CN105635169A - Electronic contract signing method based on the internet - Google Patents

Electronic contract signing method based on the internet Download PDF

Info

Publication number
CN105635169A
CN105635169A CN201610050416.3A CN201610050416A CN105635169A CN 105635169 A CN105635169 A CN 105635169A CN 201610050416 A CN201610050416 A CN 201610050416A CN 105635169 A CN105635169 A CN 105635169A
Authority
CN
China
Prior art keywords
platform
signing
contract
notarization
text
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201610050416.3A
Other languages
Chinese (zh)
Other versions
CN105635169B (en
Inventor
葛峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangsu Hui Lasalle Network Technology Co Ltd
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201610050416.3A priority Critical patent/CN105635169B/en
Publication of CN105635169A publication Critical patent/CN105635169A/en
Application granted granted Critical
Publication of CN105635169B publication Critical patent/CN105635169B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Economics (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • Marketing (AREA)
  • Tourism & Hospitality (AREA)
  • Human Resources & Organizations (AREA)
  • Accounting & Taxation (AREA)
  • Signal Processing (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Finance (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Primary Health Care (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Technology Law (AREA)
  • Development Economics (AREA)
  • Data Mining & Analysis (AREA)
  • Health & Medical Sciences (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses an electronic contract signing method based on the internet. After a user registers information, a signing request is initiated; a contract text is directly uploaded to a server for text deposition; the server targets to a notarization and deposition platform; the notarization and deposition platform sends the deposited text contract to a signing platform for signing; a contrast receiver is informed of the singing by the signing platform; after confirming the signing, the receiver skips to the notarization and deposition platform for verification; after the verification is successful, the receiver returns to the signing platform for signing; and filing is carried out. According to the method provided by the invention, the signing platform and the notarization and deposition platform are separated; because of the intervention of a notarization mechanism, the original two-party relationship is changed into a three-party relationship; the data exchange generated by the signing behavior of the user is no longer generated between the user and the signing platform and is deposited by the third party notarization and deposition platform in real time; the three parties cooperate mutually and restrict mutually; and the user rights and interests are ensured.

Description

A kind of electronic contract based on the Internet signs method
Technical field
The present invention relates to computer realm, especially carry out identity validation when remote service or transaction and confirm the record system of the intention expressed is genuine property, specifically a kind of electronic contract signature system based on the Internet and verification method thereof.
Background technology
At present, along with developing rapidly of computer information system, increasing service side and service acceptor need to carry out to contract, identity validation, declaration of will confirmation etc. Due to concluding parties' time, problem geographically, often it is difficult to accomplish to sign in time contract, particularly short in the time, it is necessary to quickly when signing, often to affect event schdules by letter mail papery contract, cause unnecessary loss.
For electronic contract, the authenticity questions of declaration of will, difficult point maximum beyond doubt, in order to solve this problem, this method has done a lot of technical arrangement, it is ensured that the independence of signing and objectivity, it is ensured that only user oneself can represent and oneself contract.
Summary of the invention
It is an object of the invention to the authenticity questions for electronic contract declaration of will, it is proposed to a kind of electronic contract based on the Internet signs method.
The technical scheme is that
A kind of electronic contract based on the Internet signs method, and described method includes: the step that step, the step of contract initiation and the contract that user registers accepts;
The step of user's registration: user is attached with signing platform, register basic identity information and login password is set, user jumps to notarization by platform of contracting and deposits card platform, simultaneously, the basic identity information of user is synchronized to notarization and deposits card platform by signing platform, user deposits card platform in notarization and arranges signing password, after user sets signing password, the true identity of user is carried out identity examination & verification by signing platform, examination & verification is passed through, aforementioned true identity is carried out identity examination & verification send to notarization deposit card platform achieve, complete registration;
Or, user is attached with signing platform, registering basic identity information and arrange login password, the true identity of user is carried out identity examination & verification by signing platform, and examination & verification is passed through, user jumps to notarization by platform of contracting and deposits card platform, meanwhile, basic identity information and true identity information transmission to the notarization of user are deposited card platform and are achieved by signing platform, and user deposits card platform in notarization and arranges signing password, user completes registration after setting signing password;
The step that contract is initiated:
S1, contract initiator user log in signing platform, contract recipient that input is specified and the information of contract recipient, initiate subscription request;
S2, contract initiator are jumped to notarization deposited card platform by platforms of contracting, and are directly that notarization is deposited the server of card platform and uploaded contract text A0 to target directing, and notarization is deposited card platform and received contract text A0 and carry out text and deposit card;
S3, notarization are deposited card platform and are sent depositing the contract text A0 after card to platform of contracting;
The aforementioned contract text A0 received is carried out backstage technical finesse by S4, signing platform, carries out treaty content displaying afterwards;
S5, contract initiator user's preview contract text after, be confirmed whether to sign this contract;
S6, contract initiator user confirm signature, jump to notarization by platform of contracting and deposit card platform, input signing password carries out signing password authentification, and card platform storage password verification process and the result are deposited in notarization;
S7, notarization are deposited card platform and are notified signing password authentification result to platform of contracting, signing platform generate contract initiator and sign text A1, and the signature behavior of initiator terminates;
The step that contract accepts:
S8, signing platform send signing and notify to contract recipient;
After S9, contract recipient receive signing notice, log in signing platform, check that contract initiator signs text A1 at signing platform, now, the contract initiator shown in abovementioned steps S9 is signed the contract initiator generated in text A1 and step S7 and signs the concordance of text A1 and be verified by signing platform, if text is consistent, then continue S10, if text change, then send false alarm, terminate signing;
S10, contract recipient confirm signature, jump to notarization by platform of contracting and deposit card platform;
If contract recipient is the user having registered signing platform, then checking signing password, card platform storage password verification process and the result are deposited in notarization;
If contract recipient is not the user having registered signing platform, then the contract recipient that being deposited by notarizing provides when card platform initiates task to initiator sends random verification code and is verified, and notarization is deposited card platform and stored password verification process and the result:
S11, notarization deposit card platform by signing password authentification result notice to platform of contracting, and contract recipient completes contract signature at signing platform, signing platform generate final contract text A2, and recipient has signed;
S12, signing platform store final contract text, and transmission to notarization is deposited card platform and achieved, and signing platform signs and issues contract voucher to contract initiator and contract recipient, and whole signing flow process terminates.
In the step of user's registration of the present invention, signing platform adopts the mode examined under identity card, business license and line that the true identity of user is carried out identity examination & verification.
In the step S2 of the present invention, notarization is deposited card platform and is received file and carry out text and deposit card, carries out text when depositing card, and real time record also stores contract text, uploads people's identity information and contract uplink time.
In the step S4 of the present invention, backstage technical finesse is specifically, the contract text A0 of reception is converted to the text exhibition of contract text A0 by signing platform, and described text exhibition includes PDF, jpg form.
The signing password authentification of the present invention adopts MD5 data encryption technology.
The card platform every text document to receiving is deposited in the notarization of the present invention and subsidiary data all adopt RSA digital signature technology to sign, signing platform is to reception and the every a text generated and subsidiary data all adopt RSA digital signature technology to sign or adopt AES data encryption technology to carry out encryption and decryption, to ensure to distort.
In the step S12 of the present invention, signing platform also by with the signing relevant process data of process, send and deposit card platform to notarization and achieve.
In the step S8 of the present invention, signing platform sends signing by one or more modes in mail, note, wechat and/or client message and notifies to contract recipient.
In the step S12 of the present invention, signing platform adopts distributed storage technology that final contract text is stored.
In the step S1 of the present invention, the information of contract recipient includes phone number and E-mail address.
Beneficial effects of the present invention:
Signing platform is deposited card platform and is separated by this method with notarization, intervention due to notary organization, two side's relations of original users and signing platform, become tripartite relationship, user contracts produced by behavior data exchange, no longer only occur in user and signing platform both sides, and deposited card platform by third party's notarization and carried out depositing in real time card, tripartite cooperates, there is mutual restriction, time no matter, card platform is deposited in signing platform or notarization, all cannot replace user's forged contract data, oneself sign a contract so that it is guaranteed that only have user oneself to represent, solve smoothly user the intention expressed is genuine the confirmation problem of property.
In this method, user jumps directly to notarization and deposits card platform and carry out contract text and upload, and the effective guarantee verity of contract text, contract cannot be distorted by signing platform.
In this method, signing platform adopts distributed storage technology that final contract text is stored, it is possible to effectively prevent the contract that memory miss is likely to result in from revealing hidden danger.
Accompanying drawing explanation
Fig. 1 is the flow chart of steps that user registers.
Fig. 2 is the flow chart of steps that contract is initiated.
Fig. 3 is the flow chart of steps that contract accepts.
Fig. 4 is the anti-tamper data flowchart of encryption of the present invention.
Detailed description of the invention
Below in conjunction with drawings and Examples, the present invention is further illustrated.
As Figure 1-4, a kind of electronic contract based on the Internet signs method, and described method includes: the step that step, the step of contract initiation and the contract that user registers accepts;
The step of user's registration: user is attached with signing platform, register basic identity information and login password is set, user jumps to notarization by platform of contracting and deposits card platform, simultaneously, the basic identity information of user is synchronized to notarization and deposits card platform by signing platform, user deposits card platform in notarization and arranges signing password, after user sets signing password, the true identity of user is carried out identity examination & verification by signing platform, examination & verification is passed through, aforementioned true identity is carried out identity examination & verification send to notarization deposit card platform achieve, complete registration;
Or, user is attached with signing platform, registering basic identity information and arrange login password, the true identity of user is carried out identity examination & verification by signing platform, and examination & verification is passed through, user jumps to notarization by platform of contracting and deposits card platform, meanwhile, basic identity information and true identity information transmission to the notarization of user are deposited card platform and are achieved by signing platform, and user deposits card platform in notarization and arranges signing password, user completes registration after setting signing password;
Aforementioned true identity carries out identity examination & verification and includes adopting identity card and real-time photography head to take pictures and compare, the mode such as identity examination under business license checking and line;
The step that contract is initiated:
S1, contract initiator user log in signing platform, contract recipient that input is specified and the information of contract recipient, initiate subscription request; The information of described contract recipient includes phone number and E-mail address etc.;
S2, contract initiator user jump to notarization deposit card platform by platform of contracting, direct is that the server notarized and deposit card platform uploads contract text A0 to target directing, notarization is deposited to demonstrate,prove platform reception contract text A0 and carry out text and is deposited card, carrying out text when depositing card, real time record also stores contract text, uploads people's identity information and contract uplink time;
S3, notarization are deposited card platform and are sent depositing the contract text A0 after card to platform of contracting;
The aforementioned contract text A0 received is carried out backstage technical finesse by S4, signing platform, carries out treaty content displaying afterwards;
Backstage technical finesse is specifically, the contract text A0 of reception is converted to the text exhibition of contract text A0 by signing platform, and described text exhibition includes PDF, jpg form;
S5, contract initiator user's preview contract text after, be confirmed whether to sign this contract;
S6, contract initiator user confirm signature, jump to notarization by platform of contracting and deposit card platform, input signing password carries out signing password authentification, and card platform storage password verification process and the result are deposited in notarization;
S7, notarization deposit card platform by signing password authentification result notice to platform of contracting, generated contract initiator by signing platform and sign text A1, contract initiator signs text A1 and is signed text by contract text A0 and contract initiator and constitute, aforementioned contract initiator is signed text A1 and samples, stores text message by signing platform, and the signature behavior of initiator terminates;
The step that contract accepts:
S8, signing platform send signing and notify to contract recipient; Advice method includes one or more in mail, note, wechat and/or client message;
After S9, contract recipient receive signing notice, log in signing platform, check that contract initiator signs text A1 at signing platform, now, the contract initiator shown in abovementioned steps S9 is signed the contract initiator generated in text A1 and step S7 and signs the concordance of text A1 and be verified by signing platform, if text is consistent, then continue S10, if text change, then send false alarm, terminate signing;
Concrete verification mode is: the contract initiator shown signs text A1 and adopts the sample mode identical with step S7 to sample, comparison sampled result, if it is inconsistent with the sampling text message of storage in step S7, then text change, terminate this time contracting process, if text message is consistent, then proceeds to next step, this step is single-threaded mechanism, effectively solves assault etc. and artificially distorts problem;
S10, contract recipient confirm signature, jump to notarization by platform of contracting and deposit card platform;
If contract recipient is the user having registered signing platform, then checking signing password, card platform storage password verification process and the result are deposited in notarization;
If contract recipient is not the user having registered signing platform, then the contract recipient that being deposited by notarizing provides when card platform initiates task to initiator sends random verification code and is verified, and notarization is deposited card platform and stored password verification process and the result:
S11, notarization deposit card platform by signing password authentification result notice to platform of contracting, and contract recipient completes contract signature at signing platform, signing platform generate final contract text A2, and recipient has signed;
S12, signing platform store final contract text, and transmission to notarization is deposited card platform and achieved, and signing platform signs and issues contract voucher to contract initiator and contract recipient, and whole signing flow process terminates; Signing platform is also by the process data relevant with signing process, and transmission to notarization is deposited card platform and achieved;
The signing password authentification of the present invention adopts MD5 data encryption technology; The card platform every text document to receiving is deposited in notarization and subsidiary data all adopt RSA digital signature technology to sign, signing platform is to reception and the every a text generated and subsidiary data all adopt RSA digital signature technology to sign or adopt AES data encryption technology to carry out encryption and decryption, to ensure to distort.
In the step S12 of the present invention, signing platform adopts distributed storage technology that final contract text is stored. When platform of contracting is attacked or surprisingly loses server, will not completely reveal contract information, be effectively ensured the safety and reliability of contract text storage.
Part that the present invention does not relate to is all same as the prior art maybe can adopt prior art to be realized.

Claims (10)

1. the electronic contract based on the Internet signs method, it is characterised in that described method includes: the step that step, the step of contract initiation and the contract that user registers accepts;
The step of user's registration: user is attached with signing platform, register basic identity information and login password is set, user jumps to notarization by platform of contracting and deposits card platform, simultaneously, the basic identity information of user is synchronized to notarization and deposits card platform by signing platform, user deposits card platform in notarization and arranges signing password, after user sets signing password, the true identity of user is carried out identity examination & verification by signing platform, examination & verification is passed through, aforementioned true identity is carried out identity examination & verification send to notarization deposit card platform achieve, complete registration;
Or, user is attached with signing platform, registering basic identity information and arrange login password, the true identity of user is carried out identity examination & verification by signing platform, and examination & verification is passed through, user jumps to notarization by platform of contracting and deposits card platform, meanwhile, basic identity information and true identity information transmission to the notarization of user are deposited card platform and are achieved by signing platform, and user deposits card platform in notarization and arranges signing password, user completes registration after setting signing password;
The step that contract is initiated:
S1, contract initiator user log in signing platform, contract recipient that input is specified and the information of contract recipient, initiate subscription request;
S2, contract initiator are jumped to notarization deposited card platform by platforms of contracting, and are directly that notarization is deposited the server of card platform and uploaded contract text A0 to target directing, and notarization is deposited card platform and received contract text A0 and carry out text and deposit card;
S3, notarization are deposited card platform and are sent depositing the contract text A0 after card to platform of contracting;
The aforementioned contract text A0 received is carried out backstage technical finesse by S4, signing platform, carries out treaty content displaying afterwards;
S5, contract initiator user's preview contract text after, be confirmed whether to sign this contract;
S6, contract initiator user confirm signature, jump to notarization by platform of contracting and deposit card platform, input signing password carries out signing password authentification, and card platform storage password verification process and the result are deposited in notarization;
S7, notarization are deposited card platform and are notified signing password authentification result to platform of contracting, signing platform generate contract initiator and sign text A1, and the signature behavior of initiator terminates;
The step that contract accepts:
S8, signing platform send signing and notify to contract recipient;
After S9, contract recipient receive signing notice, log in signing platform, check that contract initiator signs text A1 at signing platform, now, the contract initiator shown in abovementioned steps S9 is signed the contract initiator generated in text A1 and step S7 and signs the concordance of text A1 and be verified by signing platform, if text is consistent, then continue S10, if text change, then send false alarm, terminate signing;
S10, contract recipient confirm signature, jump to notarization by platform of contracting and deposit card platform;
If contract recipient is the user having registered signing platform, then checking signing password, card platform storage password verification process and the result are deposited in notarization;
If contract recipient is not the user having registered signing platform, then the contract recipient that being deposited by notarizing provides when card platform initiates task to initiator sends random verification code and is verified, and notarization is deposited card platform and stored password verification process and the result:
S11, notarization deposit card platform by signing password authentification result notice to platform of contracting, and contract recipient completes contract signature at signing platform, signing platform generate final contract text A2, and recipient has signed;
S12, signing platform store final contract text, and transmission to notarization is deposited card platform and achieved, and signing platform signs and issues contract voucher to contract initiator and contract recipient, and whole signing flow process terminates.
2. the electronic contract based on the Internet according to claim 1 signs method, it is characterized in that in the step that user registers, signing platform adopts one or more modes examined under identity card, business license and line that the true identity of user is carried out identity examination & verification.
3. the electronic contract based on the Internet according to claim 1 signs method, it is characterized in that in described step S2, notarization is deposited to demonstrate,prove platform reception file and carry out text and is deposited card, carrying out text when depositing card, real time record also stores contract text, uploads people's identity information and contract uplink time.
4. the electronic contract based on the Internet according to claim 1 signs method, it is characterized in that in step S4, backstage technical finesse is specifically, the contract text A0 of reception is converted to the text exhibition of contract text A0 by signing platform, and described text exhibition includes PDF, jpg form.
5. the electronic contract based on the Internet according to claim 1 signs method, it is characterised in that signing password authentification adopts MD5 data encryption technology.
6. the electronic contract based on the Internet according to claim 1 signs method, it is characterized in that notarizes deposits the card platform every text document to receiving and subsidiary data all adopt RSA digital signature technology to sign, signing platform is to reception and the every a text generated and subsidiary data all adopt RSA digital signature technology to sign or adopt AES data encryption technology to carry out encryption and decryption, to ensure to distort.
7. the electronic contract based on the Internet according to claim 1 signs method, it is characterised in that in step S12, and signing platform is also by the process data relevant with signing process, and transmission to notarization is deposited card platform and achieved.
8. the electronic contract based on the Internet according to claim 1 signs method, it is characterised in that in step S8, and signing platform sends signing by one or more modes in mail, note, wechat and/or client message and notifies to contract recipient.
9. the electronic contract based on the Internet according to claim 1 signs method, it is characterised in that in step S12, and signing platform adopts distributed storage technology that final contract text is stored.
10. the electronic contract based on the Internet according to claim 1 signs method, it is characterised in that in step S1, the information of contract recipient includes phone number and E-mail address.
CN201610050416.3A 2016-01-26 2016-01-26 A kind of electronic contract signature method Internet-based Active CN105635169B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610050416.3A CN105635169B (en) 2016-01-26 2016-01-26 A kind of electronic contract signature method Internet-based

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610050416.3A CN105635169B (en) 2016-01-26 2016-01-26 A kind of electronic contract signature method Internet-based

Publications (2)

Publication Number Publication Date
CN105635169A true CN105635169A (en) 2016-06-01
CN105635169B CN105635169B (en) 2019-04-19

Family

ID=56049658

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610050416.3A Active CN105635169B (en) 2016-01-26 2016-01-26 A kind of electronic contract signature method Internet-based

Country Status (1)

Country Link
CN (1) CN105635169B (en)

Cited By (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106301782A (en) * 2016-07-26 2017-01-04 杭州文签网络技术有限公司 A kind of signature method and system of electronic contract
CN106295405A (en) * 2016-07-25 2017-01-04 飞天诚信科技股份有限公司 A kind of method concluding electronic contract and server
CN106341493A (en) * 2016-11-01 2017-01-18 北京金股链科技有限公司 Entity rights oriented digitalized electronic contract signing method
CN106408273A (en) * 2016-11-30 2017-02-15 江苏慧世联网络科技有限公司 Contract signing method and system applied to paperless counter
CN106850233A (en) * 2017-03-09 2017-06-13 江苏慧世联网络科技有限公司 A kind of many mechanisms can outsourcing electronic contract signature and management method
CN106936566A (en) * 2017-03-09 2017-07-07 江苏省南京市南京公证处 It is a kind of based on block chain technology can outsourcing document signature method
CN107171794A (en) * 2017-06-27 2017-09-15 葛峰 A kind of electronic document based on block chain and intelligent contract signs method
CN107844949A (en) * 2017-08-10 2018-03-27 深圳风豹互联网科技有限公司 Generation method, device, portable terminal device and the server of consumptive loan electronic contract
CN108763965A (en) * 2018-05-23 2018-11-06 国信嘉宁数据技术有限公司 Method, apparatus, equipment and the medium that electronic contract data are saved from damage
CN108764834A (en) * 2018-05-23 2018-11-06 国信嘉宁数据技术有限公司 Signature method, system, equipment and the medium of electronic contract
CN109493038A (en) * 2018-09-25 2019-03-19 法信公证云(厦门)科技有限公司 A kind of front-end system and method for applying to financial industry and having pressure notarization function
CN109586919A (en) * 2018-12-03 2019-04-05 杭州仟金顶信息科技有限公司 A kind of online contract signs method automatically
CN109636562A (en) * 2018-12-14 2019-04-16 浙江诺诺网络科技有限公司 A kind of additional method for deducting electronics contract of signature Individual Income Tax special project on line
CN109784946A (en) * 2018-12-28 2019-05-21 易票联支付有限公司 A kind of electron contract system and electron contract method
CN109816329A (en) * 2018-12-14 2019-05-28 深圳壹账通智能科技有限公司 Intelligent contract signature method, system, computer equipment and storage medium
CN109919579A (en) * 2019-02-27 2019-06-21 上海棕榈电脑系统有限公司 Electronic document contracting method, device, storage medium and equipment
US20200082363A1 (en) * 2016-04-18 2020-03-12 R3 Ltd. Protocol framework for supporting protocol flows
CN110991978A (en) * 2019-10-14 2020-04-10 安徽继远软件有限公司 Electronic contract signing method and system based on third party notarization
CN111666540A (en) * 2020-06-05 2020-09-15 上海冠勇信息科技有限公司 Copyright storage and verification method based on block chain and digital signature
CN111898968A (en) * 2020-06-22 2020-11-06 国家电网有限公司 Intranet electronic document signing method and system based on electronic notarization system
CN111985992A (en) * 2019-07-31 2020-11-24 创新先进技术有限公司 Credit contract processing method and device
CN112001818A (en) * 2020-08-19 2020-11-27 凯美瑞德(苏州)信息科技股份有限公司 Contract verification method and device, computer equipment and storage medium
CN112766896A (en) * 2021-01-13 2021-05-07 浙江米仓信息技术有限公司 Electronic contract signing system based on Internet
TWI738724B (en) * 2017-02-21 2021-09-11 亞洲住網資訊股份有限公司 Dynamic enterprise resource planning method and dynamic enterprise resource planning system
CN114553441A (en) * 2022-04-22 2022-05-27 杭州天谷信息科技有限公司 Electronic contract signing method and system
CN115664867A (en) * 2022-12-27 2023-01-31 成都天府通数字科技有限公司 Electronic contract signing device and method based on third party authentication
CN117574414A (en) * 2024-01-16 2024-02-20 支付宝(杭州)信息技术有限公司 Electronic contract signing processing method and device

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1858793A (en) * 2006-05-24 2006-11-08 孟繁波 Electronic contract managing system operation platform
CN101123505A (en) * 2007-08-06 2008-02-13 张伟民 Network contraction secure service system
CN101419686A (en) * 2008-10-28 2009-04-29 吕金洪 A kind of on-line contract signing system based on the internet
WO2015079004A1 (en) * 2013-11-29 2015-06-04 Koninklijke Philips N.V. Method and apparatus for supporting verification of a contract

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1858793A (en) * 2006-05-24 2006-11-08 孟繁波 Electronic contract managing system operation platform
CN101123505A (en) * 2007-08-06 2008-02-13 张伟民 Network contraction secure service system
CN101419686A (en) * 2008-10-28 2009-04-29 吕金洪 A kind of on-line contract signing system based on the internet
WO2015079004A1 (en) * 2013-11-29 2015-06-04 Koninklijke Philips N.V. Method and apparatus for supporting verification of a contract

Cited By (40)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11544679B2 (en) 2016-04-18 2023-01-03 R3 Ltd. Protocol flow for proposing a transaction
US11978024B2 (en) 2016-04-18 2024-05-07 R3 Ltd. Protocol flow for notarizing a transaction
US11625695B2 (en) * 2016-04-18 2023-04-11 R3 Ltd. Protocol framework for supporting protocol flows
US11568372B2 (en) 2016-04-18 2023-01-31 R3 Ltd. Deterministic java virtual machine
US11544678B2 (en) 2016-04-18 2023-01-03 R3 Ltd. Protocol flow for notarizing a transaction
US20200082363A1 (en) * 2016-04-18 2020-03-12 R3 Ltd. Protocol framework for supporting protocol flows
CN106295405A (en) * 2016-07-25 2017-01-04 飞天诚信科技股份有限公司 A kind of method concluding electronic contract and server
CN106295405B (en) * 2016-07-25 2019-02-12 飞天诚信科技股份有限公司 A kind of method and server for concluding electronic contract
CN106301782A (en) * 2016-07-26 2017-01-04 杭州文签网络技术有限公司 A kind of signature method and system of electronic contract
CN106341493A (en) * 2016-11-01 2017-01-18 北京金股链科技有限公司 Entity rights oriented digitalized electronic contract signing method
CN106408273A (en) * 2016-11-30 2017-02-15 江苏慧世联网络科技有限公司 Contract signing method and system applied to paperless counter
CN106408273B (en) * 2016-11-30 2024-03-26 江苏慧世联网络科技有限公司 Contract signing method and system applied to paperless counter
TWI738724B (en) * 2017-02-21 2021-09-11 亞洲住網資訊股份有限公司 Dynamic enterprise resource planning method and dynamic enterprise resource planning system
CN106936566B (en) * 2017-03-09 2020-03-31 江苏省南京市南京公证处 Outsourcing document signing method based on block chain technology
CN106850233A (en) * 2017-03-09 2017-06-13 江苏慧世联网络科技有限公司 A kind of many mechanisms can outsourcing electronic contract signature and management method
CN106936566A (en) * 2017-03-09 2017-07-07 江苏省南京市南京公证处 It is a kind of based on block chain technology can outsourcing document signature method
CN106850233B (en) * 2017-03-09 2020-02-14 江苏慧世联网络科技有限公司 Electronic contract signing and management method capable of being outsourced by multiple mechanisms
CN107171794B (en) * 2017-06-27 2019-10-22 葛峰 A kind of electronic document signature method based on block chain and intelligent contract
CN107171794A (en) * 2017-06-27 2017-09-15 葛峰 A kind of electronic document based on block chain and intelligent contract signs method
CN107844949A (en) * 2017-08-10 2018-03-27 深圳风豹互联网科技有限公司 Generation method, device, portable terminal device and the server of consumptive loan electronic contract
CN108763965A (en) * 2018-05-23 2018-11-06 国信嘉宁数据技术有限公司 Method, apparatus, equipment and the medium that electronic contract data are saved from damage
CN108764834A (en) * 2018-05-23 2018-11-06 国信嘉宁数据技术有限公司 Signature method, system, equipment and the medium of electronic contract
CN109493038A (en) * 2018-09-25 2019-03-19 法信公证云(厦门)科技有限公司 A kind of front-end system and method for applying to financial industry and having pressure notarization function
CN109493038B (en) * 2018-09-25 2022-06-14 法信公证云(厦门)科技有限公司 Preposition system and method with compulsory notarization function applied to financial industry
CN109586919A (en) * 2018-12-03 2019-04-05 杭州仟金顶信息科技有限公司 A kind of online contract signs method automatically
CN109816329A (en) * 2018-12-14 2019-05-28 深圳壹账通智能科技有限公司 Intelligent contract signature method, system, computer equipment and storage medium
CN109636562A (en) * 2018-12-14 2019-04-16 浙江诺诺网络科技有限公司 A kind of additional method for deducting electronics contract of signature Individual Income Tax special project on line
CN109784946A (en) * 2018-12-28 2019-05-21 易票联支付有限公司 A kind of electron contract system and electron contract method
CN109919579A (en) * 2019-02-27 2019-06-21 上海棕榈电脑系统有限公司 Electronic document contracting method, device, storage medium and equipment
CN111985992A (en) * 2019-07-31 2020-11-24 创新先进技术有限公司 Credit contract processing method and device
CN110991978A (en) * 2019-10-14 2020-04-10 安徽继远软件有限公司 Electronic contract signing method and system based on third party notarization
CN111666540A (en) * 2020-06-05 2020-09-15 上海冠勇信息科技有限公司 Copyright storage and verification method based on block chain and digital signature
CN111666540B (en) * 2020-06-05 2022-05-13 上海冠勇信息科技有限公司 Copyright storage and authentication method based on block chain and digital signature
CN111898968A (en) * 2020-06-22 2020-11-06 国家电网有限公司 Intranet electronic document signing method and system based on electronic notarization system
CN112001818A (en) * 2020-08-19 2020-11-27 凯美瑞德(苏州)信息科技股份有限公司 Contract verification method and device, computer equipment and storage medium
CN112766896A (en) * 2021-01-13 2021-05-07 浙江米仓信息技术有限公司 Electronic contract signing system based on Internet
CN114553441A (en) * 2022-04-22 2022-05-27 杭州天谷信息科技有限公司 Electronic contract signing method and system
CN115664867A (en) * 2022-12-27 2023-01-31 成都天府通数字科技有限公司 Electronic contract signing device and method based on third party authentication
CN115664867B (en) * 2022-12-27 2023-04-07 成都天府通数字科技有限公司 Electronic contract signing device and method based on third party authentication
CN117574414A (en) * 2024-01-16 2024-02-20 支付宝(杭州)信息技术有限公司 Electronic contract signing processing method and device

Also Published As

Publication number Publication date
CN105635169B (en) 2019-04-19

Similar Documents

Publication Publication Date Title
CN105635169A (en) Electronic contract signing method based on the internet
US11050690B2 (en) Method for providing recording and verification service for data received and transmitted by messenger service, and server using method
US11271740B2 (en) Blockchain-based paperless documentation
US11250528B2 (en) Blockchain-based trusted platform
CN110233739B (en) Identity management method, identity management device and storage medium
US11256820B2 (en) Blockchain-based service of process
CN111133734B (en) Block chain based decision execution
KR101676215B1 (en) Method for signing electronic documents with an analog-digital signature with additional verification
US11900493B2 (en) Blockchain-based dispute resolution
CN108197479B (en) Method and system for judging electronic contract signing time accuracy
CN110969531A (en) Borrowing deposit verification and online checking method and system
US20200396087A1 (en) Systems and methods to timestamp and authenticate digital documents using a secure ledger

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C41 Transfer of patent application or patent right or utility model
TA01 Transfer of patent application right

Effective date of registration: 20170126

Address after: B District No. 15 Fengji road in Yuhuatai District of Nanjing City, Jiangsu province 210000 76 building 3 Room 308

Applicant after: Jiangsu Hui LaSalle Network Technology Co. Ltd.

Address before: Mount Lu road 210019 Jiangsu city of Nanjing province No. 158 2 Ka Yip International City 2 room 1610

Applicant before: Ge Feng

CB02 Change of applicant information
CB02 Change of applicant information

Address after: 210000 No. 4-307, 180 Software Avenue, Yuhuatai District, Nanjing City, Jiangsu Province

Applicant after: Jiangsu Hui LaSalle Network Technology Co. Ltd.

Address before: 210 000 Room 308, Room 3, 76 Block B, 15 Fengji Avenue, Yuhuatai District, Nanjing City, Jiangsu Province

Applicant before: Jiangsu Hui LaSalle Network Technology Co. Ltd.

GR01 Patent grant
GR01 Patent grant