CN106204075A - A kind of electron contract method based on voice authentication - Google Patents

A kind of electron contract method based on voice authentication Download PDF

Info

Publication number
CN106204075A
CN106204075A CN201610623202.0A CN201610623202A CN106204075A CN 106204075 A CN106204075 A CN 106204075A CN 201610623202 A CN201610623202 A CN 201610623202A CN 106204075 A CN106204075 A CN 106204075A
Authority
CN
China
Prior art keywords
contract
management system
voice
corporate management
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610623202.0A
Other languages
Chinese (zh)
Inventor
韩斌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201610623202.0A priority Critical patent/CN106204075A/en
Publication of CN106204075A publication Critical patent/CN106204075A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products

Landscapes

  • Business, Economics & Management (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Accounting & Taxation (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Finance (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

A kind of electron contract method based on voice authentication, including: all parties to contract submits to application material to obtain the mandate login account of corporate management system by mobile terminal, and the application material obtained is backed up by corporate management system;All parties to contract enters contract edit item in corporate management system;Contract stamped signature item is entered during the confirmation without demur that corporate management system based on contract each side sends, in contract stamped signature item, the signature information that corporate management system receipt of contract each side is inputted by mobile terminal;Corporate management system judges that whether the individual voice segments in the signature information that all parties to contract inputs and/or authorized signatory's voice segments, legal person's voice segments are consistent with the individual voice messaging in application material and/or authorized signatory's voice messaging, legal person's voice messaging tone color, if being consistent, overprinting contract signing and completing seal on contract, terminate a contract signing.

Description

A kind of electron contract method based on voice authentication
Technical field
The present invention relates to e-commerce field, particularly to a kind of electron contract method based on voice authentication.
Background technology
At present electronic contract is signed typically by the mode of electronic data interchange and Email.This method operates Get up comparatively laborious, owing to electronic contract being confirmed at it and transmitting procedure not being carried out at authentification of message and encryption Reason, electronic contract is easily illegally intercepted or is revised, constituted a threat to contract parties's business secret and transaction security, and to electricity The signing process of sub-contract also lacks safety management and control, the most often occurs the malice of contract side to frame and swindle.
Summary of the invention
Goal of the invention: the invention aims to solve the deficiencies in the prior art, it is provided that a kind of easy to use, operation Simply, information security, management effectively electron contract method based on voice authentication.
Technical scheme: in order to realize object above, a kind of based on voice authentication the electron contract that the present invention provides Method, described method includes:
S1: all parties to contract submits to application material to obtain the mandate login account of corporate management system by mobile terminal, described Closing management system to back up the application material obtained, wherein, application material includes: when contract side is for individual, need to carry Hand over proof of identification, bank account information, individual's voice messaging and finger print information;When contract side is enterprise or public institution etc. During the unit of legal person's character, need to submit to business license, bank of deposit's information, status of a legal person to prove, legal person's finger print information, Fa Renyin Chapter information, legal person's voice messaging, authorized signatory's proof of identification, authorized signatory's finger print information, authorized signatory's voice messaging And enterprise's seal information;
S2: all parties to contract enters contract edit item in described corporate management system, wherein, when contract any one party is by mobile When terminal carries out contract editor in described corporate management system, other side of contract will be shown by the process of editor in real time;
S3: enter contract stamped signature item during the confirmation without demur that described corporate management system based on contract each side sends, is closing With in stamped signature item, the signature information that described corporate management system receipt of contract each side is inputted by mobile terminal, wherein, work as contract When side is individual, the signature information of input is signature, fingerprint and individual's voice segments;When contract side is enterprise or public institution During Deng the unit of legal person's character, the signature information of input be authorized signatory sign, authorized signatory's fingerprint, authorized signatory's language Segment, legal person's fingerprint, corporate seal, legal person's voice segments and enterprise's seal;Described corporate management system judges the conjunction received With the individual voice segments in the signature information of each side's input and/or authorized signatory's voice segments, legal person's voice segments whether with backup Application material in corresponding individual voice messaging and/or authorized signatory's voice messaging, legal person's voice messaging tone color be consistent, if Being consistent, overprint contract signing and complete seal on contract, terminate a contract signing.
As a kind of optimal way of the present invention, described method also includes:
S4: the contract that signing is completed by described corporate management system saves as the form that cannot revise, and by after amendment form Contract sends to all parties to contract and the manager of described corporate management system, wherein, the manager of described corporate management system Collectively constitute including public security bureau, market surveillance management board, the tax bureau, notarization office.
As a kind of optimal way of the present invention, described method also includes:
S5: described corporate management system obtains the treaty content signed and treaty content is traded amount of money identification, and The dealing money that will identify that is individually sent to the tax bureau in described corporate management system administration side.
As a kind of optimal way of the present invention, when all parties to contract is signature by the signature information that mobile terminal inputs, Specifically will be signed by the sign board on mobile terminal;When the signature information of input is fingerprint, specifically will be by mobile whole Fingerprint recording device on end carries out fingerprint input;When the signature information of input is seal, specifically will pass through acquisition for mobile terminal The E-seal stored in advance in data base;When the signature information of input is voice segments, specifically by by the voice of mobile terminal Recording device carries out voice typing.
The present invention realizes following beneficial effect: the present invention is by using public security bureau, market surveillance management board, the tax bureau, public affairs The corporate management system that card office collectively constitutes is carried out at intrasystem contract signing to all parties to contract, and by the side of voice authentication Formula can be effectively improved safety and the confidentiality of contract signing process, allows contract signatory relieved can carry out contract signing, separately Outward, also by the tax bureau that the dealing money produced in treaty content is individually sent in corporate management system administration side, from And avoiding contract side to evade taxation, the present invention is easy to use, simple to operate, information security, management are effective.
Accompanying drawing explanation
The electron contract method flow schematic diagram based on voice authentication that Fig. 1 provides for the present invention.
Detailed description of the invention
Below in conjunction with the accompanying drawings and specific embodiment, it is further elucidated with the present invention.
As it is shown in figure 1, the electron contract method flow schematic diagram based on voice authentication that Fig. 1 provides for the present invention. Concrete, the present embodiment provides a kind of electron contract method based on voice authentication, and described method includes:
S1: all parties to contract submits to application material to obtain the mandate login account of corporate management system by mobile terminal, described Closing management system to back up the application material obtained, wherein, application material includes: when contract side is for individual, need to carry Hand over proof of identification, bank account information, individual's voice messaging and finger print information;When contract side is enterprise or public institution etc. During the unit of legal person's character, need to submit to business license, bank of deposit's information, status of a legal person to prove, legal person's finger print information, Fa Renyin Chapter information, legal person's voice messaging, authorized signatory's proof of identification, authorized signatory's finger print information, authorized signatory's voice messaging And enterprise's seal information;
S2: all parties to contract enters contract edit item in described corporate management system, wherein, when contract any one party is by mobile When terminal carries out contract editor in described corporate management system, other side of contract will be shown by the process of editor in real time;
S3: enter contract stamped signature item during the confirmation without demur that described corporate management system based on contract each side sends, is closing With in stamped signature item, the signature information that described corporate management system receipt of contract each side is inputted by mobile terminal, wherein, work as contract When side is individual, the signature information of input is signature, fingerprint and individual's voice segments;When contract side is enterprise or public institution During Deng the unit of legal person's character, the signature information of input be authorized signatory sign, authorized signatory's fingerprint, authorized signatory's language Segment, legal person's fingerprint, corporate seal, legal person's voice segments and enterprise's seal;Described corporate management system judges the conjunction received With the individual voice segments in the signature information of each side's input and/or authorized signatory's voice segments, legal person's voice segments whether with backup Application material in corresponding individual voice messaging and/or authorized signatory's voice messaging, legal person's voice messaging tone color be consistent, if Being consistent, overprint contract signing and complete seal on contract, terminate a contract signing.
Wherein, described method also includes:
S4: the contract that signing is completed by described corporate management system saves as the form that cannot revise, and by after amendment form Contract sends to all parties to contract and the manager of described corporate management system, wherein, the manager of described corporate management system Collectively constitute including public security bureau, market surveillance management board, the tax bureau, notarization office.
S5: described corporate management system obtains the treaty content signed and treaty content is traded amount of money knowledge Not, and the dealing money that will identify that is individually sent to the tax bureau in described corporate management system administration side.
Wherein, when all parties to contract is signature by the signature information that mobile terminal inputs, specifically will be by mobile terminal Sign board sign;When the signature information of input is fingerprint, specifically will be entered by the fingerprint recording device on mobile terminal Row fingerprint inputs;When the signature information of input is seal, specifically by the electricity by storing in advance in acquisition for mobile terminal data base Sub-seal;When the signature information of input is voice segments, specifically will carry out voice typing by the voice recording device of mobile terminal.
In actual application, such as, set user A and need to sign a commercial contract with enterprise B, then can be by respective movement Terminal logs in described corporate management system and signs, and concrete signing mode is as follows:
First, user A need to log in each via the mandate that mobile terminal submits to application material to obtain corporate management system with enterprise B Account, the material that user A need to submit to is: proof of identification, bank account information, individual's voice messaging and finger print information, enterprise B The material that need to submit to is: business license, bank of deposit's information, status of a legal person prove, legal person's finger print information, corporate seal's information, method People's voice messaging, authorized signatory's proof of identification, authorized signatory's finger print information, authorized signatory's voice messaging and enterprise's print Chapter information.After material has been submitted to, the verity of material will be audited by described corporate management system, and examination & verification confirmation is true Respective mandate login account will be issued respectively to user A and enterprise B after reality, specifically will be sent to user A respective with enterprise B On mobile terminal.
Then, user A and enterprise B enter described corporate management system by logging in respective mandate login account and enter Contract edit item, described corporate management system provides contract template, and user A can the most each comfortable contract template with enterprise B On carry out Edition Contains, wherein when user A edits treaty content, its editing process will display real-time to enterprise B, equally, when During enterprise B editor's treaty content, user A will be shown by its editing process in real time.
When both sides all edited and to treaty content without demur time, can by operate respective mobile terminal generate be as good as View confirmation is also sent to described corporate management system, described corporate management system based on contract each side send without demur really Contract stamped signature item is entered when recognizing information.
In contract stamped signature item, the stamped signature that described corporate management system receipt of contract each side is inputted by mobile terminal is believed Breath, wherein, the signature information that user A need to input is signature, fingerprint and individual's voice segments, the signature information that enterprise B need to input For authorized signatory's signature, authorized signatory's fingerprint, authorized signatory's voice segments, legal person's fingerprint, corporate seal, legal person's voice segments And enterprise's seal, the individual voice segments that the user A received is inputted by described corporate management system and the application submitted to before Individual voice messaging in material information carries out the contrast of tone color degree of being consistent, the authorized signatory's language enterprise B received inputted Segment carries out the contrast of tone color degree of being consistent with the authorized signatory's voice messaging in the application material information submitted to before, will receive Enterprise B input legal person's voice segments carry out tone color degree of being consistent with the legal person's voice messaging in the application material information submitted to before Contrast, is consistent when above-mentioned all the elements all contrast, and the most described corporate management system overprints contract signing on contract and completes seal, Terminate a contract signing.
The contract that signing is completed by described corporate management system saves as the form that cannot revise, and by after amendment form Contract sends to user A, enterprise B and the manager of described corporate management system, i.e. public security bureau, market surveillance management board, tax Business office, notarization office.
Wherein, described corporate management system obtains the treaty content signed and treaty content is traded amount of money knowledge Not, and the dealing money that will identify that is individually sent to the tax bureau in described corporate management system administration side.So can have Effect avoids the generation evaded taxation, thus effectively supervises it.
Above-described embodiment, only for technology design and the feature of the explanation present invention, its objective is to allow and is familiar with the skill of this technical field Art personnel will appreciate that present disclosure and implement according to this, can not limit the scope of the invention with this.All bases Equivalents done by spirit of the invention or modification, all should contain within protection scope of the present invention.

Claims (4)

1. an electron contract method based on voice authentication, it is characterised in that described method includes:
S1: all parties to contract submits to application material to obtain the mandate login account of corporate management system by mobile terminal, described Closing management system to back up the application material obtained, wherein, application material includes: when contract side is for individual, need to carry Hand over proof of identification, bank account information, individual's voice messaging and finger print information;When contract side is enterprise or public institution etc. During the unit of legal person's character, need to submit to business license, bank of deposit's information, status of a legal person to prove, legal person's finger print information, Fa Renyin Chapter information, legal person's voice messaging, authorized signatory's proof of identification, authorized signatory's finger print information, authorized signatory's voice messaging And enterprise's seal information;
S2: all parties to contract enters contract edit item in described corporate management system, wherein, when contract any one party is by mobile When terminal carries out contract editor in described corporate management system, other side of contract will be shown by the process of editor in real time;
S3: enter contract stamped signature item during the confirmation without demur that described corporate management system based on contract each side sends, is closing With in stamped signature item, the signature information that described corporate management system receipt of contract each side is inputted by mobile terminal, wherein, work as contract When side is individual, the signature information of input is signature, fingerprint and individual's voice segments;When contract side is enterprise or public institution During Deng the unit of legal person's character, the signature information of input be authorized signatory sign, authorized signatory's fingerprint, authorized signatory's language Segment, legal person's fingerprint, corporate seal, legal person's voice segments and enterprise's seal;Described corporate management system judges the conjunction received With the individual voice segments in the signature information of each side's input and/or authorized signatory's voice segments, legal person's voice segments whether with backup Application material in corresponding individual voice messaging and/or authorized signatory's voice messaging, legal person's voice messaging tone color be consistent, if Being consistent, overprint contract signing and complete seal on contract, terminate a contract signing.
A kind of electron contract method based on voice authentication the most according to claim 1, it is characterised in that described side Method also includes:
S4: the contract that signing is completed by described corporate management system saves as the form that cannot revise, and by after amendment form Contract sends to all parties to contract and the manager of described corporate management system, wherein, the manager of described corporate management system Collectively constitute including public security bureau, market surveillance management board, the tax bureau, notarization office.
A kind of electron contract method based on voice authentication the most according to claim 1, it is characterised in that described Method also includes:
S5: described corporate management system obtains the treaty content signed and treaty content is traded amount of money identification, and The dealing money that will identify that is individually sent to the tax bureau in described corporate management system administration side.
A kind of electron contract method based on voice authentication the most according to claim 1, it is characterised in that contract is each When side is signature by the signature information that mobile terminal inputs, specifically will be signed by the sign board on mobile terminal;Defeated When the signature information entered is fingerprint, specifically will carry out fingerprint input by the fingerprint recording device on mobile terminal;The label of input When chapter information is seal, specifically by the E-seal by storing in advance in acquisition for mobile terminal data base;The stamped signature letter of input When breath is for voice segments, specifically will carry out voice typing by the voice recording device of mobile terminal.
CN201610623202.0A 2016-08-03 2016-08-03 A kind of electron contract method based on voice authentication Pending CN106204075A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610623202.0A CN106204075A (en) 2016-08-03 2016-08-03 A kind of electron contract method based on voice authentication

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610623202.0A CN106204075A (en) 2016-08-03 2016-08-03 A kind of electron contract method based on voice authentication

Publications (1)

Publication Number Publication Date
CN106204075A true CN106204075A (en) 2016-12-07

Family

ID=57498589

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610623202.0A Pending CN106204075A (en) 2016-08-03 2016-08-03 A kind of electron contract method based on voice authentication

Country Status (1)

Country Link
CN (1) CN106204075A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109816333A (en) * 2018-12-26 2019-05-28 平安科技(深圳)有限公司 Electron contract method, electronic device and readable storage medium storing program for executing

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102867261A (en) * 2012-08-24 2013-01-09 深圳市亚略特生物识别科技有限公司 Fingerprint digital certificate-based electronic contract signing method
CN103561106A (en) * 2013-11-12 2014-02-05 林鑫 System and method for remote teaching and remote meeting
CN104636640A (en) * 2015-01-23 2015-05-20 杭州节点科技有限公司 File signing method based on intelligent mobile terminal
CN105787741A (en) * 2016-02-17 2016-07-20 林慕新 Electronic contract signing system based on mobile phone client, and application method thereof

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102867261A (en) * 2012-08-24 2013-01-09 深圳市亚略特生物识别科技有限公司 Fingerprint digital certificate-based electronic contract signing method
CN103561106A (en) * 2013-11-12 2014-02-05 林鑫 System and method for remote teaching and remote meeting
CN104636640A (en) * 2015-01-23 2015-05-20 杭州节点科技有限公司 File signing method based on intelligent mobile terminal
CN105787741A (en) * 2016-02-17 2016-07-20 林慕新 Electronic contract signing system based on mobile phone client, and application method thereof

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109816333A (en) * 2018-12-26 2019-05-28 平安科技(深圳)有限公司 Electron contract method, electronic device and readable storage medium storing program for executing

Similar Documents

Publication Publication Date Title
CN112270597A (en) Business processing and credit evaluation model training method, device, equipment and medium
DE112005003281B4 (en) Electronic signature security system
Al-Khouri et al. Electronic government in the GCC countries
DE60212577T2 (en) METHOD AND DEVICE FOR CERTIFYING DATA
Agrawal et al. Privacy and security of Aadhaar: a computer science perspective
CN111861425A (en) Individual resume sharing system based on block chain
CN107317678B (en) A kind of electronics confirmation request processing method Internet-based and system
CN104268742A (en) Official seal fake detection method and device based on network digital certificate and network lookup
WO2018133674A1 (en) Method of verifying and feeding back bank payment permission authentication information
PL182163B1 (en) System for and method of verifying a document
CN109768983A (en) Dynamic and Multi dimensional personal identification method, apparatus and system based on block chain
US20240054506A1 (en) Corporate number and corporate code management method, and corporate number and corporate code management terminal apparatus
CN113781073A (en) Subsidizing method capable of hiding real names based on matrix alliance chain
CN106790208A (en) A kind of communication encrypting method and device
Zhu et al. Secure Online Examination with Biometric Authentication and Blockchain‐Based Framework
CN112507300A (en) Electronic signature system based on eID and electronic signature verification method
CN109034987A (en) A kind of tax administration method and system based on block chain
CN111491024A (en) Block chain-based bank letter method, system, terminal and storage medium
CN107181753B (en) Mobile terminal financial system and method
CN107248059A (en) A kind of electron contract method based on corporate management system
CN103106560A (en) Anti-fake management method of seal of internet of things
CN112288409B (en) Application method of electronic certificate entrusted among multiple roles
CN106251158A (en) A kind of electron contract method based on image certification
CN103647650B (en) Rule definition based automatic signature/signature verification device and method
CN106204075A (en) A kind of electron contract method based on voice authentication

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20161207