CN111915300A - Method, system and storage medium for completing digital sign-in based on block chain - Google Patents

Method, system and storage medium for completing digital sign-in based on block chain Download PDF

Info

Publication number
CN111915300A
CN111915300A CN202010767394.9A CN202010767394A CN111915300A CN 111915300 A CN111915300 A CN 111915300A CN 202010767394 A CN202010767394 A CN 202010767394A CN 111915300 A CN111915300 A CN 111915300A
Authority
CN
China
Prior art keywords
certificate
party
digital signature
cloud
contract information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010767394.9A
Other languages
Chinese (zh)
Inventor
徐晓红
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Score Technology Co ltd
Original Assignee
Shenzhen Score Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Score Technology Co ltd filed Critical Shenzhen Score Technology Co ltd
Priority to CN202010767394.9A priority Critical patent/CN111915300A/en
Publication of CN111915300A publication Critical patent/CN111915300A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Finance (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Technology Law (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The application provides a method, a system and a storage medium for completing digital sign-in based on a block chain, wherein the method comprises the following steps: a first party uploads contract information to a cloud, the cloud sends the contract information to a second party, and the second party confirms the contract information; a first party initiates a signing request to the cloud, the cloud sends a first certificate to the first party, and the cloud receives the first certificate which is digitally signed by the first party; sending a second certificate signing instruction to the second party through the cloud end, and receiving the second certificate subjected to digital signature by the second party through the cloud end; and the cloud verifies the first certificate containing the digital signature and the second certificate containing the digital signature according to the contract information, and if the first certificate and the second certificate pass the verification, the digital signature is completed. The authenticity of the related files can be ensured from the source through the method and the system.

Description

Method, system and storage medium for completing digital sign-in based on block chain
Technical Field
The present application belongs to the field of blockchains, and in particular, to a method, a system and a storage medium for completing digital sign-off based on blockchains.
Background
Receivables are an important basis for commercial credit financing and supply chain finance. The main risk to supply chain finance is the authenticity judgment of trade, bills and participant identities. The current block chain has a plurality of ground scenes in the aspect of supply chain financial document anti-tampering, so that the document bill flow after chain winding is easy to trace and difficult to tamper. Receivables are an important asset in supply chain finance. At present, most of the successful cases of blockchain supply chain finance are concentrated in accounts payable financing processes initiated by product buyers, and accounts receivable financing initiated by sellers with larger demand amount often causes difficult right confirmation because the product buyers do not participate in enthusiasm. Another major challenge of supply chain financial platform transformation is the imbalance in enterprise blockchain application levels. The number of mechanisms and enterprises involved in the supply chain is hundreds and thousands, and the aim of uniformly adopting the same block chain is difficult to realize.
At the same time, the authenticity of the cochain documents themselves also needs to be resolved in some manner under the chain. Specifically, conventional supply chain financial receivables financing is where a seller provides a buyer with a paper receivables and a business contract, and the buyer then provides a confirmation and registers in a centralized registration system to form a defensive asset. Although the use of blockchain technology can improve the problem that these paper documents are not tampered during the circulation process, the source counterfeiting problem cannot be solved. However, paper accounts receivable, contracts and buyer's confirmation letters are very easy to be counterfeited. For example, the financial fraud scheme of the international-Noah supply chain has the phenomena of contract, confirmation letter, receivable account and trade business counterfeiting in the whole process. When a seller (a supplier, usually a small and medium-sized micro enterprise) initiates financing, a buyer has no power cooperation, so that the right confirmation is very difficult. This is why most of the current supply chain financing block chain platforms are based on accounts payable financing initiated mainly by buyers (core enterprises).
That is, the prior art cannot guarantee the authenticity of the source document (including receivable, business contract, confirmation, etc.) provided by the seller or buyer.
Disclosure of Invention
The application provides a method, a system and a storage medium for completing digital signing based on a block chain, which can solve the problem that the authenticity of a source file cannot be ensured in the prior art.
In a first aspect, the present invention provides a method for completing digital sign-in based on a block chain, the method comprising the steps of:
a first party uploads contract information to a cloud, the cloud sends the contract information to a second party, and the second party confirms the contract information;
a first party initiates a signing request to the cloud, the cloud sends a first certificate to the first party, and the cloud receives the first certificate which is digitally signed by the first party;
sending a second certificate signing instruction to the second party through the cloud end, and receiving the second certificate subjected to digital signature by the second party through the cloud end;
and the cloud verifies the first certificate containing the digital signature and the second certificate containing the digital signature according to the contract information, and if the first certificate and the second certificate pass the verification, the digital signature is completed.
As another optional aspect of the present invention, the steps of uploading contract information to a cloud by the first party, sending the contract information to the second party by the cloud, and completing confirmation of the contract information by the second party include:
the cloud receives first registration information input by a first party and/or second registration information input by a second party, and verifies the first registration information and/or the second registration information through a verification unit so as to complete account registration of the first party and/or the second party.
As another optional aspect of the present invention, the steps of the first party initiating a signing request to the cloud, the cloud sending a first certificate to the first party, and the cloud receiving the first certificate digitally signed by the first party include:
after receiving a signing request sent by the first party, the cloud sends an encrypted first certificate to the first party;
after receiving the first certificate sent by the cloud, the first party decrypts the first certificate, performs hash compression on the first certificate after confirming that the information recorded by the first certificate is correct, obtains a first hash abstract, and performs digital signature on the first hash abstract;
the first party sends the first certificate containing the digital signature to the cloud, and the cloud stores the first certificate containing the digital signature.
As another optional aspect of the present invention, the sending, by the cloud, a second credential signing instruction to the second party, and the receiving, by the cloud, the second credential digitally signed by the second party specifically include:
sending, by the cloud, the encrypted second credential to the second party;
after receiving the second certificate sent by the cloud, the second party decrypts the second certificate and confirms that the information recorded by the second certificate is correct, performs hash compression on the second certificate to obtain a second hash abstract, and performs digital signature on the second hash abstract;
and the second party sends the second certificate containing the digital signature to the cloud, and the cloud stores the second certificate containing the digital signature.
As another optional scheme of the present invention, the cloud verifies the first certificate containing the digital signature and the second certificate containing the digital signature according to the contract information, and if the first certificate and the second certificate containing the digital signature pass the verification, the step of completing the digital signature specifically includes:
verifying the first certificate containing the digital signature and the second certificate containing the digital signature according to the contract information;
when the verification is passed, taking the first certificate containing the digital signature and the second certificate containing the digital signature as input values to calculate a target hash digest;
and sending the target hash digest to the first party and/or the second party.
As another optional scheme of the present invention, the cloud verifies the first certificate containing the digital signature and the second certificate containing the digital signature according to the contract information, and if the first certificate and the second certificate containing the digital signature pass the verification, the step of completing the digital signature includes:
and sending the target hash digest, the first certificate containing the digital signature and the second certificate containing the digital signature to a third party, and storing by the third party.
As another optional aspect of the present invention, the sending the target hash digest, the first credential containing the digital signature, and the second credential containing the digital signature to a third party, and the storing by the third party includes:
when the third party receives a target hash abstract input by a user, a first certificate containing a digital signature and a second certificate containing the digital signature, which are matched with the target hash abstract, are sent to the user;
or when the third party receives a first certificate which contains a digital signature and is input by a user, sending a target hash digest matched with the first certificate containing the digital signature and a second certificate containing the digital signature to the user;
and when the third party receives a second certificate which contains a digital signature and is input by the user, sending the target hash digest matched with the second certificate containing the digital signature and the first certificate containing the digital signature to the user.
As another alternative solution of the present invention, the present invention provides a method for completing digital signing based on a block chain, wherein the method comprises the steps of:
a first party uploads contract information to a cloud, the cloud sends the contract information to a second party, and the second party confirms the contract information;
sending a first temporary certificate which is subjected to hash compression to a first party by the cloud end; after a first party initiates a signing request to the cloud, the cloud sends a Hash compressed first certificate to the first party; the first party compares the first temporary certificate and the first certificate which are subjected to hash compression, digital signatures are conducted on a first hash abstract of the first certificate after the first temporary certificate and the first certificate are confirmed to be consistent, the first certificate containing the digital signatures is sent to the cloud, and the cloud stores the first certificate containing the digital signatures;
sending a second temporary certificate which is subjected to hash compression to a second party by the cloud end; after a first party initiates a signing request to the cloud, the cloud sends a second certificate which is subjected to hash compression to the second party; the second party compares the second temporary certificate and the second certificate which are subjected to hash compression, digital signatures are conducted on a second hash abstract of the second certificate after the second temporary certificate and the second certificate are confirmed to be consistent, the second certificate containing the digital signatures is sent to the cloud end, and the cloud end stores the second certificate containing the digital signatures;
and the cloud verifies the first certificate containing the digital signature and the second certificate containing the digital signature according to the contract information, and if the first certificate and the second certificate pass the verification, the digital signature is completed.
As another optional scheme of the present invention, the cloud verifies the first certificate containing the digital signature and the second certificate containing the digital signature according to the contract information, and if the first certificate and the second certificate containing the digital signature pass the verification, the step of completing the digital signature specifically includes:
verifying the first certificate containing the digital signature and the second certificate containing the digital signature according to the contract information;
when the verification is passed, taking the first certificate containing the digital signature and the second certificate containing the digital signature as input values to calculate a target hash digest;
sending the target hash digest to the first party and/or the second party;
and sending the target hash digest, the first certificate containing the digital signature and the second certificate containing the digital signature to a third party, and storing by the third party.
In a second aspect, the present invention further provides a system for completing digital sign-in based on a block chain, where the system includes a first terminal, a second terminal in communication connection with the first terminal, and a cloud in communication connection with the first terminal and the second terminal, where:
the first terminal uploads contract information to the cloud, the cloud sends the contract information to the second terminal, and the second terminal confirms the contract information;
a first terminal initiates a signing request to the cloud end, the cloud end sends a first certificate to the first terminal, and the cloud end receives the first certificate which is digitally signed by the first terminal;
sending a second certificate signing instruction to the second terminal through the cloud end, and receiving the second certificate subjected to digital signature by the second terminal through the cloud end;
and the cloud verifies the first certificate containing the digital signature and the second certificate containing the digital signature according to the contract information, and if the first certificate and the second certificate pass the verification, the digital signature is completed.
As another alternative of the present invention, the first terminal and the second terminal each include a processor, a memory, and a computer program stored in the memory and executable on the processor, and the processor implements the method for completing digital sign-off based on the block chain when executing the computer program.
In a third aspect, the present invention also provides a computer-readable storage medium, wherein the computer-readable storage medium stores a computer program comprising program instructions that, when executed by a processor, cause the processor to execute the method of completing digital sign-off based on a block chain.
The method provided by the invention can ensure the authenticity of documents such as payable bills and the like from the source, greatly reduce the probability of trade counterfeiting and document counterfeiting, realize the right of account receivable after the goods are checked and accepted, and effectively avoid the problem of difficult right confirmation in the later period. More specifically, a first party (mainly a seller) uploads contract information to a cloud, and then the cloud informs a second party (mainly a buyer) to verify the contract information; when a seller initiates a receipt request (representing that the seller has finished service or delivers goods to a specified place), the cloud terminal sends a first certificate (mainly an account receivable certificate) to the seller, the seller carries out digital signature on the first certificate, and after the digital signature is finished, the first certificate is sent to the cloud terminal for storage; then or at the same time, the cloud sends the second certificate (mainly referring to the accounts payable certificate) to the buyer, the buyer digitally signs the second certificate, and after the digital signature is completed, the second certificate is sent to the cloud for storage; and finally, verifying the first certificate and the second certificate containing the digital signature by the cloud according to the initial contract information, if the first certificate and the second certificate pass the verification, representing that the authenticity of the contract information, the first certificate and the second certificate passes, and completing the digital signing of the first certificate and the second certificate in the current round. Furthermore, the invention takes the first certificate containing the digital signature and the second certificate containing the digital signature as input values to calculate a target hash digest; and the target hash abstract, the first certificate containing the digital signature and the second certificate containing the digital signature are sent to a third party and stored by the third party, so that the purpose of depositing and trusting by the third party is realized, and the financial transaction method is more favorable for financing by means of accounts receivable in subsequent supply chain finance.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present application, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
FIG. 1 is a flowchart illustrating a method for completing digital sign-on based on a block chain according to a preferred embodiment of the present invention.
FIG. 2 is a block diagram of a system for performing digital sign-on based on a blockchain according to a preferred embodiment of the present invention.
Fig. 3 is a block diagram of a first terminal according to a preferred embodiment of the present invention.
Fig. 4 is a block diagram of a second preferred embodiment of the terminal according to the present invention.
Detailed Description
In order to make the features and advantages of the present application more obvious and understandable, the technical solutions in the embodiments of the present application will be described clearly and completely with reference to the drawings in the embodiments of the present application. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The embodiments described in the following exemplary embodiments do not represent all embodiments consistent with the present application. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the application, as detailed in the appended claims.
In the description of the embodiments of the present application, it is to be understood that, in the description of the present application, "a plurality" means two or more unless otherwise specified. "and/or" describes the association relationship of the associated objects, meaning that there may be three relationships, e.g., a and/or B, which may mean: a exists alone, A and B exist simultaneously, and B exists alone. The character "/" generally indicates that the former and latter associated objects are in an "or" relationship.
Referring to fig. 1, fig. 1 is a flow chart of a preferred embodiment of a method for completing digital sign-on based on a block chain, the method comprising:
s1, the first party uploads contract information to a cloud, the cloud sends the contract information to the second party, and the second party confirms the contract information.
Wherein, the first party mainly refers to a seller, namely a product or service providing party; the second party mainly refers to a buyer, namely a party purchasing products or services; the contract information is information that the normal transaction such as the name, price, delivery date, payment period, etc. of the goods described in the purchase contract or other business contract, frame contract, order, etc. made by the first party and the second party should have. And the authenticity of the contract information is verified through a contract management unit in the cloud. Certainly, in order to further ensure the authenticity and accuracy of the contract information, after the seller uploads the contract information, the buyer must check the contract information, and the authenticity and accuracy of the contract information can be ensured through the confirmation of the seller and the buyer.
As another optional scheme of the present invention, when the second party determines that the contract information is incorrect, the second party feeds back the error problem of the contract information to the cloud in time, and the cloud notifies the first party of modifying the contract information and uploads the modified contract information.
It should be noted that, the first party and the second party both perform some or all of the steps in the present invention through their respective terminal devices (such as mobile phones, tablet computers or other terminal devices with wireless and/or wired communication functions, and also include terminal devices of authorized third parties serving the first party and the second party). More specifically, by installing a specific App (Application program) on the terminal device, operations such as uploading contract information, confirming contract information, and the like are completed by the App. The following steps involving the operation of the first and second parties are both performed by the App, so the subsequent steps are not described again. Among them, the functions that a particular App can implement include, but are not limited to: the method comprises the steps of uploading and downloading contract information, uploading and downloading various voucher information (comprising a first voucher and a second voucher, wherein the first voucher refers to a file of accounts receivable amount and related transaction target information expressed by a digital communication protocol (such as XML, SWIFT and FIX protocols), and the second voucher refers to a file of accounts payable amount and related transaction target information expressed by a digital communication protocol (such as XML, SWIFT and FIX protocols), digitally signing, comparing hash abstracts (the specific implementation process will be detailed later), encrypting documents, decrypting documents and the like.
As another optional aspect of the present invention, the step S1 includes:
s0, the cloud receives first registration information input by a first party and/or second registration information input by a second party, and verifies the first registration information and/or the second registration information through a verification unit to complete account registration of the first party and/or the second party.
In step S0, the seller and the buyer must register accounts in the cloud in advance, and after the registration is successful, the corresponding operation can be completed through the App. That is to say, seller and buyer register the enterprise account number on the cloud, then authorize self terminal equipment through self enterprise account number, like this, seller and buyer can accomplish corresponding operation through the App. The specific registration process is as follows: the buyer and the seller provide respective identity information, such as a business license, identity card information and the like, namely, the first registration message is the identity information of the seller, the second registration message is the identity information of the buyer, then the two parties upload the respective identity information to the cloud, a verification unit in the cloud automatically verifies the identity information of the two parties, and if the verification is passed, the seller and the buyer finish the registration of an account number; if the verification is not passed, the seller or the buyer needs to submit the corresponding identity information again for the cloud end to carry out secondary verification.
The verification unit is specifically a kyc (knock raw customer) unit, and whether the identity information uploaded by the buyer and the seller is valid can be verified through the verification unit. The KYC unit is similar to a verification unit in a bank, and specifically, when a user transacts bank cards such as a stored value card, the bank verifies whether identity information provided by the user is valid, legal or not through the KYC unit. How the KYC module verifies the identity information belongs to the conventional technology, and the invention is not specifically described.
As another optional technical solution of the present invention, the step S1 further includes:
and after the second party confirms the contract information, the key unit in the cloud establishes communication connection with the first party and the second party. The key unit can specifically manage the key of the asymmetric encryption algorithm, and supports static and dynamic key issuing, public key forwarding and management. More specifically, the key unit is in communication connection with an App on a first party terminal device, and the key unit is in communication connection with an App on a second party terminal device. In this way, a public key, which is a password known to both the first party and the second party, can be synchronized. For safety, the contract document, the certificate information and the like are generally encrypted through passwords, and after the public keys are synchronized, the first party and the second party can conveniently decrypt the contract document, the certificate information and the like through the public keys so as to read the contents in the documents such as the contract document, the certificate information and the like.
Referring again to fig. 1, the method includes:
s2, a first party sends a signing request to the cloud, the cloud sends a first certificate to the first party, and the cloud receives the first certificate digitally signed by the first party.
In step S2, after the seller completes the service or transports the product to the pointed location through the logistics company, the App on the terminal device of the seller can send a signing request (instruction) to the cloud; after receiving the request, the cloud automatically sends the first certificate to the terminal equipment of the first party, and the user carries out digital signature on the received first certificate through the App and sends the first certificate containing the digital signature (the first certificate after the digital signature is carried out by the first party) to the cloud after finishing the signature.
As another optional aspect of the present invention, the step S2 specifically includes:
and after receiving a signing request sent by the first party, the cloud sends the encrypted first certificate to the first party.
The first certificate is encrypted through the cloud end, so that an encrypted first certificate (the encrypted first certificate) is obtained, and the first certificate is encrypted through an asymmetric encryption algorithm, so that the encrypted first certificate is obtained. The asymmetric encryption algorithm is a common encryption method, belongs to the prior art, and therefore redundant discussion is not needed in the invention. Of course, the user may also select another encryption method to encrypt the first credential, and the present invention does not limit the encryption method or the encryption method.
As another optional aspect of the present invention, the step S2 further includes:
and after receiving the first certificate sent by the cloud, the first party decrypts the first certificate, performs hash compression on the first certificate after confirming that the information recorded by the first certificate is correct, obtains a first hash abstract, and performs digital signature on the first hash abstract.
In the above steps, after the user receives the first certificate sent at the cloud, the first certificate is decrypted (asymmetrically decrypted) through the terminal device and the related key of the user, so as to obtain the decrypted first certificate; then, the user confirms the first certificate recorded information (including but not limited to information such as account amount, goods name and quantity) and after the confirmation is correct, the terminal device performs hash compression on the first certificate to obtain a hash abstract (recorded as a first hash abstract), and then the digital signature can be performed through an input unit (such as a keyboard, a touch screen and the like) of the terminal device, so that the first certificate (actually, the first hash abstract) contains the digital signature of the user. More specifically, the first party digitally signs the first certificate (actually, the first hash digest) by using its own private key, for example, if the private key of the first party is held by a specific enterprise or an authorized account, the first certificate contains a digital signature representing the authorized account; after the first party digitally signs the first credential, then the first credential contains the digital signature.
The above-mentioned obtaining the hash digest specifically performs hash compression operation on the first certificate according to a hash function, so as to obtain a hash digest (hash value), which is recorded as the first hash digest. The hash function is a mapping relation, and the function of the storage position of the element is calculated through a certain functional relation according to the key of the data. Expressed as: and H key. In short, a hash function can extract a part of content from a long message as a short message, and then the corresponding long message can be directly inquired through the short message. After the first hash digest is obtained, the first hash digest can be stored in the terminal, so that the first hash digest can be called conveniently in a follow-up manner.
As another optional aspect of the present invention, the step S2 further includes:
the first party sends the first certificate containing the digital signature to the cloud, and the cloud stores the first certificate containing the digital signature.
In the above steps, after the first party completes the digital signature on the first certificate, the first certificate containing the digital signature is sent to the cloud. The cloud end can verify the digital signature firstly after receiving the first certificate containing the digital signature, specifically, the digital signature can be verified according to the seller identity information in the contract information, if the verification fails, the first certificate is returned to the first party, and if the verification passes, the first certificate containing the digital signature is stored. Or may be verified together with the buyer after subsequent digital signatures.
As another alternative of the present invention, the step S2 may be replaced by the following steps:
s2', sending a hash-compressed first temporary voucher from the cloud to the first party; after a first party initiates a signing request to the cloud, the cloud sends a Hash compressed first certificate to the first party; the first party compares the first temporary certificate and the first certificate which are subjected to hash compression, digital signatures are conducted on the hash abstract (recorded as the first hash abstract) of the first certificate after the first party confirms that the first temporary certificate and the first certificate are consistent, the first certificate containing the digital signatures is sent to the cloud, and the cloud stores the first certificate containing the digital signatures.
In this step, the principle and manner of hash compression of the first temporary credential and the first credential, and the signature on the first hash digest, verification and storage after digital signature, etc. are the same as those in step S2, and therefore, they are not described herein again. It should be noted that the first temporary certificate after hash compression and the readable information expressed by the first certificate are actually coded by symbols without any meaning, but as long as the readable information expressed by the first temporary certificate after hash compression (for example, a% @ B &) is consistent with the readable information expressed by the first certificate after hash compression (for example, also a% @ B &), it indicates that the related information is not tampered, and the first temporary certificate and the information of the receivable amount and the related transaction target recorded by the first certificate are consistent.
Referring again to fig. 1, the method includes:
s3, sending a second certificate signing instruction to the second party through the cloud, and receiving the second certificate digitally signed by the second party by the cloud.
In this embodiment, after the verification of the first credential containing the digital signature is completed, a second credential signing instruction may be sent to the second party through the cloud (or the cloud may send the second credential signing instruction to the second party while sending the first credential to the first party), and more specifically, the second credential is sent to the App on the terminal device of the second party through the cloud; the second token may then be digitally signed on the second credential; and finally, the signed second certificate can be sent to the cloud. The way of digitally signing the second credential is the same as the way of digitally signing the first credential, and therefore, the details are not repeated.
As another alternative of the present invention, the step S3 includes:
and sending the encrypted second certificate to the second party through the cloud.
The method for encrypting the second certificate is the same as the method for encrypting the first certificate, and therefore, the detailed description thereof is omitted. And sending the encrypted second certificate to the second party through the cloud, specifically, sending the encrypted second certificate to a specific App on the terminal equipment of the second party.
As another alternative of the present invention, the step S3 includes:
and after receiving the second certificate sent by the cloud, the second party decrypts the second certificate and confirms that the second certificate recorded information is correct, performs hash compression on the second certificate to obtain a second hash abstract, and performs digital signature on the second hash abstract.
After receiving the encrypted second certificate or downloading the encrypted second certificate from the cloud, the second party decrypts the encrypted second certificate (asymmetrically decrypts) to obtain the decrypted second certificate; then, the user confirms the second certificate recorded information (including but not limited to information such as account amount, goods name and quantity) and after confirming that the second certificate is correct, the second certificate is subjected to hash compression through the terminal equipment to obtain a hash abstract (recorded as a second hash abstract); then, the second certificate (actually, the second hash digest) can be digitally signed by the private key of the second certificate, so that the second certificate contains the digital signature of the second party. The specific decryption, hash compression and digital signature methods are the same as the first party corresponding process, and are not described again.
As another optional aspect of the present invention, the step S3 further includes:
and the second party sends the second certificate containing the digital signature to the cloud, and the cloud stores the second certificate containing the digital signature.
In the above steps, after the second party completes the digital signature, the second certificate containing the digital signature is sent to the cloud, and the second certificate containing the digital signature is stored through the cloud.
Also, as another alternative of the present invention, the step S3 may be replaced by the following steps:
s3', sending a hash-compressed second temporary voucher from the cloud to the second party; after a first party initiates a signing request to the cloud, the cloud sends a second certificate which is subjected to hash compression to the second party; and the second party compares the second temporary certificate and the second certificate which are subjected to hash compression, and after the second temporary certificate and the second certificate are confirmed to be consistent, digital signatures are conducted on the hash abstract (recorded as the second hash abstract) of the second certificate, the second certificate containing the digital signatures is sent to the cloud end, and the cloud end stores the second certificate containing the digital signatures.
This step is the same as the principle and method of the aforementioned step S2', and will not be described again. Meanwhile, the first temporary voucher and the second temporary voucher have the same expression and properties as the first voucher and the second voucher.
Referring again to fig. 1, the method includes:
and S4, the cloud verifies the first certificate containing the digital signature and the second certificate containing the digital signature according to the contract information, and if the first certificate and the second certificate containing the digital signature pass the verification, the digital signature is completed.
In step S4, after the first party sends the first certificate containing the digital signature and the second party sends the second certificate containing the digital signature to the cloud, the cloud verifies the first certificate containing the digital signature and the second certificate containing the digital signature according to the stored contract information, and if the verification is passed, it indicates that the first certificate containing the digital signature, the second certificate containing the digital signature and the contract information are consistent, and both protocols are authentic and reliable; if the verification is not passed, the flow ends.
As another alternative of the present invention, the step S4 includes:
when the verification passes, the first certificate containing the digital signature and the second certificate containing the digital signature are used as input values to calculate a target hash digest.
In the above steps, if the first certificate containing the digital signature and the second certificate containing the digital signature both pass the verification, the first certificate containing the digital signature and the second certificate containing the digital signature are used as input values of a hash function, so as to calculate a hash digest, the hash digest calculated this time is used as a target hash digest, and the target hash digest is stored in the cloud.
As another alternative of the present invention, the step S4 includes:
and sending the target hash digest to the first party and/or the second party.
In the above steps, the cloud sends the target hash digest to the terminal device of the first party and the terminal device of the second party through wireless communication or wired communication, and the first party and the second party can store the received target hash digest through their terminal devices.
As another alternative of the present invention, the step S4 includes the following steps:
and sending the target hash digest, the first certificate containing the digital signature and the second certificate containing the digital signature to a third party, and storing by the third party.
In the above steps, the third party specifically refers to a supply chain financial platform, which is a neutral platform and mainly plays a role of credit escrow. In other words, the first party and the second party approve the authenticity of the third party, so that the target hash digest can be sent to the third party for storage after the target hash digest is obtained through calculation, and subsequent query operations can be conveniently carried out by the first party and the second party.
As another optional aspect of the present invention, the sending the target hash digest, the first credential containing the digital signature, and the second credential containing the digital signature to a third party, and the storing by the third party includes:
when the third party receives a target hash abstract input by a user, a first certificate containing a digital signature and a second certificate containing the digital signature, which are matched with the target hash abstract, are sent to the user;
or when the third party receives a first certificate which contains a digital signature and is input by a user, sending a target hash digest matched with the first certificate containing the digital signature and a second certificate containing the digital signature to the user;
and when the third party receives a second certificate which contains a digital signature and is input by the user, sending the target hash digest matched with the second certificate containing the digital signature and the first certificate containing the digital signature to the user.
The user can inquire and trace in the third party through the three modes. Specifically, since the target hash digest corresponds to the first certificate containing the digital signature and the second certificate containing the digital signature one to one, the user can query the second certificate containing the digital signature and the target hash digest in a third party through the first certificate containing the digital signature; the user can inquire the first certificate containing the digital signature and the target hash digest in a third party through the second certificate containing the digital signature; of course, the user may also query the third party for the first credentials containing the digital signature and the second credentials containing the digital signature via the target hash digest. Through the above mode, the user can perform query and trace operations at any time.
The method provided by the invention not only can ensure the authenticity of the source file, but also can facilitate tracing. The invention simultaneously supports the scene of pure digital protocol and the scene of paper account receivable and evidence storage, can be used in the current actual scene that the paper account receivable is still mainstream, and lays a foundation for the future pure digital scene. The invention does not need to adopt complex cross-link technology, but sets a public receivable protocol (a digital communication protocol (such as XML, SWIFT and FIX protocols) for expressing the amount of receivable accounts and the information file of the related transaction target), a payable protocol (a digital communication protocol (such as XML, SWIFT and FIX protocols) for expressing the amount of payable accounts and the information file of the related transaction target) and a verification mechanism at the upper link end, and improves the credibility and reliability of information by a third party hosting mode.
Referring to fig. 2, the present invention further provides a system 10 for completing digital sign-off based on a block chain, where the system 10 includes a first terminal 101, a second terminal 102 communicatively connected to the first terminal 101, and a cloud 103 communicatively connected to the first terminal 101 and the second terminal 102, where:
the first terminal 101 uploads contract information to the cloud 103, the cloud 103 sends the contract information to the second terminal 102, and the second terminal 102 confirms the contract information;
a first terminal 101 initiates a signing request to the cloud end 103, the cloud end 103 sends a first certificate to the first terminal 101, and the cloud end 103 receives the first certificate which is digitally signed by the first terminal 101;
sending a signing instruction of a second certificate to the second terminal 102 through the cloud 103, and receiving the second certificate digitally signed by the second terminal 102 through the cloud 103;
and the cloud end 103 verifies the first certificate containing the digital signature and the second certificate containing the digital signature according to the contract information, and if the first certificate and the second certificate containing the digital signature pass the verification, the digital signature is completed.
As another optional solution of the present invention, the system 10 further includes a third party (not shown) communicatively connected to the cloud 103, and the third party is configured to store the target hash digest and receive query information input by the first terminal 101 and the second terminal 102, so as to feed back corresponding trace information to the first terminal 101 and the second terminal 102.
The detailed functions of the first terminal 101, the second terminal 102 and the cloud 103 have been described in detail in the above steps, and therefore are not described in detail.
Referring to fig. 3 and 4, the first terminal 101 and the second terminal 102 each include a processor 110, a memory 120, and a computer program stored in the memory 120 and executable on the processor 110, and the processor 110 implements the method for completing digital sign-off based on a block chain when executing the computer program.
The processor 110 may be a general purpose processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA), a single chip, an arm (acorn RISC machine) or other programmable logic device, discrete gate or transistor logic, discrete hardware components, or any combination of these components. Also, the processor 110 may be any conventional processor, microprocessor, or state machine. Processor 110 may also be implemented as a combination of computing devices, e.g., a combination of a DSP and a microprocessor, a plurality of microprocessors, one or more microprocessors in conjunction with a DSP core, or any other such configuration.
The memory 120 is a non-volatile computer-readable storage medium, and can be used to store non-volatile software programs, non-volatile computer-executable programs, and modules, such as program instructions corresponding to the method for completing digital sign-off based on block chains in the embodiments of the present invention. The processor 110 executes various functional applications and data processing for completing digital sign-off based on the blockchain by running nonvolatile software programs, instructions and units stored in the storage device, that is, implements the method for completing digital sign-off based on the blockchain in the above method embodiments.
The specific technical details for implementing the computer program when the first terminal 101 and the second terminal 102 execute the computer program are already discussed in detail in the foregoing method steps, and therefore, are not described in detail herein.
The present invention also provides a computer-readable storage medium, wherein the computer-readable storage medium stores a computer program comprising program instructions that, when executed by a processor, cause the processor to perform the method of performing digital sign-off based on a block chain.
The computer readable storage medium may be an internal storage unit of the system according to any of the foregoing embodiments, for example, a hard disk or a memory of the system. The computer readable storage medium may also be an external storage device of the system, such as a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), etc. provided on the system. Further, the computer readable storage medium may also include both an internal storage unit and an external storage device of the system. The computer-readable storage medium is used for storing the computer program and other programs and data required by the system. The computer readable storage medium may also be used to temporarily store data that has been output or is to be output.
Those of ordinary skill in the art will appreciate that the elements and algorithm steps of the examples described in connection with the embodiments disclosed herein may be embodied in electronic hardware, computer software, or combinations of both, and that the components and steps of the examples have been described in a functional general in the foregoing description for the purpose of illustrating clearly the interchangeability of hardware and software. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
In the several embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the units is only one logical division, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may also be an electric, mechanical or other form of connection.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment of the present invention.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention essentially or partially contributes to the prior art, or all or part of the technical solution can be embodied in the form of a software product stored in a storage medium and including instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
While the invention has been described with reference to specific embodiments, the invention is not limited thereto, and various equivalent modifications and substitutions can be easily made by those skilled in the art within the technical scope of the invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the claims.

Claims (12)

1. A method for performing digital sign-on based on a blockchain, the method comprising the steps of:
a first party uploads contract information to a cloud, the cloud sends the contract information to a second party, and the second party confirms the contract information;
a first party initiates a signing request to the cloud, the cloud sends a first certificate to the first party, and the cloud receives the first certificate which is digitally signed by the first party;
sending a second certificate signing instruction to the second party through the cloud end, and receiving the second certificate subjected to digital signature by the second party through the cloud end;
and the cloud verifies the first certificate containing the digital signature and the second certificate containing the digital signature according to the contract information, and if the first certificate and the second certificate pass the verification, the digital signature is completed.
2. The method of claim 1, wherein the steps of uploading contract information to a cloud by the first party and sending the contract information from the cloud to the second party, and confirming completion of the contract information by the second party comprise:
the cloud receives first registration information input by a first party and/or second registration information input by a second party, and verifies the first registration information and/or the second registration information through a verification unit so as to complete account registration of the first party and/or the second party.
3. The method of claim 1, wherein the first party initiates a receipt request to the cloud, the cloud sends a first credential to the first party, and the cloud receives the first credential digitally signed by the first party comprises:
after receiving a signing request sent by the first party, the cloud sends an encrypted first certificate to the first party;
after receiving the first certificate sent by the cloud, the first party decrypts the first certificate, performs hash compression on the first certificate after confirming that the information recorded by the first certificate is correct, obtains a first hash abstract, and performs digital signature on the first hash abstract;
the first party sends the first certificate containing the digital signature to the cloud, and the cloud stores the first certificate containing the digital signature.
4. The method according to claim 1 or 3, wherein the step of sending a second certificate signing instruction to the second party through the cloud, and the step of receiving the second certificate digitally signed by the second party by the cloud specifically comprises:
sending, by the cloud, the encrypted second credential to the second party;
after receiving the second certificate sent by the cloud, the second party decrypts the second certificate and confirms that the information recorded by the second certificate is correct, performs hash compression on the second certificate to obtain a second hash abstract, and performs digital signature on the second hash abstract;
and the second party sends the second certificate containing the digital signature to the cloud, and the cloud stores the second certificate containing the digital signature.
5. The method as claimed in claim 4, wherein the cloud verifies the first certificate containing the digital signature and the second certificate containing the digital signature according to the contract information, and if the first certificate and the second certificate containing the digital signature are verified, the step of completing the digital signature specifically includes:
verifying the first certificate containing the digital signature and the second certificate containing the digital signature according to the contract information;
when the verification is passed, taking the first certificate containing the digital signature and the second certificate containing the digital signature as input values to calculate a target hash digest;
and sending the target hash digest to the first party and/or the second party.
6. The method as claimed in claim 5, wherein the cloud verifies the first certificate containing the digital signature and the second certificate containing the digital signature according to the contract information, and if the first certificate and the second certificate containing the digital signature are verified, the step of completing the digital signature comprises:
and sending the target hash digest, the first certificate containing the digital signature and the second certificate containing the digital signature to a third party, and storing by the third party.
7. The method of claim 6, wherein sending the target hash digest, the first credential containing the digital signature, and the second credential containing the digital signature to a third party, after storing by the third party comprises:
when the third party receives a target hash abstract input by a user, a first certificate containing a digital signature and a second certificate containing the digital signature, which are matched with the target hash abstract, are sent to the user;
or when the third party receives a first certificate which contains a digital signature and is input by a user, sending a target hash digest matched with the first certificate containing the digital signature and a second certificate containing the digital signature to the user;
and when the third party receives a second certificate which contains a digital signature and is input by the user, sending the target hash digest matched with the second certificate containing the digital signature and the first certificate containing the digital signature to the user.
8. A method for performing digital sign-on based on a blockchain, the method comprising the steps of:
a first party uploads contract information to a cloud, the cloud sends the contract information to a second party, and the second party confirms the contract information;
sending a first temporary certificate which is subjected to hash compression to a first party by the cloud end; after a first party initiates a signing request to the cloud, the cloud sends a Hash compressed first certificate to the first party; the first party compares the first temporary certificate and the first certificate which are subjected to hash compression, digital signatures are conducted on a first hash abstract of the first certificate after the first temporary certificate and the first certificate are confirmed to be consistent, the first certificate containing the digital signatures is sent to the cloud, and the cloud stores the first certificate containing the digital signatures;
sending a second temporary certificate which is subjected to hash compression to a second party by the cloud end; after a first party initiates a signing request to the cloud, the cloud sends a second certificate which is subjected to hash compression to the second party; the second party compares the second temporary certificate and the second certificate which are subjected to hash compression, digital signatures are conducted on a second hash abstract of the second certificate after the second temporary certificate and the second certificate are confirmed to be consistent, the second certificate containing the digital signatures is sent to the cloud end, and the cloud end stores the second certificate containing the digital signatures;
and the cloud verifies the first certificate containing the digital signature and the second certificate containing the digital signature according to the contract information, and if the first certificate and the second certificate pass the verification, the digital signature is completed.
9. The method of claim 8, wherein the cloud verifies the first certificate with the digital signature and the second certificate with the digital signature according to the contract information, and if the first certificate with the digital signature and the second certificate with the digital signature pass the verification, the step of completing the digital signature specifically comprises:
verifying the first certificate containing the digital signature and the second certificate containing the digital signature according to the contract information;
when the verification is passed, taking the first certificate containing the digital signature and the second certificate containing the digital signature as input values to calculate a target hash digest;
sending the target hash digest to the first party and/or the second party;
and sending the target hash digest, the first certificate containing the digital signature and the second certificate containing the digital signature to a third party, and storing by the third party.
10. The utility model provides a system for accomplishing digital sign-in based on block chain, the system include first terminal, with first terminal communication connection's second terminal and with first terminal, second terminal communication connection's high in the clouds, its characterized in that:
the first terminal uploads contract information to the cloud, the cloud sends the contract information to the second terminal, and the second terminal confirms the contract information;
a first terminal initiates a signing request to the cloud end, the cloud end sends a first certificate to the first terminal, and the cloud end receives the first certificate which is digitally signed by the first terminal;
sending a second certificate signing instruction to the second terminal through the cloud end, and receiving the second certificate subjected to digital signature by the second terminal through the cloud end;
and the cloud verifies the first certificate containing the digital signature and the second certificate containing the digital signature according to the contract information, and if the first certificate and the second certificate pass the verification, the digital signature is completed.
11. A system for performing digital signature based on block chain as claimed in claim 10, wherein said first terminal and said second terminal each comprise a processor, a memory and a computer program stored in the memory and operable on the processor, and when the processor executes the computer program, the method for performing digital signature based on block chain as claimed in any one of claims 1 to 9 is implemented.
12. A computer-readable storage medium, characterized in that the computer-readable storage medium stores a computer program comprising program instructions that, when executed by a processor, cause the processor to perform the method of performing digital sign-off based on a block chain according to any one of claims 1-9.
CN202010767394.9A 2020-08-03 2020-08-03 Method, system and storage medium for completing digital sign-in based on block chain Pending CN111915300A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010767394.9A CN111915300A (en) 2020-08-03 2020-08-03 Method, system and storage medium for completing digital sign-in based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010767394.9A CN111915300A (en) 2020-08-03 2020-08-03 Method, system and storage medium for completing digital sign-in based on block chain

Publications (1)

Publication Number Publication Date
CN111915300A true CN111915300A (en) 2020-11-10

Family

ID=73287050

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010767394.9A Pending CN111915300A (en) 2020-08-03 2020-08-03 Method, system and storage medium for completing digital sign-in based on block chain

Country Status (1)

Country Link
CN (1) CN111915300A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112270636A (en) * 2020-11-25 2021-01-26 广东广宇科技发展有限公司 Block chain-based consignment logistics management method, device, terminal and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107220896A (en) * 2017-04-23 2017-09-29 杭州复杂美科技有限公司 A kind of financing by accounts receivable based on block chain technology
CN108229958A (en) * 2017-12-27 2018-06-29 浙商银行股份有限公司 A kind of accounts receivable system and method based on block chain technology
WO2019233126A1 (en) * 2018-06-08 2019-12-12 阿里巴巴集团控股有限公司 Financing and loaning method and device
CN111464315A (en) * 2020-04-03 2020-07-28 腾讯科技(深圳)有限公司 Digital signature processing method, device, computer equipment and storage medium

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107220896A (en) * 2017-04-23 2017-09-29 杭州复杂美科技有限公司 A kind of financing by accounts receivable based on block chain technology
CN108229958A (en) * 2017-12-27 2018-06-29 浙商银行股份有限公司 A kind of accounts receivable system and method based on block chain technology
WO2019233126A1 (en) * 2018-06-08 2019-12-12 阿里巴巴集团控股有限公司 Financing and loaning method and device
CN111464315A (en) * 2020-04-03 2020-07-28 腾讯科技(深圳)有限公司 Digital signature processing method, device, computer equipment and storage medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
郭欣沅;董思晴;黄文涛;熊志敏;: "区块链技术在电力行业物资合同管理中的应用", 《计算机***应用》 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112270636A (en) * 2020-11-25 2021-01-26 广东广宇科技发展有限公司 Block chain-based consignment logistics management method, device, terminal and storage medium

Similar Documents

Publication Publication Date Title
US10915891B1 (en) Autonomous devices
JP7442552B2 (en) Dynamic off-chain digital currency transaction processing
CN105339963B (en) System and method for connecting a device to a user account
CN105960776B (en) Token authentication using limited-use credentials
US9900148B1 (en) System and method for encryption
CN105027153A (en) Methods, devices, and systems for secure provisioning, transmission, and authentication of payment data
TWI734764B (en) Multi-dimensional barcode mobile payment method
CN112037068A (en) Resource transfer method, system, device, computer equipment and storage medium
CN202771476U (en) Security certification system
US10325260B2 (en) System, method and computer program product for secure peer-to-peer transactions
KR20170114905A (en) Elecronic device and electronic payement method using id-based public key cryptography
CN105162607A (en) Authentication method and system of payment bill voucher
CN109118377A (en) A kind of processing method, system and the electronic equipment of the Claims Resolution event based on block chain
CN112513904B (en) Digital asset transaction control method, device, terminal equipment and storage medium
KR20210058608A (en) History management method, apparatus and program for preventing fake using blockchain
CN110766403A (en) Data processing device and method based on block chain and storage medium
TWM589842U (en) Mobile trading desk with real-name phone
KR20200016157A (en) System and method for processing card payment based on block-chain
JP7268279B2 (en) Secure mobile payment and back-office application solutions that can be accepted as contactless payments for on-shelf transaction devices
CN103810556A (en) Digital invoicing management system
CN111915300A (en) Method, system and storage medium for completing digital sign-in based on block chain
CN102609842B (en) A kind of payment cipher device based on hardware signature equipment and application process thereof
CN102236855A (en) Method and system for electronic transaction by using QR (Quick Response) codes
CN107230073B (en) Method and system for paying digital currency between visible digital currency chip cards
CN113850595A (en) Export back-to-back insurance financing method and device based on block chain and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20201110