CN115758427A - Electronic contract signing method, device and equipment - Google Patents

Electronic contract signing method, device and equipment Download PDF

Info

Publication number
CN115758427A
CN115758427A CN202211556355.XA CN202211556355A CN115758427A CN 115758427 A CN115758427 A CN 115758427A CN 202211556355 A CN202211556355 A CN 202211556355A CN 115758427 A CN115758427 A CN 115758427A
Authority
CN
China
Prior art keywords
contract
signing
signature
electronic contract
electronic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211556355.XA
Other languages
Chinese (zh)
Inventor
王明扬
陈童
童正
公誉羲
杨艳芸
曾茜
谢鑫焱
王凯
弓阳阳
方祜桔
冯立明
周慧竹
郝慧丽
余璐婷
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alipay Hangzhou Information Technology Co Ltd
Original Assignee
Alipay Hangzhou Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alipay Hangzhou Information Technology Co Ltd filed Critical Alipay Hangzhou Information Technology Co Ltd
Priority to CN202211556355.XA priority Critical patent/CN115758427A/en
Publication of CN115758427A publication Critical patent/CN115758427A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The embodiment of the specification discloses an electronic contract signing method, device and equipment, and relates to a first signing party and at least one second signing party of the same contract, wherein the first signing party and the at least one second signing party are applied to the first signing party. The method comprises the following steps: receiving a first electronic contract obtained by signing a digital signature by a previous second signing party; extracting contract effective contents from the first electronic contract by filtering a non-signature area in the first electronic contract, and comparing the contract effective contents with original contract contents pre-stored by a first signing party; if the comparison is passed, extracting the signature information of the second signing party in all the areas including the non-signature area, and verifying the digital signature signed by the previous second signing party in the first electronic contract; and if the verification is passed and the first signing party does not sign, signing the digital signature of the first signing party aiming at the contract valid content in the signature area in the first electronic contract to obtain a second electronic contract.

Description

Electronic contract signing method, device and equipment
Technical Field
The present disclosure relates to the field of security technologies, and in particular, to a method, an apparatus, and a device for signing an electronic contract.
Background
With the development of digital signature technology, the online electronic signature scenes are gradually increased. For example, in some scenarios, the original mode of adding a handwritten signature or an entity seal to a paper contract may be replaced by adding an electronic signature to an electronic contract, and the electronic signature may include contents such as an electronic seal and a digital certificate.
At present, in an online electronic signature scenario for an electronic contract, a third party company provides an electronic contract signing platform, and then each signing party needs to upload an agreed original contract to the electronic contract signing platform, and then signs a digital signature on the original contract by using an online signature function provided by the electronic contract signing platform.
However, in practical applications, some enterprises or government departments have high requirements on information security management, and require that the operation of signing a digital signature must be performed in the own domain, but cannot be performed outside the domain, and therefore, they often have their own private electronic signature systems, but such private electronic signature systems often only consider the one-sided electronic signature of the own party at the beginning of design, do not consider the requirement of signing on the basis of the electronic signature of the own party by other external parties, and are not standardized in specific implementation, nor have unified standards, and relatively, other parties and the above-mentioned third-party companies are difficult to trust and adapt to such private electronic signature systems.
Based on this, a more applicable and safer electronic contract signing scheme is needed to realize the credible signing verification and lossless signing of the multi-party contract across platforms.
Disclosure of Invention
One or more embodiments of the present specification provide an electronic contract signing method, apparatus, device and storage medium, so as to solve the following technical problems: a more applicable and safer electronic contract signing scheme is needed to realize the cross-platform credible signature verification and lossless signature signing of the multi-party contract.
To solve the above technical problem, one or more embodiments of the present specification are implemented as follows:
one or more embodiments of the present specification provide an electronic contract signing method, which relates to a first signing party and at least one second signing party of the same contract, and the method is applied to the first signing party, and the method comprises the following steps:
receiving a first electronic contract obtained by signing a digital signature by a previous second signing party;
extracting contract effective contents from the first electronic contract by filtering a non-signature area in the first electronic contract, and comparing the contract effective contents with original contract contents pre-stored by a first signing party;
if the comparison is passed, extracting the signature information of the second signing party in all areas including the non-signature area, and verifying the digital signature signed by the previous second signing party in the first electronic contract;
and if the verification is passed and the first signing party does not sign, signing the digital signature of the first signing party aiming at the valid content of the contract in a signature area in the first electronic contract to obtain a second electronic contract.
One or more embodiments of this specification provide an electronic contract signing apparatus, involving a first signing party and at least one second signing party of the same contract, the apparatus is applied to the first signing party, the apparatus includes:
the signed contract receiving module is used for receiving a first electronic contract obtained by signing a digital signature by a previous second signing party;
the non-signature area processing module is used for extracting contract effective contents from the first electronic contract by filtering a non-signature area in the first electronic contract and comparing the contract effective contents with original contract contents pre-stored by a first signing party;
if the comparison is passed, extracting the signature information of the second signing party in all areas including the non-signature area, and verifying the signed digital signature of the previous second signing party in the first electronic contract;
and the signature area signing module is used for signing the digital signature of the first signing party on the effective content of the contract in the signature area in the first electronic contract to obtain a second electronic contract if the verification is passed and the first signing party does not sign yet.
One or more embodiments of the present specification provide an electronic contract signing apparatus, which relates to a first signing party and at least one second signing party of the same contract, and is applied to the first signing party, and the apparatus includes:
at least one processor; and (c) a second step of,
a memory communicatively coupled to the at least one processor; wherein, the first and the second end of the pipe are connected with each other,
the memory stores instructions executable by the at least one processor to enable the at least one processor to:
receiving a first electronic contract obtained by signing a digital signature by a previous second signing party;
extracting contract effective contents from the first electronic contract by filtering a non-signature area in the first electronic contract, and comparing the contract effective contents with original contract contents pre-stored by a first signing party;
if the comparison is passed, extracting the signature information of the second signing party in the whole area including the non-signature area, and verifying the signed digital signature of the previous second signing party in the first electronic contract;
and if the verification is passed and the first signing party does not sign, signing the digital signature of the first signing party aiming at the contract valid content in the signature area in the first electronic contract to obtain a second electronic contract.
One or more embodiments of the present specification provide a non-transitory computer storage medium storing computer-executable instructions relating to a first signing party and at least one second signing party of a same contract, the medium being applied to the first signing party, the computer-executable instructions being configured to:
receiving a first electronic contract obtained by signing a digital signature by a previous second signing party;
extracting contract effective contents from the first electronic contract by filtering a non-signature area in the first electronic contract, and comparing the contract effective contents with original contract contents pre-stored by a first signing party;
if the comparison is passed, extracting the signature information of the second signing party in the whole area including the non-signature area, and verifying the signed digital signature of the previous second signing party in the first electronic contract;
and if the verification is passed and the first signing party does not sign, signing the digital signature of the first signing party aiming at the contract valid content in the signature area in the first electronic contract to obtain a second electronic contract.
At least one technical scheme adopted by one or more embodiments of the specification can achieve the following beneficial effects: the electronic contract signing platform of a third-party company is not needed, the original contract content is not exposed to the third-party company, only all parties signing the electronic contract can see the original contract content, and the security and the privacy are good; the private electronic signature system can support the signature party to use the private electronic signature system with the lack of the specification, and can reliably carry out intelligent automatic signature verification even if the private electronic signature systems are not unified with the lack of the specification, so that all parties signing later can also realize lossless signature adding, the risk that signature adding damages the digital signature of the preamble so as to cause the signature verification to be ineffective is avoided, the applicability is improved, and the safety is further improved.
Drawings
In order to more clearly illustrate the embodiments of the present specification or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the description below are only some embodiments described in the present specification, and for those skilled in the art, other drawings may be obtained according to these drawings without creative efforts.
Fig. 1 is a schematic flow chart of an electronic contract signing method provided in one or more embodiments of the present disclosure;
fig. 2 is an overall architecture diagram of a scheme for signing an electronic contract by multiple parties in a practical application scenario provided by one or more embodiments of the present specification;
fig. 3 is a schematic diagram of a process of signing an electronic contract by a self-party from the perspective of the self-party signing party in a practical application scenario provided by one or more embodiments of the present specification;
fig. 4 is a schematic diagram of an auxiliary management service in a signing process in a practical application scenario provided by one or more embodiments of the present specification;
FIG. 5 is a diagram of a multi-application scenario of the method of FIG. 1 provided by one or more embodiments of the present description;
fig. 6 is a schematic structural diagram of an electronic contract signing apparatus provided in one or more embodiments of the present disclosure;
fig. 7 is a schematic structural diagram of an electronic contract signing apparatus according to one or more embodiments of the present disclosure.
Detailed Description
The embodiment of the specification provides an electronic contract signing method, an electronic contract signing device, electronic contract signing equipment and a storage medium.
In order to make those skilled in the art better understand the technical solutions in the present specification, the technical solutions in the embodiments of the present specification will be clearly and completely described below with reference to the drawings in the embodiments of the present specification, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be obtained by a person skilled in the art without making any inventive step based on the embodiments of the present disclosure, shall fall within the scope of protection of the present application.
The traditional paper contract is signed on line in multiple directions, and has the problems of complicated signing and sealing processes, lack of timeliness, remote contract signing, high mailing cost and the like, so that the development of on-line signing of electronic contracts is started.
Background of the inventionin the context of online electronic signatures for electronic contracts, third party companies are currently providing an electronic contract signing platform. Such electronic contract signing platforms often have information security and privacy problems as non-contract related parties, and therefore, when a contracting party such as a government department or a financial institution and the like having a high requirement on information confidentiality carries out contract signing, signing is often selected to be carried out in respective information domains in order to ensure information security. In addition, there are a number of other problems, such as: firstly, the signing of the pre-order digital signature with special formats such as a stamp form, a PDF annotation and the like is not supported, and the forced signing can cause the text to be tampered and influence the effectiveness of the pre-order digital signature. Secondly, the contract signing method does not have the contract submitting capability in progress, and only can reinitiate the contract process aiming at signed documents, for example, under the condition that the first signer signs the signed documents by other platforms, the method does not support midway submission and only can reinitiate a new contract signing process, so that the management is difficult, the tracing cost is high, and the defects of incomplete processes exist. Third, the ability to automatically verify signatures (signature verification) is limited, as follows: data checking dimension and accuracy are not enough, whether a digital certificate exists in a document can be checked only at present, and accurate checking cannot be performed from more detailed dimensions, such as whether the digital certificate is issued by an organization approved by the Ministry of industry and correspondence, whether a signature is signed in a valid period, and the like; the signature checking function is completely isolated from the contract flow, and the automatic signature checking and signing combination cannot be realized; through Software-as-a-Service (SaaS) verification, a signing party is required to transmit an original contract to a public network and verify a file for storage, domain risks exist for the contract with high confidentiality, and local verification cannot be achieved.
In particular, in the background, private electronic signature systems of some enterprises or government departments often digitally sign documents, such as PDF documents, in a form of a stamp form or PDF annotation. The application notes that in such a case, the digital signature is not substantially in the signature area, but is likely to be confused with the original text, and the validity of the preamble signature is destroyed in the context of the electronic contract, for example, the current signature may cause the display of the signature content such as the digital certificate and the electronic seal of the preamble to be modified, so that the signature cannot be accurately and losslessly signed.
In order to solve the problems, the electronic contract signing scheme is provided, and can be used for realizing the capability of signing electronic seals by each party under the condition that a plurality of signing parties have electronic signature systems respectively, and solving the problems that the preorder signature is damaged by signing, the preorder signature cannot be effectively verified and the like. By taking the digital signature containing the digital certificate and the electronic seal as an example, the application can support online electronic contract transaction, automatic verification, and nondestructive signed digital certificate and electronic seal of the preorder seal contract, and simultaneously support the nondestructive seal of text and a riding seam. The following continues the detailed description of the scheme of the present application.
Fig. 1 is a schematic flow chart of an electronic contract signing method according to one or more embodiments of the present disclosure. The method can be applied in different business fields, such as: the electronic payment business field, the electric business field, the public business field, the social business field and the like. The process may be performed on related devices in these fields, such as a private electronic contract terminal inside a company, and the like. Certain input parameters or intermediate results in the flow allow for manual intervention adjustments to help improve accuracy.
The process in fig. 1 relates to a first signing party and at least one second signing party of the same contract, the process being applied to the first signing party, being executed on the equipment of the first signing party, the process comprising the steps of:
s102: and receiving a first electronic contract obtained by signing the digital signature by a previous second signing party.
In one or more embodiments of the present description, the previous second signing party is the signing party that signed the digital signature first on the same electronic contract, and subsequently, the first signing party is further signed. In some embodiments, the process is described in terms of a first signing party, so the first signing party may also be referred to as a self signing party, and the scheme of the present application is mainly directed to a scenario in which both parties sign an electronic contract, in which case, after the previous second signing party and the first signing party complete signing in sequence, the contract signing is completed. In the scenario that more than two parties sign the electronic contract, after the first signing party signs, other one or more second signing parties need to sign in sequence.
In one or more embodiments of the present specification, each signing party may perform digital signing by using its own private electronic signature system or other external electronic signature systems designated by itself, without relying on a unified platform provided by a third party company, so that the original contract content is not exposed to the outside, and each signing party can perform signing (especially using an electronic seal) in its own domain, which is high in privacy and security, and furthermore, supports the delivery of the piece in the middle, and does not need to initiate the contract signing process again redundantly.
In document formats employed by electronic contracts such as PDF documents, there may be formal regions dedicated to signing, referred to as signature regions, which are a separate floating layer with respect to the content region carrying the contract-specific content, i.e., if a digital signature is signed in the signature region, the digital signature is in a different layer than the contract-specific content, in which case the digital signature is not easily confused with the contract-specific content. For example, if the electronic contract can be pulled with a cursor to select content, the digital signature cannot be simultaneously selected while the contract is being pulled to select specific content.
Even so, in many private electronic signature systems, signatures are not made in the signature area for a number of reasons. On one hand, some private electronic signature systems are only designed for the normal signing of own party, and the scenes that other parties sign further, such as electronic contract signing scenes, are not considered in the design, and the contents in the digital signature, such as the position of an electronic seal, the position of a digital certificate, the positions of other signature additional contents and the like, can be more flexibly and freely deployed; on the other hand, the presence of signature regions is often ignored in the above-mentioned context; on the other hand, these private electronic signature systems may need to be used in more types of documents, possibly beyond the range of the types of documents that can be used for contracts, and some documents outside this range may not have the concept of signature regions, so that these private electronic signature systems may not limit the regions that can be signed in order to support more types of documents as much as possible, and may not sign in so-called signature regions; and so on. The signature of the preamble part in the signature area brings problems to the further signature of the subsequent part.
Some non-signature regions that may be used for signature include at least one of: a form of a seal, a specified document annotation. These contents are typically on the same layer as the official document contents (e.g., contract-specific contents). From the perspective of the naked eyes of a user, even if the user signs in the non-signature area, the electronic seal included in the digital signature can be seen very intuitively. However, in this case, if the electronic contract is signed, it is likely that the signature will fail to be verified because the signature content is confused with the contract details, and if the electronic contract is forcibly signed, it is likely that the preamble signature will be disabled, for example, such that the digital certificate in the preamble signature indicates that the content has been modified or tampered, thereby also affecting the legitimacy and binding force of the electronic contract. Therefore, in practical applications, such a problem is particularly likely to occur when a digital certificate is included in the digital signature.
The digital Certificate here may be issued by a country-specific Certificate Authority (CA) center for solving the problem of legitimacy of the public key in the public key infrastructure. The CA center issues a digital certificate for each user using the public key, the digital certificate having the function of certifying that the user name listed in the certificate corresponds to the public key listed in the certificate, and the digital signature of the CA center makes it impossible for an attacker to forge and tamper with the digital certificate.
In one or more embodiments of the present disclosure, the previous second signing party is the first electronic contract obtained by signing the digital signature in the non-signature area, in which case the solution of the present application can particularly exert an advantage over the prior art, and can avoid the signature from destroying the digital signature effectiveness of the preamble. If the previous second signing party signs in the signature area, the normal execution of the scheme of the application is not influenced, and the applicability and the application range are better.
S104: extracting contract effective contents from the first electronic contract by filtering a non-signature area in the first electronic contract, and comparing the contract effective contents with original contract contents pre-stored by a first signing party.
For the first electronic contract, the first signing party needs to verify the digital signature (i.e. the signature) of the first electronic contract before signing, and at least comprises a digital signature signed by the previous second signing party. Verifying the signature includes, for example, verifying the validity of the digital certificate of the previous signer and verifying that the signature document has not been tampered with.
In one or more embodiments of the present disclosure, the first signing party automatically filters the non-signature area when verifying the signature, so as to prevent the digital signature content that may appear in the non-signature area from confusing the contract specific content. After filtering, the extracted content is used as contract effective content, and the first signing party regards the contract effective content as the complete contract specific content aiming at the signature of the previous second signing party. The first signing party holds the original contract content in advance, and the first signing party is expected to sign an electronic contract with the second signing party for the original contract content, so that the original contract content is compared with the extracted contract valid content to verify whether the signature document is not tampered.
Further, in order to improve the filtering efficiency, some key non-signature regions are selected to filter the content therein, and the key non-signature regions refer to regions with relatively higher probability of being signed. Taking a PDF document as an example, for example, if there is a PDF document, regions corresponding to a stamp form and a PDF annotation are used as key non-signature regions to be filtered, and for contracts, the regions generally do not have contract specific contents, so once contents appear in the regions, it may be considered that the contents are directly regarded as preamble signature contents and temporarily deleted, so that the filtering efficiency is high.
In order to reduce the misjudgment rate, the content in the non-signature area can also be analyzed to a certain degree, whether suspected signature information in the non-signature area exists in the first electronic contract or not is detected, the suspected signature information is filtered out, the remaining content in the first electronic contract is obtained, and the contract effective content is extracted according to the remaining content. If the key non-signature area is determined, the suspected signature information includes at least one of the following: a form of a seal, a specified document annotation. Of course, the suspected signature information may also be determined more generally, for example, whether a digital certificate is involved in an attempt to detect a graphic with a shape similar to a stamp, a character string of a suspected ciphertext, a right-key attribute, and the like outside the signature area.
S106: if the comparison is passed, extracting the signature information of the second signing party in the whole area including the non-signature area, and verifying the digital signature signed by the previous second signing party in the first electronic contract.
In one or more embodiments of the present specification, according to the comparison result, it is verified that the signature document (i.e., the contract details in the first electronic contract) is not tampered, and if the comparison is passed, the signature document is considered to be not tampered, and the comparison process may also belong to a verification process for a digital signature.
Further, if the digital signature also includes a digital certificate, the authenticity and validity of the digital certificate also need to be verified before signing.
Specifically, for the digital certificate included in the digital signature signed by the previous second signing party in the first electronic contract, one or more of the following verifications may be performed: whether the text is modified, whether the certificate is within a valid range, timestamp authenticity, bearer authenticity, issuer authenticity (e.g., whether issued by a CA center approved by the department of industry and correspondence), etc. Compared with the prior method for only verifying whether the digital certificate exists in a coarse-grained way, the verification entrustment of the digital certificate is effectively refined, and the safety and the reliability are improved.
S108: and if the verification is passed and the first signing party does not sign, signing the digital signature of the first signing party aiming at the contract valid content in the signature area in the first electronic contract to obtain a second electronic contract.
In one or more embodiments of the present disclosure, the first signing party may strictly sign in the signature area when signing to prevent problems when the previous second signing party, or other second signing parties (if present) that follow, need to verify the signature of the first signing party.
The digital signature of the first signing party is not confused by the digital signature of the previous second signing party, and is accurately signed according to the valid content of the contract, so that the efficiency of preamble signature is not lost, and in the obtained second electronic contract, the content of the signed two signatures is the same, and the true expectation of contract signing is met. The second electronic contract also includes the digital signature of the previous second signing party.
If the verification fails, the document itself may be tampered with and is not trusted enough or the digital certificate is in a problem, and the like, so that the first signing party may not sign the document and needs to communicate with the second signing party for further solution.
In one or more embodiments of the present specification, if all the signing parties other than the previous second signing party have signed, it is determined that all the signed and verified electronic contracts have been signed, and the second signing party is notified accordingly.
In the scene of a contract between two parties, after the first signing party finishes signing, both parties already sign the signatures, the former second signing party can also check the signature signed by the first signing party, and if the check and the signature are both passed, the contract formal establishment is validated. In this case, the electronic contract is the second electronic contract.
In the case of more than three parties, after the first signing party finishes signing, the other one or more second signing parties do not sign, and the first signing party can send the second electronic contract to the next second signing party so that the second electronic contract is signed in the signature area to obtain a third electronic contract, and so on until all the signing parties finish signing. Of course, the third electronic contract may also be sent to the first signer to verify the digital signature, and any signer of the contract is authorized to perform verification on other signers, so as to ensure mutual trust between the signers and common recognition on the same effective content.
In one or more embodiments of the present description, if there are other second signing parties participating in addition to the previous second signing party, the first signing party may notify the other second signing parties after signing to obtain the second electronic contract: in signing, the signature area in the corresponding received electronic contract is signed, and the non-signature area is not signed, so that the subsequent signing is prevented from destroying the effectiveness of the preamble signature. Of course, the notification may be performed in advance.
Further, if the first signing party is sufficiently trusted, a part of the verification of the second signing party may also be assisted by the first signing party, for example, the verification capability of the first signing party may also be deployed to some second signing parties for local use.
By the method of fig. 1, without relying on an electronic contract signing platform of a third-party company, the original contract content is not exposed to the third-party company, only all parties signing the electronic contract can see the original contract content, and the security and privacy are good; the private electronic signature system can support the signing parties to use the private electronic signature systems which are respectively formulated, even if the private electronic signature systems do not have uniform specifications, intelligent automatic signature verification can be reliably carried out, all parties signing later can also realize lossless signature adding, the risk that signature adding damages a preamble digital signature to cause the fact that signature cannot be effectively verified is avoided, the applicability is improved, and the safety is further improved.
Based on the process of fig. 1, some specific embodiments and embodiments of the process are also provided in the present specification, and the description is continued below.
In one or more embodiments of the present specification, when extracting contract effective content from the first electronic contract, the first electronic contract may be subjected to optical character recognition and text analysis, and an attempt may be made to extract, as the contract effective content, text content that does not include signature information of the previous second signing party from the first electronic contract. For PDF, on one hand, PDF can be directly converted into a text form so as to extract text content, on the other hand, the text content can be directly extracted from PDF in a manner of seeing the text content by optical character recognition, the latter mode can relatively better ensure the original position of the text content, then the contents extracted by the two modes can be compared and corrected, and a non-signature area can be filtered, and the more reliable text content can be determined as contract effective content by combining the means.
According to the above description, one or more embodiments of the present specification provide an overall architecture diagram of a scheme for signing an electronic contract by multiple parties in a practical application scenario, as shown in fig. 2.
In fig. 2, the electronic seal is used for the digital signature, and for any signing party, only one business law is needed to upload the printed documents (for example, the front-end printing contract, the middle-end printing contract and the rear-end printing contract in sequence) for each signing party, and the risk scanning, examination, consultation and manuscript fixing are performed on the contracts in advance by the parties or multiple parties, and the original contract contents are locked and stored for comparison. For the printed files uploaded by each party, at least for the own party, the system of the own party can carry out intelligent signature verification and signature adding, wherein means such as optical character recognition text comparison, artificial intelligent verification and the like are used, the contract intake risk after each party is signed and the signature is verified is scanned and filed, and finally each signature party is reminded through intelligent notification to complete the whole signing process. Compare in signing off-line, whole signing process is automatic, and weak manual intervention accomplishes contract signing and checks the sign, can improve efficiency by times.
The scheme of this application can effectively promote intelligent risk and take precautions against, judicial guarantee ability. Fig. 3 is a schematic diagram of a process of signing an electronic contract by a self-party from the perspective of the self-party signing party in a practical application scenario provided by one or more embodiments of the present specification. In the traditional scheme, the paper contract management cost is high, the inquiry is difficult, the official seal management risk is high, a special person is required to keep the official seal and the contract document, the labor cost is high, and the risks of contract tampering, official seal abnormity and the like exist in the circulation of the contract online. After the scheme is adopted for online signing, the whole process does not need manual intervention. Before contract initiation: multiple risk scanning is carried out on contract files and contract signing main bodies, and multiple layers of contract examination and approval drafts are carried out; in signing: by adopting various technical means, intelligent examination, intelligent digital signature verification and intelligent optical character recognition scanning comparison are carried out on the same document, and the risk of contract tampering is prevented; after signing: and the contract text filing is intelligently completed, and a convenient and quick reference mechanism is provided. The scanning and examination can be performed by other signing parties, and can also be performed by the original contract content or the contract content in signing, and specifically comprises the following risk verification means: contract qualification verification, anti-money laundering scan, anti-sanction scan, content tampering scan, etc.
Furthermore, the intelligent management service of the full life cycle of the signing is provided, the contract progress is tracked in real time, intelligent reminding is realized, and the signing is relieved. Fig. 4 is a schematic diagram of an auxiliary management service in a signing process in a practical application scenario provided by one or more embodiments of the present specification. The intelligent information notification can be carried out on each signing party from before signing, if necessary, the signing sequence can be dynamically adjusted in real time, the signing progress can be tracked in the whole process, if other signing parties need, the capability support of the signing parties can be provided, and some key nodes in the process can carry out real-time risk scanning.
Based on the scheme of the application, the advanced integrated and intelligent solution of multi-scenario contract management in the industry can be realized, and the enterprise digital management cost reduction and efficiency improvement are facilitated. Fig. 5 is a diagram illustrating multiple application scenarios of the method in fig. 1 according to one or more embodiments of the present disclosure. Taking the signing mode that the own party adopts the domestic electronic tags as an example, the signing mode is not restricted by a unified signing platform any more, and the signing method can freely and flexibly support other signing parties to adopt various signing modes, such as international electronic tags, domestic electronic tags, offline paper signing, personal tags, block chain signing and the like, and can solve the problems of difficult signing and low signing efficiency in complex business scenes.
Based on the same idea, one or more embodiments of the present specification further provide apparatuses and devices corresponding to the above-described method, as shown in fig. 6 and fig. 7. The apparatus and device are capable of performing the above method and associated alternatives accordingly.
Fig. 6 is a schematic structural diagram of an electronic contract signing apparatus provided in one or more embodiments of the present specification, which relates to a first signing party and at least one second signing party of the same contract, and is applied to the first signing party, where the apparatus includes:
a signed contract receiving module 602, which receives a first electronic contract obtained by signing a digital signature by a previous second signing party;
a non-signature region processing module 604, configured to extract contract valid content from the first electronic contract by filtering a non-signature region in the first electronic contract, and compare the contract valid content with original contract content pre-stored by a first signing party;
a digital signature verification module 606, which extracts the signature information of the second signing party in all areas including the non-signature area if the comparison is passed, and verifies the digital signature signed by the previous second signing party in the first electronic contract;
and a signature region signing module 608 for signing the digital signature of the first signing party to the valid content of the contract in the signature region of the first electronic contract to obtain a second electronic contract if the verification is passed and the first signing party has not signed yet.
Optionally, the method further comprises:
and a contract determination notification module 610, configured to determine that all the electronic contracts that have been signed and passed the verification pass if all the signing parties other than the previous second signing party have been signed, and notify the second signing party accordingly.
Optionally, the method further comprises:
after the second electronic contract is obtained, if there are other second signers who have not yet signed, the signed contract sending module 612 sends the second electronic contract to the next second signer so that the second electronic contract is signed in the signature area, and then obtains a third electronic contract, and sends the third electronic contract to the first signer to verify the digital signature.
Optionally, the method further comprises:
a signature region notification module 614, for notifying the remaining second signing parties if there are other second signing parties other than the previous second signing party: in signing, a signature is to be signed in a signature area in the corresponding received electronic contract.
Optionally, the former second signing party signs the digital signature through its own private electronic signature system or other external electronic signature systems except the first signing party to obtain the first electronic contract.
Optionally, the non-signature area processing module 604 detects whether there is suspected signature information in the non-signature area in the first electronic contract, where the suspected signature information includes at least one of: a stamp form, a specified document annotation;
and filtering the suspected signature information to obtain the residual content in the first electronic contract, and extracting the contract effective content according to the residual content.
Optionally, the first electronic contract is a PDF document, and the specified document annotation is a PDF annotation;
the non-signature region processing module 604 performs optical character recognition and text analysis on the first electronic contract, and extracts, as contract valid content, text content that does not include signature information of the previous second signing party from the first electronic contract.
Optionally, the digital signature verification module 606 performs at least one of the following verifications with respect to the digital certificate included in the digital signature signed by the previous second signing party in the first electronic contract: whether the text is modified, whether the certificate is within a valid range, timestamp authenticity, bearer authenticity, issuer authenticity.
Optionally, the method further comprises: a contract risk verification module 616;
said contract risk verification module 616, and/or said digital signature verification module 606, performs risk verification on said second signing party and/or said original contract content before said signature region in said first electronic contract is signed with a digital signature of a first signing party for said contract valid content, said risk verification including at least one of: contract qualification verification, anti-money laundering scanning, anti-sanction scanning and content tampering scanning.
Optionally, said previous second signer is the signer that signed the digital signature first on said same electronic contract.
Optionally, the previous second signing party signs a digital signature in a non-signature area to obtain the first electronic contract.
Optionally, the digital signature includes a digital certificate and an electronic seal.
Fig. 7 is a schematic structural diagram of an electronic contract signing apparatus provided in one or more embodiments of the present specification, which relates to a first signing party and at least one second signing party of the same contract, and is applied to the first signing party, and the apparatus includes:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to:
receiving a first electronic contract obtained by signing a digital signature by a previous second signing party;
extracting contract effective contents from the first electronic contract by filtering a non-signature area in the first electronic contract, and comparing the contract effective contents with original contract contents pre-stored by a first signing party;
if the comparison is passed, extracting the signature information of the second signing party in all areas including the non-signature area, and verifying the digital signature signed by the previous second signing party in the first electronic contract;
and if the verification is passed and the first signing party does not sign, signing the digital signature of the first signing party aiming at the contract valid content in the signature area in the first electronic contract to obtain a second electronic contract.
Based on the same idea, one or more embodiments of the present specification further provide a non-volatile computer storage medium storing computer-executable instructions relating to a first signing party and at least one second signing party of the same contract, the medium being applied to the first signing party, the computer-executable instructions being configured to:
receiving a first electronic contract obtained by signing a digital signature by a previous second signing party;
extracting contract effective contents from the first electronic contract by filtering a non-signature area in the first electronic contract, and comparing the contract effective contents with original contract contents pre-stored by a first signing party;
if the comparison is passed, extracting the signature information of the second signing party in the whole area including the non-signature area, and verifying the signed digital signature of the previous second signing party in the first electronic contract;
and if the verification is passed and the first signing party does not sign, signing the digital signature of the first signing party aiming at the contract valid content in the signature area in the first electronic contract to obtain a second electronic contract.
In the 90 s of the 20 th century, improvements in a technology could clearly distinguish between improvements in hardware (e.g., improvements in circuit structures such as diodes, transistors, switches, etc.) and improvements in software (improvements in process flow). However, as technology advances, many of today's process flow improvements have been seen as direct improvements in hardware circuit architecture. Designers almost always obtain the corresponding hardware circuit structure by programming an improved method flow into the hardware circuit. Thus, it cannot be said that an improvement in the process flow cannot be realized by hardware physical modules. For example, a Programmable Logic Device (PLD), such as a Field Programmable Gate Array (FPGA), is an integrated circuit whose Logic functions are determined by programming the Device by a user. A digital system is "integrated" on a PLD by the designer's own programming without requiring the chip manufacturer to design and fabricate application-specific integrated circuit chips. Furthermore, nowadays, instead of manually manufacturing an Integrated Circuit chip, such Programming is often implemented by "logic compiler" software, which is similar to a software compiler used in program development, but the original code before compiling is also written in a specific Programming Language, which is called Hardware Description Language (HDL), and the HDL is not only one kind but many kinds, such as abll (Advanced boot Expression Language), AHDL (alternate hard Description Language), traffic, CUPL (computer universal Programming Language), HDCal (Java hard Description Language), lava, lola, HDL, PALASM, software, rhydl (Hardware Description Language), and vhul-Language (vhyg-Language), which is currently used in the field. It will also be apparent to those skilled in the art that hardware circuitry that implements the logical method flows can be readily obtained by merely slightly programming the method flows into an integrated circuit using the hardware description languages described above.
The controller may be implemented in any suitable manner, for example, the controller may take the form of, for example, a microprocessor or processor and a computer-readable medium storing computer-readable program code (e.g., software or firmware) executable by the (micro) processor, logic gates, switches, an Application Specific Integrated Circuit (ASIC), a programmable logic controller, and an embedded microcontroller, examples of which include, but are not limited to, the following microcontrollers: ARC625D, atmel AT91SAM, microchip PIC18F26K20, and Silicone Labs C8051F320, the memory controller may also be implemented as part of the control logic for the memory. Those skilled in the art will also appreciate that, in addition to implementing the controller as pure computer readable program code, the same functionality can be implemented by logically programming method steps such that the controller is in the form of logic gates, switches, application specific integrated circuits, programmable logic controllers, embedded microcontrollers and the like. Such a controller may thus be considered a hardware component, and the means included therein for performing the various functions may also be considered as a structure within the hardware component. Or even means for performing the functions may be regarded as being both a software module for performing the method and a structure within a hardware component.
The systems, devices, modules or units illustrated in the above embodiments may be implemented by a computer chip or an entity, or by a product with certain functions. One typical implementation device is a computer. In particular, the computer may be, for example, a personal computer, a laptop computer, a cellular telephone, a camera phone, a smartphone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or a combination of any of these devices.
For convenience of description, the above devices are described as being divided into various units by function, and are described separately. Of course, the functions of the various elements may be implemented in the same one or more software and/or hardware implementations of the present description.
As will be appreciated by one skilled in the art, the present specification embodiments may be provided as a method, system, or computer program product. Accordingly, embodiments of the present description may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, embodiments of the present description may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and so forth) having computer-usable program code embodied therein.
The description has been presented with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the description. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static Random Access Memory (SRAM), dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), read Only Memory (ROM), electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising a … …" does not exclude the presence of another identical element in a process, method, article, or apparatus that comprises the element.
This description may be described in the general context of computer-executable instructions, such as program modules, being executed by a computer. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types. The specification may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote computer storage media including memory storage devices.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, for the embodiments of the apparatus, the device, and the nonvolatile computer storage medium, since they are substantially similar to the embodiments of the method, the description is simple, and for the relevant points, reference may be made to the partial description of the embodiments of the method.
The foregoing description has been directed to specific embodiments of this disclosure. Other embodiments are within the scope of the following claims. In some cases, the actions or steps recited in the claims may be performed in a different order than in the embodiments and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some embodiments, multitasking and parallel processing may also be possible or may be advantageous.
The above description is merely one or more embodiments of the present disclosure and is not intended to limit the present disclosure. Various modifications and alterations to one or more embodiments of the present description will be apparent to those skilled in the art. Any modification, equivalent replacement, improvement or the like made within the spirit and principle of one or more embodiments of the present specification should be included in the scope of the claims of the present specification.

Claims (22)

1. An electronic contract signing method relates to a first signing party and at least one second signing party of the same contract, and the method is applied to the first signing party and comprises the following steps:
receiving a first electronic contract obtained by signing a digital signature by a previous second signing party;
extracting contract effective contents from the first electronic contract by filtering a non-signature area in the first electronic contract, and comparing the contract effective contents with original contract contents pre-stored by a first signing party;
if the comparison is passed, extracting the signature information of the second signing party in all areas including the non-signature area, and verifying the digital signature signed by the previous second signing party in the first electronic contract;
and if the verification is passed and the first signing party does not sign, signing the digital signature of the first signing party aiming at the contract valid content in the signature area in the first electronic contract to obtain a second electronic contract.
2. The method as claimed in claim 1, after receiving the first electronic contract signed by the previous second signing party with the digital signature, the method further comprising:
if all the signing parties except the former second signing party sign, the electronic contracts which are signed and verified are determined, and the second signing party is informed accordingly.
3. The method of claim 1, after obtaining the second electronic contract, the method further comprising:
and if the rest second signing parties do not sign, sending the second electronic contract to the next second signing party so as to obtain a third electronic contract after the second electronic contract is signed in the signature area, and sending the third electronic contract to the first signing party for verifying the digital signature.
4. The method as claimed in claim 1 or 3, if there are other second signing parties participating in addition to said previous second signing party, said method further comprising:
notifying the remaining second signers: in signing, a signature is to be signed in a signature area in the corresponding received electronic contract.
5. The method as claimed in claim 1, wherein the former second signing party signs the digital signature through its own private electronic signature system or other external electronic signature system except the first signing party to obtain the first electronic contract.
6. The method according to claim 1, wherein the extracting contract active content from the first electronic contract by filtering the non-signature region in the first electronic contract comprises:
detecting whether suspected signature information in a non-signature area exists in the first electronic contract, wherein the suspected signature information comprises at least one of the following: a stamp form, a specified document annotation;
and filtering the suspected signature information to obtain the residual content in the first electronic contract, and extracting the contract effective content according to the residual content.
7. The method of claim 1 or 6, wherein the first electronic contract is a PDF document and the specified document annotation is a PDF annotation;
the extracting of the contract effective content from the first electronic contract specifically includes:
and performing optical character recognition and text analysis on the first electronic contract, and extracting text contents which do not contain the signature information of the previous second signing party from the first electronic contract as contract valid contents.
8. The method as claimed in claim 1, said verifying the digital signature signed by the previous second signer in the first electronic contract, further comprising:
performing at least one of the following verifications for a digital certificate contained in a digital signature signed by the previous second signer in the first electronic contract: whether the text is modified, whether the certificate is within a valid range, timestamp authenticity, bearer authenticity, issuer authenticity.
9. The method as claimed in claim 1, said method further comprising, before said signing area in said first electronic contract, signing a digital signature of a first signing party for said contract valid content:
performing risk verification on the second signing party and/or the original contract content, the risk verification including at least one of: contract qualification verification, anti-money laundering scanning, anti-sanction scanning and content tampering scanning.
10. The method as claimed in claim 1, said previous second signing party being the signing party that signed the digital signature first on said same electronic contract.
11. The method of claim 1, wherein the digital signature comprises a digital certificate and an electronic seal.
12. An electronic contract signing device, relating to a first signing party and at least one second signing party of the same contract, said device being applied to the first signing party, said device comprising:
the signed contract receiving module is used for receiving a first electronic contract obtained by signing a digital signature by a previous second signing party;
the non-signature area processing module is used for extracting contract effective contents from the first electronic contract by filtering a non-signature area in the first electronic contract and comparing the contract effective contents with original contract contents pre-stored by a first signing party;
if the comparison is passed, extracting the signature information of the second signing party in all areas including the non-signature area, and verifying the signed digital signature of the previous second signing party in the first electronic contract;
and the signature area signing module is used for signing the digital signature of the first signing party on the effective content of the contract in the signature area in the first electronic contract to obtain a second electronic contract if the verification is passed and the first signing party does not sign yet.
13. The apparatus of claim 12, further comprising:
and the contract determining and notifying module is used for determining the electronic contracts which are applied and verified if all the signing parties except the previous second signing party have been applied, and notifying the second signing party accordingly.
14. The apparatus of claim 12, further comprising:
and the signed contract sending module is used for sending the second electronic contract to a next second signer after the second electronic contract is obtained and if the rest second signers do not sign, so that a third electronic contract is obtained after the second electronic contract is signed in the signature area and is sent to the first signer for verifying the digital signature.
15. The apparatus of claim 12 or 14, further comprising:
a signature area notification module configured to notify the remaining second signing parties, if the remaining second signing parties participate in addition to the immediately preceding second signing party: in signing, a signature is to be signed in a signature area in the corresponding received electronic contract.
16. The apparatus as claimed in claim 12, wherein the former second signing party signs the digital signature to obtain the first electronic contract through its own private electronic signature system or other external electronic signature system except the first signing party.
17. The apparatus of claim 12, wherein the non-signature region processing module detects whether suspected signature information in a non-signature region exists in the first electronic contract, and the suspected signature information includes at least one of: a stamp form, a specified document annotation;
and filtering the suspected signature information to obtain the residual content in the first electronic contract, and extracting the contract effective content according to the residual content.
18. The apparatus of claim 12 or 17, the first electronic contract being a PDF document, the specified document annotation being a PDF annotation;
and the non-signature area processing module is used for carrying out optical character recognition and text analysis on the first electronic contract and extracting text contents which do not contain the signature information of the previous second signing party from the first electronic contract as contract valid contents.
19. The apparatus as claimed in claim 12, wherein the digital signature verification module performs at least one of the following verifications for a digital certificate included in the digital signature signed by the previous second signing party in the first electronic contract: whether the text is modified, whether the certificate is within a valid range, timestamp authenticity, bearer authenticity, issuer authenticity.
20. The apparatus of claim 12, further comprising: a contract risk verification module;
the contract risk verification module and/or the digital signature verification module performs risk verification on the second signing party and/or the original contract content before the digital signature of the first signing party is signed on the contract valid content in the signature area in the first electronic contract, wherein the risk verification comprises at least one of the following: contract qualification verification, anti-money laundering scanning, anti-sanction scanning and content tampering scanning.
21. The apparatus of claim 13, wherein the digital signature comprises a digital certificate and an electronic seal.
22. An electronic contract signing apparatus relating to a first signing party and at least one second signing party of the same contract, said apparatus being applied to the first signing party, said apparatus comprising:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to cause the at least one processor to perform:
receiving a first electronic contract obtained by signing a digital signature by a previous second signing party;
extracting contract effective contents from the first electronic contract by filtering a non-signature area in the first electronic contract, and comparing the contract effective contents with original contract contents pre-stored by a first signing party;
if the comparison is passed, extracting the signature information of the second signing party in the whole area including the non-signature area, and verifying the signed digital signature of the previous second signing party in the first electronic contract;
and if the verification is passed and the first signing party does not sign, signing the digital signature of the first signing party aiming at the contract valid content in the signature area in the first electronic contract to obtain a second electronic contract.
CN202211556355.XA 2022-12-06 2022-12-06 Electronic contract signing method, device and equipment Pending CN115758427A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211556355.XA CN115758427A (en) 2022-12-06 2022-12-06 Electronic contract signing method, device and equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211556355.XA CN115758427A (en) 2022-12-06 2022-12-06 Electronic contract signing method, device and equipment

Publications (1)

Publication Number Publication Date
CN115758427A true CN115758427A (en) 2023-03-07

Family

ID=85344536

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211556355.XA Pending CN115758427A (en) 2022-12-06 2022-12-06 Electronic contract signing method, device and equipment

Country Status (1)

Country Link
CN (1) CN115758427A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117692259A (en) * 2024-02-02 2024-03-12 杭州天谷信息科技有限公司 Registration method and verification method based on verification network
CN117692259B (en) * 2024-02-02 2024-05-31 杭州天谷信息科技有限公司 Registration method and verification method based on verification network

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117692259A (en) * 2024-02-02 2024-03-12 杭州天谷信息科技有限公司 Registration method and verification method based on verification network
CN117692259B (en) * 2024-02-02 2024-05-31 杭州天谷信息科技有限公司 Registration method and verification method based on verification network

Similar Documents

Publication Publication Date Title
WO2021068636A1 (en) Block chain-based creation method, apparatus, device and system for verifiable claim
WO2020253225A1 (en) Enterprise authentication and authentication tracing methods, apparatuses and devices based on block chain
US11386191B2 (en) Trusted hardware-based identity management methods, apparatuses, and devices
CN109559224B (en) Credit investigation evaluation method and device and electronic equipment
JP2020513707A (en) Business data processing method, verification method, device, and system
CN111814195B (en) Data management method, device and equipment based on trusted hardware
CN111767578B (en) Data inspection method, device and equipment
US20230421388A1 (en) Method and system for facilitating electronic witnessing of electronic signatures
US10249015B2 (en) System and method for digitally watermarking digital facial portraits
CN111159304A (en) Data processing method, device, equipment and system based on block chain
CN110084600B (en) Processing and verifying method, device, equipment and medium for resolution transaction request
CN103927678A (en) Electronic invoice generation, verification and reimbursement method and system
CN111709718A (en) Intelligent warranty asset service platform, method and storage medium based on artificial intelligence
CN113222726B (en) Electronic certificate processing method, device and equipment
CN111476652A (en) Data processing method and device based on block chain, terminal and storage medium
CN110889146B (en) Electronic signature method, device and storage medium
CN114884674A (en) Block chain-based user data transfer method, device and equipment
Alzomai et al. Display security for online transactions: SMS-based authentication scheme
CN111930846B (en) Data processing method, device and equipment
CN114239066A (en) Contract processing method based on block chain and related equipment
CN112488823A (en) Document data processing method and device in loan business and computer equipment
CN115758427A (en) Electronic contract signing method, device and equipment
CN112990940B (en) Enterprise authentication method and device
CN110111105A (en) Contract based on block chain deposits card method, equipment and storage medium
CN112766755A (en) Service processing method, device, equipment and medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination