CN103440444A - Method of signing electronic contract - Google Patents

Method of signing electronic contract Download PDF

Info

Publication number
CN103440444A
CN103440444A CN2013103109618A CN201310310961A CN103440444A CN 103440444 A CN103440444 A CN 103440444A CN 2013103109618 A CN2013103109618 A CN 2013103109618A CN 201310310961 A CN201310310961 A CN 201310310961A CN 103440444 A CN103440444 A CN 103440444A
Authority
CN
China
Prior art keywords
contract
center
electronic
parties
initiator
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2013103109618A
Other languages
Chinese (zh)
Other versions
CN103440444B (en
Inventor
邵宇
李刚
汪长洪
苏杰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen yaliote Technology Co.,Ltd.
Original Assignee
Yaluete Biological Identification Science And Technology Co Ltd Shenzhen City
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yaluete Biological Identification Science And Technology Co Ltd Shenzhen City filed Critical Yaluete Biological Identification Science And Technology Co Ltd Shenzhen City
Priority to CN201310310961.8A priority Critical patent/CN103440444B/en
Publication of CN103440444A publication Critical patent/CN103440444A/en
Application granted granted Critical
Publication of CN103440444B publication Critical patent/CN103440444B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention relates to a method of signing an electronic contract. The method comprises the following steps: all parties of the contract register at a CA center through fingerprints, and an electronic seal is generated; a pair of public and private keys are generated at the CA center for each party, and a digital certificate is generated by utilizing the public key and an account; an initiator collects fingerprint features and utilizes the private key to carry out digital signature to the electronic contract, the fingerprint features and account information of contract responders; information of the digital signature is decrypted by the CA center through the public key, and identity of the initiator is identified by the corresponding fingerprint; the electronic contract is encrypted by the CA center through the public key and is transmitted to each contract responder; each contract responder receives and decrypts the electronic contract through the respective private key, and verifies and affirms contract contents; each contract responder can carry out digital signature to the electronic contract through the respective private key; after the CA center receives and decrypts the electronic contract with the digital signature through the public key, the electronic seal is embedded, and the electronic contract is transmitted to all parties of the contract. According to the invention, through adopting the CA center to authenticate and combining the digital signature and a fingerprint identification technology, security and confidentiality of signing and transferring the electronic contract can be improved.

Description

The signing method of electronic contract
Technical field
The present invention relates to e-commerce field, relate in particular to a kind of signing method of the electronic contract based on digital certificate and fingerprint identification technology.
Background technology
Electronic contract is normally signed by the mode of electronic data interchange and Email at present.This method operates more loaded down with trivial details, due to electronic contract is not encrypted in its confirmation and transmitting procedure, electronic contract is easily illegally intercepted or is revised, contract both sides secret of the trade and transaction security are constituted a threat to, and the signing process of electronic contract is also lacked to the security management and control.
Chinese patent application CN201310076065.X discloses the online method and system of concluding of a kind of electronic contract, comprising: receive the electronic contract essential information; The Party A confirms the electronic contract essential information; Generate electronic contract; After the Party B confirms the electronic contract essential information, the communicating terminal to the both Parties appointment sends the identifying code of signing a contract respectively; Receive respectively the identifying code of signing a contract that both sides reply, complete both sides' electronic contract and affix one's seal; The electronic contract that both sides are affixed one's seal sends to respectively the receiving terminal of both sides' appointment.Adopt this method, both electronic contract was not carried out to confidential treatment in transmission and conclusion process, also do not confirm contract signatory's legal identity, exist and go beyond one's commission or pretend to be the possibility of replying identifying code and signing electronic contract, there is the hidden danger of safety and privacy in the e-contracting process.
Summary of the invention
Technical matters solved by the invention is to provide a kind of signing method of electronic contract, the interior information of perhaps concluding process of avoiding other people to pretend to be or going beyond one's commission and conclude electronic contract and illegal intercepting and revise electronic contract.
For solving the problems of the technologies described above, the present invention adopts following scheme:
A kind of signing method of electronic contract, is characterized in that, it comprises step:
A: parties of contract, in the registration of CA center, gathers user profile and fingerprint template, generates user account and E-seal;
B: described CA center generates a pair of public and private key, and with described PKI and described account generating digital certificate, and granting account, private key and digital certificate separately given described parties of contract;
C: the electronic contract initiator gathers fingerprint characteristic, and with private key, the electron contract request msg is carried out to digital signature, and sending it to described CA center, described electron contract request msg comprises described electronic contract, fingerprint characteristic and contract responder accounts information;
D: described CA center, by the information of described PKI solution crammed digital signature, obtains initiator's electron contract request msg, and described fingerprint characteristic and described initiator's fingerprint template is compared, and verifies described initiator's identity;
E: when initiator's authentication is passed through, described CA center is given each contract responder with described PKI to described electronic contract encrypting and transmitting, otherwise in described CA, the described initiator of mind-set sends the authentication failure information;
F: described each contract responder receives and uses private key separately to decipher encrypted electronic contract, and demonstration validation electronic contract content;
G: demonstration validation electronic contract content by the time, described each contract responder carries out digital signature with private key separately to electronic contract, and sends described CA center to, otherwise in described CA, the described initiator of mind-set sends electronic contract content false information;
H: after the reception of described CA center the electronic contract by described each contract of PKI solution crammed responder digital signature, implant the E-seal of described parties of contract on described electronic contract, and send to described parties of contract.
Preferably, described electron contract request msg also comprises the electron contract term of validity, also comprised step before the H step: described CA center demonstration validation receives time of the electronic contract through digital signature of described each contract responder all in the described electron contract term of validity, otherwise in described CA, the described initiator of mind-set sends the electron contract information of exceeding the time limit.
Preferably, described CA center and described parties of contract all gather fingerprint image the feature that therefrom takes the fingerprint by the fingerprint characteristic harvester.
The private key of the described parties of contract preferably, generated in step B and digital certificate are provided to described parties of contract accordingly by USB Key equipment.
Preferably, the PIN code of described USB Key equipment is set to the fingerprint template in steps A.
Preferably, also comprise step after described step H: described CA center generates the electron contract daily record, and sends to described parties of contract.
Preferably, in step D, when the described initiator's of checking identity, described fingerprint characteristic and described initiator's fingerprint template is compared, and as both similarities surpass reservation threshold, described initiator's authentication is passed through, otherwise does not pass through for authentication.
Preferably, in step B, described private key and digital certificate are logined described CA central server network download by described parties of contract at user terminal and are obtained.
Preferably, described CA center comprises a cipher code generator, generates a pair of public and private key.
Preferably, in steps A, when described parties of contract is company or organization, gathers its legal representative's fingerprint characteristic and generate fingerprint template.
A kind of signing of electronic contract method that provides is provided, adopt the CA center certification and in conjunction with digital signature and fingerprint identification technology, confirm the to sign a contract legal identity of each side, and the content of electronic contract is carried out to the digital signature encryption, security and the confidentiality of the process of electron contract and transmission have been improved, the interior information of perhaps concluding process of avoiding other people to pretend to be or going beyond one's commission and conclude electronic contract and illegal intercepting and revise electronic contract.
The accompanying drawing explanation
The process flow diagram of the electron contract method that Fig. 1 is the embodiment of the present invention.
Embodiment
The invention provides a kind of signing method of electronic contract, clearer, clear and definite for making purpose of the present invention, technical scheme and effect, referring to the accompanying drawing examples, the present invention is described in more detail.
Electron contract in the embodiment of the present invention can be thought two, also can be for a plurality of.Before electron contract, the electronic contract content be conferred and finally be drafted in each signing side can to the concrete clause of electronic contract by modes such as fax, Emails, so that follow-up electron contract process.
The process flow diagram of the electron contract method that Fig. 1 is the embodiment of the present invention comprises step:.
A: parties of contract, in the registration of CA center, gathers user profile and fingerprint template, generates user account and E-seal;
Wherein, described CA center (Certificate Authority Center) is based on tripartite's authentication authority, reliable, just mechanism of fingerprint identification technology, can confirm to close the real effectiveness of the registration true identity in electronic transaction and certificate information with each side.Described parties of contract can go the log-in window at CA center to handle the registration formality in person, and the server that also can login the CA center by user terminal network carries out network registry.
While registering at the CA center, described parties of contract first sets CA center uniqueness account separately, the information such as scanned copy of name, identification card number, address, telephone number and the identity document of parties of contract are provided, and described CA verifies at center authenticity and the validity of described parties of contract identity document and log-on message.As register Fang Wei company, group or mechanism, operation license and duplicating and collection legal representative's fingerprint characteristic need be provided and generate fingerprint template.Described CA center and electronic contract each side all gather fingerprint image the feature that therefrom takes the fingerprint by the fingerprint characteristic harvester.Described fingerprint acquisition device comprises the fingerprint sensor that gathers fingerprint image.Like this, described parties of contract can gather fingerprint characteristic and generate the log-in password of fingerprint template as the CA center by described fingerprint acquisition device.
B: described CA center generates a pair of public and private key, and with described PKI and described account generating digital certificate, and granting account, private key and digital certificate separately given described parties of contract;
Wherein, described CA center comprises a cipher code generator, by RSA Algorithm, generates a pair of public and private key.Described PKI and described account generating digital certificate for described CA center.Described CA provides at center the physical storage medium of the private key that stores separately and digital certificate face to face to described parties of contract, and described physical storage medium can be USB flash disk or SD card.
Certainly, private key described here and digital certificate also can be downloaded and obtain at user terminal login CA central server network by described parties of contract, perhaps the private key of described parties of contract and digital certificate deposit different USB Key equipment in by the DES algorithm for encryption, and provide accordingly to described parties of contract.Described USB Key equipment can access use by USB interface at described user terminal, and its PIN code is set to the described fingerprint template in steps A.
C: the electronic contract initiator gathers fingerprint characteristic, and with private key, the electron contract request msg is carried out to digital signature, and sending it to described CA center, described electron contract request msg comprises described electronic contract, fingerprint characteristic and contract responder accounts information;
After the registration of the CA center of steps A and step B, described electronic contract each side just can confirm the electronic contract content that draft by fax, Email or other electronics load modes, and by electronic contract either party as the initiator of electron contract, start the signing step of electronic contract.In an embodiment of the present invention, described CA center and parties of contract all can realize communication by wired or wireless network.
Described parties of contract, after obtaining described private key and digital certificate, deposits it in described user terminal.If the granting of described private key and digital certificate is undertaken by USB Key equipment releasing mode, USB Key equipment is accessed to described user terminal by USB interface, described parties of contract is by gathering the fingerprint authentication PIN code and then can transferring private key separately.Due to the electron contract request msg after electronic signature, in encrypted state, it can guarantee that it is not illegally modified, intercepts and decodes in transport process, has guaranteed security and the confidentiality of electronic contract content.
D: described CA center, by the information of described PKI solution crammed digital signature, obtains initiator's electron contract request msg, and described fingerprint characteristic and described initiator's fingerprint template is compared, and verifies described initiator's identity;
Wherein, initiator's fingerprint characteristic and its fingerprint template when steps A is registered are compared in described CA center, and as both similarities surpass reservation threshold, the authentication of described parties of contract is passed through, otherwise does not pass through for authentication.
Here, after the electron contract request msg that described CA center receives, the first-selected legal identity of deciphering and verifying described initiator by fingerprint characteristic, the promoter who guarantees the signing of described electronic contract is the legal litigant of described electronic contract main body, has effectively avoided other people to go beyond one's commission or has pretended to be and initiate to sign the electronic contract request.
E: when initiator's authentication is passed through, described CA center is given each contract responder with described PKI to described electronic contract encrypting and transmitting, otherwise in described CA, the described initiator of mind-set sends the authentication failure information;
Here, while only having initiator's authentication to pass through, described CA center just can be encrypted described electronic contract by the des encryption algorithm with described PKI, and sends it to the contract responder of described electron contract request msg appointment.
F: described each contract responder receives and uses private key separately to decipher encrypted electronic contract, and demonstration validation electronic contract content;
Here, described each contract responder mainly confirms that whether described electronic contract content is consistent with the electronic contract content of drafting by electronic data in advance, take and guarantees the true sale wish that electronic contract content to be signed is parties of contract.
G: demonstration validation electronic contract content by the time, described each contract responder carries out digital signature with private key separately to electronic contract, and sends described CA center to, otherwise in described CA, the described initiator of mind-set sends electronic contract content false information;
Here, described each contract responder can directly call private key separately, or verifies that by collection fingerprint characteristic obtains the authority that described private key is called in PIN code and then acquisition.
H: after the reception of described CA center the electronic contract by described each contract of PKI solution crammed responder digital signature, implant the E-seal of described parties of contract on described electronic contract, and send to described parties of contract.
Final implantation the electronic contract of described parties of contract E-seal, can send to by modes such as server network or Emails the user of described parties of contract.Described parties of contract, after user terminal is confirmed legal identity with fingerprint authentication, just can obtain the electronic contract of having implanted the electronic signature of described parties of contract.
On the basis of above-described embodiment, in the signing method of electronic contract provided by the invention, described electron contract request msg can further include the electron contract term of validity, also comprised step before the H step: described CA center demonstration validation receives time of the electronic contract through digital signature of described each contract responder all in the described electron contract term of validity, otherwise in described CA, the described initiator of mind-set sends the electron contract information of exceeding the time limit.In order to make parties of contract understand the electron contract process, also comprise step after described step H: described CA center generates the electron contract daily record, and sends to described parties of contract.
In sum, the invention provides a kind of signing method of electronic contract, adopt the CA center certification and in conjunction with digital signature and fingerprint identification technology, confirm the to sign a contract legal identity of each side, and the content of electronic contract is carried out to the digital signature encryption, improved security and the confidentiality of the process of electron contract and transmission.
Be understandable that, for those of ordinary skills, can be equal to replacement or change according to technical scheme of the present invention and inventive concept thereof, and all these changes or replacement all should belong to the protection domain of the appended claim of the present invention.

Claims (10)

1. the signing method of an electronic contract, is characterized in that, comprises step:
A: parties of contract, in the registration of CA center, gathers user profile and fingerprint template, generates user account and E-seal;
B: described CA center generates a pair of public and private key, and with described PKI and described account generating digital certificate, and granting account, private key and digital certificate separately given described parties of contract;
C: the electronic contract initiator gathers fingerprint characteristic, and with private key, the electron contract request msg is carried out to digital signature, and sending it to described CA center, described electron contract request msg comprises described electronic contract, fingerprint characteristic and contract responder accounts information;
D: described CA center, by the information of described PKI solution crammed digital signature, obtains initiator's electron contract request msg, and described fingerprint characteristic and described initiator's fingerprint template is compared, and verifies described initiator's identity;
E: when initiator's authentication is passed through, described CA center is given each contract responder with described PKI to described electronic contract encrypting and transmitting, otherwise in described CA, the described initiator of mind-set sends the authentication failure information;
F: described each contract responder receives and uses private key separately to decipher encrypted electronic contract, and demonstration validation electronic contract content;
G: demonstration validation electronic contract content by the time, described each contract responder carries out digital signature with private key separately to electronic contract, and sends described CA center to, otherwise in described CA, the described initiator of mind-set sends electronic contract content false information;
H: after the reception of described CA center the electronic contract by described each contract of PKI solution crammed responder digital signature, implant the E-seal of described parties of contract on described electronic contract, and send to described parties of contract.
2. the method for claim 1, it is characterized in that, described electron contract request msg also comprises the electron contract term of validity, also comprised step before the H step: described CA center demonstration validation receives time of the electronic contract through digital signature of described each contract responder all in the described electron contract term of validity, otherwise in described CA, the described initiator of mind-set sends the electron contract information of exceeding the time limit.
3. the method for claim 1, is characterized in that, described CA center and described parties of contract all gather fingerprint image the feature that therefrom takes the fingerprint by the fingerprint characteristic harvester.
4. the method for claim 1, is characterized in that, the private key of the described parties of contract generated in step B and digital certificate are provided to described parties of contract accordingly by USB Key equipment.
5. method as claimed in claim 4, is characterized in that, the PIN code of described USB Key equipment is set to the fingerprint template in steps A.
6. the method for claim 1, is characterized in that, also comprises step after described step H: described CA center generates the electron contract daily record, and sends to described parties of contract.
7. the method for claim 1, it is characterized in that, in step D, when the described initiator's of checking identity, described fingerprint characteristic and described initiator's fingerprint template is compared, as both similarities surpass reservation threshold, described initiator's authentication is passed through, otherwise does not pass through for authentication.
8. the method for claim 1, is characterized in that, in step B, described private key and digital certificate are logined described CA central server network download by described parties of contract at user terminal and obtained.
9. the method for claim 1, is characterized in that, described CA center comprises a cipher code generator, generates a pair of public and private key.
10. the method for claim 1, is characterized in that, in steps A, when described parties of contract is company or organization, gathers its legal representative's fingerprint characteristic and generate fingerprint template.
CN201310310961.8A 2013-07-16 2013-07-16 The signing method of electronic contract Active CN103440444B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310310961.8A CN103440444B (en) 2013-07-16 2013-07-16 The signing method of electronic contract

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310310961.8A CN103440444B (en) 2013-07-16 2013-07-16 The signing method of electronic contract

Publications (2)

Publication Number Publication Date
CN103440444A true CN103440444A (en) 2013-12-11
CN103440444B CN103440444B (en) 2016-04-27

Family

ID=49694137

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310310961.8A Active CN103440444B (en) 2013-07-16 2013-07-16 The signing method of electronic contract

Country Status (1)

Country Link
CN (1) CN103440444B (en)

Cited By (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103778353A (en) * 2014-01-28 2014-05-07 福建伊时代信息科技股份有限公司 Method, device and system for signing electronic file
CN104065484A (en) * 2014-06-26 2014-09-24 江苏买卖网电子商务有限公司 Electronic contract platform realizing method based on SDK message and digital signature
CN104732133A (en) * 2015-03-31 2015-06-24 努比亚技术有限公司 Electronic contract signing method and system
CN104851037A (en) * 2015-06-04 2015-08-19 中国电力科学研究院 Method for signing electronic contract at mobile terminal
CN104954364A (en) * 2015-05-25 2015-09-30 收付宝科技有限公司 Electronic signature information pushing method and system
CN105245342A (en) * 2015-09-14 2016-01-13 中合国际知识产权股份有限公司 Smart phone-based electronic contract signing method and system
CN105426773A (en) * 2015-11-03 2016-03-23 浙江律讯网络科技有限公司 Cloud contract generation system and method
CN105631248A (en) * 2015-12-10 2016-06-01 深圳先进技术研究院 Signing method, forging judgment method and tampering judgment method of electronic contract
CN106982190A (en) * 2016-01-18 2017-07-25 卓望数码技术(深圳)有限公司 A kind of electric endorsement method and system
CN107579827A (en) * 2017-06-06 2018-01-12 江苏慧世联网络科技有限公司 It is a kind of that method is signed based on the electronic document of trusted third party and facial recognition techniques
CN107844949A (en) * 2017-08-10 2018-03-27 深圳风豹互联网科技有限公司 Generation method, device, portable terminal device and the server of consumptive loan electronic contract
CN108416588A (en) * 2018-02-14 2018-08-17 北京三六五八网络科技有限公司 Data processing method and device for electronic transaction verification
CN108494559A (en) * 2018-03-12 2018-09-04 北京航空航天大学 A kind of electron contract method based on semi trusted third party
CN108595938A (en) * 2018-03-15 2018-09-28 兴业数字金融服务(上海)股份有限公司 Electronic contract application range expanding method and system based on structuring control
CN108769012A (en) * 2018-05-29 2018-11-06 山东恒云信息科技有限公司 A method of independent authentication is carried out to bank electronic Credit File
CN109635572A (en) * 2018-11-05 2019-04-16 深圳变设龙信息科技有限公司 A kind of contract signing method, apparatus and terminal device based on block chain
CN109658041A (en) * 2018-09-28 2019-04-19 平安科技(深圳)有限公司 Generating means and its generation method, the equipment and readable storage medium storing program for executing of file
CN109767359A (en) * 2018-12-14 2019-05-17 平安普惠企业管理有限公司 Endorsement method, device, equipment and storage medium based on fingerprint recognition
CN109816329A (en) * 2018-12-14 2019-05-28 深圳壹账通智能科技有限公司 Intelligent contract signature method, system, computer equipment and storage medium
CN109831308A (en) * 2019-02-27 2019-05-31 上海棕榈电脑系统有限公司 Digital signature authentication method, storage medium and equipment
CN110135807A (en) * 2019-05-14 2019-08-16 极智(上海)企业管理咨询有限公司 Electronic contract signs method, system, medium and electronic equipment
CN112329414A (en) * 2020-10-22 2021-02-05 海南太美航空股份有限公司 Electronic contract signing method and system and electronic equipment
CN113052603A (en) * 2021-03-11 2021-06-29 杭州安恒信息安全技术有限公司 Identity authentication method, identity authentication device, computer equipment and storage medium
CN113661689A (en) * 2018-12-31 2021-11-16 莱里达网络远程信息技术服务股份有限公司 Universal authentication qualified contract signing method

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1858793A (en) * 2006-05-24 2006-11-08 孟繁波 Electronic contract managing system operation platform
CN101340285A (en) * 2007-07-05 2009-01-07 杭州中正生物认证技术有限公司 Method and system for identity authentication by finger print USBkey
US20100174650A1 (en) * 2007-04-19 2010-07-08 Aruze Corp. Electronic settlement system, electronic settlement server, negotiable-value providing apparatus, mobile communication terminal, and electronic settlement method
CN102567802A (en) * 2011-12-23 2012-07-11 北京国富安电子商务安全认证有限公司 Method and device for signing of electronic contracts in security
CN102867261A (en) * 2012-08-24 2013-01-09 深圳市亚略特生物识别科技有限公司 Fingerprint digital certificate-based electronic contract signing method

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1858793A (en) * 2006-05-24 2006-11-08 孟繁波 Electronic contract managing system operation platform
US20100174650A1 (en) * 2007-04-19 2010-07-08 Aruze Corp. Electronic settlement system, electronic settlement server, negotiable-value providing apparatus, mobile communication terminal, and electronic settlement method
CN101340285A (en) * 2007-07-05 2009-01-07 杭州中正生物认证技术有限公司 Method and system for identity authentication by finger print USBkey
CN102567802A (en) * 2011-12-23 2012-07-11 北京国富安电子商务安全认证有限公司 Method and device for signing of electronic contracts in security
CN102867261A (en) * 2012-08-24 2013-01-09 深圳市亚略特生物识别科技有限公司 Fingerprint digital certificate-based electronic contract signing method

Cited By (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103778353B (en) * 2014-01-28 2016-09-14 福建伊时代信息科技股份有限公司 Signature method, device and the system of e-file
CN103778353A (en) * 2014-01-28 2014-05-07 福建伊时代信息科技股份有限公司 Method, device and system for signing electronic file
CN104065484A (en) * 2014-06-26 2014-09-24 江苏买卖网电子商务有限公司 Electronic contract platform realizing method based on SDK message and digital signature
CN104732133A (en) * 2015-03-31 2015-06-24 努比亚技术有限公司 Electronic contract signing method and system
CN104732133B (en) * 2015-03-31 2018-05-11 努比亚技术有限公司 Electronic contract signs method and system
CN104954364A (en) * 2015-05-25 2015-09-30 收付宝科技有限公司 Electronic signature information pushing method and system
CN104851037A (en) * 2015-06-04 2015-08-19 中国电力科学研究院 Method for signing electronic contract at mobile terminal
CN105245342A (en) * 2015-09-14 2016-01-13 中合国际知识产权股份有限公司 Smart phone-based electronic contract signing method and system
CN105426773A (en) * 2015-11-03 2016-03-23 浙江律讯网络科技有限公司 Cloud contract generation system and method
CN105426773B (en) * 2015-11-03 2018-03-27 浙江律讯网络科技有限公司 Cloud contract generates system and method
CN105631248A (en) * 2015-12-10 2016-06-01 深圳先进技术研究院 Signing method, forging judgment method and tampering judgment method of electronic contract
CN106982190A (en) * 2016-01-18 2017-07-25 卓望数码技术(深圳)有限公司 A kind of electric endorsement method and system
CN107579827A (en) * 2017-06-06 2018-01-12 江苏慧世联网络科技有限公司 It is a kind of that method is signed based on the electronic document of trusted third party and facial recognition techniques
CN107579827B (en) * 2017-06-06 2020-12-22 江苏慧世联网络科技有限公司 Electronic document signing method based on trusted third party and face recognition technology
CN107844949A (en) * 2017-08-10 2018-03-27 深圳风豹互联网科技有限公司 Generation method, device, portable terminal device and the server of consumptive loan electronic contract
CN108416588A (en) * 2018-02-14 2018-08-17 北京三六五八网络科技有限公司 Data processing method and device for electronic transaction verification
CN108494559A (en) * 2018-03-12 2018-09-04 北京航空航天大学 A kind of electron contract method based on semi trusted third party
CN108494559B (en) * 2018-03-12 2021-01-08 北京航空航天大学 Electronic contract signing method based on semi-trusted third party
CN108595938A (en) * 2018-03-15 2018-09-28 兴业数字金融服务(上海)股份有限公司 Electronic contract application range expanding method and system based on structuring control
CN108595938B (en) * 2018-03-15 2020-08-25 兴业数字金融服务(上海)股份有限公司 Electronic contract application range expanding method and system based on structured control
CN108769012B (en) * 2018-05-29 2020-08-04 山东恒云信息科技有限公司 Method for independently authenticating bank electronic credit archive
CN108769012A (en) * 2018-05-29 2018-11-06 山东恒云信息科技有限公司 A method of independent authentication is carried out to bank electronic Credit File
CN109658041A (en) * 2018-09-28 2019-04-19 平安科技(深圳)有限公司 Generating means and its generation method, the equipment and readable storage medium storing program for executing of file
CN109635572B (en) * 2018-11-05 2021-05-25 深圳变设龙信息科技有限公司 Contract signing method and device based on block chain and terminal equipment
CN109635572A (en) * 2018-11-05 2019-04-16 深圳变设龙信息科技有限公司 A kind of contract signing method, apparatus and terminal device based on block chain
CN109767359A (en) * 2018-12-14 2019-05-17 平安普惠企业管理有限公司 Endorsement method, device, equipment and storage medium based on fingerprint recognition
CN109816329A (en) * 2018-12-14 2019-05-28 深圳壹账通智能科技有限公司 Intelligent contract signature method, system, computer equipment and storage medium
CN113661689A (en) * 2018-12-31 2021-11-16 莱里达网络远程信息技术服务股份有限公司 Universal authentication qualified contract signing method
CN109831308A (en) * 2019-02-27 2019-05-31 上海棕榈电脑系统有限公司 Digital signature authentication method, storage medium and equipment
CN110135807A (en) * 2019-05-14 2019-08-16 极智(上海)企业管理咨询有限公司 Electronic contract signs method, system, medium and electronic equipment
CN112329414A (en) * 2020-10-22 2021-02-05 海南太美航空股份有限公司 Electronic contract signing method and system and electronic equipment
CN113052603A (en) * 2021-03-11 2021-06-29 杭州安恒信息安全技术有限公司 Identity authentication method, identity authentication device, computer equipment and storage medium

Also Published As

Publication number Publication date
CN103440444B (en) 2016-04-27

Similar Documents

Publication Publication Date Title
CN103440444B (en) The signing method of electronic contract
CN102867261B (en) A kind of electron contract method based on fingerprint digital certificate
JP4776245B2 (en) Opinion registration application for universal pervasive transaction framework
JP6543040B2 (en) System and method for remote access, remote digital signature
CN102880960B (en) Based on the payment by using short messages method and system of fingerprint recognition mobile phone
CN104662941B (en) For the method, apparatus and system supporting key to use
CN101334884B (en) Improve the method and system of account transfer safety
CN103905204B (en) The transmission method and Transmission system of data
CN102769623B (en) Two-factor authentication method based on digital certificate and biological identification information
CN104322003B (en) Cryptographic authentication and identification method using real-time encryption
CN101945114B (en) Identity authentication method based on fuzzy vault and digital certificate
CN202854880U (en) SMS payment system based on fingerprint identification mobile phone
TWM623435U (en) System for verifying client identity and transaction services using multiple security levels
CN109474419A (en) A kind of living body portrait photo encryption and decryption method and encrypting and deciphering system
US20220005039A1 (en) Delegation method and delegation request managing method
WO2014141263A1 (en) Asymmetric otp authentication system
CN104821883A (en) Privacy protection credit reporting method based on asymmetric cryptographic algorithm
CN108401494B (en) Method and system for transmitting data
WO2015109958A1 (en) Data processing method based on negotiation key, and mobile phone
JP2008234143A (en) Subject limited mail opening system using biometrics, method therefor, and program therefor
CN104820807B (en) A kind of intelligent card data processing method
JP2008502045A5 (en)
CN115136545B (en) Method and system for managing data exchange in medical examination environment
Deswarte et al. A Proposal for a Privacy-preserving National Identity Card.
CN103986724A (en) Real-name authentication method and system for e-mail

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
PE01 Entry into force of the registration of the contract for pledge of patent right

Denomination of invention: Method of signing electronic contract

Effective date of registration: 20180626

Granted publication date: 20160427

Pledgee: Bank of Jiangsu Limited by Share Ltd Shenzhen branch

Pledgor: Yaluete Biological Identification Science and Technology Co., Ltd., Shenzhen City

Registration number: 2018440020039

PE01 Entry into force of the registration of the contract for pledge of patent right
PC01 Cancellation of the registration of the contract for pledge of patent right

Date of cancellation: 20190724

Granted publication date: 20160427

Pledgee: Bank of Jiangsu Limited by Share Ltd Shenzhen branch

Pledgor: Yaluete Biological Identification Science and Technology Co., Ltd., Shenzhen City

Registration number: 2018440020039

PC01 Cancellation of the registration of the contract for pledge of patent right
PE01 Entry into force of the registration of the contract for pledge of patent right

Denomination of invention: Method of signing electronic contract

Effective date of registration: 20190729

Granted publication date: 20160427

Pledgee: Bank of Jiangsu Limited by Share Ltd Shenzhen branch

Pledgor: Yaluete Biological Identification Science and Technology Co., Ltd., Shenzhen City

Registration number: 2019440020062

PE01 Entry into force of the registration of the contract for pledge of patent right
PC01 Cancellation of the registration of the contract for pledge of patent right

Date of cancellation: 20210630

Granted publication date: 20160427

Pledgee: Bank of Jiangsu Limited by Share Ltd. Shenzhen branch

Pledgor: SHENZHEN ARATEK BIOMETRICS TECHNOLOGY Co.,Ltd.

Registration number: 2019440020062

PC01 Cancellation of the registration of the contract for pledge of patent right
CP01 Change in the name or title of a patent holder

Address after: T2-a2-a, Gaoxin industrial village, no.022, Gaoxin South 7th Road, Nanshan District, Shenzhen City, Guangdong Province, 518057

Patentee after: Shenzhen yaliote Technology Co.,Ltd.

Address before: T2-a2-a, Gaoxin industrial village, no.022, Gaoxin South 7th Road, Nanshan District, Shenzhen City, Guangdong Province, 518057

Patentee before: SHENZHEN ARATEK BIOMETRICS TECHNOLOGY Co.,Ltd.

CP01 Change in the name or title of a patent holder