CN105635169B - A kind of electronic contract signature method Internet-based - Google Patents

A kind of electronic contract signature method Internet-based Download PDF

Info

Publication number
CN105635169B
CN105635169B CN201610050416.3A CN201610050416A CN105635169B CN 105635169 B CN105635169 B CN 105635169B CN 201610050416 A CN201610050416 A CN 201610050416A CN 105635169 B CN105635169 B CN 105635169B
Authority
CN
China
Prior art keywords
platform
contract
signing
notarization
text
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610050416.3A
Other languages
Chinese (zh)
Other versions
CN105635169A (en
Inventor
葛峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangsu Hui LaSalle Network Technology Co. Ltd.
Original Assignee
Jiangsu Hui Lasalle Network Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiangsu Hui Lasalle Network Technology Co Ltd filed Critical Jiangsu Hui Lasalle Network Technology Co Ltd
Priority to CN201610050416.3A priority Critical patent/CN105635169B/en
Publication of CN105635169A publication Critical patent/CN105635169A/en
Application granted granted Critical
Publication of CN105635169B publication Critical patent/CN105635169B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Economics (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • Marketing (AREA)
  • Tourism & Hospitality (AREA)
  • Human Resources & Organizations (AREA)
  • Accounting & Taxation (AREA)
  • Signal Processing (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Finance (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Primary Health Care (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Technology Law (AREA)
  • Development Economics (AREA)
  • Data Mining & Analysis (AREA)
  • Health & Medical Sciences (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

A kind of electronic contract Internet-based signs method, after user's registration information, initiates subscription request, is directly oriented to notarization to target and deposits the server of card platform and uploads contract text and carry out text and deposit card;Notarization, which deposits card platform and will deposit the contract text after card and be sent to signing platform, signs, and by contracting, platform is notified to contract recipient, and recipient confirms that signature jumps to notarization and deposits card platform and verifies;It is signed, and is achieved by rear return signing platform.Card platform separation is deposited in will contract platform and notarization of this method, due to the intervention of notary organization, two original side's relationships, become tripartite relationship, data exchange caused by user's signing behavior no longer only occurs in user and signing platform both sides, and card platform is deposited by third party's notarization and has carried out depositing card in real time, tripartite cooperates, and has mutual restriction, it is ensured that user's right.

Description

A kind of electronic contract signature method Internet-based
Technical field
The present invention relates to carry out identity validation and confirmation declaration of will when computer field, especially remote service or transaction The record system of authenticity, specifically a kind of electronic contract signature system Internet-based and its verification method.
Background technique
Currently, with the rapid development of computer information system, more and more service sides and service acceptor need into Row signing, identity validation, declaration of will confirmation etc..Due to concluding parties' time, geographically the problem of, be often difficult to accomplish in time Sign contract, especially the time it is short need quickly contract in the case where, thing often will affect by letter mail papery contract Part progress causes unnecessary loss.
For electronic contract, the authenticity questions of declaration of will are undoubtedly the largest difficult point, ask to solve this Topic, this method have done many technical arrangements, it is ensured that the independence and objectivity of signing, it is ensured that only user oneself can Oneself is represented to contract.
Summary of the invention
The purpose of the present invention is being directed to the authenticity questions of electronic contract declaration of will, a kind of electricity Internet-based is proposed Sub- contract signs method.
The technical scheme is that
A kind of electronic contract Internet-based signs method, which comprises the step of user's registration, contract initiates The step of and contract the step of receiving;
The step of user's registration: user with signing platform be attached, register basic identity information and be arranged log in it is close Code, user jump to notarization by platform of contracting and deposit card platform, meanwhile, the basic identity information of user is synchronized to by signing platform Card platform is deposited in notarization, and user deposits card platform setting signing password in notarization, and after user sets signing password, platform of contracting is to user True identity carry out identity audit, audit passes through, and aforementioned true identity is carried out identity audit is sent to notarization to deposit card platform It is achieved, completes registration;
Alternatively, user is attached with signing platform, registers basic identity information and login password is set, platform of contracting Identity audit is carried out to the true identity of user, audit passes through, and user jumps to notarization by platform of contracting and deposits card platform, together When, signing platform by the basic identity information of user and true identity information be sent to notarization deposit card platform achieve, use Card platform setting signing password is deposited in notarization and completes registration after user sets signing password in family;
The step of contract is initiated:
S1, contract initiator user log in signing platform, input specified contract recipient and contract recipient Information initiates subscription request;
S2, contract initiator jump to notarization by platform of contracting and deposit card platform, are directly oriented to notarization to target and deposit card The server of platform uploads contract text A0, and notarization, which deposits card platform reception contract text A0 and carries out text, deposits card;
S3, notarization deposit card platform and the contract text A0 after depositing card are sent to signing platform;
S4, signing platform carry out backstage technical treatment to received aforementioned contract text A0, carry out treaty content exhibition later Show;
S5, contract initiator user's preview contract text after, be confirmed whether to sign this contract;
User's confirmation signature of S6, contract initiator, jump to notarization by platform of contracting and deposit card platform, input signing is close Code carries out signing password authentification, and card platform storage password verification process and verification result are deposited in notarization;
S7, notarization, which deposit card platform, will contract password authentification result notice to platform of contracting, and generate contract hair by signing platform Side's signature text A1 is played, the signature behavior of initiator terminates;
The step of contract receives:
S8, signing platform send signing notice to contract recipient;
After S9, contract recipient receive signing notice, signing platform is logged in, checks that contract initiator signs in signing platform Text A1, at this point, signing platform is signed contract initiator shown in abovementioned steps S9 and generated in text A1 and step S7 The consistency that contract initiator signs text A1 is verified, if text is consistent, continues S10, if text changes, False alarm is then issued, signing is terminated;
S10, contract recipient confirm signature, jump to notarization by platform of contracting and deposit card platform;
If contract recipient is the user for having registered signing platform, signing password is verified, notarization is deposited card platform and deposited Store up password verification process and verification result;
If contract recipient is not the user for having registered signing platform, card platform is deposited from notarization and is initiated to initiator The contract recipient that there is provided when task sends random verification code and verifies, notarization deposit card platform storage password verification process and Verification result:
S11, notarization, which deposit card platform, will contract password authentification result notice to platform of contracting, and contract recipient is in signing platform Contract signature is completed, final contract text A2 is generated by signing platform, recipient, which signs, to complete;
S12, signing platform store final contract text, and are sent to notarization and deposit card platform and achieved, platform of contracting Contract voucher is signed and issued to contract initiator and contract recipient, entire process of contracting terminates.
In the step of user's registration of the invention, signing platform is using the side examined under identity card, business license and line Formula carries out identity audit to the true identity of user.
In step S2 of the invention, notarization, which deposits card platform reception file and carries out text, deposits card, when progress text deposits card, Contract text is recorded and stored in real time, uploads people's identity information and contract uplink time.
In step S4 of the invention, backstage technical treatment is specifically, signing platform is converted to received contract text A0 The text exhibition of contract text A0, the text exhibition include PDF format, jpg format.
Signing password authentification of the invention uses MD5 data encryption technology.
Notarization of the invention deposits card platform and all uses RSA digital signature skill to the every text document and subsidiary data that receive Art is signed, signing platform to receive and the every a text generated and subsidiary data all use RSA digital signature technology into Row signature carries out encryption and decryption using AES data encryption technology, to guarantee to distort.
In step S12 of the invention, signing platform will also be sent to notarization and deposit card with the related process data of signing process Platform is achieved.
In step S8 of the invention, signing platform by one of mail, short message, wechat and/or client message or Person's various ways send signing notice to contract recipient.
In step S12 of the invention, signing platform stores final contract text using distributed storage technology.
In step S1 of the invention, the information of contract recipient includes phone number and E-mail address.
Beneficial effects of the present invention:
Card platform separation, due to the intervention of notary organization, original users and signing are deposited in will contract platform and notarization of this method Two side's relationships of platform, become tripartite relationship, data exchange caused by user's signing behavior, no longer only occur in user with Contract platform both sides, and deposits card platform by third party's notarization and carried out depositing card in real time, and tripartite cooperates, and has mutual restriction, nothing By when signing platform either notarize deposit card platform, all can not replace user's forged contract data, so that it is guaranteed that only user from Oneself, which can represent, oneself signs a contract, and smoothly solves the problems, such as user the intention expressed is genuine the confirmation of property.
In this method, user jumps directly to notarization and deposits card platform to carry out contract text upload, effective guarantee contract text This authenticity, signing platform can not distort contract.
In this method, signing platform stores final contract text using distributed storage technology, can effectively prevent The contract that only memory miss may cause reveals hidden danger.
Detailed description of the invention
Fig. 1 is the step flow chart of user's registration.
Fig. 2 is the step flow chart that contract is initiated.
Fig. 3 is the step flow chart that contract receives.
Fig. 4 is the anti-tamper data flowchart of encryption of the invention.
Specific embodiment
The present invention is further illustrated with reference to the accompanying drawings and examples.
As shown in Figs 1-4, a kind of electronic contract Internet-based signs method, which comprises user's registration The step of the step of step, contract are initiated and contract receive;
The step of user's registration: user with signing platform be attached, register basic identity information and be arranged log in it is close Code, user jump to notarization by platform of contracting and deposit card platform, meanwhile, the basic identity information of user is synchronized to by signing platform Card platform is deposited in notarization, and user deposits card platform setting signing password in notarization, and after user sets signing password, platform of contracting is to user True identity carry out identity audit, audit passes through, and aforementioned true identity is carried out identity audit is sent to notarization to deposit card platform It is achieved, completes registration;
Alternatively, user is attached with signing platform, registers basic identity information and login password is set, platform of contracting Identity audit is carried out to the true identity of user, audit passes through, and user jumps to notarization by platform of contracting and deposits card platform, together When, signing platform by the basic identity information of user and true identity information be sent to notarization deposit card platform achieve, use Card platform setting signing password is deposited in notarization and completes registration after user sets signing password in family;
It includes taking pictures to be compared with real-time photography head using identity card that aforementioned true identity, which carries out identity audit, and business is held According to the modes such as identity examination under verifying and line;
The step of contract is initiated:
S1, contract initiator user log in signing platform, input specified contract recipient and contract recipient Information initiates subscription request;The information of the contract recipient includes phone number and E-mail address etc.;
S2, contract initiator user jump to notarization by platform of contracting and deposit card platform, be directly oriented to public affairs to target The server upload contract text A0 for depositing card platform is demonstrate,proved, notarization, which deposits card platform reception contract text A0 and carries out text, deposits card, When progress text deposits card, contract text is recorded and stored in real time, uploads people's identity information and contract uplink time;
S3, notarization deposit card platform and the contract text A0 after depositing card are sent to signing platform;
S4, signing platform carry out backstage technical treatment to received aforementioned contract text A0, carry out treaty content exhibition later Show;
Backstage technical treatment is specifically, received contract text A0 is converted to the displaying text of contract text A0 by signing platform This, the text exhibition includes PDF format, jpg format;
S5, contract initiator user's preview contract text after, be confirmed whether to sign this contract;
User's confirmation signature of S6, contract initiator, jump to notarization by platform of contracting and deposit card platform, input signing is close Code carries out signing password authentification, and card platform storage password verification process and verification result are deposited in notarization;
S7, notarization, which deposit card platform, will contract password authentification result notice to platform of contracting, and generate contract hair by signing platform Side's signature text A1 is played, contract initiator signs text A1 and is made of contract text A0 and contract initiator signature text, contracts Platform samples aforementioned contract initiator signature text A1, stores text information, and the signature behavior of initiator terminates;
The step of contract receives:
S8, signing platform send signing notice to contract recipient;Advice method includes mail, short message, wechat and/or visitor One or more of family end message;
After S9, contract recipient receive signing notice, signing platform is logged in, checks that contract initiator signs in signing platform Text A1, at this point, signing platform is signed contract initiator shown in abovementioned steps S9 and generated in text A1 and step S7 The consistency that contract initiator signs text A1 is verified, if text is consistent, continues S10, if text changes, False alarm is then issued, signing is terminated;
Specific verification mode are as follows: text A1 is signed to the contract initiator of displaying and uses sample mode identical with step S7 It is sampled, compares sampled result, if inconsistent with the sampling text information that stores in step S7, text changes, It terminates process of this time contracting and is transferred to next step if text information is consistent, this step is single thread mechanism, is effectively solved Problem is artificially distorted in hacker attack etc.;
S10, contract recipient confirm signature, jump to notarization by platform of contracting and deposit card platform;
If contract recipient is the user for having registered signing platform, signing password is verified, notarization is deposited card platform and deposited Store up password verification process and verification result;
If contract recipient is not the user for having registered signing platform, card platform is deposited from notarization and is initiated to initiator The contract recipient that there is provided when task sends random verification code and verifies, notarization deposit card platform storage password verification process and Verification result:
S11, notarization, which deposit card platform, will contract password authentification result notice to platform of contracting, and contract recipient is in signing platform Contract signature is completed, final contract text A2 is generated by signing platform, recipient, which signs, to complete;
S12, signing platform store final contract text, and are sent to notarization and deposit card platform and achieved, platform of contracting Contract voucher is signed and issued to contract initiator and contract recipient, entire process of contracting terminates;Contracting platform will also be with signing process Related process data, be sent to notarization deposit card platform achieved;
Signing password authentification of the invention uses MD5 data encryption technology;Notarization deposits card platform to the every portion received File and subsidiary data all use RSA digital signature technology to sign, and signing platform is to the every a text for receiving and generating It all uses RSA digital signature technology sign with subsidiary data or encryption and decryption is carried out using AES data encryption technology, to protect Card can not be distorted.
In step S12 of the invention, signing platform stores final contract text using distributed storage technology.When When signing platform is attacked or surprisingly loses server, contract information will not be completely revealed, contract text has been effectively ensured The safety and reliability of storage.
Part that the present invention does not relate to is the same as those in the prior art or can be realized by using the prior art.

Claims (10)

1. a kind of electronic contract Internet-based signs method, it is characterised in that the described method includes: the step of user's registration, The step of the step of contract is initiated and contract receive;
The step of user's registration: user is attached with signing platform, registers basic identity information and login password is arranged, use Family jumps to notarization by platform of contracting and deposits card platform, meanwhile, the basic identity information of user is synchronized to notarization by platform of contracting Card platform is deposited, user deposits card platform setting signing password in notarization, and after user sets signing password, platform of contracting is to the true of user Real identity information carries out identity audit, and audit passes through, and aforementioned true identity information is sent to notarization deposits card platform and achieve, Complete registration;
Alternatively, user is attached with signing platform, registers basic identity information and login password be set, signing platform to The true identity information at family carries out identity audit, and audit passes through, and user jumps to notarization by platform of contracting and deposits card platform, together When, signing platform by the basic identity information of user and true identity information be sent to notarization deposit card platform achieve, use Card platform setting signing password is deposited in notarization and completes registration after user sets signing password in family;
The step of contract is initiated:
S1, contract initiator user log in signing platform, input the information of specified contract recipient and contract recipient, Initiate subscription request;
S2, contract initiator jump to notarization by platform of contracting and deposit card platform, are directly oriented to notarization to target and deposit card platform Server upload contract text A0, notarization deposits card platform and receives contract text A0 and carry out text and deposits card;
S3, notarization deposit card platform and the contract text A0 after depositing card are sent to signing platform;
S4, signing platform carry out backstage technical treatment to received aforementioned contract text A0, carry out treaty content displaying later;
S5, contract initiator user's preview contract text after, be confirmed whether to sign this contract;
S6, contract initiator user confirm signature, notarization is jumped to by platform of contracting and deposits card platform, input signing password into Card platform storage password verification process and verification result are deposited in row signing password authentification, notarization;
S7, notarization, which deposit card platform, will contract password authentification result notice to platform of contracting, and generate contract initiator by signing platform Text A1 is signed, the signature behavior of initiator terminates;
The step of contract receives:
S8, signing platform send signing notice to contract recipient;
After S9, contract recipient receive signing notice, signing platform is logged in, checks that contract initiator signs text in signing platform A1, at this point, signing platform signs the contract generated in text A1 and step S7 to contract initiator shown in abovementioned steps S9 The consistency that initiator signs text A1 is verified, if text is consistent, is continued S10, if text changes, is sent out Malfunction false alarm, terminates signing;
S10, contract recipient confirm signature, jump to notarization by platform of contracting and deposit card platform;
If contract recipient is the user for having registered signing platform, signing password is verified, it is close that card platform storage is deposited in notarization Code verification process and verification result;
If contract recipient is not the user for having registered signing platform, card platform is deposited from notarization and initiates task to initiator When the contract recipient that provides send random verification code and verify, card platform storage password verification process and verifying are deposited in notarization As a result:
S11, notarization, which deposit card platform, will contract password authentification result notice to platform of contracting, and contract recipient completes in signing platform Contract signature generates final contract text A2 by signing platform, and recipient, which signs, to complete;
S12, signing platform store final contract text, and are sent to notarization and deposit card platform and achieved, and signing platform is to conjunction About initiator and contract recipient signs and issues contract voucher, and entire process of contracting terminates.
2. electronic contract Internet-based according to claim 1 signs method, it is characterised in that the step of user's registration In rapid, signing platform is using the one or more modes examined under identity card, business license and line to the true identity of user Information carries out identity audit.
3. electronic contract Internet-based according to claim 1 signs method, it is characterised in that the step S2 In, notarization, which deposits card platform reception text and carries out text, deposits card, when progress text deposits card, records and stores contract text in real time Originally, people's identity information and contract uplink time are uploaded.
4. electronic contract Internet-based according to claim 1 signs method, it is characterised in that in step S4, backstage Technical treatment is specifically, received contract text A0 is converted to the text exhibition of contract text A0, the exhibition by signing platform Show that text includes PDF format, jpg format.
5. electronic contract Internet-based according to claim 1 signs method, it is characterised in that signing password authentification Using MD5 data encryption technology.
6. electronic contract Internet-based according to claim 1 signs method, it is characterised in that card platform is deposited in notarization All use RSA digital signature technology to sign in the every a text received and subsidiary data, signing platform to receiving and The every a text generated and subsidiary data all use RSA digital signature technology to carry out AES data encryption skill of signing or use Art carries out encryption and decryption, to guarantee to distort.
7. electronic contract Internet-based according to claim 1 signs method, it is characterised in that in step S12, label About platform will also be sent to notarization and deposit card platform and be achieved with the related process data of signing process.
8. electronic contract Internet-based according to claim 1 signs method, it is characterised in that in step S8, signing Platform sends signing notice to contract by one or more of mail, short message, wechat and/or client message mode and connects Debit.
9. electronic contract Internet-based according to claim 1 signs method, it is characterised in that in step S12, label About platform stores final contract text using distributed storage technology.
10. electronic contract Internet-based according to claim 1 signs method, it is characterised in that in step S1, close The information of about recipient includes phone number and E-mail address.
CN201610050416.3A 2016-01-26 2016-01-26 A kind of electronic contract signature method Internet-based Active CN105635169B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610050416.3A CN105635169B (en) 2016-01-26 2016-01-26 A kind of electronic contract signature method Internet-based

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610050416.3A CN105635169B (en) 2016-01-26 2016-01-26 A kind of electronic contract signature method Internet-based

Publications (2)

Publication Number Publication Date
CN105635169A CN105635169A (en) 2016-06-01
CN105635169B true CN105635169B (en) 2019-04-19

Family

ID=56049658

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610050416.3A Active CN105635169B (en) 2016-01-26 2016-01-26 A kind of electronic contract signature method Internet-based

Country Status (1)

Country Link
CN (1) CN105635169B (en)

Families Citing this family (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10521775B2 (en) * 2016-04-18 2019-12-31 R3 Ltd. Secure processing of electronic transactions by a decentralized, distributed ledger system
CN106295405B (en) * 2016-07-25 2019-02-12 飞天诚信科技股份有限公司 A kind of method and server for concluding electronic contract
CN106301782B (en) * 2016-07-26 2020-02-11 杭州文签网络技术有限公司 Electronic contract signing method and system
CN106341493A (en) * 2016-11-01 2017-01-18 北京金股链科技有限公司 Entity rights oriented digitalized electronic contract signing method
CN106408273B (en) * 2016-11-30 2024-03-26 江苏慧世联网络科技有限公司 Contract signing method and system applied to paperless counter
TWI738724B (en) * 2017-02-21 2021-09-11 亞洲住網資訊股份有限公司 Dynamic enterprise resource planning method and dynamic enterprise resource planning system
CN106936566B (en) * 2017-03-09 2020-03-31 江苏省南京市南京公证处 Outsourcing document signing method based on block chain technology
CN106850233B (en) * 2017-03-09 2020-02-14 江苏慧世联网络科技有限公司 Electronic contract signing and management method capable of being outsourced by multiple mechanisms
CN107171794B (en) * 2017-06-27 2019-10-22 葛峰 A kind of electronic document signature method based on block chain and intelligent contract
CN107844949A (en) * 2017-08-10 2018-03-27 深圳风豹互联网科技有限公司 Generation method, device, portable terminal device and the server of consumptive loan electronic contract
CN108764834A (en) * 2018-05-23 2018-11-06 国信嘉宁数据技术有限公司 Signature method, system, equipment and the medium of electronic contract
CN108763965A (en) * 2018-05-23 2018-11-06 国信嘉宁数据技术有限公司 Method, apparatus, equipment and the medium that electronic contract data are saved from damage
CN109493038B (en) * 2018-09-25 2022-06-14 法信公证云(厦门)科技有限公司 Preposition system and method with compulsory notarization function applied to financial industry
CN109586919A (en) * 2018-12-03 2019-04-05 杭州仟金顶信息科技有限公司 A kind of online contract signs method automatically
CN109636562A (en) * 2018-12-14 2019-04-16 浙江诺诺网络科技有限公司 A kind of additional method for deducting electronics contract of signature Individual Income Tax special project on line
CN109816329A (en) * 2018-12-14 2019-05-28 深圳壹账通智能科技有限公司 Intelligent contract signature method, system, computer equipment and storage medium
CN109784946A (en) * 2018-12-28 2019-05-21 易票联支付有限公司 A kind of electron contract system and electron contract method
CN109919579B (en) * 2019-02-27 2022-02-25 上海棕榈电脑系统有限公司 Electronic document signing method, device, storage medium and equipment
CN110570270B (en) * 2019-07-31 2020-08-14 阿里巴巴集团控股有限公司 Credit contract processing method and device
CN110991978A (en) * 2019-10-14 2020-04-10 安徽继远软件有限公司 Electronic contract signing method and system based on third party notarization
CN111666540B (en) * 2020-06-05 2022-05-13 上海冠勇信息科技有限公司 Copyright storage and authentication method based on block chain and digital signature
CN111898968A (en) * 2020-06-22 2020-11-06 国家电网有限公司 Intranet electronic document signing method and system based on electronic notarization system
CN112001818A (en) * 2020-08-19 2020-11-27 凯美瑞德(苏州)信息科技股份有限公司 Contract verification method and device, computer equipment and storage medium
CN112766896A (en) * 2021-01-13 2021-05-07 浙江米仓信息技术有限公司 Electronic contract signing system based on Internet
CN114553441B (en) * 2022-04-22 2022-08-26 杭州天谷信息科技有限公司 Electronic contract signing method and system
CN115664867B (en) * 2022-12-27 2023-04-07 成都天府通数字科技有限公司 Electronic contract signing device and method based on third party authentication
CN117574414A (en) * 2024-01-16 2024-02-20 支付宝(杭州)信息技术有限公司 Electronic contract signing processing method and device

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1858793A (en) * 2006-05-24 2006-11-08 孟繁波 Electronic contract managing system operation platform
CN101123505A (en) * 2007-08-06 2008-02-13 张伟民 Network contraction secure service system
CN101419686A (en) * 2008-10-28 2009-04-29 吕金洪 A kind of on-line contract signing system based on the internet
WO2015079004A1 (en) * 2013-11-29 2015-06-04 Koninklijke Philips N.V. Method and apparatus for supporting verification of a contract

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1858793A (en) * 2006-05-24 2006-11-08 孟繁波 Electronic contract managing system operation platform
CN101123505A (en) * 2007-08-06 2008-02-13 张伟民 Network contraction secure service system
CN101419686A (en) * 2008-10-28 2009-04-29 吕金洪 A kind of on-line contract signing system based on the internet
WO2015079004A1 (en) * 2013-11-29 2015-06-04 Koninklijke Philips N.V. Method and apparatus for supporting verification of a contract

Also Published As

Publication number Publication date
CN105635169A (en) 2016-06-01

Similar Documents

Publication Publication Date Title
CN105635169B (en) A kind of electronic contract signature method Internet-based
JP7187532B2 (en) System and method for concluding and delivering electronic documents
CN109417549B (en) Method and apparatus for providing information attestation using a centralized or distributed ledger
CN111133734B (en) Block chain based decision execution
CN105264537B (en) Use device confirms the system and method for carrying out biometric verification
CN110287732A (en) One kind depositing card method based on block chain electronic contract
US9413757B1 (en) Secure identity authentication in an electronic transaction
EP3627363A1 (en) Information processing system, devices and methods
CN110582775A (en) Method for managing file based on block chain by using UTXO basic protocol and file management server using the same
CN111226249A (en) Trusted platform based on block chain
CN111213139A (en) Paperless document processing based on block chain
CN101461209A (en) Arrangement and method for securing data transmission
CN111108522A (en) Block chain based summons delivery
US20160020909A1 (en) A method, a system, a computer system and a computer program product for certifying a procedure of signature of an electronic file relating to an agreement between at least two parties
CN110490004A (en) Processing method, client, computer equipment and the medium of Electronic Signature file
CN108881253A (en) Block chain real name participatory approaches and system
CN109274505A (en) A kind of anonymous electronic voting method based on block chain technology
CN115398857A (en) Block chain based dispute resolution
CN108833431B (en) Password resetting method, device, equipment and storage medium
CN110335159B (en) Application information processing method, device and equipment and readable storage medium
Chander et al. Cyber laws and IT protection
CN111737675A (en) Block chain-based electronic signature method and device
Taylor et al. Cryptocurrencies investigation: A methodology for the preservation of cryptowallets
Taylor et al. A comprehensive forensic preservation methodology for crypto wallets
TWM631654U (en) Online long-distance insurance integration system for multiple people to review insurance policy and write electronic signatures at the same time

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C41 Transfer of patent application or patent right or utility model
TA01 Transfer of patent application right

Effective date of registration: 20170126

Address after: B District No. 15 Fengji road in Yuhuatai District of Nanjing City, Jiangsu province 210000 76 building 3 Room 308

Applicant after: Jiangsu Hui LaSalle Network Technology Co. Ltd.

Address before: Mount Lu road 210019 Jiangsu city of Nanjing province No. 158 2 Ka Yip International City 2 room 1610

Applicant before: Ge Feng

CB02 Change of applicant information
CB02 Change of applicant information

Address after: 210000 No. 4-307, 180 Software Avenue, Yuhuatai District, Nanjing City, Jiangsu Province

Applicant after: Jiangsu Hui LaSalle Network Technology Co. Ltd.

Address before: 210 000 Room 308, Room 3, 76 Block B, 15 Fengji Avenue, Yuhuatai District, Nanjing City, Jiangsu Province

Applicant before: Jiangsu Hui LaSalle Network Technology Co. Ltd.

GR01 Patent grant
GR01 Patent grant