the electronic contract platform or uploads the existing electronic contract to the electronic contract platform, and then the electronic contract is signed by using an event certificate issued by a CA;
step S2: the electronic contract platform records the information of each key node in the contract signing process of the user and the time point of occurrence of an event and stores the information to the block chain certificate storage platform, wherein the information of the key nodes comprises user identity authentication information and user application certificate information;
step S3: and the notarization part takes out the information from the node of the block chain certificate storage union chain, then decrypts the information by using the key of the user to obtain the specific information signed by the contract, and notarizes the contract of the user.
In the above technical solution, step S1 specifically includes:
step S101: the user registers on the electronic contract platform;
step S102: the user performs identity authentication, including mobile phone short message authentication and online video living body detection authentication;
step S103: a user applies for a CA event certificate;
step S104: the user signs the electronic contract using the CA certificate;
step S105: the electronic contract platform sends the signed electronic contract to the unsigned interested party.
S106, the electronic contract related party repeats the steps from S101 to S104 to sign the electronic contract file;
and S107, the electronic contract platform stores the signed electronic contract in a cloud space, and the user downloads the electronic contract at any time.
In the foregoing technical solution, step S2 specifically includes that the electronic contract platform stores the pipeline information of the key node in the signing process of the user on the electronic contract platform, encrypts the pipeline information using the user key, and finally stores the information to the blockchain through the blockchain node, where the specific pipeline information includes:
user registration: ID. Name, certificate type, user type, certificate number, mobile phone number, mailbox, timestamp;
and (3) user real name authentication: name, certificate number, timestamp;
the user applies for a certificate to the CA: the certificate serial number, the certificate validation time, the expiration time, the certificate type, the start time of applying for the certificate and the success time;
signing by the user: contract number, contract MD5 value (i.e., Message Digest Algorithm 5,), name, certificate information, contract element information, timestamp.
In the above technical solution, in step S3: when the contract signed by the user is disputed, the user submits the original electronic contract to a notarization department of the block chain alliance, the notarization department takes the activity information of the party when signing the contract out from the block chain link points according to the ID submitted by the user, then the activity information is decrypted through a secret key provided by the user to obtain an MD5 value of the contract, the MD5 value is compared with an MD5 value of the original electronic contract, whether the contract is falsified can be determined, meanwhile, specific flow information when the party signs the contract, and the contract signing behavior of the party is confirmed according to the information.
Compared with the prior art, the invention has the following beneficial effects:
1) the electronic contract is signed more conveniently, and the time and the cost of a user are saved.
2) The block chain storage and verification system technically ensures that the electronic contract cannot be tampered
3) Not only the contract can not be tampered, but also the flow information of the contract signing is recorded and stored, and the contract signing behavior of the user can be restored.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and other drawings can be obtained by those skilled in the art without creative efforts.
FIG. 1 is a schematic flow chart of a user signing an electronic contract according to the present invention;
FIG. 2 is a flowchart of the forensics department forensics process of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention.
A signing method of an electronic contract system based on block chain deposit certificate is characterized by comprising the following steps:
step S1: a user creates an electronic contract on the electronic contract platform or uploads the existing electronic contract to the electronic contract platform, and then the electronic contract is signed by using an event certificate issued by a CA;
step S2: the electronic contract platform records the information of each key node in the contract signing process of the user and the time point of occurrence of an event and stores the information to the block chain certificate storage platform, wherein the information of the key nodes comprises user identity authentication information and user application certificate information;
step S3: and the notarization part takes out the information from the node of the block chain certificate storage union chain, then decrypts the information by using the key of the user to obtain the specific information signed by the contract, and notarizes the contract of the user.
FIG. 1 is a schematic flow chart of a user signing an electronic contract according to the present invention; as shown in fig. 1, step S1 specifically includes:
step S101: the user registers on the electronic contract platform;
the user uses the mobile phone number to register on the platform, the platform sends the verification code to the mobile phone number of the user, the user submits the mobile phone number and the verification code to the platform together, and the platform confirms that the registration is successful after the verification code is correct.
Step S102: the user performs identity authentication, including mobile phone short message authentication and online video living body detection authentication;
the user needs to upload the front and back pictures of the identity card, the electronic contract platform scans the identity card number and the head portrait of the user from the pictures, and then the identity of the user who operates at present is confirmed by comparing the head portrait with the head portrait of the user in the online video.
Step S103: a user applies for a CA event certificate;
and the user submits the name, the identity card number, the mobile phone number and the mailbox to apply for the event certificate to the CA outside the electronic contract platform.
Step S104: the user signs the electronic contract using the CA certificate.
The electronic contract platform calculates the MD5 value of the contract, submits the certificate information of the user to the CA, and the CA encrypts the MD5 value by using the certificate, namely, the signature process of the user on the current electronic contract is realized.
Step S105: the electronic contract platform sends the signed electronic contract to the unsigned interested party.
S106, the electronic contract related party repeats the steps from S101 to S104 to sign the electronic contract file;
and S107, the electronic contract platform stores the signed electronic contract in a cloud space, and the user downloads the electronic contract at any time.
Step S2 includes the electronic contract platform saving the running information of the key node in the signing process of the user on the electronic contract platform, and the specific running information includes:
user registration: ID. Name, certificate type, user type, certificate number, mobile phone number, mailbox, timestamp;
and (3) user real name authentication: name, certificate number, timestamp;
the user applies for a certificate to the CA: the certificate serial number, the certificate validation time, the expiration time, the certificate type, the start time of applying for the certificate and the success time;
signing by the user: contract number, contract MD5 value, name, certificate information, contract element information and timestamp;
and encrypting by using a user key, and finally storing the information into a certificate storage block chain through a block chain link point, wherein all stored original data are encrypted by using an RSA algorithm of 1024 bits, and a contract HASH uses an SHA3 algorithm of 2048 bits.
FIG. 2 is a flowchart of the forensics department forensics process of the present invention. Step S3 of the present invention: when the contract signed by the user is disputed, the user submits the original electronic contract to a notarization department of the block chain alliance, the notarization department takes out the activity information of the party when the contract is signed according to the used ID, then the MD5 value of the contract is obtained through decryption of a secret key provided by the user, the MD5 value of the original electronic contract is compared with the MD 3578 value, whether the contract is falsified or not can be determined, meanwhile, specific pipelining information when the party signs the contract is obtained, due to the fact that the information on the block chain cannot be falsified, the pipelining information can be guaranteed not to be falsified by any person, and the contract signing behavior of the party can be confirmed according to the information.
The following examples are provided for the block chaining verification-based electronic contract signing method of the present invention.
Example 1
This example is used for signing an already electronic contract, the signing process comprising the steps of:
after the user successfully registers and authenticates on the electronic contract platform, the user uploads the existing electronic contract to the electronic contract platform, and the user applies for the event certificate from the CA and uses the certificate to sign through the original electronic contract. The other parties involved in the electronic contract sign the same electronic contract through the same steps. And the electronic contract platform records each operation process information to the block chain. When the contract is disputed, the user submits the original electronic contract to the notarization department, and the notarization department notarizes the original electronic contract.
Example 2
This example is for electronic contract signing generated using an online template, the signing process comprising the steps of:
after the user successfully registers and authenticates on the platform, the user selects the template from the contract template library, modifies the template information, fills in the specific contract content, and applies for the CA certificate to sign the electronic contract. The other parties involved in the electronic contract sign the same electronic contract through the same steps. The electronic contract platform records each operation process information, including contract element information except the template of the contract, to the blockchain. When the contract is disputed, the user submits the original electronic contract to the notarization department, and the notarization department notarizes the original electronic contract.
The foregoing description of specific embodiments of the present invention has been presented. It is to be understood that the present invention is not limited to the specific embodiments described above, and that various changes or modifications may be made by one skilled in the art within the scope of the appended claims without departing from the spirit of the invention. The embodiments and features of the embodiments of the present application may be combined with each other arbitrarily without conflict.

Claims (2)

1. A signing method of an electronic contract system based on block chain deposit certificate is characterized by comprising the following steps:
step S1: a user creates an electronic contract on the electronic contract platform or uploads the existing electronic contract to the electronic contract platform, and then the electronic contract is signed by using an event certificate issued by a CA;
step S2: the electronic contract platform records the information of each key node in the contract signing process of the user and the time point of occurrence of an event and stores the information to the block chain certificate storage platform, wherein the information of the key nodes comprises user identity authentication information and user application certificate information;
step S3: the notarization part takes out the information from the node of the block chain certificate storage union chain, then decrypts the information by using the key of the user, acquires the specific information signed by the contract and notarizes the contract of the user;
step S2 includes the electronic contract platform saving the flow information of the key node during the signing process of the user on the electronic contract platform, encrypting the flow information with the user key, and saving the flow information to the blockchain through the blockchain node, where the flow information includes:
user registration: ID. Name, certificate type, user type, certificate number, mobile phone number, mailbox, timestamp;
and (3) user real name authentication: name, certificate number, timestamp;
the user applies for a certificate to the CA: the certificate serial number, the certificate validation time, the expiration time, the certificate type, the start time of applying for the certificate and the success time;
signing by the user: contract number, contract MD5 value, name, certificate information, contract element information and timestamp;
in step S3: when the contract signed by the user is disputed, the user submits the original electronic contract to a notarization department of the block chain alliance, the notarization department takes the activity information of the party when signing the contract out from the block chain link points according to the ID submitted by the user, then the activity information is decrypted through a secret key provided by the user to obtain an MD5 value of the contract, the MD5 value is compared with an MD5 value of the original electronic contract, whether the contract is falsified can be determined, meanwhile, specific flow information when the party signs the contract, and the contract signing behavior of the party is confirmed according to the information.
2. The method for signing on the electronic contract system based on the block chaining verification as claimed in claim 1, wherein the step S1 specifically comprises:
step S101: the user registers on the electronic contract platform;
step S102: the user performs identity authentication, including mobile phone short message authentication and online video living body detection authentication;
step S103: a user applies for a CA event certificate;
step S104: the user signs the electronic contract using the CA certificate;
step S105: the electronic contract platform sends the signed electronic contract to the related party without signing;
s106, the electronic contract related party repeats the steps from S101 to S104 to sign the electronic contract file;
and S107, the electronic contract platform stores the signed electronic contract in a cloud space, and the user downloads the electronic contract at any time.
CN201710459414.4A 2017-06-16 2017-06-16 Signing method of electronic contract system based on block chain deposit certificate Active CN107403303B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710459414.4A CN107403303B (en) 2017-06-16 2017-06-16 Signing method of electronic contract system based on block chain deposit certificate

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710459414.4A CN107403303B (en) 2017-06-16 2017-06-16 Signing method of electronic contract system based on block chain deposit certificate

Publications (2)

Publication Number Publication Date
CN107403303A CN107403303A (en) 2017-11-28
CN107403303B true CN107403303B (en) 2020-10-30

Family

ID=60404606

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710459414.4A Active CN107403303B (en) 2017-06-16 2017-06-16 Signing method of electronic contract system based on block chain deposit certificate

Country Status (1)

Country Link
CN (1) CN107403303B (en)

Families Citing this family (56)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108197479B (en) * 2017-11-29 2020-09-11 贝壳找房(北京)科技有限公司 Method and system for judging electronic contract signing time accuracy
CN108197891B (en) * 2018-01-05 2021-12-10 法信公证云(厦门)科技有限公司 Electronic signing device and method based on block chain
CN108305665A (en) * 2018-02-05 2018-07-20 上海旺云信息技术有限公司 A kind of prescription information deposit system and method based on block chain technology
CN108304710A (en) * 2018-02-11 2018-07-20 安云印(天津)大数据科技有限公司 A kind of E-seal signature method of the involvement identity authentication function based on block chain
CN108596615B (en) * 2018-04-04 2021-09-14 中国地质大学(武汉) Block chain-based certificate-storing and security-preserving notarization method and system
CN108763965A (en) * 2018-05-23 2018-11-06 国信嘉宁数据技术有限公司 Method, apparatus, equipment and the medium that electronic contract data are saved from damage
CN108764834A (en) * 2018-05-23 2018-11-06 国信嘉宁数据技术有限公司 Signature method, system, equipment and the medium of electronic contract
CN110555297B (en) * 2018-06-01 2021-06-15 本无链科技(深圳)有限公司 Method and system for managing certificates through block chain
CN108830109B (en) * 2018-06-11 2021-09-28 腾讯科技(深圳)有限公司 Electronic seal application, client implementation method, system and equipment, and storage medium
CN108804706B (en) * 2018-06-20 2020-09-18 南方科技大学 Block chain data processing method, device, equipment and storage medium
CN108881253B (en) * 2018-06-29 2020-11-06 全链通有限公司 Block chain real name participation method and system
CN109064113A (en) * 2018-06-30 2018-12-21 江苏恒宝智能***技术有限公司 A kind of electronic contract management method and system based on block chain
CN109003210A (en) * 2018-07-18 2018-12-14 杭州鑫合汇互联网金融服务有限公司 A kind of Electronic Seal System and method
CN110751351A (en) * 2018-07-24 2020-02-04 国网辽宁招标有限公司 Signing method of electric power material supply electronic document based on block chain deposit certificate
CN109067721B (en) * 2018-07-24 2021-02-19 中国联合网络通信集团有限公司 Block chain real-name authentication method, device, equipment and storage medium
CN109145275A (en) * 2018-08-07 2019-01-04 广东工业大学 A kind of block chain electronic contract management and intelligent generating system and method
CN109118221A (en) * 2018-08-07 2019-01-01 广东工业大学 A kind of electronic contract based on block chain is intelligently called to account system and method
US11223481B2 (en) * 2018-08-29 2022-01-11 J2 Cloud Services, Llc Electronic document signing using blockchain
US11966917B2 (en) * 2018-09-12 2024-04-23 Bitclave Pte. Ltd. Systems and methods for providing personal rewards in a trustless ecosystem
CN109345240B (en) * 2018-09-13 2022-03-04 海智(天津)大数据服务有限公司 Electronic business license application system and method based on block chain
CN109359479B (en) * 2018-09-21 2019-12-31 北京非对称区块链科技有限公司 Certificate generation and verification method, device, storage medium and electronic equipment
CN109492983B (en) * 2018-09-26 2023-04-07 深圳壹账通智能科技有限公司 Electronic seal signing method, device, equipment and medium based on block chain intelligent contract
CN109389398A (en) * 2018-09-30 2019-02-26 真相网络科技(北京)有限公司 A kind of generation method and system of transaction certificate
CN113283905A (en) * 2018-10-26 2021-08-20 创新先进技术有限公司 Data storage and acquisition method and device based on block chain
CN109413116A (en) * 2019-01-03 2019-03-01 国家电网有限公司 A kind of believable cloud identity identifying method and system
CN109784873B (en) * 2019-02-28 2021-07-02 飞天诚信科技股份有限公司 Working method and device of electronic contract signing platform
CN111724155B (en) * 2019-03-22 2024-06-18 北京沃东天骏信息技术有限公司 Electronic contract management method and device
CN109960919B (en) * 2019-03-25 2023-02-28 深圳市元征科技股份有限公司 Contract signing method and block link point equipment
CN109978543B (en) * 2019-04-03 2022-03-22 恒生电子股份有限公司 Contract signing method and device, electronic equipment and storage medium
CN110084072A (en) * 2019-04-30 2019-08-02 北京智签科技有限公司 A kind of electronic contract online verification method based on block chain network
CN110189122B (en) * 2019-04-30 2020-09-01 阿里巴巴集团控股有限公司 Method and device for anchoring time for data on block chain and electronic equipment
CN110113334B (en) * 2019-05-05 2021-09-10 江苏全链通信息科技有限公司 Contract processing method and device based on block chain and storage medium
CN110096901B (en) * 2019-05-08 2021-04-02 北京智签科技有限公司 Electronic contract data encryption storage method and signing client
CN110287732A (en) * 2019-05-15 2019-09-27 杭州趣链科技有限公司 One kind depositing card method based on block chain electronic contract
CN110348988A (en) * 2019-06-18 2019-10-18 平安普惠企业管理有限公司 Arbitration process method, electronic device and computer readable storage medium
CN110458730A (en) * 2019-08-01 2019-11-15 中盾云链(广州)信息科技有限公司 A kind of personal electric signing system and method based on block chain
CN110851804B (en) * 2019-08-08 2022-10-14 南京邮电大学 Alliance chain identity authentication mode based on electronic contract
CN110493011B (en) * 2019-09-26 2022-04-22 腾讯科技(深圳)有限公司 Block chain-based certificate issuing management method and device
CN110677259B (en) * 2019-09-29 2022-03-15 杭州尚尚签网络科技有限公司 Full-link real-time notarization system and method for electronic contract
CN111182020B (en) * 2019-10-17 2021-12-07 腾讯科技(深圳)有限公司 Signature service processing method, device, medium and electronic equipment
CN110855630A (en) * 2019-10-24 2020-02-28 杭州安存网络科技有限公司 Certificate information processing method based on block chain and encryption technology
CN110809058B (en) * 2019-11-13 2020-10-27 北京物资学院 Block chain traceability system and method based on feature code identification and verification technology
CN110781526A (en) * 2019-12-23 2020-02-11 杭州鸽子蛋网络科技有限责任公司 Digital medal creation method, device, electronic apparatus, and medium
CN111275400A (en) * 2020-01-20 2020-06-12 厦门顺势共识信息科技有限公司 Block chain-based electronic contract uplink method
CN111898969A (en) * 2020-06-22 2020-11-06 国家电网有限公司 Electronic labor contract online signing method and system
CN112035896B (en) * 2020-07-20 2024-03-29 傲为有限公司 Electronic contract evidence-storing system based on transaction mode
CN111898146A (en) * 2020-07-22 2020-11-06 蒋海东 Online notarization method, device and system based on block chain
CN112634008A (en) * 2020-11-27 2021-04-09 杭州安存网络科技有限公司 Signing method suitable for bank
CN112669176B (en) * 2020-12-11 2024-04-12 浙江数秦科技有限公司 Electronic contract signing method based on intelligent contract
CN112668990B (en) * 2020-12-11 2022-08-05 浙江数秦科技有限公司 Electronic contract online signing method based on process deposit certificate
CN112801606A (en) * 2020-12-31 2021-05-14 山西特信环宇信息技术有限公司 Electronic contract system of cone block chain
CN112751676B (en) * 2021-01-14 2023-05-05 上海特高信息技术有限公司 Signing and certification method, hash value generation method, certification equipment and storage medium
CN112801635B (en) * 2021-03-18 2024-05-14 信雅达科技股份有限公司 Electronic contract signing method based on block chain
CN113095828B (en) * 2021-04-27 2023-09-01 支付宝(杭州)信息技术有限公司 Data storage method and device based on blockchain
CN115065480A (en) * 2022-06-08 2022-09-16 策拉控股云南有限公司 Electronic contract system and signing method based on block chain certificate storage
CN114926191B (en) * 2022-07-20 2022-11-22 一物一码数据(广州)实业有限公司 Block chain traceability system based on feature code identification and verification technology

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106341493A (en) * 2016-11-01 2017-01-18 北京金股链科技有限公司 Entity rights oriented digitalized electronic contract signing method
CN106504008A (en) * 2016-10-24 2017-03-15 中山大学 A kind of fair contract signature method based on block chain
CN106570681A (en) * 2016-10-28 2017-04-19 山东明和软件有限公司 Anti-tampering private fund electronic contract signing system and method based on block chain
CN106779385A (en) * 2016-12-07 2017-05-31 北京信任度科技有限公司 The method and system of electronic evidence and user identity are fixed using block chain

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104767613B (en) * 2014-01-02 2018-02-13 腾讯科技(深圳)有限公司 Signature verification method, apparatus and system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106504008A (en) * 2016-10-24 2017-03-15 中山大学 A kind of fair contract signature method based on block chain
CN106570681A (en) * 2016-10-28 2017-04-19 山东明和软件有限公司 Anti-tampering private fund electronic contract signing system and method based on block chain
CN106341493A (en) * 2016-11-01 2017-01-18 北京金股链科技有限公司 Entity rights oriented digitalized electronic contract signing method
CN106779385A (en) * 2016-12-07 2017-05-31 北京信任度科技有限公司 The method and system of electronic evidence and user identity are fixed using block chain

Also Published As

Publication number Publication date
CN107403303A (en) 2017-11-28

Similar Documents

Publication Publication Date Title
CN107403303B (en) Signing method of electronic contract system based on block chain deposit certificate
CN109067543B (en) Digital certificate management method, device, computer equipment and storage medium
US11323272B2 (en) Electronic identification verification methods and systems with storage of certification records to a side chain
US20200382326A1 (en) Digital certificate verification method and apparatus, computer device, and storage medium
CN110661610B (en) Input acquisition method and device of secure multi-party computing protocol
WO2020062668A1 (en) Identity authentication method, identity authentication device, and computer readable medium
CN108881253B (en) Block chain real name participation method and system
CN110096903B (en) Asset verification method based on block chain and block chain network system
WO2020038137A1 (en) Two-dimensional code generation method, data processing method, apparatus, and server
CN111160909B (en) Hidden static supervision system and method for blockchain supply chain transaction
CN110189184B (en) Electronic invoice storage method and device
CN111815321A (en) Transaction proposal processing method, device, system, storage medium and electronic device
US20160359633A1 (en) System and method for publicly certifying data
CN102724042B (en) Third-party platform electronic contracting system based on electronic signature technology
CN108876375B (en) Block chain real name participation method and system
CN108540447B (en) Block chain-based certificate verification method and system
JP2010231404A (en) System, method, and program for managing secret information
WO2023035477A1 (en) Blockchain-based method for document validation
CN110113166B (en) Method, device and storage medium for revoking ring signature certificate on block chain
CN114157428A (en) Block chain-based digital certificate management method and system
CN110781526A (en) Digital medal creation method, device, electronic apparatus, and medium
CN111080300A (en) Asset transfer method and device based on block chain and hardware equipment
CN110851804A (en) Alliance chain identity authentication method based on electronic contract
WO2022189865A1 (en) Methods and devices for verifying data integrity
JP2003244137A (en) Method of verifying electronic signature

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant