CN106296222A - The electronic contract the Internet signature method of identity-based certification - Google Patents

The electronic contract the Internet signature method of identity-based certification Download PDF

Info

Publication number
CN106296222A
CN106296222A CN201610643096.2A CN201610643096A CN106296222A CN 106296222 A CN106296222 A CN 106296222A CN 201610643096 A CN201610643096 A CN 201610643096A CN 106296222 A CN106296222 A CN 106296222A
Authority
CN
China
Prior art keywords
contract
signing
identity
electronic contract
personnel
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610643096.2A
Other languages
Chinese (zh)
Inventor
林绍青
黄智维
庄小唐
王金钢
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
(xiamen) Technology Development Co Ltd
Original Assignee
(xiamen) Technology Development Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by (xiamen) Technology Development Co Ltd filed Critical (xiamen) Technology Development Co Ltd
Priority to CN201610643096.2A priority Critical patent/CN106296222A/en
Publication of CN106296222A publication Critical patent/CN106296222A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/01Customer relationship services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/14Travel agencies
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services

Landscapes

  • Business, Economics & Management (AREA)
  • Tourism & Hospitality (AREA)
  • Engineering & Computer Science (AREA)
  • Strategic Management (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Marketing (AREA)
  • General Business, Economics & Management (AREA)
  • Economics (AREA)
  • Physics & Mathematics (AREA)
  • Primary Health Care (AREA)
  • Human Resources & Organizations (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Accounting & Taxation (AREA)
  • Development Economics (AREA)
  • Finance (AREA)
  • Technology Law (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a kind of electronic contract the Internet signature method of identity-based certification, it can reliably be efficiently completed electron contract and preservation.The present invention comprises the steps of (1) and initiates contract;(2) people's authentication is signed;Signing personnel place China second-generation identity card in Certification of Second Generation card reader, input authentication code and upload the photo through the networked devices captured in real-time with photographic head and carry out authentication;(3) after authentication is passed through, with Quick Response Code can be scanned, the Quick Response Code of intelligent terminal's scanning electron contract signing and network, the electronic contract page is entered;(4) judgement contract is the need of filling in attachment content, if desired for performing step (5) after then filling in adnexa and saving attachment;If need not fill in attachment content, directly perform step (5);(5) contract confirms;(6) people's manually signing is signed;(7) business personnel signs a contract, and preserves the contract after signature to third party's deposit system.

Description

The electronic contract the Internet signature method of identity-based certification
Technical field
The present invention relates to a kind of electronic contract signature method, with no paper specifically for electronic contract is signed and preserves.
Background technology
Along with Internet technology development, electronic contract replaces the trend of papery contract day by day substantially, more and more Enterprise starts to relate to electronic contract field.China's law has form legitimacy, preserves legitimacy, real evidence electronic contract Requirement with signature reliability.These requirements are all a lot of enterprises problem demanding prompt solutions.
The sensitive informations such as the verification mode of existing the Internet needs to provide the phone number of verifier, ID (identity number) card No., This easily causes the leakage of personally identifiable information;Mobile phone produces the biggest loss after losing;
Meanwhile, there is the problems such as unreliable, process is loaded down with trivial details in the signing mode of existing electronic contract, significantly hinders electronics and closes Same is universal.
Summary of the invention
The technical problem to be solved is for above-mentioned deficiency of the prior art, it is provided that a kind of identity-based The electronic contract the Internet signature method of certification, it can reliably be efficiently completed electron contract and preservation.
In order to achieve the above object, the present invention is achieved by the following technical solutions:
The electronic contract the Internet signature method of identity-based certification, comprises the steps of
(1) contract is initiated;Business personnel initiates contract;
(2) people's authentication is signed;Signing personnel place China second-generation identity card in Certification of Second Generation card reader, input authentication code and on The photo with the networked devices captured in real-time of photographic head of transmitting scriptures carries out authentication;
(3) after authentication is passed through, with Quick Response Code can be scanned, the two dimension of intelligent terminal's scanning electron contract signing and network Code, enters the electronic contract page;
(4) judgement contract is the need of filling in attachment content, if desired for performing step (5) after then filling in adnexa and saving attachment; If need not fill in attachment content, directly perform step (5);
(5) contract confirms;Confirm treaty content;
(6) people's manually signing is signed;Signing personnel need the local of signature to use intelligent terminal's manually signing on electronic contract;
(7) business personnel signs a contract, and preserves the contract after signature to third party's deposit system, and gives signing personnel Send note and mail.
A kind of preferred implementation as the present invention: the described networked devices with photographic head be PC or panel computer or Mobile phone;Described intelligent terminal is panel computer or mobile phone.
A kind of preferred implementation as the present invention: in described step (1), described business personnel exists according to unit property PC end selects treaty content according to the requirement of the personnel of signing, generates Quick Response Code.
A kind of preferred implementation as the present invention: the unit property of described business personnel is tourist corporation;Described industry Business personnel select treaty content according to the requirement of the personnel of signing on the Semen Sesami trip electronic contract platform page, generate Quick Response Code.
A kind of preferred implementation as the present invention: described step (6) is that signing personnel need signature at electronic contract Place carry out handwritten signature by intelligent terminal, and preserve this handwritten signature and handwritten signature track and for every signature picture It is encrypted by picture concealing technology.
A kind of preferred implementation as the present invention: described signing personnel carry for having obtained the First Research Institute of Ministry of Public Security The online copy of the Certification of Second Generation authentication web DN code of confession;Described online copy, obtains in the following way:
Certification of Second Generation is held former card and is connected with the terminal unit specified, and terminal acquisition captured identity card information is passed through simultaneously Picture pick-up device gathers live body portrait and compares, and comparison arranges the authentication code of 8 figure places again after passing through;
Described business personnel unit one belongs to is in the described third party's deposit system unit by qualification certification.
A kind of preferred implementation as the present invention: described third party's deposit system is notarial office's notarization cloud system, can Realize online notarization.
A kind of preferred implementation as the present invention: described third party's deposit system is according to account information, timestamp, position Confidence breath preserves the contract after having signed.
A kind of preferred implementation as the present invention: be sent to the contract in signing personnel's mail in described step (7) For PDF and sign after electronic contract.
The medicine have the advantages that
The present invention, by the Certification of Second Generation authentication web DN code mode provided based on the First Research Institute of Ministry of Public Security, closes solving electronics With sign the verity of people's identity and reliability while, it is to avoid sign the leakage of other key messages of people;
The present invention uses and signs on on-the-spot line.The electronic contract platform page generates the Quick Response Code of electronic contract, live traffic Personnel can be by this Quick Response Codes of client scan such as pad.Need the local of signature to provide handwritten signature, preserve this hand-written label Name uses picture concealing technology to do special encryption with handwritten signature track and for every signature picture, it is ensured that electronics closes Same verity and reliability.
The signing personnel of the present invention and business personnel both sides determine treaty content, after confirming to preserve preserve contract to the 3rd Side deposit system at, it is ensured that electronic contract without tamper, safety and act of law.
Accompanying drawing explanation
Fig. 1 is the flow chart of a kind of detailed description of the invention of the present invention.
Detailed description of the invention
Below in conjunction with the accompanying drawings and embodiment describes the specific embodiment of the invention:
As it is shown in figure 1, it illustrates the detailed description of the invention of the present invention, as it can be seen, the electronics of identity-based certification of the present invention Contract the Internet signature method, comprises the steps of
(1) contract is initiated;Business personnel initiates contract;
(2) people's authentication is signed;Signing personnel place China second-generation identity card in Certification of Second Generation card reader, input authentication code and on The photo with the networked devices captured in real-time of photographic head of transmitting scriptures carries out authentication;
(3) after authentication is passed through, with Quick Response Code can be scanned, the two dimension of intelligent terminal's scanning electron contract signing and network Code, enters the electronic contract page;
(4) judgement contract is the need of filling in attachment content, if desired for performing step (5) after then filling in adnexa and saving attachment; If need not fill in attachment content, directly perform step (5);
(5) contract confirms;Confirm treaty content;
(6) people's manually signing is signed;Signing personnel need the local of signature to use intelligent terminal's manually signing on electronic contract;
(7) business personnel signs a contract, and preserves the contract after signature to third party's deposit system, and gives signing personnel Send note and mail.
Preferred: the described networked devices with photographic head is PC or panel computer or mobile phone;Described intelligent terminal is flat Plate computer or mobile phone.It should be noted that the PC in this specification is not the upperseat concept of panel computer;PC specifically refers to existing Desktop computer and notebook;Panel computer is based on Fructus Mali pumilae OS or Android OS or the panel computer of windows system.
Preferred: in described step (1), described business personnel according to unit property PC end according to sign personnel requirement Select treaty content, generate Quick Response Code.The present invention is by signing on on-the-spot line;Signing process is intuitive and reliable;Whole process is electricity Son is signed, and electronics preserves, and provides extraordinary feasibility for the permanent effective of contract and with no paper preservation.
Preferred: the unit property of described business personnel is tourist corporation;Described business personnel swims electronic contract at Semen Sesami On the platform page, the requirement according to the personnel of signing selects treaty content, generates Quick Response Code.The present embodiment is that we carry out invention examination The embodiment tested, because the contracted quantity of tourist industry is relatively big, papery preserves extremely difficult, and the solution of the present invention is used for tourist corporation After, it is possible to the advantage of the extraordinary embodiment present invention;Concrete, the network address of described Semen Sesami trip electronic contract platform is http: // www.lvyouhetong.com。
Preferred: described step (6) is that signing personnel need the place of signature to be carried out by intelligent terminal at electronic contract Handwritten signature, and preserve this handwritten signature and handwritten signature track and added by picture concealing technology for every signature picture Close.Being existing encryption technology for the hiding of picture after signature, details repeats no more;Common encryption technology can be passed through Photoshop or office office software realizes;Such as watermark or figure layer covering etc.;Certainly, more professional encryption technology Safer effect can be played.
Preferred: described signing personnel are for having obtained the Certification of Second Generation authentication web DN code that the First Research Institute of Ministry of Public Security provides Online copy;Described online copy, obtains in the following way:
Certification of Second Generation is held former card and is connected with the terminal unit specified, and terminal acquisition captured identity card information is passed through simultaneously Picture pick-up device gathers live body portrait and compares, and comparison arranges the authentication code of 8 figure places again after passing through;The base that the Ministry of Public Security one is released In the network ID authentication scheme of No.2 residence card (hereinafter referred to as " Certification of Second Generation "), the program needs application before enforcement Online copy, needs Certification of Second Generation to hold former card and is connected with the terminal unit specified, and terminal acquisition can captured identity card Information gathers live body portrait by picture pick-up device simultaneously and compares, and comparison arranges the authentication code of 8 figure places again after passing through, thus Complete the application of online copy.In reality application (such as this patent application), accredited China second-generation identity card need to be placed on by I On card-reading apparatus, according to prompting input authentication code, after authentication code passes through, terminal (such as mobile phone, pad etc.) camera collection can be called Face information, this face information can be compared with network copies and be decided whether to pass through.So by " real name, excess syndrome, real people " Three steps achieve identity reality, certificate effectiveness and testimony of a witness homogeneity.This scheme is formally landed in Xiamen etc., Xiamen citizen can use a lot of web-based applications after the application completing the online copy of identity card, such as " credit Xiamen " net, fast Pass real-name authentication, examination hall real-name authentication, " wisdom hotel " application etc..The program ensure that the true of signing people's identity of electronic contract Reality and reliability, avoid the leakage signing other key messages of people simultaneously;
Described business personnel unit one belongs to is in the described third party's deposit system unit by qualification certification.Both sides sign Contract preserve with notarization cloud on, ensure sign both sides rights and interests, it is to avoid legal dispute afterwards.
Preferred: described third party's deposit system is notarial office's notarization cloud system, may be implemented in line notarization.
Preferred: described third party's deposit system preserves after having signed according to account information, timestamp, positional information Contract.
Preferred: the contract being sent in signing personnel's mail in described step (7) be PDF and sign after Electronic contract.
In sum, the present invention use the Ministry of Public Security one the second-generation resident identification card online copy verification mode of up-to-date recommendation.With The sensitive informations such as the verification mode toward the Internet needs to provide the phone number of verifier, ID (identity number) card No., this easily causes individual The leakage of people's identity information;Mobile phone produces the biggest loss after losing.And this verification mode has only in Certification of Second Generation card reader Upper placement China second-generation identity card, the input authentication code when the Ministry of Public Security one is applied for and computer, pad, the client such as mobile phone is real-time The photo of shooting.The Ministry of Public Security one is understood to compare confirmation identity according to the information above uploaded, returns identity correctness, no Need input or display sensitive information, effectively ensure the identity information of verifier.
Have employed signatory's formula on on-the-spot line.Initiate contract on the spot, can sign a contract on the spot.During signing, by list The business personnel of position selects treaty content at PC end according to the requirement signing people, generates Quick Response Code, and librarian use pad is signed in signal Scanning Quick Response Code.Signing personnel, after confirming treaty content, sign in the place needing signature, click on confirmation dynamic simultaneously Make.After business personnel confirms the signature of the personnel that register, reaffirming contract, the personnel of registering receive note and remind and mail notification, Can download and check the pdf file of this contract, this contract can be printed when needed.Whole process is convenient effectively, solves simultaneously The problem of the paper excess waste determined in traditional method.
Above in conjunction with accompanying drawing, the preferred embodiment for the present invention is explained in detail, but the invention is not restricted to above-mentioned enforcement Mode, in the ken that those of ordinary skill in the art are possessed, it is also possible on the premise of without departing from present inventive concept Making a variety of changes, these changes relate to correlation technique well-known to those skilled in the art, and these both fall within patent of the present invention Protection domain.
Many other can be made without departing from the spirit and scope of the present invention to change and remodeling.Should be appreciated that the present invention is not Being limited to specific embodiment, the scope of the present invention is defined by the following claims.

Claims (9)

1. the electronic contract the Internet signature method of identity-based certification, it is characterised in that: comprise the steps of
(1) contract is initiated;Business personnel initiates contract;
(2) people's authentication is signed;Signing personnel place China second-generation identity card in Certification of Second Generation card reader, input authentication code and on The photo with the networked devices captured in real-time of photographic head of transmitting scriptures carries out authentication;
(3) after authentication is passed through, with Quick Response Code can be scanned, the two dimension of intelligent terminal's scanning electron contract signing and network Code, enters the electronic contract page;
(4) judgement contract is the need of filling in attachment content, if desired for performing step (5) after then filling in adnexa and saving attachment; If need not fill in attachment content, directly perform step (5);
(5) contract confirms;Confirm treaty content;
(6) people's manually signing is signed;Signing personnel need the local of signature to use intelligent terminal's manually signing on electronic contract;
(7) business personnel signs a contract, and preserves the contract after signature to third party's deposit system, and gives signing personnel Send note and mail.
2. the electronic contract the Internet signature method of identity-based certification as claimed in claim 1, it is characterised in that: described band Having the networked devices of photographic head is PC or panel computer or mobile phone;Described intelligent terminal is panel computer or mobile phone.
3. the electronic contract the Internet signature method of identity-based certification as claimed in claim 1, it is characterised in that: described step Suddenly, in (1), described business personnel selects treaty content at PC end according to the requirement of the personnel of signing according to unit property, generates two dimension Code.
4. the electronic contract the Internet signature method of identity-based certification as claimed in claim 3, it is characterised in that: described industry The unit property of business personnel is tourist corporation;Described business personnel swims on the electronic contract platform page according to the personnel of signing at Semen Sesami Requirement select treaty content, generate Quick Response Code.
5. the electronic contract the Internet signature method of identity-based certification as claimed in claim 1, it is characterised in that: described step Suddenly (6) are that signing personnel need the place of signature to carry out handwritten signature by intelligent terminal at electronic contract, and it is hand-written to preserve this Signature is encrypted with handwritten signature track and for every signature picture by picture concealing technology.
6. the electronic contract the Internet signature method of identity-based certification as claimed in claim 1, it is characterised in that: described label The personnel that order are for having obtained the online copy of the Certification of Second Generation authentication web DN code that the First Research Institute of Ministry of Public Security provides;Described online pair This, obtain in the following way:
Certification of Second Generation is held former card and is connected with the terminal unit specified, and terminal acquisition captured identity card information is passed through simultaneously Picture pick-up device gathers live body portrait and compares, and comparison arranges the authentication code of 8 figure places again after passing through;
Described business personnel unit one belongs to is in the described third party's deposit system unit by qualification certification.
7. the electronic contract the Internet signature method of identity-based certification as claimed in claim 1, it is characterised in that: described the Tripartite's deposit system is notarial office's notarization cloud system, may be implemented in line notarization.
8. the electronic contract the Internet signature method of identity-based certification as claimed in claim 1, it is characterised in that: described the Tripartite's deposit system preserves the contract after having signed according to account information, timestamp, positional information.
9. the electronic contract the Internet signature method of identity-based certification as claimed in claim 1, it is characterised in that: described step Suddenly the contract being sent in signing personnel's mail in (7) be PDF and sign after electronic contract.
CN201610643096.2A 2016-08-08 2016-08-08 The electronic contract the Internet signature method of identity-based certification Pending CN106296222A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610643096.2A CN106296222A (en) 2016-08-08 2016-08-08 The electronic contract the Internet signature method of identity-based certification

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610643096.2A CN106296222A (en) 2016-08-08 2016-08-08 The electronic contract the Internet signature method of identity-based certification

Publications (1)

Publication Number Publication Date
CN106296222A true CN106296222A (en) 2017-01-04

Family

ID=57666447

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610643096.2A Pending CN106296222A (en) 2016-08-08 2016-08-08 The electronic contract the Internet signature method of identity-based certification

Country Status (1)

Country Link
CN (1) CN106296222A (en)

Cited By (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107316182A (en) * 2017-06-30 2017-11-03 福建亿榕信息技术有限公司 A kind of generation method of electronic contract chain of evidence and generation system
CN107438099A (en) * 2017-07-25 2017-12-05 苏州云葫芦信息科技有限公司 Intelligence signing system and method based on mobile terminal
CN107516193A (en) * 2017-09-08 2017-12-26 北京点聚信息技术有限公司 A kind of online deciphering method of electronic contract
CN107680013A (en) * 2017-09-26 2018-02-09 北京点聚信息技术有限公司 A kind of online confirmation method of electronic contract
CN107995271A (en) * 2017-11-27 2018-05-04 甘肃万维信息技术有限责任公司 A kind of electronics license shared system and its application method
CN108376383A (en) * 2018-02-07 2018-08-07 福建南威软件有限公司 A kind of shared service system of electronic identification
CN108388813A (en) * 2018-02-28 2018-08-10 中国平安财产保险股份有限公司 Electronic endorsement method, user equipment, storage medium and device
CN108647543A (en) * 2018-05-02 2018-10-12 山东浪潮通软信息科技有限公司 A kind of identity card read method based on multithreading
CN108876299A (en) * 2018-06-15 2018-11-23 中金金融认证中心有限公司 A kind of method and device handling electronic contract
CN109255712A (en) * 2018-10-09 2019-01-22 重庆君子签科技有限公司 Electronic signature method, apparatus, storage medium and server
CN109309573A (en) * 2018-09-21 2019-02-05 福建南威软件有限公司 A kind of electronics license based on two dimensional code authorizes sharing application method
CN109377343A (en) * 2018-12-14 2019-02-22 浙江诺诺网络科技有限公司 The additional method, device and equipment deducted of Individual Income Tax special project is declared on a kind of line
CN109472545A (en) * 2018-10-12 2019-03-15 重庆君子签科技有限公司 Signing system based on local disposition
CN109508951A (en) * 2018-10-09 2019-03-22 重庆君子签科技有限公司 Barcode scanning contracting method, device, storage medium and server
CN109636561A (en) * 2018-12-14 2019-04-16 浙江诺诺网络科技有限公司 The additional method, device and equipment deducted of Individual Income Tax special project is declared on a kind of line
CN109784946A (en) * 2018-12-28 2019-05-21 易票联支付有限公司 A kind of electron contract system and electron contract method
CN109933600A (en) * 2019-03-21 2019-06-25 商丘师范学院 Law electronic databank information transfers device in real time
CN109960919A (en) * 2019-03-25 2019-07-02 深圳市元征科技股份有限公司 A kind of contract signature method and block chain node device
CN110012222A (en) * 2019-03-15 2019-07-12 杭州钱袋金融信息服务有限公司 A kind of double recording devices of financial system air control and its contract online verification method
CN110097372A (en) * 2019-03-15 2019-08-06 杭州百航信息技术有限公司 A kind of contract online verification method
CN110245923A (en) * 2019-06-24 2019-09-17 武汉上点点信息有限公司 A kind of method that the electronics of papery contract signature deposits card
CN110335159A (en) * 2019-07-01 2019-10-15 泰康保险集团股份有限公司 It insures information processing method, device, equipment and readable storage medium storing program for executing
CN110392043A (en) * 2019-06-21 2019-10-29 法信公证云(厦门)科技有限公司 A kind of method and system for assigning electronic contract notarization and enforcing effect
CN110929660A (en) * 2019-11-28 2020-03-27 杭州云徙科技有限公司 Contract signing method based on face recognition and electronic signature
CN110943960A (en) * 2018-09-21 2020-03-31 北京国双科技有限公司 Court trial record electronic signature generation method, device, equipment and medium
CN111047284A (en) * 2019-11-28 2020-04-21 盛业信息科技服务(深圳)有限公司 Contract signing method and device and computer equipment
CN111756787A (en) * 2019-11-15 2020-10-09 北京京东尚科信息技术有限公司 Online signature method and device, electronic equipment and computer readable storage medium
CN111784500A (en) * 2020-06-28 2020-10-16 中国工商银行股份有限公司 Online notarization system and method for online loan and loan system
CN111886842A (en) * 2018-03-23 2020-11-03 国际商业机器公司 Remote user authentication using threshold-based matching
CN111932208A (en) * 2020-08-07 2020-11-13 杭州智游配信息技术有限公司 Travel electronic contract signing system and method thereof
CN112887296A (en) * 2021-01-22 2021-06-01 中国地质大学(武汉) Online electronic file signing system and electronic file signing method
CN115131033A (en) * 2022-05-25 2022-09-30 开普数智科技(广东)有限公司 Electronic business license processing method, device, equipment and readable storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020143711A1 (en) * 2001-03-27 2002-10-03 Nassiri Nicholas N. Method and system for performing and providing notary services and verifying an electronic signature via a global computer network
CN101419686A (en) * 2008-10-28 2009-04-29 吕金洪 A kind of on-line contract signing system based on the internet
CN104732133A (en) * 2015-03-31 2015-06-24 努比亚技术有限公司 Electronic contract signing method and system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020143711A1 (en) * 2001-03-27 2002-10-03 Nassiri Nicholas N. Method and system for performing and providing notary services and verifying an electronic signature via a global computer network
CN101419686A (en) * 2008-10-28 2009-04-29 吕金洪 A kind of on-line contract signing system based on the internet
CN104732133A (en) * 2015-03-31 2015-06-24 努比亚技术有限公司 Electronic contract signing method and system

Cited By (38)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107316182A (en) * 2017-06-30 2017-11-03 福建亿榕信息技术有限公司 A kind of generation method of electronic contract chain of evidence and generation system
CN107438099A (en) * 2017-07-25 2017-12-05 苏州云葫芦信息科技有限公司 Intelligence signing system and method based on mobile terminal
CN107516193A (en) * 2017-09-08 2017-12-26 北京点聚信息技术有限公司 A kind of online deciphering method of electronic contract
CN107680013A (en) * 2017-09-26 2018-02-09 北京点聚信息技术有限公司 A kind of online confirmation method of electronic contract
CN107995271A (en) * 2017-11-27 2018-05-04 甘肃万维信息技术有限责任公司 A kind of electronics license shared system and its application method
CN108376383B (en) * 2018-02-07 2022-09-06 福建南威软件有限公司 Electronic certificate sharing service system
CN108376383A (en) * 2018-02-07 2018-08-07 福建南威软件有限公司 A kind of shared service system of electronic identification
CN108388813A (en) * 2018-02-28 2018-08-10 中国平安财产保险股份有限公司 Electronic endorsement method, user equipment, storage medium and device
CN111886842A (en) * 2018-03-23 2020-11-03 国际商业机器公司 Remote user authentication using threshold-based matching
CN108647543A (en) * 2018-05-02 2018-10-12 山东浪潮通软信息科技有限公司 A kind of identity card read method based on multithreading
CN108876299A (en) * 2018-06-15 2018-11-23 中金金融认证中心有限公司 A kind of method and device handling electronic contract
CN109309573A (en) * 2018-09-21 2019-02-05 福建南威软件有限公司 A kind of electronics license based on two dimensional code authorizes sharing application method
CN110943960B (en) * 2018-09-21 2022-02-11 北京国双科技有限公司 Court trial record electronic signature generation method, device, equipment and medium
CN110943960A (en) * 2018-09-21 2020-03-31 北京国双科技有限公司 Court trial record electronic signature generation method, device, equipment and medium
CN109309573B (en) * 2018-09-21 2021-08-31 福建南威软件有限公司 Electronic license authorization and sharing application method based on two-dimensional code
CN109508951A (en) * 2018-10-09 2019-03-22 重庆君子签科技有限公司 Barcode scanning contracting method, device, storage medium and server
CN109255712A (en) * 2018-10-09 2019-01-22 重庆君子签科技有限公司 Electronic signature method, apparatus, storage medium and server
CN109472545A (en) * 2018-10-12 2019-03-15 重庆君子签科技有限公司 Signing system based on local disposition
CN109636561A (en) * 2018-12-14 2019-04-16 浙江诺诺网络科技有限公司 The additional method, device and equipment deducted of Individual Income Tax special project is declared on a kind of line
CN109377343A (en) * 2018-12-14 2019-02-22 浙江诺诺网络科技有限公司 The additional method, device and equipment deducted of Individual Income Tax special project is declared on a kind of line
CN109784946A (en) * 2018-12-28 2019-05-21 易票联支付有限公司 A kind of electron contract system and electron contract method
CN110012222A (en) * 2019-03-15 2019-07-12 杭州钱袋金融信息服务有限公司 A kind of double recording devices of financial system air control and its contract online verification method
CN110097372A (en) * 2019-03-15 2019-08-06 杭州百航信息技术有限公司 A kind of contract online verification method
CN109933600A (en) * 2019-03-21 2019-06-25 商丘师范学院 Law electronic databank information transfers device in real time
CN109960919B (en) * 2019-03-25 2023-02-28 深圳市元征科技股份有限公司 Contract signing method and block link point equipment
CN109960919A (en) * 2019-03-25 2019-07-02 深圳市元征科技股份有限公司 A kind of contract signature method and block chain node device
CN110392043A (en) * 2019-06-21 2019-10-29 法信公证云(厦门)科技有限公司 A kind of method and system for assigning electronic contract notarization and enforcing effect
CN110245923A (en) * 2019-06-24 2019-09-17 武汉上点点信息有限公司 A kind of method that the electronics of papery contract signature deposits card
CN110335159A (en) * 2019-07-01 2019-10-15 泰康保险集团股份有限公司 It insures information processing method, device, equipment and readable storage medium storing program for executing
CN110335159B (en) * 2019-07-01 2022-02-01 泰康保险集团股份有限公司 Application information processing method, device and equipment and readable storage medium
CN111756787A (en) * 2019-11-15 2020-10-09 北京京东尚科信息技术有限公司 Online signature method and device, electronic equipment and computer readable storage medium
CN111047284A (en) * 2019-11-28 2020-04-21 盛业信息科技服务(深圳)有限公司 Contract signing method and device and computer equipment
CN110929660A (en) * 2019-11-28 2020-03-27 杭州云徙科技有限公司 Contract signing method based on face recognition and electronic signature
CN111784500A (en) * 2020-06-28 2020-10-16 中国工商银行股份有限公司 Online notarization system and method for online loan and loan system
CN111784500B (en) * 2020-06-28 2023-12-29 中国工商银行股份有限公司 Online notarization system, method and loan system for online loan
CN111932208A (en) * 2020-08-07 2020-11-13 杭州智游配信息技术有限公司 Travel electronic contract signing system and method thereof
CN112887296A (en) * 2021-01-22 2021-06-01 中国地质大学(武汉) Online electronic file signing system and electronic file signing method
CN115131033A (en) * 2022-05-25 2022-09-30 开普数智科技(广东)有限公司 Electronic business license processing method, device, equipment and readable storage medium

Similar Documents

Publication Publication Date Title
CN106296222A (en) The electronic contract the Internet signature method of identity-based certification
CN106301782B (en) Electronic contract signing method and system
US10581612B2 (en) Method and system for encryption
CN110490004B (en) Processing method of electronic signature file, client, computer equipment and medium
CA2731116C (en) Systems and methods for distributed electronic signature documents
US9723050B2 (en) Tag authentication and location verification service
US9992026B2 (en) Electronic biometric (dynamic) signature references enrollment method
TW201502851A (en) Digital signature method
US20230379160A1 (en) Non-fungible token authentication
WO2021218166A1 (en) Contract signing method and apparatus, device and computer-readable storage medium
CN104636640A (en) File signing method based on intelligent mobile terminal
CN103888442A (en) System with integration of visualization biological characteristics and one-time digital signature and method thereof
CN108038388B (en) Method for realizing Web page seal, client and server
CN107438099A (en) Intelligence signing system and method based on mobile terminal
CN107886312A (en) Contract for the supply and use of electricity mobile terminal based on OFD, service end signature method and device
EP4044026A1 (en) Method and system for verifying documents
CN110445771A (en) Intersection record evidence collecting method, device, medium and server based on block chain
CN110392043B (en) Method and system for endowing electronic contract notarization with mandatory execution effect
CN104156645A (en) Copy verification system and application method thereof
TW201717080A (en) Smart card, mobile terminal, and method for using smart card to implement network identity authentication
CN112561475A (en) Electronic signing system and method
Toth et al. Architecture for self-sovereign digital identity
CN113111283B (en) Forensic server, forensic server method, storage medium, and program product
CN104517048A (en) Electronic seal implementing system and method
TWI595380B (en) Device for generating or verifying authenticate electronic document with electronic and paper certification and method thereof

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20170104