CN114387137A - Block chain-based electronic contract signing method, device, equipment and storage medium - Google Patents

Block chain-based electronic contract signing method, device, equipment and storage medium Download PDF

Info

Publication number
CN114387137A
CN114387137A CN202210059394.2A CN202210059394A CN114387137A CN 114387137 A CN114387137 A CN 114387137A CN 202210059394 A CN202210059394 A CN 202210059394A CN 114387137 A CN114387137 A CN 114387137A
Authority
CN
China
Prior art keywords
signing
information
contract
electronic contract
electronic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210059394.2A
Other languages
Chinese (zh)
Inventor
曾依峰
杨振燕
王志辉
周才军
胡新云
刘诗燕
罗燕武
宁海亮
樊鹏辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Digital Certificate Authority Center Co ltd
Original Assignee
Shenzhen Digital Certificate Authority Center Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Digital Certificate Authority Center Co ltd filed Critical Shenzhen Digital Certificate Authority Center Co ltd
Priority to CN202210059394.2A priority Critical patent/CN114387137A/en
Publication of CN114387137A publication Critical patent/CN114387137A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0872Generation of secret information including derivation or calculation of cryptographic keys or passwords using geo-location information, e.g. location data, time, relative position or proximity to other entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Tourism & Hospitality (AREA)
  • Marketing (AREA)
  • Human Resources & Organizations (AREA)
  • General Health & Medical Sciences (AREA)
  • Primary Health Care (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Economics (AREA)
  • Health & Medical Sciences (AREA)
  • Technology Law (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The application belongs to the field of Internet and provides an electronic contract signing method, device, equipment and storage medium based on a block chain. The method comprises the following steps: when the signing operation is detected, acquiring first position information through a terminal used by a signing party; acquiring user information of the electronic contract signing party, and acquiring second position information of the signing party according to the user information; performing summary calculation on the electronic contract to generate contract summary information, and generating a signing timestamp according to the signing time of the electronic contract and the contract summary information; and signing the contract abstract information, the first position information and the second position information to obtain contract signature information, and storing the contract signature information and the signing timestamp through a block chain. The signed electronic contract can more reliably ensure the reliability of the signing party and the accuracy of the signing time, and the safety of the electronic contract is improved.

Description

Block chain-based electronic contract signing method, device, equipment and storage medium
Technical Field
The application belongs to the field of internet, and particularly relates to an electronic contract signing method, device, equipment and storage medium based on a block chain.
Background
The block chain is a Decentralized shared ledger (English is called a Decentralized shared ledger) which combines data blocks into a specific data structure in a chain mode according to a time sequence and is guaranteed to be not falsifiable and not forged in a cryptographic mode, and can safely store simple data which have a precedence relationship and can be verified in a system. For data with strict tamper-proof requirements, the data can be recorded in the form of an account book, so that the data can be effectively prevented from being tampered, and the requirement of a user on the reliability of the data is improved. Such as ensuring the reliability of digital money data, electronic contract data, and the like.
However, at present, when the electronic contract is stored and backed up, the summary information of the signed electronic contract is usually calculated and stored in the internet ledger. The method can effectively ensure the authenticity of the stored electronic contract data and avoid the contract data from being tampered. However, the signature information based on the internet account book can only ensure that the electronic contract is not tampered, and the authenticity of the signed contract cannot be reliably ensured, which is not beneficial to further improving the safety and reliability of the electronic contract.
Disclosure of Invention
In view of this, embodiments of the present application provide an electronic contract signing method, apparatus, device and storage medium based on a block chain, so as to solve the problem in the prior art that the authenticity of a signed contract cannot be reliably guaranteed when an electronic contract is signed, which is not favorable for further improving the safety and reliability of the electronic contract.
A first aspect of an embodiment of the present application provides an electronic contract signing method based on a block chain, where the method includes:
when detecting the electronic signing operation of an electronic contract signing party, acquiring first position information through a terminal used by the signing party in the electronic contract signing;
acquiring user information of the electronic contract signing party, and acquiring second position information of the signing party when the electronic contract is signed according to the user information;
performing summary calculation on the electronic contract to generate contract summary information, and generating a signing timestamp according to the signing time of the electronic contract and the contract summary information;
and signing the contract abstract information, the first position information and the second position information to obtain contract signature information, and storing the contract signature information and the signing timestamp through a block chain.
With reference to the first aspect, in a first possible implementation manner of the first aspect, the obtaining, according to the user information, second location information of a signing party at the time of signing the electronic contract includes:
acquiring a user mobile phone number in the user information, and generating a positioning track according to positioning information of the mobile phone number;
and according to the signing time of the electronic contract, determining second position information when the electronic contract is signed in the positioning track.
With reference to the first aspect, in a second possible implementation manner of the first aspect, the obtaining, according to the user information, second location information of a signing party at the time of signing the electronic contract includes:
acquiring a user binding terminal in the user information, and generating a positioning track according to the positioning information of the binding terminal;
and according to the signing time of the electronic contract, determining second position information of the electronic contract when the electronic contract is signed in the positioning track.
With reference to the first aspect, in a third possible implementation manner of the first aspect, after signing the contract digest information, the first location information, and the second location information to obtain contract signature information, the method further includes:
and sending the contract signature information to a signing party of the electronic contract, so that the signing party of the electronic contract confirms the electronic contract content and/or positioning reliability of a sender of the contract signature information according to the contract signature information.
With reference to the first aspect, in a fourth possible implementation manner of the first aspect, generating a signing timestamp according to the time of signing the electronic contract and the contract digest information includes:
and sending the contract abstract information of the electronic contract to a timestamp server so that the timestamp server carries out signature according to the receiving time of the contract abstract information and the contract abstract information to generate the signing timestamp.
With reference to the first aspect, in a fifth possible implementation manner of the first aspect, when an electronic signing operation of the electronic contract signing party is detected, the acquiring, by a terminal used by the signing party at the time of electronic contract signing, the first position information includes:
when an electronic signing operation of an electronic contract signing party is detected, determining a user account of the signing party signing the electronic contract;
and determining a terminal logged in by the user account according to the login information of the user account, and acquiring the first position information according to the terminal.
With reference to the first aspect, in a sixth possible implementation manner of the first aspect, the acquiring, according to the terminal, the first location information includes:
when the terminal is connected to a network platform through routing equipment, acquiring an IP address of the terminal, and searching first position information corresponding to the IP address of the terminal according to a preset corresponding relation table;
and when the terminal is connected to a network platform through a mobile communication network, acquiring the positioning information of the terminal as the first position information.
A second aspect of an embodiment of the present application provides an electronic contract signing method based on a block chain, where the method includes:
a first position information acquisition unit for acquiring, when an electronic signing operation of an electronic contract signing party is detected, first position information by a terminal used by the signing party at the time of electronic contract signing;
a second position information acquisition unit, configured to acquire user information of the electronic contract signing party, and acquire second position information of the signing party when signing the electronic contract according to the user information;
the signing timestamp generating unit is used for carrying out summary calculation on the electronic contract to generate contract summary information and generating a signing timestamp according to the signing time of the electronic contract and the contract summary information;
and the contract signature information generating unit is used for signing the contract abstract information, the first position information and the second position information to obtain contract signature information, and storing the contract signature information and the signing timestamp through a block chain.
A third aspect of embodiments of the present application provides a blockchain-based electronic contract signing apparatus comprising a memory, a processor and a computer program stored in the memory and executable on the processor, the processor implementing the steps of the method according to any one of the first aspect when executing the computer program.
A fourth aspect of embodiments of the present application provides a computer-readable storage medium, in which a computer program is stored, which, when executed by a processor, performs the steps of the method according to any one of the first aspect.
Compared with the prior art, the embodiment of the application has the advantages that: when the electronic contract is signed, the terminal used for obtaining the electronic contract is used for obtaining the first position information, the second position information is obtained according to the user information of the signing party of the electronic contract, the contract abstract information and the signature time stamp of the electronic contract are generated, and the contract signature information is generated and stored on the basis of the first position information, the second position information, the contract abstract information and the signature time stamp, so that the reliability of the signing party and the accuracy of the signing time can be more reliably ensured when the electronic contract is signed, and the safety of the electronic contract is improved.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings needed to be used in the embodiments or the prior art descriptions will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without inventive exercise.
Fig. 1 is a schematic view of an implementation scenario of an electronic contract signing method based on a block chain according to an embodiment of the present application;
fig. 2 is a schematic flow chart of an implementation of an electronic contract signing method based on a block chain according to an embodiment of the present application;
FIG. 3 is a block chain-based electronic contract signing apparatus according to an embodiment of the present application;
fig. 4 is a schematic diagram of an electronic contract signing apparatus based on a block chain provided in an embodiment of the present application.
Detailed Description
In the following description, for purposes of explanation and not limitation, specific details are set forth, such as particular system structures, techniques, etc. in order to provide a thorough understanding of the embodiments of the present application. It will be apparent, however, to one skilled in the art that the present application may be practiced in other embodiments that depart from these specific details. In other instances, detailed descriptions of well-known systems, devices, circuits, and methods are omitted so as not to obscure the description of the present application with unnecessary detail.
In order to explain the technical solution described in the present application, the following description will be given by way of specific examples.
An electronic contract is an agreement between two or more parties to a contract, electronically, over an electronic information network. The electronic contract has the characteristics of convenient signing and high efficiency, and is popular with contract signing users. In order to further solve the reliability problem of the electronic contract, the block chain technology is introduced into the current electronic contract platform, and the signed electronic contract is stored in the block chain platform in an encryption mode, so that the content of the contract can be effectively prevented from being tampered. However, when the electronic contract is signed, there may be cases of illegal signing, which is not favorable for ensuring the security and reliability of the electronic contract at the source.
Based on the above problem, the embodiment of the present application provides a block chain-based electronic contract signing method, and as shown in fig. 1, a schematic implementation scenario of the electronic contract signing method according to the embodiment of the present application is shown, where the implementation scenario includes a first terminal, a second terminal, an electronic contract signing platform, and a block chain network. The first terminal may be a first contract signing party, and the second terminal may be a second contract signing party. In a possible implementation, a plurality of terminals may also be included. For example, in an electronic contract signing scenario with multiple parties, multiple terminals for signing a contract may be included. The first terminal or the second terminal can check or modify the electronic contract which needs to be signed by the two parties after logging in the user account information. When there is a modification to the contents of the electronic contract by one of the parties, the modification information may be synchronized to all of the signing parties of the electronic contract. After the contract parties confirm the contents of the electronic contract, the first terminal and the second terminal can perform signing operation on the electronic contract. When the signing operation is detected, the terminal generates contract abstract information of the electronic contract and generates a signing timestamp according to the contract abstract information. The method comprises the steps of determining first position information based on a terminal used during signing, determining second position information based on user information during signing, generating contract signature information from contract abstract information, the first position information and the second position information, sending the contract signature information and corresponding signing time stamps to an electronic contract signing platform, and storing the contract signature information and an electronic contract in a block chain network by the electronic contract signing platform.
Fig. 2 is a schematic flow chart of an implementation of an electronic contract signing method based on a block chain according to an embodiment of the present application, as shown in fig. 2, the method includes:
in S201, when an electronic signing operation by an electronic contract signing party is detected, first position information is acquired by a terminal used by the signing party at the time of electronic contract signing.
In the embodiment of the application, the execution subject of the block chain-based electronic contract signing method can be an electronic contract signing platform or a terminal signing an electronic contract. Before the electronic contract is signed, the parties of the two parties signing the electronic contract need to register as legal users on the signing platform to obtain user certificates. The user certificate can be a personal user certificate or an enterprise user certificate. When the user certificate is an enterprise user certificate, the enterprise user certificate needs to bind user information using the user certificate, including, for example, a mobile phone number of the user, an equipment identifier of the user, and the like. When the user certificate is a personal user certificate, the user certificate needs to bind personal user information, including a personal mobile phone number, an equipment identifier, and the like.
In the embodiment of the application, the user certificate can be obtained in a registration mode. Namely, the user can provide a registration request to the platform, and authentication and verification are carried out according to the identity authentication information provided by the user, so that the validity and reliability of the user identity are ensured. When the user is authenticated, the authentication may include authentication card verification, mobile phone number verification, user living body feature verification, and the like. The identity card can be verified through an identity card verification interface provided by a relevant department, the identity card number provided by the user and the facial features of the user are verified, and whether the identity card number is matched with the facial features of the user is judged. The mobile phone number verification can be used for verifying whether the mobile phone number provided by the user is the mobile phone number used by the user, namely, the matching between the mobile phone number and the user name.
When the identity authentication information of the user passes the verification, the user can be registered as a legal user. The electronic contract signing platform may issue a user certificate for the user. The user credentials may be credentials produced by a third party certification authority for use by the platform. After obtaining the issued user certificate, the user can send a file to the electronic contract signing platform, and the sent file, that is, a file needing to be linked up, is signed by the user certificate corresponding to the electronic contract signing platform, including data such as electronic contract identity.
When both parties signing the contract have registered as platform legal users, the signing process can be initiated according to the contract content determined by the parties of both parties of the contract. For example, the party of the contract is the first user, and the first user signs the determined electronic contract through the user certificate. The summary calculation may be performed on the electronic contract to obtain the summary information of the electronic contract. And carrying out signature processing on the summary information to obtain the encrypted summary information.
In the embodiment of the present application, when the digest information is encrypted by the user certificate, in order to ensure the reliability of the signed and encrypted content, the first location information of the terminal used by the electronic contract signing party can be acquired. The signing party of the electronic contract can be two or more signing parties of the electronic contract.
The terminal used for signing the electronic contract may be a login terminal of a user account of the signing party of the electronic contract. That is, when the signing operation of the electronic contract is detected, the login terminal of the user account at the time of the signing operation is determined as the terminal used when the electronic contract is signed.
According to the determined terminal used when the electronic contract is signed, the first position information can be determined in different modes according to the type of the terminal.
For example, when the terminal is a device such as a desktop computer, a notebook, or a tablet computer that can be connected to the network through the routing device, the electronic contract signing location information may be obtained according to the IP address of the terminal based on the correspondence between the IP address and the location. That is, the first location information of the terminal used by the electronic contract signing party is determined by the IP address of the terminal used for signing. In order to improve the reliability of positioning, the type of the IP address of the terminal may be determined first. When the terminal uses the terminal with the fixed IP address, the first position information of the terminal used by the electronic contract signing party can be determined based on the correspondence between the terminal with the fixed IP address and the position.
When the terminal is a mobile terminal connected to the network platform through a mobile communication network, such as a smart phone, the first location information of the terminal used by the electronic contract signing party may be determined based on the location information of the mobile terminal, including location information such as GPS location information, base station location information, and the like.
In S202, user information of the electronic contract signer is acquired, and second position information of the signer at the time of signing the electronic contract is acquired based on the user information.
In the embodiment of the present application, the electronic contract signing party may be a representative of the electronic contract, and the representative may be an authenticated user at the time of registration. For example, for a personal registered user, the agent is the registered user himself. For a company registered user, the representative may be a staff member who manages the contract receipt for the company.
The user information of the electronic contract signing party may include all relevant information that can be used by the user to determine the location information of the user. For example, the location information bound by the user may be included, including, for example, a mobile phone number, a terminal, and the like.
The mobile phone number of the signing party or the terminal of the signing party can be used for searching the activity track of the signing party, and the second position information of the user at the same time of signing the electronic contract is determined according to the activity track and the signing time. The second position information of the signing party is determined based on the activity track of the signing party, so that abnormal information during contract signing can be effectively found. For example, before the contract is detected, when the second location information of the signing party jumps from the location a to the location B, and the user cannot usually reach the location B from the location a through a normal vehicle within the jump duration, by determining that the location information of the signing party while signing belongs to abnormal location information, after the location information is obtained, the identification information may be added after the location information for identifying that the location information is abnormal.
The second position information of the signing party can be determined by other positioning methods of the signing party, such as attendance information. For example, the positioning information of the signing party during signing can be acquired through a face attendance system, a fingerprint attendance system, a monitoring system and the like. Based on the second position information of the determined signing party, in combination with the first position information determined by the terminal used when the electronic contract is signed, it is possible to determine whether the signing party is actually valid by the signing operation of the signing party (i.e., the person who signed the contract) when the signing party signs the electronic contract.
In S203, the electronic contract is summarized and calculated to generate contract summary information, and a signing timestamp is generated according to the signing time of the electronic contract and the contract summary information.
In the embodiment of the application, in order to ensure the validity of the signed electronic contract and avoid the electronic contract from being tampered, the abstract calculation may be performed on the electronic contract to obtain the contract abstract information of the electronic contract. According to the summary information, the corresponding electronic contract can be uniquely determined. After the electronic contract is tampered, the summary information of the tampered electronic contract and the summary information of the electronic contract before tampering are changed inevitably, so that the signed data content of the electronic contract can be uniquely pointed to through the summary information.
In order to effectively ensure the reliability of the signed electronic contract, the time authentication information of the electronic contract at the signing time, namely the signing time stamp of the electronic contract at the signing time, can also be acquired. When the signing timestamp of the electronic contract signing is obtained, after the contract abstract information of the electronic contract is generated, the contract abstract information can be sent to a timestamp server, and the timestamp server generates the signing timestamp by combining the contract abstract information signature according to the time for receiving the contract abstract information. The contract abstract information and the receiving time can be obtained through decryption by the public key provided by the timestamp server, so that the signing time of the electronic contract corresponding to the contract abstract information can be accurately and conveniently obtained.
In S204, the contract digest information, the first location information, and the second location information are signed to obtain contract signature information, and the contract signature information and the signing timestamp are stored through a block chain.
After acquiring the first location information and the second location information, the electronic contract signing platform may store the first location information and the second location information in a block chain ledger. And may establish an association with the location information and the electronic contract. When the electronic contract needs to be checked, the position information of the electronic contract during signing can be read, the position information comprises the position information of two or more signing parties, and the position information comprises the first position information of the terminal used during signing and the second position information of the signing party during signing.
The terminal of the electronic contract may calculate the summary information of the electronic contract, or calculate the summary information of the first location information and the second location information of the electronic contract.
The electronic contract signing platform can send a signature request to the terminal, request the terminal to sign the calculated summary information, or request the terminal to sign the summary information and the first location information and the second location information of the electronic contract, or request the terminal to sign the summary information, the first location information, the second location information and the signing timestamp of the electronic contract. And obtaining contract signature information through the signature. The calculated contract signature information can be sent to the block chain for storage, and the block hash value stored in the block chain can be recorded, so that corresponding signature data can be retrieved quickly.
When the user needs to refer to the electronic contract, the signature data corresponding to the electronic contract can be referred to. The signature data can be decrypted according to the public key data of the signing party to obtain data including summary information of the electronic contract, first position information and second position information of the electronic contract, or further including signing time stamp and the like of the electronic contract.
If the positioning information of the electronic contract signing party is abnormal, such as a positioning track, or the comparison between the first position information and the second position information is abnormal, the electronic contract is prompted to have signing abnormality, and a consultant is prompted to confirm the signing abnormality information.
In the embodiment of the application, after the first user completes the signature of the electronic contract, the signed contract signature information may be sent to a signing party, that is, a second user who needs to sign the electronic contract. After receiving the contract signature information, the second user can decrypt the contract signature information through the public key of the first user to obtain the digest information and the electronic contract signed position information which are included in the contract signature information sent by the first user, wherein the electronic contract signed position information includes the first position information and the second position information, or further includes a signing timestamp. And the second user can determine the reliability of the subscription according to the data obtained by decryption. The method comprises the step of judging whether the signing position is reliable or not through matching of the electronic contract signing position information and the positioning information of the electronic contract signing party. And comparing the decrypted abstract information with the abstract information of the contract agreed in advance to judge whether the two are consistent. If not, indicating that the first user has modified the contract, the first user (i.e. the signing party signing the contract with the second user) can be communicated with modification information for confirming the contract.
If the second user verifies the security of the electronic contract and no abnormity is found, the electronic contract signing platform can carry out secondary signing on the abstract information of the electronic contract, second position information of the second user during contract signing and first position information of equipment used by the second user to obtain contract signature information of the second user, and sends the contract signature information of the second user and a signing timestamp during second user signing to the block chain for storage. And identifying the stored block hash value, and determining the storage position of the contract signature information of the second user. And may establish an association relationship between the contract signature information of the second user and the contract signature information of the first user.
Alternatively, in a possible implementation manner, the second user may also sign the contract signature information and the location information of the electronic contract to obtain the second signature information. When the second user finishes signing, the platform can send prompt information to the first user, the first user can decrypt the second signing information based on public key data of the second user, check the matching relation of the position information of the electronic contract included in the second signing information, and determine the security of signing the contract.
The signing timestamp in the embodiment of the application is a time certification of the acquired signature when the first user or the second user carries out the signature. The generated signing timestamp may include summary information of the signed electronic contract. The signing timestamp can be decrypted through a public key of the timestamp server, and the signing time of the electronic contract is verified according to the decrypting time.
The method and the device have the advantages that the signature is carried out by acquiring the signing position information of the electronic contract, the first position information of the terminal used when the electronic contract is signed and the second position information of the signing party in combination with the summary information generated by the electronic contract, so that the first position information of the terminal used when the electronic contract is signed and the second position information of the signing party of the electronic contract can be effectively ensured to be real and reliable, the authenticity of the signature can be effectively determined based on the comparison between the first position information and the second position information, and the safety and the reliability of the electronic contract can be further improved.
It should be understood that, the sequence numbers of the steps in the foregoing embodiments do not imply an execution sequence, and the execution sequence of each process should be determined by its function and inherent logic, and should not constitute any limitation to the implementation process of the embodiments of the present application.
Fig. 3 is a schematic diagram of an electronic contract signing apparatus based on a block chain according to an embodiment of the present application, as shown in fig. 3, the apparatus includes:
a first position information acquisition unit 301 for acquiring, when an electronic signing operation of an electronic contract signing party is detected, first position information by a terminal used by the signing party at the time of electronic contract signing;
a second position information acquiring unit 302, configured to acquire user information of the signing party of the electronic contract, and acquire second position information of the signing party when the electronic contract is signed according to the user information;
a signing timestamp generating unit 303, configured to perform a digest calculation on the electronic contract to generate contract digest information, and generate a signing timestamp according to the signing time of the electronic contract and the contract digest information;
a contract signature information generating unit 304, configured to sign the contract digest information, the first location information, and the second location information to obtain contract signature information, and store the contract signature information and the signing timestamp through a block chain.
The block chain-based electronic contract signing apparatus shown in fig. 3 corresponds to the block chain-based electronic contract signing method shown in fig. 2.
Fig. 4 is a schematic diagram of block chain-based electronic contract signing equipment provided by an embodiment of the present application. As shown in fig. 4, the block chain-based electronic contract signing apparatus 4 of this embodiment includes: a processor 40, a memory 41 and a computer program 42 stored in said memory 41 and executable on said processor 40, such as a blockchain based electronic contract signing program. The processor 40 implements the steps in each of the above embodiments of the block chain-based electronic contract signing method when executing the computer program 42. Alternatively, the processor 40 implements the functions of the modules/units in the above-described device embodiments when executing the computer program 42.
Illustratively, the computer program 42 may be partitioned into one or more modules/units that are stored in the memory 41 and executed by the processor 40 to accomplish the present application. The one or more modules/units may be a series of computer program instruction segments capable of performing specific functions for describing the execution process of the computer program 42 in the block chain based electronic contract signing apparatus 4.
The block chain-based electronic contract signing device 4 may be a desktop computer, a notebook, a palm computer, a cloud server, or other computing devices. The block chain based electronic contract signing apparatus may include, but is not limited to, a processor 40, a memory 41. Those skilled in the art will appreciate that fig. 4 is merely an example of a blockchain-based electronic contract signing apparatus 4 and does not constitute a limitation of the blockchain-based electronic contract signing apparatus 4 and may include more or fewer components than shown, or combine certain components, or different components, e.g., the blockchain-based electronic contract signing apparatus may also include input-output devices, network access devices, buses, etc.
The Processor 40 may be a Central Processing Unit (CPU), other general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other Programmable logic device, discrete Gate or transistor logic, discrete hardware components, etc. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
The storage 41 may be an internal storage unit of the block chain-based electronic contract signing apparatus 4, such as a hard disk or a memory of the block chain-based electronic contract signing apparatus 4. The memory 41 may also be an external storage device of the block chain-based electronic contract signing apparatus 4, such as a plug-in hard disk provided on the block chain-based electronic contract signing apparatus 4, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), and the like. Further, the memory 41 may also include both an internal storage unit and an external storage device of the block chain-based electronic contract signing apparatus 4. The memory 41 is used for storing the computer program and other programs and data required by the blockchain-based electronic contract signing apparatus. The memory 41 may also be used to temporarily store data that has been output or is to be output.
It will be apparent to those skilled in the art that, for convenience and brevity of description, only the above-mentioned division of the functional units and modules is illustrated, and in practical applications, the above-mentioned function distribution may be performed by different functional units and modules according to needs, that is, the internal structure of the apparatus is divided into different functional units or modules to perform all or part of the above-mentioned functions. Each functional unit and module in the embodiments may be integrated in one processing unit, or each unit may exist alone physically, or two or more units are integrated in one unit, and the integrated unit may be implemented in a form of hardware, or in a form of software functional unit. In addition, specific names of the functional units and modules are only for convenience of distinguishing from each other, and are not used for limiting the protection scope of the present application. The specific working processes of the units and modules in the system may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the above embodiments, the descriptions of the respective embodiments have respective emphasis, and reference may be made to the related descriptions of other embodiments for parts that are not described or illustrated in a certain embodiment.
Those of ordinary skill in the art will appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus/terminal device and method may be implemented in other ways. For example, the above-described embodiments of the apparatus/terminal device are merely illustrative, and for example, the division of the modules or units is only one logical division, and there may be other divisions when actually implemented, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated modules/units, if implemented in the form of software functional units and sold or used as separate products, may be stored in a computer readable storage medium. Based on such understanding, all or part of the processes in the methods of the embodiments described above can be implemented by hardware related to instructions of a computer program, which can be stored in a computer readable storage medium, and when the computer program is executed by a processor, the steps of the methods described above can be implemented. Wherein the computer program comprises computer program code, which may be in the form of source code, object code, an executable file or some intermediate form, etc. The computer-readable medium may include: any entity or device capable of carrying the computer program code, recording medium, usb disk, removable hard disk, magnetic disk, optical disk, computer Memory, Read-Only Memory (ROM), Random Access Memory (RAM), electrical carrier wave signals, telecommunications signals, software distribution medium, and the like. It should be noted that the computer readable medium may contain other components which may be suitably increased or decreased as required by legislation and patent practice in jurisdictions, for example, in some jurisdictions, computer readable media which may not include electrical carrier signals and telecommunications signals in accordance with legislation and patent practice.
The above-mentioned embodiments are only used for illustrating the technical solutions of the present application, and not for limiting the same; although the present application has been described in detail with reference to the foregoing embodiments, it should be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; such modifications and substitutions do not substantially depart from the spirit and scope of the embodiments of the present application and are intended to be included within the scope of the present application.

Claims (10)

1. An electronic contract signing method based on a block chain, characterized in that the method comprises:
when detecting the electronic signing operation of an electronic contract signing party, acquiring first position information through a terminal used by the signing party in the electronic contract signing;
acquiring user information of the electronic contract signing party, and acquiring second position information of the signing party when the electronic contract is signed according to the user information;
performing summary calculation on the electronic contract to generate contract summary information, and generating a signing timestamp according to the signing time of the electronic contract and the contract summary information;
and signing the contract abstract information, the first position information and the second position information to obtain contract signature information, and storing the contract signature information and the signing timestamp through a block chain.
2. The method according to claim 1, wherein acquiring second location information of the signing party at the time of signing the electronic contract based on the user information comprises:
acquiring a user mobile phone number in the user information, and generating a positioning track according to positioning information of the mobile phone number;
and according to the signing time of the electronic contract, determining second position information when the electronic contract is signed in the positioning track.
3. The method according to claim 1, wherein acquiring second location information of the signing party at the time of signing the electronic contract based on the user information comprises:
acquiring a user binding terminal in the user information, and generating a positioning track according to the positioning information of the binding terminal;
and according to the signing time of the electronic contract, determining second position information of the electronic contract when the electronic contract is signed in the positioning track.
4. The method of claim 1, wherein after signing the contract digest information, the first location information, and the second location information to obtain contract signature information, the method further comprises:
and sending the contract signature information to a signing party of the electronic contract, so that the signing party of the electronic contract confirms the electronic contract content and/or positioning reliability of a sender of the contract signature information according to the contract signature information.
5. The method of claim 1, wherein generating a signing timestamp from the time the electronic contract was signed and the contract digest information comprises:
and sending the contract abstract information of the electronic contract to a timestamp server so that the timestamp server carries out signature according to the receiving time of the contract abstract information and the contract abstract information to generate the signing timestamp.
6. The method according to claim 1, wherein acquiring the first position information by a terminal used by the signing party at the time of electronic contract signing when the electronic signing operation of the electronic contract signing party is detected comprises:
when an electronic signing operation of an electronic contract signing party is detected, determining a user account of the signing party signing the electronic contract;
and determining a terminal logged in by the user account according to the login information of the user account, and acquiring the first position information according to the terminal.
7. The method of claim 6, wherein obtaining the first location information according to the terminal comprises:
when the terminal is connected to a network platform through routing equipment, acquiring an IP address of the terminal, and searching first position information corresponding to the IP address of the terminal according to a preset corresponding relation table;
and when the terminal is connected to a network platform through a mobile communication network, acquiring the positioning information of the terminal as the first position information.
8. An electronic contract signing method based on a block chain, characterized in that the method comprises:
a first position information acquisition unit for acquiring, when an electronic signing operation of an electronic contract signing party is detected, first position information by a terminal used by the signing party at the time of electronic contract signing;
a second position information acquisition unit, configured to acquire user information of the electronic contract signing party, and acquire second position information of the signing party when signing the electronic contract according to the user information;
the signing timestamp generating unit is used for carrying out summary calculation on the electronic contract to generate contract summary information and generating a signing timestamp according to the signing time of the electronic contract and the contract summary information;
and the contract signature information generating unit is used for signing the contract abstract information, the first position information and the second position information to obtain contract signature information, and storing the contract signature information and the signing timestamp through a block chain.
9. A blockchain-based electronic contract signing apparatus comprising a memory, a processor and a computer program stored in the memory and executable on the processor, characterized in that the processor realizes the steps of the method according to any one of claims 1 to 7 when executing the computer program.
10. A computer-readable storage medium, in which a computer program is stored which, when being executed by a processor, carries out the steps of the method according to any one of claims 1 to 7.
CN202210059394.2A 2022-01-19 2022-01-19 Block chain-based electronic contract signing method, device, equipment and storage medium Pending CN114387137A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210059394.2A CN114387137A (en) 2022-01-19 2022-01-19 Block chain-based electronic contract signing method, device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210059394.2A CN114387137A (en) 2022-01-19 2022-01-19 Block chain-based electronic contract signing method, device, equipment and storage medium

Publications (1)

Publication Number Publication Date
CN114387137A true CN114387137A (en) 2022-04-22

Family

ID=81203051

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210059394.2A Pending CN114387137A (en) 2022-01-19 2022-01-19 Block chain-based electronic contract signing method, device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN114387137A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115329294A (en) * 2022-10-13 2022-11-11 深圳天谷信息科技有限公司 Electronic contract generating method, device, equipment and storage medium

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115329294A (en) * 2022-10-13 2022-11-11 深圳天谷信息科技有限公司 Electronic contract generating method, device, equipment and storage medium

Similar Documents

Publication Publication Date Title
CN109067801B (en) Identity authentication method, identity authentication device and computer readable medium
CN103167491B (en) A kind of mobile terminal uniqueness authentication method based on software digital certificate
CN107770159B (en) Vehicle accident data recording method and related device and readable storage medium
EP3236630A1 (en) Apparatus authentication method and device
CN109905360B (en) Data verification method and terminal equipment
CN112165382B (en) Software authorization method and device, authorization server side and terminal equipment
CN109190362B (en) Secure communication method and related equipment
CN113472720B (en) Digital certificate key processing method, device, terminal equipment and storage medium
WO2020042508A1 (en) Method, system and electronic device for processing claim incident based on blockchain
CN109246055B (en) Medical information safety interaction system and method
CN112699353B (en) Financial information transmission method and financial information transmission system
CN112905979B (en) Electronic signature authorization method and device, storage medium and electronic device
CN114201781A (en) Block chain-based storage verification method and device, computer equipment and medium
CN114387137A (en) Block chain-based electronic contract signing method, device, equipment and storage medium
CN106027254A (en) Secret key use method for identity card reading terminal in identity card authentication system
CN106559433B (en) Method and system for fixing electronic evidence and user identity by using digital certificate
CA2898587C (en) Digitised handwritten signature authentication
CN112311534A (en) Method for generating asymmetric algorithm key pair
CN115865495A (en) Data transmission control method and device, electronic equipment and readable storage medium
CN109583977A (en) A kind of certificate chain house pre-sale permit electronics license system and its application method
CN112910883B (en) Data transmission method and device and electronic equipment
CN115482132A (en) Data processing method and device for electronic contract based on block chain and server
CN114661314A (en) Vehicle-mounted terminal file encryption upgrading method and device, terminal equipment and storage medium
KR101936941B1 (en) Electronic approval system, method, and program using biometric authentication
CN112380509A (en) Identity information generation and verification method, device and readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination