CN110852719A - Electronic contract signing method and device, electronic equipment and storage medium - Google Patents

Electronic contract signing method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN110852719A
CN110852719A CN201911098952.0A CN201911098952A CN110852719A CN 110852719 A CN110852719 A CN 110852719A CN 201911098952 A CN201911098952 A CN 201911098952A CN 110852719 A CN110852719 A CN 110852719A
Authority
CN
China
Prior art keywords
contract
electronic
user terminal
service type
template
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911098952.0A
Other languages
Chinese (zh)
Inventor
姜峰
张鹏飞
袁鹏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Deppon Logistics Co Ltd
Original Assignee
Deppon Logistics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Deppon Logistics Co Ltd filed Critical Deppon Logistics Co Ltd
Priority to CN201911098952.0A priority Critical patent/CN110852719A/en
Publication of CN110852719A publication Critical patent/CN110852719A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/103Workflow collaboration or project management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services; Handling legal documents
    • G06Q50/188Electronic negotiation

Abstract

The application provides an electronic contract signing method and device, electronic equipment and a computer readable storage medium, wherein the method comprises the following steps: receiving a contract acquisition request sent by a user terminal; the contract acquisition request carries a service type; according to the service type, extracting a contract template corresponding to the service type from a stored contract library and returning the contract template to the user terminal; receiving an electronic contract submitted by the user terminal according to the contract template; the electronic contract is generated by the user terminal according to the contract template and user input; and according to the contract approval process corresponding to the service type, sequentially sending the electronic contracts to the terminals of the contract approving personnel in the contract approval process. According to the technical scheme provided by the embodiment of the application, drafting and approval of the contract can be completed quickly, a large amount of time is saved, and the method is convenient and quick.

Description

Electronic contract signing method and device, electronic equipment and storage medium
Technical Field
The present application relates to the field of internet technologies, and in particular, to a method and an apparatus for signing an electronic contract, an electronic device, and a computer-readable storage medium.
Background
At present, electronic contracts on an Office Automation System (OA) have electronic contracts of different types and numerous drafting pages, users draft the electronic contracts very complicatedly, and meanwhile, the requirements on the users are high, and the drafts need to know different service data for the electronic contracts of different types. When the electronic drafting contract peak comes (such as the double eleven shopping festival), the electronic drafting contract needs to delay much time, thereby influencing the time for contracting and delivering with the client.
Disclosure of Invention
The embodiment of the application provides an electronic contract signing method, which is used for solving the problem of long time for signing an electronic contract.
The application provides an electronic contract signing method, which is applied to a server and comprises the following steps: receiving a contract acquisition request sent by a user terminal; the contract acquisition request carries a service type; according to the service type, extracting a contract template corresponding to the service type from a stored contract library and returning the contract template to the user terminal; receiving an electronic contract submitted by the user terminal according to the contract template; the electronic contract is generated by the user terminal according to the contract template and user input; and according to the contract approval process corresponding to the service type, sequentially sending the electronic contracts to the terminals of the contract approving personnel in the contract approval process.
In an embodiment, before the extracting, according to the service type, the contract template corresponding to the service type from the stored contract library and returning the extracted contract template to the user terminal, the method further includes: responding to a template establishing request sent by a contract management end, and returning a contract configuration page to the contract management end; and generating the contract template corresponding to the service type in the contract library according to the user input uploaded by the contract management end on the contract configuration page.
In an embodiment, the electronic contract carries electronic signature information of the user terminal; before receiving the electronic contract submitted by the user terminal according to the contract template, the method further comprises: receiving a signature registration request sent by the user terminal; the signature registration request carries identity information of a user to which the user terminal belongs; generating exclusive electronic signature information of the user to which the user terminal belongs according to the identity information; and returning the electronic signature information to the user terminal which initiates the signature registration request.
In an embodiment, the generating the electronic signature information exclusive to the user to which the user terminal belongs according to the identity information includes: judging whether the identity information belongs to enterprise information or not; if the identity information belongs to enterprise information, according to a signature approval process, sequentially sending the enterprise information to a terminal where signature approving personnel in the signature approval process are located; and if an approval instruction returned by the terminal where all the signature and approval personnel are located is received, generating exclusive electronic signature information of the enterprise to which the user terminal belongs.
In an embodiment, after the electronic contracts are sequentially sent to the terminals of the contract approvers in the contract approval process according to the contract approval process corresponding to the service type, the method further includes: and if a passing instruction returned by the terminal where all contract approving personnel are located is received, returning the electronic contract carrying the enterprise signature information to the user terminal.
In another aspect, the present application provides another method for signing an electronic contract, where the method is applied to a user terminal, and the method includes: responding to the trigger of the user to the specified service type, and sending a contract acquisition request to the server; the contract acquisition request carries the service type; receiving a contract template returned by the server according to the contract acquisition request; the contract template is extracted from a stored contract library by the server side according to the service type; generating an electronic contract according to the contract template and the user input, and submitting the electronic contract to the server; and the submission of the electronic contract triggers the server to send the electronic contract to the terminal of the contract approval staff in the contract approval process in sequence.
In one embodiment, the electronic contract includes electronic signature information, and before generating the electronic contract according to the contract template and the user input, the method further includes: establishing connection with the server through the account corresponding to the server; responding to the triggering of a user on a signature registration function, and sending a signature registration request to the server; the signature registration request carries identity information of a user to which the user terminal belongs; and receiving electronic signature information returned by the server according to the identity information, wherein the electronic signature information is used for generating the electronic contract.
In another aspect, the present application provides an electronic contract signing apparatus, which is applied to a server, and includes: the acquisition request receiving module is used for receiving a contract acquisition request sent by a user terminal; the contract acquisition request carries a service type; a contract template extraction module, which is used for extracting a contract template corresponding to the service type from a stored contract library according to the service type and returning the contract template to the user terminal; the electronic contract receiving module is used for receiving the electronic contract submitted by the user terminal according to the contract template; the electronic contract is generated by the user terminal according to the contract template and user input; and the contract in-sequence approval module is used for sending the electronic contracts to terminals of contract approving personnel in the contract approval process in sequence according to the contract approval process corresponding to the service type.
In addition, the present application also provides an electronic device, including: a processor; a memory for storing processor-executable instructions; wherein the processor is configured to execute the signing method of the electronic contract.
Further, the present application also provides a computer-readable storage medium storing a computer program executable by a processor to perform the method for signing an electronic contract as described above.
According to the technical scheme provided by the embodiment of the application, the contract module corresponding to the service type can be extracted from the contract library according to the service type carried by the contract acquisition request, and the contract template is issued to the user terminal for filling, so that the electronic contract is obtained. And then, according to the contract approval process corresponding to the service type, the electronic contracts are sent to the terminal where the contract approving personnel are located in the contract approval process in sequence, so that drafting and approval of the contracts can be completed quickly, a large amount of time is saved, and convenience and rapidness are realized.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings required to be used in the embodiments of the present application will be briefly described below.
Fig. 1 is an application scenario diagram of an electronic contract signing method provided in an embodiment of the present application;
FIG. 2 is a flowchart illustrating a method for signing an electronic contract according to an embodiment of the present application;
FIG. 3 is a schematic flow chart of establishing a contract base according to an embodiment of the present application;
fig. 4 is a schematic flowchart of an electronic contract signing method provided by an embodiment of the present application on the basis of the corresponding embodiment of fig. 2;
FIG. 5 is a detailed flowchart of step 242 in the embodiment of FIG. 4;
FIG. 6 is a flowchart illustrating a method for signing an electronic contract according to another embodiment of the present application;
fig. 7 is a flowchart illustrating a method for signing an electronic contract according to an embodiment of the present application, based on the corresponding embodiment of fig. 6;
fig. 8 is a block diagram of an electronic contract signing apparatus provided in an embodiment of the present application;
fig. 9 is a block diagram of an electronic contract signing apparatus according to another embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be described below with reference to the drawings in the embodiments of the present application.
Like reference numbers and letters refer to like items in the following figures, and thus, once an item is defined in one figure, it need not be further defined and explained in subsequent figures.
Fig. 1 is a schematic view of an application scenario of an electronic contract signing method provided by the present application. As shown in fig. 1, the application scenario includes a server 110, a user terminal 130, a contract approval terminal 150, a contract management terminal 170, and a signature approval terminal 190. The server 110 is connected with the user terminal 130, the contract approval end 150, the contract management end 170 and the signature approval end 190 through a wireless network, and the server 110 and the contract approval end 150 may be a server, a server cluster or a cloud computing center. The user terminal 130, the contract approval terminal 150, the contract management terminal 170, and the signature approval terminal 190 may be a smart phone or a tablet computer with an application installed therein.
Before signing the contract, the contract management terminal 170 may send a template creation request to the service terminal 110, and the service terminal 110 receives the template creation request and returns a contract configuration page to the contract management terminal 170. The contract management end 170 can display a contract configuration page, a user can input a configuration scheme on the contract configuration page, the contract management end 170 uploads the user input on the contract configuration page to the service end 110, and the service end 110 generates a contract template according to the user input on the contract configuration page and stores the contract template in a contract library.
Before signing a contract, the user terminal 130 may send a signature registration request to the server 110, where the signature registration request carries identity information of a user to which the user terminal 130 belongs; the server 110 determines whether the identity information belongs to enterprise information; if the identity information belongs to enterprise information, according to the signature and approval process, the server 110 sequentially sends the enterprise information to a terminal (namely, a signature and approval terminal 190) where signature and approval personnel in the signature and approval process are located; if receiving the approval command returned by all the signature approval terminals 190, the server 110 generates the exclusive electronic signature information of the enterprise to which the user terminal 130 belongs. The server 110 returns the electronic signature information to the user terminal 130 that initiated the signature registration request.
When the contract is required to be signed, the server 110 may receive a contract acquisition request sent by the user terminal 130; the contract acquisition request carries a service type; the server 110 extracts a contract template corresponding to the service type from a stored contract library according to the service type and returns the contract template to the user terminal 130; the user terminal 130 can display the contract template, the user can fill data in the contract template, and the user terminal 130 generates an electronic contract according to the contract template, the user input and the electronic signature information and submits the electronic contract to the server 110. The server 110 receives the electronic contract submitted by the user terminal 130 according to the contract template; the server 110 sequentially sends the electronic contracts to a terminal (i.e., a contract approval end 150) where contract approving personnel in the contract approval process are located according to the contract approval process corresponding to the service type.
The application also provides an electronic device, which can be the server 110 or the user terminal 130. The electronic device may include: a processor 111; a memory 112 for storing instructions executable by the processor 111; wherein the processor 111 is configured to execute an electronic contract signing method provided by the present application.
The present application also provides a computer-readable storage medium storing a computer program executable by the processor 111 to perform a method of signing an electronic contract as described below.
Fig. 2 is a schematic flowchart of an electronic contract signing method provided in an embodiment of the present application. As shown in fig. 2, the method for signing an electronic contract provided by the present application may be performed by a server, and the method may include the following steps.
In step 210, receiving a contract acquisition request sent by a user terminal; the contract acquisition request carries a service type.
For example, the service types may include a house-renting contract, a car-renting contract, a labor contract, an express contract, and the like. The user terminal can display the selection button of each service type, and the user clicks the selection button of the specified service type to trigger the user terminal to send a contract acquisition request to the server side. The contract acquisition request is used to indicate what type of contract the user desires.
In step 230, according to the service type, a contract template corresponding to the service type is extracted from the stored contract library and returned to the user terminal.
The server is provided with a contract library, and contract templates corresponding to each service type, such as contract templates of express contracts and contract templates corresponding to labor contracts, are stored in the contract library in advance. The contract template may include quotes, payment methods, rights and obligations, party a or party b information, and the like.
The server side can extract the contract template corresponding to the service type indicated in the contract acquisition request from the contract library according to the service type, and then sends the contract template to the user terminal initiating the request.
In one embodiment, before step 230, the method provided herein further comprises a process of establishing a contract base, as shown in fig. 3, which comprises the following steps.
In step 221, in response to the template creation request sent by the contract management end, a contract configuration page is returned to the contract management end.
The contract management end can display a function button for drafting a contract template, and when a user clicks the function button, the contract management end receives a trigger instruction and sends a template creation request to the server end. And after receiving the template establishing request, the server returns a contract configuration page to the contract management end. The contract management end can display the contract configuration page. The contract configuration page may include a plurality of input boxes, each of which may have several filling paradigms, and the user may select one of the filling paradigms or may fill in new content on his own as desired.
For example, the contract configuration page may have a quote column, a rights obligation column, a payment method column, and the like. The quotation bar has corresponding filling examples, and the user can select the examples to fill in the quotation bar and can also fill in new contents in the quotation bar.
In step 222, the contract template corresponding to the service type in the contract library is generated according to the user input uploaded by the contract management end on the contract configuration page.
The user input refers to data filled in by the user on the contract configuration page. After receiving an instruction submitted by a user click, the contract management terminal can upload the content filled by the user on the contract configuration page, the title (such as quotation and right) corresponding to the content and the service type selected by the user to the server terminal.
The server side can generate a contract template corresponding to the service type according to the data filled by the user and the service type selected by the user, and store the contract template in a contract library. For example, the server may arrange the content filled under each title according to a fixed format to obtain a contract template. Therefore, when receiving a contract acquisition request sent by the user terminal, the server can return a contract template corresponding to the service type to the user terminal according to the service type carried by the contract acquisition request.
In step 250, receiving an electronic contract submitted by the user terminal according to the contract template; the electronic contract is generated by the user terminal according to the contract template and user input.
And the user terminal receives the contract module sent by the server and can display the contract template. The user can fill in personalized information in the contract template. The personalized content that the user fills in the contract template may be considered user input. And the user terminal generates an electronic contract according to the contract template and the personalized information filled in by the user. And after receiving a triggering instruction of clicking a submission button by a user, the user terminal submits the generated electronic contract to the server, so that the server receives the electronic contract.
In one embodiment, the electronic contract submitted by the user terminal includes: electronic signature information of the user terminal. Thus, prior to step 250, the method provided herein further includes the process of registering an electronic signature. As shown in fig. 4, the process includes the following steps.
In step 241, receiving a signature registration request sent by the user terminal; and the signature registration request carries the identity information of the user to which the user terminal belongs.
The user terminal can establish connection with the server by paying attention to the public number to obtain a registration page. The user may fill in identity information on the registration page. For example, the personal identity information may be a mobile phone number, a name, an identification number, a home address, and the like. The business may be a business name, identification number, contact phone, etc. The user can select personal registration or enterprise registration, after completion of filling, the user clicks and submits, and the user terminal receives a user trigger instruction and sends a signature registration request to the server. Thus, the server receives a signature registration request, which may include identity information that the user has filled in on a registration page. When the user selects personal registration, the identity information carries the personal identification, and when the user selects enterprise registration, the identity information carries the enterprise identification.
In step 242, the electronic signature information specific to the user to which the user terminal belongs is generated according to the identity information.
The electronic signature information can be a unique identifier representing identity information, and can be a pattern, a character or a numerical code. If the identity information is personal, the electronic signature information can be directly generated for the identity information without verification. If the enterprise can carry out identity verification, the electronic signature information can be given after the verification is passed.
In one embodiment, as shown in fig. 5, the step 242 may include: in step 2421, judging whether the identity information belongs to enterprise information; in step 2422, if the identity information belongs to enterprise information, according to the signature and approval process, sequentially sending the enterprise information to a terminal where signature and approval personnel in the signature and approval process are located; in step 2423, if an approval instruction returned by the terminal where all the signature and approval personnel are located is received, the exclusive electronic signature information of the enterprise to which the user terminal belongs is generated.
Whether the identity information belongs to the enterprise information can be determined by identifying whether the identity information contains a keyword company or carries an enterprise identifier. If the information is not enterprise information, the electronic signature information can be issued directly. If the enterprise information is the enterprise information, the enterprise information can be sent to the terminal of each signature and approval person in sequence according to the specified signature and approval process. The signature approval process is used for indicating the personnel who need to pass the verification in sequence to issue the electronic signature information.
The server side can send the enterprise information to the terminals where the corresponding personnel are located in sequence according to the personnel indicated in the signature approval process. And if error information returned by a certain signature approval terminal is received, returning the error information to the user terminal initiating the signature registration request, and continuing to issue the enterprise information to the signature approval terminal of the next stage until the identity information submitted by the user terminal passes the verification of the signature approval terminal. And until receiving the approval instructions returned by all the signature approval ends, the server end generates the exclusive electronic signature information of the enterprise to which the user terminal belongs.
In step 243, the server returns the electronic signature information to the user terminal that initiated the signature registration request. Therefore, the user terminal can carry the electronic signature information when generating the electronic contract and is used for representing the identity of a contract signing party.
In step 270, according to the contract approval process corresponding to the service type, the electronic contracts are sequentially sent to the terminals of the contract approving personnel in the contract approval process.
In one embodiment, the contract approval process is used to indicate which personnel need to be checked in order to complete contract signing. Different business types need to be audited by different personnel. Therefore, different business types have different contract approval processes, for example, the express contract approval process is different from the labor contract approval process, and the contract approval process corresponding to each business type can be stored in the server in advance.
After receiving the electronic contract, the server can acquire a contract approval process corresponding to the service type, and then issue the electronic contract to a terminal where the contract approval staff are located according to the contract approval staff indicated by the contract approval process. The in-sequence sending means that the approval sequence of the approval personnel is different, for example, the approval sequence is checked by a department manager after the financial personnel passes the check, so that the server sends the electronic contract to the terminal equipment of the financial personnel firstly, and the server sends the electronic contract to the terminal equipment held by the department manager after receiving a pass instruction returned by the financial personnel. After step 270, the method provided by the present application further includes: and if a passing instruction returned by the terminal where all contract approving personnel are located is received, returning the electronic contract carrying the enterprise signature information to the user terminal.
The electronic signature information is used for representing the identity of one party of contract signing, when the server receives a passing instruction returned by terminal equipment held by all contract approving personnel, the server shows that the other party of contract signing agrees to the contract content, and enterprise signature information of the other party can be added to the electronic contract. The business signing information is used to characterize the identity of the other party to which the contract is signed.
Fig. 6 is a method for signing an electronic contract according to another embodiment of the present application, where the method may be applied to a user terminal, which may be the user terminal in the foregoing embodiment. The detailed procedure of the electronic contract making method performed by the user terminal can be referred to above. The method for signing the electronic contract can comprise the following steps: step 610, responding to the trigger of the user to the specified service type, and sending a contract acquisition request to a server; the contract acquisition request carries the service type; step 630, receiving a contract template returned by the server according to the contract acquisition request; the contract template is extracted from a stored contract library by the server side according to the service type; step 650, generating an electronic contract according to the contract template and the user input, and submitting the electronic contract to the server; and the submission of the electronic contract triggers the server to send the electronic contract to the terminal of the contract approval staff in the contract approval process in sequence.
In one embodiment, the electronic contract includes electronic signature information, such as before step 650
As shown in fig. 7, the method for signing an electronic contract further includes: step 641, establishing a connection with the server through the account corresponding to the server; step 642, responding to the trigger of the user to the signature registration function, and sending a signature registration request to the server; the signature registration request carries identity information of a user to which the user terminal belongs; step 643, receiving electronic signature information returned by the server according to the identity information, where the electronic signature information is used to generate the electronic contract.
The following is an embodiment of the apparatus of the present application, which can be used to execute an embodiment of a method for signing an electronic contract executed by the server of the present application. For details that are not disclosed in the embodiments of the apparatus of the present application, please refer to the embodiments of the method for signing an electronic contract of the present application.
Fig. 8 is a block diagram of an electronic contract signing apparatus according to an embodiment of the present application. As shown in fig. 8, the electronic contract signing apparatus may include: a get request receiving module 710, a contract template extraction module 730, an electronic contract receiving module 750, and a contract in-order approval module 770.
An acquisition request receiving module 710, configured to receive a contract acquisition request sent by a user terminal; the contract acquisition request carries a service type.
And a contract template extraction module 730, configured to extract a contract template corresponding to the service type from a stored contract library according to the service type, and return the contract template to the user terminal.
An electronic contract receiving module 750, configured to receive an electronic contract submitted by the user terminal according to the contract template; the electronic contract is generated by the user terminal according to the contract template and user input.
And the contract in-sequence approval module 770 is configured to send the electronic contracts to terminals of contract approving staff in the contract approval process in sequence according to the contract approval process corresponding to the service type.
The implementation processes of the functions and actions of each module in the device are specifically described in the implementation processes of the corresponding steps in the electronic contract signing method, and are not described herein again.
In an embodiment, the apparatus further includes: a configuration page returning module and a contract template generating module.
And the configuration page returning module is used for responding to a template creating request sent by a contract management end and returning a contract configuration page to the contract management end before extracting a contract template corresponding to the service type from a stored contract library according to the service type and returning the contract template to the user terminal.
And the contract template generating module is used for generating the contract template corresponding to the service type in the contract library according to the user input uploaded by the contract management end on the contract configuration page.
In an embodiment, the electronic contract carries electronic signature information of the user terminal; the above-mentioned device still includes: the electronic signature generating module comprises a registration request receiving module and an electronic signature returning module.
A registration request receiving module, configured to receive a signature registration request sent by the user terminal before receiving an electronic contract submitted by the user terminal according to the contract template; and the signature registration request carries the identity information of the user to which the user terminal belongs.
And the electronic signature generation module is used for generating exclusive electronic signature information of the user to which the user terminal belongs according to the identity information.
And the electronic signature returning module is used for returning the electronic signature information to the user terminal which initiates the signature registration request.
In one embodiment, the electronic signature generation module includes: the device comprises an information judgment unit, a signature approval unit and a signature registration unit.
And the information judgment unit is used for judging whether the identity information belongs to enterprise information.
And the signature and approval unit is used for sending the enterprise information to a terminal where signature and approval personnel in the signature and approval process are located in sequence according to the signature and approval process if the identity information belongs to the enterprise information.
And the signature registration unit is used for generating exclusive electronic signature information of the enterprise to which the user terminal belongs if receiving the approval instruction returned by the terminal to which all signature approving personnel belong.
In one embodiment, the apparatus provided herein further comprises: and the electronic contract returning module is used for sending the electronic contracts to terminals of contract examination and approval personnel in the contract examination and approval process in sequence according to the contract examination and approval process corresponding to the service types, and returning the electronic contracts carrying the enterprise signature information to the user terminal if passing instructions returned by the terminals of all the contract examination and approval personnel are received.
Fig. 9 is a block diagram of an electronic contract signing apparatus according to another embodiment of the present application. The electronic-contract signing apparatus may be a user terminal, and as shown in fig. 9, the electronic-contract signing apparatus may include: a contract request module 810, a template receiving module 830, and a contract generation module 850.
A contract request module 810, configured to send a contract acquisition request to the server in response to a trigger of the user on a specified service type; and the contract acquisition request carries the service type.
The template receiving module 830 is configured to receive a contract template returned by the server according to the contract obtaining request; and the contract template is extracted from a stored contract library by the server side according to the service type.
A contract generating module 850, configured to generate an electronic contract according to the contract template and user input, and submit the electronic contract to the server; and the submission of the electronic contract triggers the server to send the electronic contract to the terminal of the contract approval staff in the contract approval process in sequence.
In an embodiment, the electronic contract includes electronic signature information, and the electronic contract signing apparatus further includes: the device comprises a connection establishing module, a request sending module and a signature receiving module.
And the connection establishing module is used for establishing connection with the server through an account corresponding to the server before generating the electronic contract according to the contract template and the user input.
The request sending module is used for responding to the triggering of the signature registration function by the user and sending a signature registration request to the server; and the signature registration request carries the identity information of the user to which the user terminal belongs.
And the signature receiving module is used for receiving the electronic signature information returned by the server according to the identity information, and the electronic signature information is used for generating the electronic contract.
The implementation processes of the functions and actions of each module in the device are specifically described in the implementation processes of the corresponding steps in the electronic contract signing method, and are not described herein again.
In the embodiments provided in the present application, the disclosed apparatus and method can be implemented in other ways. The apparatus embodiments described above are merely illustrative, and for example, the flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of apparatus, methods and computer program products according to various embodiments of the present application. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). In some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
In addition, functional modules in the embodiments of the present application may be integrated together to form an independent part, or each module may exist separately, or two or more modules may be integrated to form an independent part.
The functions, if implemented in the form of software functional modules and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present application or portions thereof that substantially contribute to the prior art may be embodied in the form of a software product stored in a storage medium and including instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.

Claims (10)

1. A method for signing an electronic contract is applied to a server side, and comprises the following steps:
receiving a contract acquisition request sent by a user terminal; the contract acquisition request carries a service type;
according to the service type, extracting a contract template corresponding to the service type from a stored contract library and returning the contract template to the user terminal;
receiving an electronic contract submitted by the user terminal according to the contract template; the electronic contract is generated by the user terminal according to the contract template and user input;
and according to the contract approval process corresponding to the service type, sequentially sending the electronic contracts to the terminals of the contract approving personnel in the contract approval process.
2. The method according to claim 1, wherein before extracting, according to the service type, a contract template corresponding to the service type from a stored contract library and returning the contract template to the user terminal, the method further comprises:
responding to a template establishing request sent by a contract management end, and returning a contract configuration page to the contract management end;
and generating the contract template corresponding to the service type in the contract library according to the user input uploaded by the contract management end on the contract configuration page.
3. The method of claim 1, wherein the electronic contract carries electronic signature information of the user terminal; before receiving the electronic contract submitted by the user terminal according to the contract template, the method further comprises:
receiving a signature registration request sent by the user terminal; the signature registration request carries identity information of a user to which the user terminal belongs;
generating exclusive electronic signature information of the user to which the user terminal belongs according to the identity information;
and returning the electronic signature information to the user terminal which initiates the signature registration request.
4. The method of claim 3, wherein the generating electronic signature information specific to the user to which the user terminal belongs according to the identity information comprises:
judging whether the identity information belongs to enterprise information or not;
if the identity information belongs to enterprise information, according to a signature approval process, sequentially sending the enterprise information to a terminal where signature approving personnel in the signature approval process are located;
and if an approval instruction returned by the terminal where all the signature and approval personnel are located is received, generating exclusive electronic signature information of the enterprise to which the user terminal belongs.
5. The method according to claim 3, wherein after the electronic contracts are sequentially sent to a terminal where contract approvals staff in the contract approval process are located according to the contract approval process corresponding to the service type, the method further comprises:
and if a passing instruction returned by the terminal where all contract approving personnel are located is received, returning the electronic contract carrying the enterprise signature information to the user terminal.
6. A method for signing an electronic contract, which is applied to a user terminal, and comprises the following steps:
responding to the trigger of the user to the specified service type, and sending a contract acquisition request to the server; the contract acquisition request carries the service type;
receiving a contract template returned by the server according to the contract acquisition request; the contract template is extracted from a stored contract library by the server side according to the service type;
generating an electronic contract according to the contract template and the user input, and submitting the electronic contract to the server; and the submission of the electronic contract triggers the server to send the electronic contract to the terminal of the contract approval staff in the contract approval process in sequence.
7. The method of claim 6, wherein the electronic contract includes electronic signature information, and wherein before generating the electronic contract based on the contract template and user input, the method further comprises:
establishing connection with the server through the account corresponding to the server;
responding to the triggering of a user on a signature registration function, and sending a signature registration request to the server; the signature registration request carries identity information of a user to which the user terminal belongs;
and receiving electronic signature information returned by the server according to the identity information, wherein the electronic signature information is used for generating the electronic contract.
8. An electronic contract signing device, which is applied to a server, and comprises:
the acquisition request receiving module is used for receiving a contract acquisition request sent by a user terminal; the contract acquisition request carries a service type;
a contract template extraction module, which is used for extracting a contract template corresponding to the service type from a stored contract library according to the service type and returning the contract template to the user terminal;
the electronic contract receiving module is used for receiving the electronic contract submitted by the user terminal according to the contract template; the electronic contract is generated by the user terminal according to the contract template and user input;
and the contract in-sequence approval module is used for sending the electronic contracts to terminals of contract approving personnel in the contract approval process in sequence according to the contract approval process corresponding to the service type.
9. An electronic device, characterized in that the electronic device comprises:
a processor;
a memory for storing processor-executable instructions;
wherein the processor is configured to perform the method of signing an electronic contract of any one of claims 1-7.
10. A computer-readable storage medium, characterized in that the storage medium stores a computer program executable by a processor to perform the method of signing an electronic contract according to any one of claims 1 to 7.
CN201911098952.0A 2019-11-12 2019-11-12 Electronic contract signing method and device, electronic equipment and storage medium Pending CN110852719A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911098952.0A CN110852719A (en) 2019-11-12 2019-11-12 Electronic contract signing method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911098952.0A CN110852719A (en) 2019-11-12 2019-11-12 Electronic contract signing method and device, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN110852719A true CN110852719A (en) 2020-02-28

Family

ID=69601395

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911098952.0A Pending CN110852719A (en) 2019-11-12 2019-11-12 Electronic contract signing method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN110852719A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112308742A (en) * 2020-09-24 2021-02-02 五八到家有限公司 Contract generation method, device and system
CN112329421A (en) * 2020-11-19 2021-02-05 长沙市到家悠享网络科技有限公司 Method, equipment and storage medium for generating household contract and contract template
CN113688429A (en) * 2021-09-05 2021-11-23 绿城科技产业服务集团有限公司 Method for dynamically configuring service data to access electronic signature
CN114282913A (en) * 2022-03-07 2022-04-05 云账户技术(天津)有限公司 Multi-main-body online signing method and device
CN115239314A (en) * 2022-08-26 2022-10-25 北京中诺链捷数字科技有限公司 Intelligent contract signing method, device, equipment and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106339850A (en) * 2015-07-17 2017-01-18 北京奇虎科技有限公司 Automatic generation method and device of contract approval process
CN109636320A (en) * 2018-11-27 2019-04-16 平安科技(深圳)有限公司 Workflow examination and approval method and terminal device
CN109784870A (en) * 2019-02-12 2019-05-21 平安科技(深圳)有限公司 Measure of managing contract, device, computer equipment and computer readable storage medium
CN110245912A (en) * 2019-04-28 2019-09-17 深圳法大大网络科技有限公司 A kind of electronic contract signature method, apparatus, storage medium and terminal device

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106339850A (en) * 2015-07-17 2017-01-18 北京奇虎科技有限公司 Automatic generation method and device of contract approval process
CN109636320A (en) * 2018-11-27 2019-04-16 平安科技(深圳)有限公司 Workflow examination and approval method and terminal device
CN109784870A (en) * 2019-02-12 2019-05-21 平安科技(深圳)有限公司 Measure of managing contract, device, computer equipment and computer readable storage medium
CN110245912A (en) * 2019-04-28 2019-09-17 深圳法大大网络科技有限公司 A kind of electronic contract signature method, apparatus, storage medium and terminal device

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112308742A (en) * 2020-09-24 2021-02-02 五八到家有限公司 Contract generation method, device and system
CN112329421A (en) * 2020-11-19 2021-02-05 长沙市到家悠享网络科技有限公司 Method, equipment and storage medium for generating household contract and contract template
CN113688429A (en) * 2021-09-05 2021-11-23 绿城科技产业服务集团有限公司 Method for dynamically configuring service data to access electronic signature
CN114282913A (en) * 2022-03-07 2022-04-05 云账户技术(天津)有限公司 Multi-main-body online signing method and device
CN115239314A (en) * 2022-08-26 2022-10-25 北京中诺链捷数字科技有限公司 Intelligent contract signing method, device, equipment and storage medium
CN115239314B (en) * 2022-08-26 2023-10-13 北京中诺链捷数字科技有限公司 Intelligent contract signing method, device, equipment and storage medium

Similar Documents

Publication Publication Date Title
CN110852719A (en) Electronic contract signing method and device, electronic equipment and storage medium
CN110490721B (en) Financial voucher generating method and related product
CN104468531A (en) Authorization method, device and system for sensitive data
CN111340558B (en) Online information processing method, device, equipment and medium based on federal learning
CN107506662B (en) Information interaction method and device, computer readable network storage medium and terminal
CN109345190B (en) Data processing method and device
CN104579909B (en) Method and equipment for classifying user information and acquiring user grouping information
CN110351672B (en) Information pushing method and device and electronic equipment
CN111176963A (en) Service evaluation information processing method and device
CN111191100A (en) Government affair information processing method and device and computer readable storage medium
CN110910089A (en) Intelligent community work order processing method and device, server and system
CN104679824A (en) Webpage generating method and webpage generating system of network platform
CN112115107A (en) Contract text automatic generation method and device
WO2021017458A1 (en) Auxiliary processing method, device, and system for image recognition
CN114265969A (en) Ticket information processing method and device combining RPA and AI, electronic equipment and storage medium
JP2015531518A (en) Method and apparatus for processing electronic transaction information
CN105184559A (en) System and method for payment
CN109756465A (en) A kind of method and apparatus of authentication
KR101748615B1 (en) Mobile simple payment support device based on the connection information and operating method thereof
CN112100491A (en) Information recommendation method, device and equipment based on user data and storage medium
CN114218914A (en) Service matching method and related device
CN110751455B (en) Method and device for processing joint service
CN112950355A (en) Transaction data processing method and device
CN112766254A (en) Automatic testing method and device for voucher information input
CN111833033B (en) Virtual transaction method and system for digital product

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200228

RJ01 Rejection of invention patent application after publication