CN105139188A - On-line electronic contract signing method based on mobile terminal - Google Patents

On-line electronic contract signing method based on mobile terminal Download PDF

Info

Publication number
CN105139188A
CN105139188A CN201510569081.1A CN201510569081A CN105139188A CN 105139188 A CN105139188 A CN 105139188A CN 201510569081 A CN201510569081 A CN 201510569081A CN 105139188 A CN105139188 A CN 105139188A
Authority
CN
China
Prior art keywords
mobile terminal
electronic document
electronic
signature
service end
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510569081.1A
Other languages
Chinese (zh)
Inventor
邹显春
唐明
张自力
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Southwest University
Original Assignee
Southwest University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Southwest University filed Critical Southwest University
Priority to CN201510569081.1A priority Critical patent/CN105139188A/en
Publication of CN105139188A publication Critical patent/CN105139188A/en
Pending legal-status Critical Current

Links

Abstract

he invention discloses an on-line electronic contract signing method based on a mobile terminal, so as to apply the mobile terminal to electronic contract signing flow, thereby improving flow efficiency. The method includes the following steps: a service side opens network sharing of an electronic document that needs to be signed; the mobile terminal obtains the electronic document through sharing, and starts a signature input program on the mobile terminal; the mobile terminal completes acquisition of signature data of a user; the mobile terminal sends the collected signature data and corresponding electronic document information to the service side; and the service side packs the signature data and the electronic document selected by the user in an encrypted manner. The scheme can serve as an implementation means of on-line contract signing, and ensures that several persons can perform related operation of the electronic contract at the same time, thereby improving work efficiency.

Description

Based on the online electronic contract signature method of mobile terminal
Technical field
The present invention relates to a kind of online electronic contract Signature Technology based on mobile terminal.
Background technology
Along with the fast development of ecommerce, the enterprise that numerous informationization is leading more and more tends to adopt and signs that the mode of electronic contract locks rapidly client, reduces costs, Promote Competitive.But because the access threshold of electronic contract is higher, relate to multiple professional domains such as safety, technology and law, the real people understood is few at present.Sensu lato " electronic contract " has a variety of, but the electronic contract possessing real legal effect is considerably less.Market is flooded with and uses watermark, PDF signature, visual seal or even the what is called of seal after graphics process " electronic contract " ... Lee is terrible in one of the Mount Liang heroes in Water Margin often for these, does not completely possess judicial effect.And the electronic contract of enterprise's signature must possess legal effect.
" contract law of the People's Republic of China " Article 16 specifies, " adopting electronic message form to settle a bargain ", can adopt " appointment particular system ".So Department of Commerce emphasizes " electronic contract concludes standard process online ", in the e-contracting system by third party (electronic contract service provider), conclude the fairness of its process of electronic contract guarantee and the validity of result.
Modern people's rhythm of life is accelerated day by day, if particularly will take the mode of electronic signature at the service location that some flows are larger, what workload can be suitable is large, the service that the efficiency of the practice guarantee must accelerating whole program puts in place.And the function of mobile terminal (mobile phone, flat board, notebook computer etc.) that now people use is become stronger day by day, the technology needs of electronic signature can be met, but being connected of the server device reasonable standard arranged with service location realizing mobile terminal, thus to realize the flow process of whole electron contract, also need the further research and probe of one skilled in the art.
Whole instructions is to any discussion of background technology, and not representing this background technology must be the prior art that one of ordinary skill in the art know; Not representing any discussion of prior art in whole instructions thinks that the prior art must be well-known or certain common practise forming this area.
Summary of the invention
The invention is intended to provide a kind of online electronic contract signature method based on mobile terminal, to realize being applied in by mobile terminal in electronic contract signature flow process, improve flow path efficiency.
The online electronic contract signature method based on mobile terminal in this programme, comprises the following steps:
The electronic document open network that service end need be signed is shared;
Mobile terminal obtains electronic document by sharing, and starts the signature recording program on mobile terminal;
The signature data acquisition of completing user on mobile terminal;
The signature data of collection and corresponding electronic document information are delivered to service end by mobile terminal;
The electronic document that signature data and user are selected is encrypted and is packed by service end.
Mobile terminal in this programme possesses the acquisition function of signature data, and the mobile phone such as generally with touch-screen, handwriting pad all can collect stroke track when user signs.Described electronic document information can be the information such as title, numbering of electronic document, service end is helped to confirm specifically which part electronic document of now user's signature, because service end has all electronic documents, so mobile terminal does not need the full text sending electronic document after signature data acquisition, only need advertise service end which kind of electronic document corresponding.Information transmission in this programme can use the wireless mode such as bluetooth, wifi to carry out.The operation of service end comprehensively can be controlled by third party, with the fairness of satisfied necessity and security.
The performance high speed development of present various hand-held mobile terminal, the mobile terminal with signature data acquisition function is comparatively universal, in the place that customer flow is larger, multiple user synchronously can carry out the signing of electronic contract on the mobile phone of oneself, solves the state that in existing scene, user can only process one by one successively.The acquisition for mobile terminal of user shows after electronic document at once, user can recognize the detailed content of contract at this moment, signature can be carried out after without demur confirm on the mobile terminal of oneself, mobile terminal utilizes self function to complete the collection of signature data, then the signature data collected and electronic text information are sent to service end, by service end will sign data with encryption pack, then can confirm this electronic contract by third-party e-contracting system, the fairness of its process and the validity of result can be ensured.
This programme can implement means as the one of online contract signing, ensure that many people can carry out the associative operation of electronic contract simultaneously, improves work efficiency.
Further, the shared network address of electronic document is rendered as Quick Response Code, and the display that Quick Response Code connects in service end shows, and mobile terminal carries out the reading of Quick Response Code by the shooting which is provided with.Comparatively bother owing to mobile phone carrying out the input of Long Binary amount, in order to save user's trouble in this respect, the mode being obtained e-file by Quick Response Code is more convenient.
Further, after electronic document encryption packing, packing e-file is sent to mobile terminal by service end.Be equivalent to retain the contract after a signature to user, can use as evidence afterwards.
Accompanying drawing explanation
Fig. 1 is the schematic flow sheet of the embodiment of the present invention.
Embodiment
Below by embodiment and Fig. 1, the present invention is further detailed explanation:
In service hall, be installed with the service end for electron contract, service end comprises a computing machine, and its operation carries out telemanagement by the third-party institution.Service end can receive several client between a period of time, and client, before this service end of use carries out the signing of electronic contract, needs first to install electronic signature program at the mobile phone of oneself.Service end is connected with large screen display, demonstrate different contracts and Quick Response Code corresponding with it over the display, different contracts has different numberings, when user need sign certain contract, the Quick Response Code scan function of mobile phone can be started, then corresponding Quick Response Code is read by camera, Quick Response Code reads successfully, electronic document corresponding for contract and numbering are sent in the mobile phone of user by the wifi network that mobile phone is set up by service end, the Quick Response Code scan function of user mobile phone and electronic signature program establish and start contact, electronic signature program is started automatically after document finishes receiving, carry out the display of e-text on a display of the handset, the particulars of a contract are checked for user, after the content of user's receipt of contract, namely available hand or pen carry out signature action on the touch-screen of mobile phone, the signature data of electronic signature programmed acquisition user, signature data comprise the track of user's signature, the parameters such as speed.Before signature, user can also carry out the input of treaty content by mobile phone, the key element that the COS, time etc. that relate to as contract are selectable.
After signature data acquisition completes, the numbering of signature data and electronic document is sent to service end by network by electronic signature program, service end checks contract, the Electronic Signature of service provider is added after without exception, then service end is by the electronic document of the signature data of user, the Electronic Signature of service provider and correspondence packing (can adopt encryption technology during packing), and the server being sent to high in the clouds is preserved.Meanwhile, also packing e-file is sent to the mobile phone of user and the webserver of service provider respectively, stay shelves for it.
Method disclosed in the application and/or algorithm, can use the software module that hardware, processor perform, or the combination of the two is implemented.Software module can be placed in the storage medium of other form any known in random access memory (RAM), internal memory, ROM (read-only memory) (ROM), electrically programmable ROM, electrically erasable ROM, register, hard disk, moveable magnetic disc, CD-ROM or technical field.
Above-described is only embodiments of the invention, in scheme, the general knowledge such as known concrete structure and/or characteristic does not do too much description at this, one skilled in the art know the applying date or priority date before all ordinary technical knowledge of technical field that the present invention belongs to, prior aries all in this field can be known, and the ability of normal experiment means before there is this date of application, under the enlightenment that one skilled in the art can provide in the application, improve in conjunction with self-ability and implement this programme, some typical known features or known method should not become the obstacle that one skilled in the art implement the application.Should be understood that; for a person skilled in the art, under the prerequisite not departing from structure of the present invention, some distortion and improvement can also be made; these also should be considered as protection scope of the present invention, and these all can not affect effect of the invention process and practical applicability.The protection domain that this application claims should be as the criterion with the content of its claim, and the embodiment in instructions etc. record the content that may be used for explaining claim.

Claims (3)

1., based on the online electronic contract signature method of mobile terminal, comprise the following steps:
The electronic document open network that service end need be signed is shared;
Mobile terminal obtains electronic document by sharing, and starts the signature recording program on mobile terminal;
The signature data acquisition of completing user on mobile terminal;
The signature data of collection and corresponding electronic document information are delivered to service end by mobile terminal;
The electronic document that signature data and user are selected is encrypted and is packed by service end.
2. the online electronic contract signature method based on mobile terminal according to claim 1, it is characterized in that: the shared network address of electronic document is rendered as Quick Response Code, the display that Quick Response Code connects in service end shows, and mobile terminal carries out the reading of Quick Response Code by the shooting which is provided with.
3. the online electronic contract signature method based on mobile terminal according to claim 1, is characterized in that: after electronic document encryption packing, packing e-file is sent to mobile terminal by service end.
CN201510569081.1A 2015-09-09 2015-09-09 On-line electronic contract signing method based on mobile terminal Pending CN105139188A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510569081.1A CN105139188A (en) 2015-09-09 2015-09-09 On-line electronic contract signing method based on mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510569081.1A CN105139188A (en) 2015-09-09 2015-09-09 On-line electronic contract signing method based on mobile terminal

Publications (1)

Publication Number Publication Date
CN105139188A true CN105139188A (en) 2015-12-09

Family

ID=54724525

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510569081.1A Pending CN105139188A (en) 2015-09-09 2015-09-09 On-line electronic contract signing method based on mobile terminal

Country Status (1)

Country Link
CN (1) CN105139188A (en)

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106161483A (en) * 2016-09-29 2016-11-23 广州鹤互联网科技有限公司 A kind of electronic endorsement verification method and system
CN106203230A (en) * 2016-07-07 2016-12-07 国网山东省电力公司物资公司 A kind of bar code identifying processing method of goods and materials contract services document
CN106779621A (en) * 2016-12-30 2017-05-31 中国民航信息网络股份有限公司 Non- aircrafttivity flight service data management method, system and athe portable client
CN107122645A (en) * 2017-04-20 2017-09-01 深圳法大大网络科技有限公司 Electronic contract signature system and method based on mobile terminal and Quick Response Code
CN107316381A (en) * 2016-09-29 2017-11-03 中国工商银行股份有限公司 A kind of sales counter information processing method, terminal and business handling system
CN107463545A (en) * 2017-06-21 2017-12-12 杭州大搜车汽车服务有限公司 A kind of generation method, electronic equipment and the storage medium of online treaty documents
CN107705087A (en) * 2017-09-06 2018-02-16 深圳市恒创智达信息技术有限公司 Employee enters to leave office long-distance management system and method
CN108234442A (en) * 2017-10-26 2018-06-29 招商银行股份有限公司 Obtain method, system and the readable storage medium storing program for executing of contract
CN109389445A (en) * 2017-08-04 2019-02-26 武汉矽感科技有限公司 A kind of method and system traded by transaction code
WO2019127893A1 (en) * 2017-12-25 2019-07-04 平安科技(深圳)有限公司 Electronic signature method, electronic device, and computer readable storage medium
CN110014753A (en) * 2019-03-25 2019-07-16 深圳市银之杰科技股份有限公司 The open printing false distinguishing batch sealing integrated machine of one kind and processing method
CN110245908A (en) * 2018-03-09 2019-09-17 北京国双科技有限公司 Processing method and processing device is put down in court's trial
CN110969410A (en) * 2019-11-18 2020-04-07 万联易达物流科技有限公司 Contract sharing method and device and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101364294A (en) * 2008-09-28 2009-02-11 宇龙计算机通信科技(深圳)有限公司 Manually signing method and mobile terminal
CN102722284A (en) * 2012-06-15 2012-10-10 重庆傲雄信息技术有限公司 Touch-panel-based handwritten signing recording method and touch-panel-based handwritten signing recording system
CN102799809A (en) * 2012-06-19 2012-11-28 张家港市鸿嘉数字科技有限公司 Tamper-resistant system for electronic signature
CN103632216A (en) * 2012-08-27 2014-03-12 上海博路信息技术有限公司 Fast input system based on barcode
CN104636640A (en) * 2015-01-23 2015-05-20 杭州节点科技有限公司 File signing method based on intelligent mobile terminal

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101364294A (en) * 2008-09-28 2009-02-11 宇龙计算机通信科技(深圳)有限公司 Manually signing method and mobile terminal
CN102722284A (en) * 2012-06-15 2012-10-10 重庆傲雄信息技术有限公司 Touch-panel-based handwritten signing recording method and touch-panel-based handwritten signing recording system
CN102799809A (en) * 2012-06-19 2012-11-28 张家港市鸿嘉数字科技有限公司 Tamper-resistant system for electronic signature
CN103632216A (en) * 2012-08-27 2014-03-12 上海博路信息技术有限公司 Fast input system based on barcode
CN104636640A (en) * 2015-01-23 2015-05-20 杭州节点科技有限公司 File signing method based on intelligent mobile terminal

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106203230B (en) * 2016-07-07 2019-02-19 国网山东省电力公司物资公司 A kind of bar code identifying processing method of goods and materials contract services document
CN106203230A (en) * 2016-07-07 2016-12-07 国网山东省电力公司物资公司 A kind of bar code identifying processing method of goods and materials contract services document
CN107316381A (en) * 2016-09-29 2017-11-03 中国工商银行股份有限公司 A kind of sales counter information processing method, terminal and business handling system
CN106161483A (en) * 2016-09-29 2016-11-23 广州鹤互联网科技有限公司 A kind of electronic endorsement verification method and system
CN106779621A (en) * 2016-12-30 2017-05-31 中国民航信息网络股份有限公司 Non- aircrafttivity flight service data management method, system and athe portable client
CN107122645A (en) * 2017-04-20 2017-09-01 深圳法大大网络科技有限公司 Electronic contract signature system and method based on mobile terminal and Quick Response Code
CN107463545A (en) * 2017-06-21 2017-12-12 杭州大搜车汽车服务有限公司 A kind of generation method, electronic equipment and the storage medium of online treaty documents
CN109389445A (en) * 2017-08-04 2019-02-26 武汉矽感科技有限公司 A kind of method and system traded by transaction code
CN107705087A (en) * 2017-09-06 2018-02-16 深圳市恒创智达信息技术有限公司 Employee enters to leave office long-distance management system and method
CN108234442A (en) * 2017-10-26 2018-06-29 招商银行股份有限公司 Obtain method, system and the readable storage medium storing program for executing of contract
CN108234442B (en) * 2017-10-26 2020-11-27 招商银行股份有限公司 Method, system and readable storage medium for acquiring contract
WO2019127893A1 (en) * 2017-12-25 2019-07-04 平安科技(深圳)有限公司 Electronic signature method, electronic device, and computer readable storage medium
CN110245908A (en) * 2018-03-09 2019-09-17 北京国双科技有限公司 Processing method and processing device is put down in court's trial
CN110014753A (en) * 2019-03-25 2019-07-16 深圳市银之杰科技股份有限公司 The open printing false distinguishing batch sealing integrated machine of one kind and processing method
CN110969410A (en) * 2019-11-18 2020-04-07 万联易达物流科技有限公司 Contract sharing method and device and storage medium

Similar Documents

Publication Publication Date Title
CN105139188A (en) On-line electronic contract signing method based on mobile terminal
CN102722284B (en) Touch-panel-based handwritten signing recording method
JP2019503533A (en) Information processing method, server, and computer storage medium
CN104618415A (en) Method, device and system for creating credit account
CN110826043A (en) Digital identity application system and method, identity authentication system and method
WO2019127893A1 (en) Electronic signature method, electronic device, and computer readable storage medium
US20180184259A1 (en) Short message processing method and apparatus, and electronic device
CN103532960B (en) Decrypt device
CN104537049B (en) A kind of picture browsing method and device
CN106961332A (en) A kind of purview certification method and device
CN104484942A (en) Client interaction terminal and counter transaction method thereof
CN105306479A (en) Computer data embedding method, computer data displaying method and computer data embedding and displaying device
CN111784326B (en) Picture processing method and device and computer equipment
CN104992087A (en) Innovative and creative data information processing method for mobile terminal and mobile terminal
CN104123371A (en) Transparent Windows kernel file filtering method based on hierarchical file system
CN107766549A (en) Text delet method and device, terminal installation and readable storage medium storing program for executing
CN104079632A (en) Third-party service processing method and device
Rajendran et al. Mobile Forensic Investigation (MFI) life cycle process for digital data discovery (DDD)
CN106294877A (en) A kind of removing applies the method for data, device and terminal
CN109858993A (en) A kind of car insurance order generation method, server and system
US8838709B2 (en) Anti-phishing electronic message verification
CN104699773A (en) Application software management method and device
CN109388447A (en) A kind of interface is drawn and image processing method, device, terminal and server
Chang Evidence gathering of instagram on windows 10
RU2666283C1 (en) Method for distribution of advertising content through technologies of nfc-points and qr-code

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20151209

RJ01 Rejection of invention patent application after publication