CN108269062B - Electronic contract making method, device, equipment and medium based on H5 - Google Patents

Electronic contract making method, device, equipment and medium based on H5 Download PDF

Info

Publication number
CN108269062B
CN108269062B CN201810063318.2A CN201810063318A CN108269062B CN 108269062 B CN108269062 B CN 108269062B CN 201810063318 A CN201810063318 A CN 201810063318A CN 108269062 B CN108269062 B CN 108269062B
Authority
CN
China
Prior art keywords
signature
electronic
contract
electronic contract
original
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810063318.2A
Other languages
Chinese (zh)
Other versions
CN108269062A (en
Inventor
周俊
叶仁成
方奕博
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An Puhui Enterprise Management Co Ltd
Original Assignee
Ping An Puhui Enterprise Management Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An Puhui Enterprise Management Co Ltd filed Critical Ping An Puhui Enterprise Management Co Ltd
Priority to CN201810063318.2A priority Critical patent/CN108269062B/en
Publication of CN108269062A publication Critical patent/CN108269062A/en
Application granted granted Critical
Publication of CN108269062B publication Critical patent/CN108269062B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/103Workflow collaboration or project management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/10Text processing
    • G06F40/166Editing, e.g. inserting or deleting
    • G06F40/186Templates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • G06Q30/0185Product, service or business identity fraud
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services; Handling legal documents
    • G06Q50/188Electronic negotiation

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Strategic Management (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Human Resources & Organizations (AREA)
  • General Health & Medical Sciences (AREA)
  • General Business, Economics & Management (AREA)
  • Economics (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Tourism & Hospitality (AREA)
  • Health & Medical Sciences (AREA)
  • Marketing (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Technology Law (AREA)
  • Data Mining & Analysis (AREA)
  • Audiology, Speech & Language Pathology (AREA)
  • Artificial Intelligence (AREA)
  • Accounting & Taxation (AREA)
  • Development Economics (AREA)
  • Primary Health Care (AREA)
  • Computational Linguistics (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Finance (AREA)
  • Bioethics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses an electronic contract manufacturing method, device, equipment and medium based on H5. The electronic contract making method based on H5 comprises the following steps: acquiring an electronic contract making request, wherein the electronic contract making request comprises an electronic contract ID; acquiring an electronic contract template corresponding to the electronic contract ID based on the electronic contract ID; the electronic contract template comprises a contract content framework and a signature module, wherein the signature module is associated with a signature plug-in based on H5; acquiring an electronic signature to be verified by adopting the signature plug-in; and verifying the electronic signature to be verified to obtain a target electronic signature. And acquiring a target electronic contract based on the target electronic signature and the contract content framework. The electronic contract making method based on H5 can ensure that the transaction parties do not need to depend on a third party electronic contract signing platform when signing the electronic contract, and is beneficial to popularization and use of the electronic contract.

Description

Electronic contract making method, device, equipment and medium based on H5
Technical Field
The invention relates to the technical field of electronic transactions, in particular to an electronic contract manufacturing method, device, equipment and medium based on H5.
Background
With the rapid development of the information era, the electronic contract is directly signed through the network, the trouble of the signing, exchanging and storing processes of the paper contract is avoided, and the method gradually becomes an attractive development direction in the field of electronic commerce. Currently, the signing of the electronic contract requires that both transaction parties upload the electronic contract to a third-party electronic contract signing platform, and the third-party electronic contract signing platform carries out signing to complete the signing of the contract, so that the use of the electronic contract is limited. Moreover, the signature plug-in used in the current electronic contract signing process is matched with an operating system (such as an android system or an ios system used in a smart phone) used by a terminal device uploading the electronic signature, so that a set of corresponding signature operation needs to be developed for each operating system, and corresponding signature plug-ins need to be respectively called for processing when two or more users sign the electronic contract, so that the electronic contract signing efficiency is low, and the electronic contract signing is not beneficial to popularization and use.
Disclosure of Invention
The embodiment of the invention provides a method, a device, equipment and a medium for making an electronic contract based on H5, which are used for solving the problems that the signing of the current electronic contract is limited and is not beneficial to the popularization and the use of the electronic contract.
In a first aspect, an embodiment of the present invention provides an electronic contract making method based on H5, including:
acquiring an electronic contract making request, wherein the electronic contract making request comprises an electronic contract ID;
acquiring an electronic contract template corresponding to the electronic contract ID based on the electronic contract ID; the electronic contract template comprises a contract content framework and a signature module, wherein the signature module is associated with a signature plug-in based on H5;
acquiring an electronic signature to be verified by adopting the signature plug-in;
verifying the electronic signature to be verified to obtain a target electronic signature;
and acquiring a target electronic contract based on the target electronic signature and the contract content framework.
In a second aspect, an embodiment of the present invention provides an electronic contract making apparatus based on H5, including:
the electronic contract making request module is used for acquiring an electronic contract making request, and the electronic contract making request comprises an electronic contract ID;
the electronic contract template acquisition module is used for acquiring an electronic contract template corresponding to the electronic contract ID based on the electronic contract ID; the electronic contract template comprises a contract content framework and a signature module, wherein the signature module is associated with a signature plug-in based on H5;
the to-be-verified electronic signature acquisition module is used for acquiring the to-be-verified electronic signature by adopting the signature plug-in;
the target electronic signature acquisition module is used for verifying the electronic signature to be verified to acquire a target electronic signature;
and the target electronic contract acquisition module is used for acquiring a target electronic contract based on the target electronic signature and the contract content framework.
In a third aspect, an embodiment of the present invention provides a terminal device, which includes a memory, a processor, and a computer program stored in the memory and executable on the processor, where the processor implements the steps of the H5-based electronic contract making method when executing the computer program.
In a fourth aspect, an embodiment of the present invention provides a computer-readable storage medium, where a computer program is stored, and when the computer program is executed by a processor, the computer program implements the steps of the H5-based electronic contract making method.
In the method, the device, the equipment and the medium for making the electronic contract based on the H5, which are provided by the embodiment of the invention, the electronic contract making request is obtained, and the corresponding electronic contract template is obtained based on the electronic contract ID in the electronic contract making request, so that a user does not need to make the electronic contract manually, and the making efficiency of the electronic contract is improved. The electronic contract template includes a contract content framework and a signature module, which is associated with a signature plug-in based on H5. And then, acquiring the electronic signature to be verified by adopting a signature plug-in based on H5, and improving the rendering speed of the electronic signature. And then, the electronic signature to be verified is verified, and the target electronic signature is obtained, so that the security of the target electronic signature is higher. And finally, acquiring the target electronic contract based on the target electronic signature and the contract content filled in the contract content frame, so that the making and signing processes of the electronic contract are simple and convenient.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the description of the embodiments of the present invention will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art that other drawings can be obtained according to these drawings without inventive labor.
Fig. 1 is a flowchart of an electronic contract making method based on H5 provided in embodiment 1 of the present invention.
Fig. 2 is a specific diagram of step S40 in fig. 1.
Fig. 3 is a specific diagram of step S41 in fig. 2.
Fig. 4 is a specific diagram of step S42 in fig. 2.
Fig. 5 is a specific diagram of step S422 in fig. 4.
Fig. 6 is another flowchart of the electronic contract making method based on H5 provided in embodiment 1 of the present invention.
Fig. 7 is a schematic block diagram of an electronic contract making apparatus based on H5 provided in embodiment 2 of the present invention.
Fig. 8 is a schematic diagram of a terminal device provided in embodiment 4 of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Example 1
Fig. 1 shows a flowchart of an electronic contract making method based on H5 in this embodiment. The electronic contract making method based on H5 can be applied to terminal equipment, is used for completing the electronic contract making process, and can realize that the signing of the electronic contract can be automatically completed without uploading the electronic contract to a third-party electronic contract signing platform for signing. In this embodiment, the terminal device includes, but is not limited to, a smart phone. The terminal device is associated with a server. As shown in fig. 1, the electronic contract making method based on H5 includes the following steps:
s10: an electronic contract making request is acquired, the electronic contract making request including an electronic contract ID.
Wherein the electronic contract making request is a request for triggering the terminal device to make an electronic contract. The electronic contract ID is an identifier for uniquely identifying the electronic contract template, and specifically refers to an identifier corresponding to the electronic contract template selected by the user in step S10. In this embodiment, the electronic contracts are classified and managed in a hierarchical list form on a production interface of the electronic contracts, for example, insurance contracts include property insurance contracts and life insurance contracts, which is convenient for users to select and use, and improves user experience.
S20: and acquiring an electronic contract template corresponding to the electronic contract ID based on the electronic contract ID, wherein the electronic contract template comprises a contract content frame and a signature module, and the signature module is associated with a signature plug-in based on H5.
Specifically, the server stores in advance an electronic contract template corresponding to each type of electronic contract, and the electronic contract template includes a contract content frame and a signature module. The contract content frame is an area in the electronic contract template, which needs to be filled with contract content, and contract terms such as contract parties, contract objects, contract places, contract terms, default obligations and the like can be displayed on the contract content frame. The signature module refers to an area for signing an electronic signature in the electronic contract template. The contract content framework comprises specific contract duration, contract parties, contract places and the like, and the user can set the contract duration, the contract parties, the contract places and the like independently according to needs. The electronic signature module is provided with different numbers of signature modules according to the type of the electronic contract template, for example, two signature modules are required for electronic signatures of both parties A and B in a trading contract; only one party needs to give a contract with an electronic signature, so a signature module needs to be configured. The signature plug-in based on H5 refers to an electronic signature tool manufactured based on H5. Since the H5 (browser environment) can be applied to android and ios systems, terminal devices (smart phones) applying the android and ios systems can use the signature plug-in based on the H5 electrons, and signature plug-ins corresponding to the operating systems of the terminal devices do not need to be selected respectively.
Furthermore, the electronic contract list is displayed on the electronic contract making interface, and the user can also output the electronic contract making request in a dragging or clicking selection mode so as to select the electronic contract template to be made, so that the operation is simple, and the user experience is enhanced.
In this embodiment, the database of the server is queried by the electronic contract ID to obtain the electronic contract template corresponding to the electronic contract ID, so that the user can directly call the pre-stored electronic contract template, and the electronic contract template is used to make the electronic contract, which is beneficial to improving the making efficiency of the electronic contract. It is understood that the database can store, but is not limited to, electronic contract templates such as buying and selling contracts, gifting contracts, borrowing contracts, leasing contracts, construction engineering contracts, transportation contracts and interwork contracts, and the user can change or add the content of specific contract terms on the electronic contract template to obtain the contract content required by the user.
S30: and acquiring the electronic signature to be verified by adopting the signature plug-in.
The electronic signature to be verified is an electronic signature which is input by a user and used for verification. Specifically, a user can click a signature module in the electronic contract template, that is, a signature plug-in associated with the signature module can be triggered to perform signature, the signature plug-in includes a signature area and a save button, and when the signature is completed, the user can click the save button in the signature plug-in, that is, the signature plug-in can obtain an electronic signature saved by the user by a self-contained signature obtaining method in the canvas element, where the electronic signature is an electronic signature to be verified.
Further, the signature plug-in is a signature plug-in created by a developer in advance using a common canvas of H5 (browser environment) on a terminal device such as a smartphone or tablet. The canvas element of the HTML5 is a front-end element for drawing an image on a webpage by using JavaScript, and has the advantages of high rendering speed and low resource occupancy rate. In this embodiment, since H5 (browser environment) can be applied to android and ios systems, terminal devices (including but not limited to smart phones in this embodiment) applying the android and ios systems can use the signature plug-in based on H5, so that developers can adapt to the purpose of the two systems (android and ios) without developing two sets of electronic signature plug-ins.
S40: and verifying the electronic signature to be verified to obtain the target electronic signature.
The target electronic signature is an electronic signature obtained when the electronic signature to be verified is verified and passes the verification. In this embodiment, the verification of the electronic signature to be verified includes identity verification to determine whether the electronic signature is the user himself, so that the security of the target electronic signature is improved, and the security of the electronic signature is further improved through verification by a third party.
S50: and acquiring the target electronic contract based on the target electronic signature and the contract content framework.
Specifically, the target electronic signature acquired in step S40 is filled into the signature module of the electronic contract template, and the contract content is filled into the contract content frame of the electronic contract template to acquire the target electronic contract. The contract content is input according to the specific situation of signing, and comprises contents of contract parties, contract objects, contract time, contract places, contract amount, default obligations and the like. Specifically, several default contract terms may be set on the contract content framework of the electronic contract template. When the user adjusts the default contract clauses according to specific conditions, the specific contract content can be filled in the contract content frame to complete the drawing-up of the specific contract. It can be understood that after the contract content is filled in the contract content frame of the electronic contract template, the target electronic signature is filled in the reserved area in the corresponding signature module, so that the signing of the target electronic contract can be completed, the automation degree of the manufacturing process of the electronic contract is high, and the manufacturing efficiency of the electronic contract is improved.
In this embodiment, by obtaining an electronic contract making request including an electronic contract ID, and obtaining a corresponding electronic contract template based on the electronic contract ID, a user does not need to make an electronic contract manually, and the making efficiency of the electronic contract is improved. The electronic contract template includes a contract content framework and a signature module, which is associated with a signature plug-in based on H5. And then, acquiring the electronic signature to be verified by adopting a signature plug-in based on H5, and improving the rendering speed of the electronic signature. And then, performing double verification of identity verification and third-party verification on the electronic signature to be verified to obtain the target electronic signature, so that the security of the target electronic signature is higher. And finally, acquiring the target electronic contract based on the target electronic signature and the contract content filled in the contract content framework, so that the making and signing processes of the electronic contract are simple and convenient, and the popularization and application of the electronic contract are facilitated.
In a specific embodiment, as shown in fig. 2, in step S40, verifying the electronic signature to be verified to obtain the target electronic signature, the method specifically includes the following steps:
s41: and carrying out identity verification on the electronic signature to be verified to obtain the original electronic signature.
The original electronic signature is an electronic signature obtained by performing identity verification on the electronic signature to be verified and passing the identity verification. Specifically, the server performs authentication on the electronic signature to determine whether the electronic signature to be authenticated is signed by the user himself. And if the electronic signature to be verified is signed by the user, taking the electronic signature to be verified as an original electronic signature. And if the electronic signature to be verified is not signed by the user, sending reminding information to a terminal corresponding to the user signing the electronic contract so that the user can know the contract signing progress in the first time.
S42: and sending the original electronic signature to a third-party certification authority, and acquiring a target electronic signature which is verified by the third-party certification authority on the original electronic signature.
The target electronic signature is an electronic signature obtained by performing third-party verification on the original electronic signature and passing the verification. The third-party certification authority is a certification authority except for the contract party, and can verify the real legal identity of the contract party, eliminate false information to the maximum extent and ensure the benefit of the contract party. Specifically, when the identity of the electronic signature to be verified is verified, if the verification determines that the electronic signature to be verified is signed by the user, the original electronic signature is obtained, and the original electronic signature is sent to the third-party certification authority so as to obtain a target electronic signature, which is verified by the third-party certification authority on the original electronic signature.
Further, while signing the contract with the target electronic signature, the server also reads the time to sign the contract according to digital time stamping techniques. Wherein. The timestamp effectively proves the time and content integrity generated by the electronic contract, can solve the problems that the content and the time of the electronic contract are easy to be artificially tampered, the evidence effectiveness is low, the evidence of the party is difficult to prove and the like, and according to the relevant provisions of the electronic signature law of the people's republic of China, the data telegraph text (namely the electronic contract) with the timestamp can be used as effective legal evidence to achieve the purpose of ' undeniable ' or ' repudiation resistance ' so as to enhance the legal effectiveness of the electronic contract.
In this embodiment, the electronic signature to be verified is subjected to identity verification, and when the verified electronic contract is verified as the user's own signature, the electronic signature to be verified is used as an original electronic signature, and the original electronic signature is sent to the third-party certification authority, so that a target electronic signature for the third-party certification authority to verify the original electronic signature is obtained. The target electronic signature is obtained by performing double verification of identity verification and third-party verification on the electronic signature to be verified, so that the security of the target electronic signature is higher.
In one embodiment, the electronic contract making request further includes a user ID. Wherein the user ID is a unique identification for identifying the user. As shown in fig. 3, in step S41, performing identity verification on the electronic signature to be verified to obtain the original electronic signature, the method specifically includes the following steps:
s411: and acquiring a historical electronic signature corresponding to the user ID.
The historical electronic signature is an electronic signature formed by collecting electronic signature tracks of a user for multiple times. Specifically, the server stores a historical electronic signature associated with the user ID in advance, and finds the historical electronic signature corresponding to the user ID based on the user ID. In this embodiment, a user registers on a terminal device in advance, and then a server acquires sampled data of an electronic signature several times, extracts signature features from the sampled data, encrypts the features, and stores the encrypted features in a database to obtain a historical electronic signature.
S412: and extracting the characteristics of the historical electronic signature and the original electronic signature to respectively obtain the characteristics of the historical signature and the characteristics of the original signature.
Specifically, the process of extracting features of the original electronic signature is as follows: firstly, preprocessing an original electronic signature to obtain a first electronic signature. The preprocessing is to replace continuous points at the same time in the original electronic signature with one point, and specifically, all the points may be obtained by averaging. Then, the end point of each stroke of the first electronic signature is connected with the start point of the next stroke by taking time as an independent variable, the formed coordinate is a virtual coordinate point, and the original electronic signature containing the virtual coordinate point can be represented as a space discrete coordinate point sequence { D) with equal time intervalsx(t),Dy(t),Dz(t) }, in which Dx(t) is the coordinate of the pen tip movement at time t in the X direction of the rectangular coordinate system, Dy(t) is the coordinate of the pen tip movement at time t in the Y-axis direction of the rectangular coordinate system, Dz(t) is the pressure progression in the vertical direction. To Dx(t),Dy(t),Dz(t) respectively carrying out differential operation to obtain vx(t),vy(t),vz(t),Ax(t),Ay(t),Az(t) six derived signals, where vx(t) is the velocity component in the X-axis direction of the rectangular coordinate system, vy(t) is the velocity component A in the Y-axis direction of the rectangular coordinate systemx(t) is the acceleration velocity component in the X-axis direction, Ay(t) is an acceleration velocity component in the Y-axis direction. v. ofz(t) is the velocity component in the pressure direction, Az(t) is an acceleration component in the pressure direction. According to vx(t),vy(t),Ax(t),Ay(t) use of
Figure BDA0001555980490000101
Figure BDA0001555980490000102
The formula further calculating the writing direction of the movement of the nibVelocity V (t), angular velocity
Figure BDA0001555980490000103
To obtain the original signature characteristics
Figure BDA0001555980490000104
The extraction process of the historical signature features is the same as that of the original signature features, so as to avoid repetition, which is not repeated herein.
S413: and calculating the Euclidean distance between the historical signature characteristic and the original signature characteristic by adopting an Euclidean distance algorithm to obtain the characteristic similarity.
Here, euclidean distance (euclidean metric) refers to the real distance between two points in an m-dimensional space, or the natural length of a vector (i.e., the distance of the point from the origin). Any two n-dimensional vectors a (X)i1,Xi2,...,Xin) And b (X)j1,Xj2,...,Xjn) Euclidean distance of
Figure BDA0001555980490000105
Wherein, the historical signature feature can be used as a vector a (X)i1,Xi2,...,Xin) Representing, the original signature features can be represented by a vector b (X)j1,Xj2,...,Xjn) To represent Da,bThe feature similarity is represented. Specifically, the characteristic similarity is obtained by calculating the Euclidean distance between the historical signature characteristic and the original signature characteristic, and the calculation process is simple and convenient.
S414: and if the feature similarity reaches the preset similarity, acquiring the original electronic signature.
The preset similarity is preset for evaluating the similarity of two electronic signature characteristics corresponding to the same user. In this embodiment, the preset similarity may be set to 0.5, that is, if the feature similarity obtained in step S413 reaches 0.5, the electronic signature to be verified is determined to be the electronic signature signed by the user himself, and the electronic signature to be verified is used as the original electronic signature. And if the feature similarity obtained in the step S413 does not reach 0.5, sending a reminding message to the corresponding terminal.
In one embodiment, as shown in fig. 4, in step S42, that is, sending the original electronic signature to the third-party certification authority, and acquiring a target electronic signature that is verified by the third-party certification authority on the original electronic signature, the method specifically includes the following steps:
s421: and calculating the original electronic signature by adopting an information-summary algorithm to obtain a first information summary.
The first information abstract is a character string with a fixed length obtained by calculating the original electronic signature by adopting an information-abstract algorithm. The message-digest (MD) algorithm is a function for changing an input information string of an arbitrary length into an output string of a fixed length, and is generally used to generate information such as an information digest and an encryption key. In the embodiment, the fifth version of the MD algorithm, namely the MD5 algorithm, is adopted, and the MD5 has the characteristic of high safety, so that user information is not easy to leak, and the privacy of a user is protected. The first message digest is a first message digest which is a character string converted from an original byte string without a fixed length into a fixed length (128-bit binary system) by using a message-digest algorithm.
S422: and encrypting the first information abstract by adopting an RSA encryption algorithm to obtain an encrypted original electronic signature, and sending the encrypted original electronic signature to a third-party certification authority.
The RSA encryption algorithm is the most influential and common public key encryption algorithm at present, can resist most of password attacks known so far, is high in safety, and generally adopts a public key encryption and private key decryption mode. In this embodiment, the RSA algorithm is used to encrypt the first information digest, obtain the encrypted original electronic signature, and send the encrypted original electronic signature to a third-party certification authority for certification, so as to ensure the security of the original electronic signature.
S423: and acquiring a target electronic signature sent by the third-party certification authority, wherein the target electronic signature is an electronic signature obtained after the encrypted original electronic signature is verified by the third-party certification authority.
The target electronic signature is an electronic signature which is obtained by a third-party certification authority when the verification is passed. Specifically, the server acquires the target electronic signature verified by the third-party certification authority, so that the server completes the production of the target electronic contract based on the target electronic signature.
Specifically, the verification process of the third party certification authority is as follows: the third party certification system decrypts the received encrypted original electronic signature (in this embodiment, the public key obtained by the RSA algorithm may be used for decryption) to obtain the decrypted original electronic signature, and then calculates the decrypted original electronic signature by using the same information-digest algorithm as that in step S422 to obtain the second information digest. And finally, comparing the first information abstract with the second information abstract, and if the first information abstract and the second information abstract are the same, passing the verification and acquiring the corresponding target electronic signature.
In this embodiment, the original electronic signature is calculated by using an information-digest algorithm to obtain a first information digest, the first information digest is encrypted by using an RSA algorithm to obtain an encrypted original electronic signature, and the encrypted original electronic signature is sent to a third-party certification authority to ensure the security of the original electronic signature. And finally, acquiring a target electronic signature obtained after the third-party certification authority verifies the encrypted original electronic signature so as to ensure the security of the acquired target electronic signature.
In a specific embodiment, as shown in fig. 5, in step S422, that is, encrypting the first message digest by using the RSA algorithm to obtain the encrypted original electronic signature, the method specifically includes the following steps:
s4221: based on the two random prime numbers, an intermediate value is obtained.
Where a prime number refers to an integer that cannot be expressed as the product of any other two integers, except that it can be expressed as the product of itself and 1. Specifically, an intermediate value is obtained by randomly generating two random prime numbers and then multiplying the two random prime numbers. It is understood that two random prime numbers are calculated by using an intermediate value calculation formula n ═ pq, where n is an intermediate value, and p and q respectively represent random prime numbers.
S4222: and calculating the two random prime numbers by adopting an Euler function calculation formula to obtain Euler function values, wherein the Euler function calculation formula is f ═ p-1 (q-1), p and q respectively represent random prime numbers, and f is the Euler function values.
Specifically, two random prime numbers are respectively subtracted by 1 to obtain two difference values, and then the two difference values are multiplied to obtain a product, that is, an euler function value, so that understandably, an euler function calculation formula f ═ p-1 (q-1) is adopted to calculate the two random prime numbers to obtain the euler function value, wherein p and q respectively represent the random prime numbers, n is an intermediate value, and f is the euler function value.
S4223: random numbers that are relatively prime to the euler function are arbitrarily chosen.
Specifically, a random number that is relatively prime to the euler function value is arbitrarily selected, that is, a random number e that is relatively prime to f is selected, and 1< e < f (n). In this embodiment, the random () function may be used to obtain the random number e. The random function is a function for returning a random number between [0, num-1], wherein num is a pre-defined integer.
S4224: processing the random number and the Euler function value by adopting an inverse element calculation formula to obtain an inverse element, wherein the inverse element calculation formula is d ≡ e-(1modp-1)(q-1))D represents an inverse element, and e represents a random number.
Specifically, the random number and the Euler function value are processed using an inverse equation de ≡ 1mod (p-1) (q-1) to obtain an inverse. Wherein d represents an inverse element, e represents a random number, and mod is modular operation, namely 1 is adopted to carry out remainder operation on the Euler function value, thereby providing technical support for subsequently encrypting the first information abstract.
S4225: and encrypting the first information abstract based on the inverse element and the intermediate value to obtain the encrypted original electronic signature.
Specifically, the formula U ≡ M is adopteddmodn calculates a private key, where U is the private key, d is the inverse element obtained in step 4224, n is the intermediate value obtained in step S4221, and M is the first message digest. Adopting the formula C ≡ Memod n solutionAnd taking a public key, wherein C is the private key, e is the random number obtained in the step 4223, n is the intermediate value obtained in the step 4221, and M is the first information digest. In this embodiment, a private key U is used for encryption, and a public key C is used for decryption.
In this embodiment, the RSA encryption algorithm is used to encrypt the first information digest, obtain the encrypted original electronic signature, and send the encrypted original electronic signature to a third-party certification authority for certification, so as to ensure the security of the original electronic signature.
In a specific embodiment, before step S10, as shown in fig. 6, the method for making an electronic contract based on H5 further includes step S60: an electronic contract template is created, which is associated with the electronic contract ID, so that a corresponding electronic contract template is acquired based on the electronic contract ID. Step S60 specifically includes the following steps:
s61: an electronic contract template creation request is acquired, the electronic contract template creation request including an electronic contract ID and/or an electronic contract name.
Wherein the electronic contract template creation request is a request for creating an electronic contract template. The electronic contract ID is an identifier for uniquely identifying the electronic contract template, and specifically refers to an identifier corresponding to the electronic contract template to be created by the user in step S61. The contract name refers to a name corresponding to an electronic contract template to be created by a user. It is to be understood that the electronic contract ID is kept consistent with the electronic contract ID in step S10. In this embodiment, the contract types include, but are not limited to, buying and selling contracts, gifting contracts, borrowing contracts, leasing contracts, construction engineering contracts, transportation contracts, and interoffice contracts, which are equivalent electronic contract templates, and thus different requirements of the user can be met, and user experience is improved.
S62: and acquiring an electronic contract page according to the electronic contract ID and/or the electronic contract name, wherein the electronic contract page comprises a contract content frame and a signature module.
Specifically, according to the electronic contract ID and/or the electronic contract name, a database is searched to obtain an electronic contract page, and the electronic page is subjected to module division to obtain a contract content frame and a signature module. The contract format is then set up for the contract content framework and default contract terms are populated. Default contract terms include, but are not limited to, the requisite terms specified in treaty Law, such as the effectiveness of the contract. Contract formats include, but are not limited to, font, paragraph, line spacing, etc. of electronic contracts. In this embodiment, the default contract terms may be changed or added as needed to meet the needs of the user.
S63: a link is created for the signature module to jump to the H5-based signature plug-in to obtain the electronic contract template.
Specifically, a link jumping to a H5-based signature plug-in is created for the signature module, so that when the electronic contract template is called subsequently to make an electronic contract, the signature module in the electronic contract template can be made to display an electronic signature interface, so that a user can input an electronic signature to be verified in the electronic signature interface, and a basis is provided for realizing the making of the electronic contract.
In the embodiment, the electronic contract template is created in advance for making and calling the subsequent electronic contract, so that the created electronic contract template can be directly called without drawing up all clause contents of the electronic contract in the making process of the electronic contract, the electronic contract making can be realized based on calling part of contents in the electronic contract template and inputting the contract contents of a specific contract on the contract content frame, and the electronic contract making time is saved, the workload is reduced, and the working efficiency is improved.
It should be understood that, the sequence numbers of the steps in the foregoing embodiments do not imply an execution sequence, and the execution sequence of each process should be determined by its function and inherent logic, and should not constitute any limitation to the implementation process of the embodiments of the present invention.
Example 2
Fig. 7 is a schematic block diagram of an electronic-contract making apparatus based on H5, which corresponds one-to-one to the electronic-contract making method based on H5 in embodiment 1. As shown in fig. 7, the electronic-contract making apparatus based on H5 includes an electronic-contract-making-request obtaining module 10, an electronic-contract template obtaining module 20, an electronic-signature-to-be-verified obtaining module 30, a target electronic-signature obtaining module 40, a target electronic-contract obtaining module 50, and an electronic-contract template creating module 60. The implementation functions of the electronic contract making request obtaining module 10, the electronic contract template obtaining module 20, the to-be-verified electronic signature obtaining module 30, the target electronic signature obtaining module 40, the target electronic contract obtaining module 50, and the electronic contract template creating module 60 correspond to the steps corresponding to the electronic contract making method based on H5 in embodiment 1 one by one, and for avoiding repeated description, this embodiment is not described in detail.
An electronic contract making request obtaining module 10, configured to obtain an electronic contract making request, where the electronic contract making request includes an electronic contract ID.
And an electronic contract template obtaining module 20, configured to obtain, based on the electronic contract ID, an electronic contract template corresponding to the electronic contract ID. The electronic contract template includes a contract content framework and a signature module, which is associated with a signature plug-in based on H5.
And the to-be-verified electronic signature obtaining module 30 is configured to obtain the to-be-verified electronic signature by using the signature plug-in.
And the target electronic signature acquisition module 40 is configured to verify the electronic signature to be verified, and acquire the target electronic signature.
And a target electronic contract obtaining module 50, configured to obtain the target electronic contract based on the target electronic signature and the contract content framework.
Preferably, the target electronic signature acquisition module 40 includes an original electronic signature acquisition unit 41 and a target electronic signature acquisition unit 42.
And an original electronic signature obtaining unit 41, configured to perform identity verification on the electronic signature to be verified, and obtain an original electronic signature.
And a target electronic signature obtaining unit 42, configured to send the original electronic signature to a third-party certification authority, and obtain a target electronic signature, which is verified by the third-party certification authority.
The electronic-contract making request further includes a user ID.
Preferably, the original electronic signature acquisition unit 41 includes a history electronic signature acquisition unit 411, a signature feature extraction unit 412, a feature similarity acquisition unit 413, and an original electronic signature acquisition unit 414.
A history electronic signature acquisition unit 411 configured to acquire a history electronic signature corresponding to the user ID.
And the signature feature extraction unit 412 is configured to perform feature extraction on the historical electronic signature and the original electronic signature, and obtain a historical signature feature and an original signature feature respectively.
The feature similarity obtaining unit 413 is configured to calculate a euclidean distance between the historical signature feature and the original signature feature by using a euclidean distance algorithm, and obtain a feature similarity.
An original electronic signature obtaining unit 414, configured to obtain the original electronic signature if the feature similarity reaches a preset similarity.
The target electronic signature acquisition unit 42 includes a first message digest acquisition sub-unit 421, a first message digest encryption sub-unit 422, and a target electronic signature acquisition sub-unit 423.
The first message digest obtaining sub-unit 421 is configured to calculate the original electronic signature by using a message-digest algorithm, and obtain a first message digest.
And the first information digest encryption subunit 422 is configured to encrypt the first information digest by using an RSA encryption algorithm, obtain an encrypted original electronic signature, and send the encrypted original electronic signature to the third-party certification authority.
And the target electronic signature acquiring subunit 423 is configured to acquire a target electronic signature sent by the third-party certification authority, where the target electronic signature is an electronic signature obtained by verifying the encrypted original electronic signature by the third-party certification authority.
Preferably, the first information digest encryption subunit 422 includes an intermediate value acquisition subunit 4221, an euler function value acquisition subunit 4222, a random number acquisition subunit 4223, an inverse element acquisition subunit 4224, and an encrypted original electronic signature acquisition subunit 4225.
An intermediate value obtaining subunit 4221 is configured to obtain an intermediate value based on the two random prime numbers.
An euler function value obtaining subunit 4222 is configured to calculate two random prime numbers by using an euler function calculation formula, where the euler function calculation formula is f ═ p-1 (q-1), p and q respectively represent random prime numbers, and f is the euler function value, and obtain the euler function value.
A random number acquisition subunit 4223, configured to randomly select a random number that is relatively prime to the euler function value.
An inverse element obtaining subunit 4224, configured to process the random number and the euler function value by using an inverse element calculation formula, so as to obtain an inverse element. Wherein, the inverse element calculation formula is de ≡ 1mod (p-1) (q-1), d represents an inverse element, and e represents a random number.
The encrypted original electronic signature obtaining subunit 4225 is configured to encrypt the first information digest based on the inverse element and the intermediate value, and obtain an encrypted original electronic signature.
Preferably, the electronic contract making apparatus based on H5 further includes an electronic contract template creation module 60 for creating an electronic contract template.
The electronic-contract template creating module 60 includes an electronic-contract template creation request acquiring unit 61, an electronic-contract page acquiring unit 62, and an electronic-contract template acquiring unit 63.
An electronic contract template creation request acquisition unit 61 for acquiring an electronic contract template creation request including an electronic contract ID and/or an electronic contract name.
An electronic contract page acquisition unit 62 for acquiring an electronic contract page based on the electronic contract ID and/or the electronic contract name. The electronic contract page includes a contract content frame and a signature module.
An electronic contract template acquisition unit 63 for creating a link to the signature plug-in based on H5 for the signature module to acquire an electronic contract template.
Example 3
This embodiment provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when the computer program is executed by a processor, the method for making an electronic contract based on H5 in embodiment 1 is implemented, and for avoiding repetition, details are not described here again. Alternatively, the computer program, when executed by the processor, implements the functions of the modules/units in the electronic contract making apparatus based on H5 in embodiment 2, and is not described here again to avoid redundancy.
Example 4
Fig. 8 is a schematic diagram of a terminal device according to an embodiment of the present invention. As shown in fig. 8, the terminal device 80 of this embodiment includes: a processor 81, a memory 82, and a computer program 83 stored in the memory 82 and operable on the processor 81. The processor 81 implements the steps of the electronic contract making method based on H5 in embodiment 1, such as steps S10 to S50 shown in fig. 1, when executing the computer program 83. Alternatively, the processor 81, when executing the computer program 83, realizes the functions of the modules/units of the electronic contract making apparatus based on H5 in embodiment 2, for example, the functions of the modules 10 to 60 shown in fig. 7.
Illustratively, the computer program 83 may be divided into one or more modules/units, which are stored in the memory 82 and executed by the processor 81 to carry out the invention. One or more modules/units may be a series of computer program instruction segments capable of performing specific functions, which are used to describe the execution of the computer program 83 in the terminal device 80. For example, the computer program 83 may be divided into an electronic contract making request obtaining module 10, an electronic contract template obtaining module 20, an electronic signature obtaining module 30 to be verified, a target electronic signature obtaining module 40, a target electronic contract obtaining module 50, and an electronic contract template creating module 60, and specific functions of the modules are as described in embodiment 2, which are not described herein again.
The terminal device 80 may be a desktop computer, a notebook, a palm computer, a cloud server, or other computing devices. The terminal device may include, but is not limited to, a processor 81, a memory 82. Those skilled in the art will appreciate that fig. 8 is merely an example of a terminal device 80 and does not constitute a limitation of terminal device 80 and may include more or fewer components than shown, or some components may be combined, or different components, e.g., the terminal device may also include input-output devices, network access devices, buses, etc.
The Processor 81 may be a Central Processing Unit (CPU), other general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other Programmable logic device, discrete Gate or transistor logic device, discrete hardware component, or the like. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
The storage 82 may be an internal storage unit of the terminal device 80, such as a hard disk or a memory of the terminal device 80. The memory 82 may also be an external storage device of the terminal device 80, such as a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), and the like provided on the terminal device 80. Further, the memory 82 may also include both an internal storage unit of the terminal device 80 and an external storage device. The memory 82 is used for storing computer programs and other programs and data required by the terminal device. The memory 82 may also be used to temporarily store data that has been output or is to be output.
It will be apparent to those skilled in the art that, for convenience and brevity of description, only the above-mentioned division of the functional units and modules is illustrated, and in practical applications, the above-mentioned function distribution may be performed by different functional units and modules according to needs, that is, the internal structure of the apparatus is divided into different functional units or modules to perform all or part of the above-mentioned functions.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated modules/units, if implemented in the form of software functional units and sold or used as separate products, may be stored in a computer readable storage medium. Based on such understanding, all or part of the flow of the method according to the embodiments of the present invention may also be implemented by a computer program, which may be stored in a computer-readable storage medium, and when the computer program is executed by a processor, the steps of the method embodiments may be implemented. Wherein the computer program comprises computer program code, which may be in the form of source code, object code, an executable file or some intermediate form, etc. The computer-readable medium may include: any entity or device capable of carrying the computer program code, recording medium, usb disk, removable hard disk, magnetic disk, optical disk, computer Memory, Read-Only Memory (ROM), Random Access Memory (RAM), electrical carrier wave signals, telecommunications signals, software distribution medium, and the like. It should be noted that the computer readable medium may contain other components which may be suitably increased or decreased as required by legislation and patent practice in jurisdictions, for example, in some jurisdictions, computer readable media which may not include electrical carrier signals and telecommunications signals in accordance with legislation and patent practice.
The above-mentioned embodiments are only used for illustrating the technical solutions of the present invention, and not for limiting the same; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; such modifications and substitutions do not substantially depart from the spirit and scope of the embodiments of the present invention, and are intended to be included within the scope of the present invention.

Claims (10)

1. An electronic contract making method based on H5 is characterized by comprising the following steps:
acquiring an electronic contract making request, wherein the electronic contract making request comprises an electronic contract ID;
acquiring an electronic contract template corresponding to the electronic contract ID based on the electronic contract ID; the electronic contract template comprises a contract content frame and different numbers of signature modules which are arranged according to the types of the electronic contract template and are associated with a signature plug-in based on H5, wherein the signature plug-in is an electronic signature tool manufactured based on H5 and comprises a signature area;
acquiring an electronic signature to be verified from the signature area by using the signature plug-in through a signature acquisition method carried by the canvas element;
acquiring an original electronic signature and a historical electronic signature corresponding to a user ID, acquiring original signature characteristics and historical signature characteristics based on the original electronic signature and the historical electronic signature, acquiring the original electronic signature based on the original signature characteristics and the historical signature characteristics, performing third-party verification on the original electronic signature, and acquiring a target electronic signature, wherein the original signature characteristics comprise a coordinate of a pen point moving at t moment in the X direction of a rectangular coordinate system, a coordinate of the pen point moving at t moment in the Y direction of the rectangular coordinate system, a pressure stage in the vertical direction, and a speed and an angular speed of a writing direction of the pen point moving;
and filling the target electronic signature into a reserved area in a corresponding signature module based on the target electronic signature and the contract content framework to obtain the target electronic contract.
2. The method for making an electronic contract based on H5 according to claim 1, wherein the verifying the electronic signature to be verified to obtain a target electronic signature includes:
performing identity verification on the electronic signature to be verified to obtain an original electronic signature;
and sending the original electronic signature to a third-party certification authority to obtain a target electronic signature which is verified by the third-party certification authority.
3. The electronic contract making method according to H5, wherein said electronic contract making request further includes a user ID;
the identity verification of the electronic signature to be verified and the acquisition of the original electronic signature comprises:
acquiring a historical electronic signature corresponding to a user ID;
extracting the characteristics of the historical electronic signature and the original electronic signature to respectively obtain the characteristics of the historical signature and the characteristics of the original signature;
calculating the Euclidean distance between the historical signature characteristic and the original signature characteristic by adopting an Euclidean distance algorithm to obtain the characteristic similarity;
and if the feature similarity reaches a preset similarity, acquiring the original electronic signature.
4. The H5-based electronic contract making method according to claim 2, wherein the sending the original electronic signature to a third-party certification authority, and acquiring a target electronic signature that the third-party certification authority verifies the original electronic signature comprises:
calculating the original electronic signature by using an information-summary algorithm to obtain a first information summary;
encrypting the first information abstract by adopting an RSA encryption algorithm to obtain an encrypted original electronic signature, and sending the encrypted original electronic signature to a third-party certification authority;
and acquiring a target electronic signature sent by a third-party certification authority, wherein the target electronic signature is an electronic signature obtained after the encrypted original electronic signature is verified by the third-party certification authority.
5. The method for making an electronic contract based on H5 according to claim 4, wherein the first message digest is encrypted by RSA algorithm to obtain the encrypted original electronic signature, including;
acquiring a middle value based on the two random prime numbers;
calculating the two random prime numbers by adopting an Euler function calculation formula to obtain Euler function values, wherein the Euler function calculation formula is that f is (p-1) (q-1), p and q respectively represent the random prime numbers, and f is the Euler function values;
randomly selecting a random number which is relatively prime to the Euler function value;
processing the random number and the Euler function value by adopting an inverse element calculation formula to obtain an inverse element; wherein the inverse element calculation formula is de ≡ 1mod (p-1) (q-1), d represents an inverse element, and e represents the random number;
and encrypting the first information abstract based on the inverse element and the intermediate value to obtain an encrypted original electronic signature.
6. The H5-based electronic contract making method according to claim 1, wherein before the step of obtaining an electronic contract making request, the H5-based electronic contract making method further comprises: creating an electronic contract template;
the creating of the electronic contract template comprises:
acquiring an electronic contract template creating request, wherein the electronic contract template creating request comprises an electronic contract ID and/or an electronic contract name;
acquiring an electronic contract page according to the electronic contract ID and/or the electronic contract name; the electronic contract page comprises a contract content frame and a signature module;
creating a link to the signing module to jump to a H5-based signing plug-in to obtain the electronic contract template.
7. An electronic contract making apparatus based on H5, comprising:
the electronic contract making request module is used for acquiring an electronic contract making request, and the electronic contract making request comprises an electronic contract ID;
the electronic contract template acquisition module is used for acquiring an electronic contract template corresponding to the electronic contract ID based on the electronic contract ID; the electronic contract template comprises a contract content frame and different numbers of signature modules which are arranged according to the types of the electronic contract template and are associated with a signature plug-in based on H5, wherein the signature plug-in is an electronic signature tool manufactured based on H5 and comprises a signature area;
the to-be-verified electronic signature acquisition module is used for acquiring the to-be-verified electronic signature from the signature area by adopting the signature plug-in and a signature acquisition method carried in a canvas element;
the system comprises a target electronic signature acquisition module, a target electronic signature acquisition module and a target electronic signature verification module, wherein the target electronic signature acquisition module is used for acquiring an original electronic signature and a historical electronic signature corresponding to a user ID (identity), acquiring original signature characteristics and historical signature characteristics based on the original electronic signature and the historical electronic signature, acquiring the original electronic signature based on the original signature characteristics and the historical signature characteristics, performing third-party verification on the original electronic signature, and acquiring the target electronic signature, wherein the original signature characteristics comprise a t-moment coordinate of pen point movement in the X direction of a rectangular coordinate system, a t-moment coordinate of pen point movement in the Y direction of the rectangular coordinate system, a pressure series in the vertical direction, and a speed and an angular speed in the writing direction of the;
and the target electronic contract acquisition module is used for acquiring a target electronic contract based on the target electronic signature and the contract content framework.
8. The H5-based electronic contract making apparatus according to claim 7, wherein the H5-based electronic contract making apparatus further comprises: the electronic contract template creating module is used for creating an electronic contract template;
the electronic contract template creation module comprises:
an electronic contract template creation request acquisition unit configured to acquire an electronic contract template creation request including an electronic contract ID and/or an electronic contract name;
an electronic contract page acquisition unit, configured to acquire an electronic contract page according to the electronic contract ID and/or the electronic contract name; the electronic contract page comprises a contract content frame and a signature module;
an electronic contract template acquisition unit for creating a link to the signature plug-in based on H5 for the signature module to acquire the electronic contract template.
9. Terminal device comprising a memory, a processor and a computer program stored in the memory and executable on the processor, characterized in that the processor implements the steps of the H5-based electronic contract making method according to any one of claims 1 to 6 when executing the computer program.
10. A computer-readable storage medium, in which a computer program is stored, which, when being executed by a processor, carries out the steps of the H5-based electronic contract making method according to any one of claims 1 to 6.
CN201810063318.2A 2018-01-23 2018-01-23 Electronic contract making method, device, equipment and medium based on H5 Active CN108269062B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810063318.2A CN108269062B (en) 2018-01-23 2018-01-23 Electronic contract making method, device, equipment and medium based on H5

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810063318.2A CN108269062B (en) 2018-01-23 2018-01-23 Electronic contract making method, device, equipment and medium based on H5

Publications (2)

Publication Number Publication Date
CN108269062A CN108269062A (en) 2018-07-10
CN108269062B true CN108269062B (en) 2021-08-31

Family

ID=62776230

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810063318.2A Active CN108269062B (en) 2018-01-23 2018-01-23 Electronic contract making method, device, equipment and medium based on H5

Country Status (1)

Country Link
CN (1) CN108269062B (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109033058B (en) * 2018-08-14 2023-06-09 深圳壹账通智能科技有限公司 Contract text verification method, apparatus, computer device and storage medium
CN109460966A (en) * 2018-10-12 2019-03-12 深圳壹账通智能科技有限公司 Contract signing method, apparatus and terminal device based on requesting party's classification
CN109376554B (en) * 2018-10-16 2022-02-11 周金明 Multi-terminal electronic document examination and signature method and system based on labels and views
CN109559257A (en) * 2018-12-14 2019-04-02 深圳壹账通智能科技有限公司 Contract generation method, device, equipment and readable storage medium storing program for executing based on block chain
CN109741016A (en) * 2018-12-17 2019-05-10 平安国际融资租赁有限公司 Electron contract method, apparatus, computer equipment and storage medium
CN109615342A (en) * 2019-01-02 2019-04-12 深圳壹账通智能科技有限公司 Electronic contract signature, electronic contract template configuration method and apparatus
CN109615343A (en) * 2019-01-03 2019-04-12 深圳壹账通智能科技有限公司 Electronic contract generation method, device, computer equipment and storage medium
CN110221864A (en) * 2019-04-24 2019-09-10 深圳法大大网络科技有限公司 Electronic document signs method, apparatus and terminal device, storage medium

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1858793A (en) * 2006-05-24 2006-11-08 孟繁波 Electronic contract managing system operation platform
CN101593332A (en) * 2008-05-28 2009-12-02 北京邮电大学 A kind of electronic contract management system and its implementation
CN106022734A (en) * 2016-06-22 2016-10-12 武汉斗鱼网络科技有限公司 Method and system for automatic contract management
CN106453361A (en) * 2016-10-26 2017-02-22 上海众人网络安全技术有限公司 A safety protection method and system for network information
CN106951943A (en) * 2017-03-13 2017-07-14 江苏信源久安信息科技有限公司 Believable electronic contract is printed as paper contract and restores the method for electronic contract again
CN107302433A (en) * 2016-04-15 2017-10-27 平安科技(深圳)有限公司 Method of calibration, verification server and the user terminal of electronic signature
CN107329681A (en) * 2017-05-11 2017-11-07 广东网金控股股份有限公司 A kind of former person's handwriting hand-written inputting method, device and terminal based on WEB

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4299316B2 (en) * 2006-05-12 2009-07-22 株式会社日立製作所 Information processing system

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1858793A (en) * 2006-05-24 2006-11-08 孟繁波 Electronic contract managing system operation platform
CN101593332A (en) * 2008-05-28 2009-12-02 北京邮电大学 A kind of electronic contract management system and its implementation
CN107302433A (en) * 2016-04-15 2017-10-27 平安科技(深圳)有限公司 Method of calibration, verification server and the user terminal of electronic signature
CN106022734A (en) * 2016-06-22 2016-10-12 武汉斗鱼网络科技有限公司 Method and system for automatic contract management
CN106453361A (en) * 2016-10-26 2017-02-22 上海众人网络安全技术有限公司 A safety protection method and system for network information
CN106951943A (en) * 2017-03-13 2017-07-14 江苏信源久安信息科技有限公司 Believable electronic contract is printed as paper contract and restores the method for electronic contract again
CN107329681A (en) * 2017-05-11 2017-11-07 广东网金控股股份有限公司 A kind of former person's handwriting hand-written inputting method, device and terminal based on WEB

Also Published As

Publication number Publication date
CN108269062A (en) 2018-07-10

Similar Documents

Publication Publication Date Title
CN108269062B (en) Electronic contract making method, device, equipment and medium based on H5
CN110351096B (en) Multiple signature method, signature center, program medium, and electronic device
CN107612697B (en) Digital certificate application method and device
CN107707347B (en) User key backup method and device and user key importing method and device
TWI718567B (en) Two-dimensional code generation method, data processing method, device, server and computer readable storage medium
US20230012182A1 (en) System and method for generating a cryptographic key
CN110245469B (en) Webpage watermark generation method, watermark analysis method, device and storage medium
WO2021036086A1 (en) Transaction data processing method, apparatus and system, and computer-readable storage medium
AU2021204543B2 (en) Digital signature method, signature information verification method, related apparatus and electronic device
CN108038388B (en) Method for realizing Web page seal, client and server
CN112116474B (en) Verification method and device for electronic contract, electronic equipment and storage medium
CN111314069A (en) Block chain-based shaking system and method, electronic device and storage medium
CN114818000B (en) Privacy protection set confusion intersection method, system and related equipment
CN112199622A (en) Page jump method, system and storage medium
CN111934873A (en) Bidding file encryption and decryption method and device
CN115225362A (en) Verification method, device, equipment and storage medium of man-machine behavior
CN114785524A (en) Electronic seal generation method, device, equipment and medium
CN109413099B (en) Certificate-based hybrid cloud encrypted communication method and device and electronic equipment
CN111563268B (en) Data encryption method and device based on matrix operation and storage medium
CN108365959B (en) Full-proxy outsourcing polynomial verification method in cloud environment
CN111949996A (en) Generation method, encryption method, system, device and medium of security private key
WO2019178981A1 (en) Password management method and device employing customized rules, terminal apparatus, and storage medium
CN112669176B (en) Electronic contract signing method based on intelligent contract
CN110781503B (en) Data calling method and device and computer readable storage medium
CN114614972A (en) Data alignment method, system, electronic device and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant