CN110392043B - Method and system for endowing electronic contract notarization with mandatory execution effect - Google Patents

Method and system for endowing electronic contract notarization with mandatory execution effect Download PDF

Info

Publication number
CN110392043B
CN110392043B CN201910542077.4A CN201910542077A CN110392043B CN 110392043 B CN110392043 B CN 110392043B CN 201910542077 A CN201910542077 A CN 201910542077A CN 110392043 B CN110392043 B CN 110392043B
Authority
CN
China
Prior art keywords
user
electronic
notarization
platform
electronic contract
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910542077.4A
Other languages
Chinese (zh)
Other versions
CN110392043A (en
Inventor
陈艳
赵福林
郭文静
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Faxin Gongzhengyun Xiamen Technology Co ltd
Original Assignee
Faxin Gongzhengyun Xiamen Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Faxin Gongzhengyun Xiamen Technology Co ltd filed Critical Faxin Gongzhengyun Xiamen Technology Co ltd
Priority to CN201910542077.4A priority Critical patent/CN110392043B/en
Publication of CN110392043A publication Critical patent/CN110392043A/en
Application granted granted Critical
Publication of CN110392043B publication Critical patent/CN110392043B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services; Handling legal documents
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V30/00Character recognition; Recognising digital ink; Document-oriented image-based pattern recognition
    • G06V30/10Character recognition
    • G06V30/14Image acquisition
    • G06V30/148Segmentation of character regions
    • G06V30/153Segmentation of character regions using recognition of characters or words
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/166Implementing security features at a particular protocol layer at the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/006Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving public key infrastructure [PKI] trust models

Abstract

The invention discloses a method for endowing electronic contract notarization with forced execution effect, which comprises the following steps: s1: the method comprises the following steps of enabling a user to sign an electronic contract, simultaneously carrying out notarization on the electronic contract which is signed, enabling the user to sign an application form which is endowed with a forced execution effect, and issuing an electronic notarization certificate through a third party authority certification authority platform; s2: the acceptance notice and the electronic public certificate are sent to the user; and S3: when a default condition occurs, executing default processing steps. The invention also discloses a system for endowing the electronic contract notarization with the mandatory execution efficacy, which comprises an electronic contract signing unit, an endowment notarization application unit, a third party authority certification authority platform, a default processing unit, a third party court platform and a delivery unit, and ensures that the user is endowed with the mandatory execution efficacy when the default behavior occurs.

Description

Method and system for endowing electronic contract notarization with mandatory execution effect
Technical Field
The invention relates to the field of electronic contracts, in particular to a method and a system for endowing an electronic contract notarization with a forced execution effect.
Background
With the rapid development of internet technology, some off-line operations are converted into on-line operations, and the most frequently used ones are the signing of electronic contracts. At present, various electronic contract signing technologies exist in the internet, the security of electronic contracts can be ensured, however, once default conditions occur, users still need to carry out offline operation to maintain own rights and interests, a series of notarization mandatory executions of the electronic contracts do not have a whole set of standard procedures to meet the rights and interests requirements of the users, therefore, when disputes occur after the electronic contracts are signed, the users need to spend much unnecessary time to carry out rolling processing procedures of departments of the authorities online to carry out the rights and interests, the legal rights and interests of the users cannot be guaranteed in time, and the legal rights and interests of the users can be infringed due to complicated procedures or insufficient evidences. Therefore, the invention provides a method and a system for endowing the electronic contract with notarization and forcible execution effectiveness while signing the electronic contract, which are problems to be solved urgently.
Disclosure of Invention
In view of the above, the present invention provides a method and a system for giving a mandatory execution effect to an electronic contract notarization, so that a contract signed by a user has a mandatory execution effect at the same time, and can guarantee the rights and interests of the user in an early stage, and once a default condition occurs, the user can immediately and online submit a right-maintaining application without rolling down each department to maintain the rights and the method not only can guarantee the legal rights and interests of the user, but also can provide sufficient certification documents and documents with legal effects for related organizations, thereby improving the working efficiency and reducing the burden for the related organizations.
The invention aims to provide a method for endowing an electronic contract notarization with mandatory execution effect, which comprises the following steps:
s1: the method comprises the following steps of enabling a user to sign an electronic contract, simultaneously carrying out notarization on the electronic contract which is signed, enabling the user to sign an application form which is endowed with a forced execution effect, and issuing an electronic notarization certificate through a third party authority certification authority platform;
s2: the acceptance notice and the electronic public certificate are sent to the user; and
s3: when a default condition occurs, executing default processing steps.
Further, the step of S1 includes the steps of:
s11: a user registration login step;
s12: a user real name authentication step;
s13: signing on line to strengthen notarization; and
s14: and issuing the electronic public certificate on line.
Further, the step of S11 includes the steps of:
s111: and the user provides corresponding real-name information at the platform main node to register and set a user name and a login password, and logs in by using the corresponding user name and the password.
S112: the platform main node acquires the IP address of the user and sends the user registration information to the main node corresponding to the area through the VPN encrypted communication tunnel according to the area corresponding to the IP address. And the safety and confidentiality of user information are ensured through the VPN encryption communication tunnel.
S113: and the host node corresponding to the area stores the registration information of the user and establishes a corresponding storage account for the user according to the information.
Further, the step of S12 includes the steps of:
s121: and identifying the identity card information of the user, and checking the authenticity of the name and the identity card number through the data of the ministry of public security. This ensures the authenticity of the user's identity information.
S122: and (5) storing the name and the identification number in the user in the step (S121), and verifying the consistency of the four-element information according to the bank card number and the bank reserved mobile phone number which are input by the user and correspond to the name and the identification number. The authenticity of the user information is further checked.
S123: the biological characteristics of the user are verified through a living body detection technology, the face photo of the user can be randomly intercepted in the living body detection process, and the information consistency is compared through the data of the public security department. And further checking the authenticity of the user information.
S124: and after the user passes the signed identity verification of the steps S121-S123, the third party authority certification authority platform issues a CA certificate to the user.
Further, the step of S13 includes the steps of:
s131: and verifying the signed identity of the user by using a short message verification code technology and a living body detection technology. This makes it possible to confirm whether or not the user is operating himself.
S132: the user completes the electronic contract at the same time of signing the contract, and the notarization enforces the signing of the effectiveness application.
S133: the user signs the completed document with the user's electronic data CA signature and is synchronously stored in a server of a third party authoritative certification authority platform. Thus, the safety and effectiveness of the documents and the electronic data can be ensured.
Further, the step of S14 includes the steps of:
s141: after the user finishes signing, synchronizing the electronic contract document, the signing operation log, the real-name authentication record and the notarization application material data into a server of a third-party authority certification authority platform, and leaving effective evidence for right maintenance;
s142: and the third party authority certification authority platform issues the electronic public certificate and uses the USB key to encrypt the electronic public certificate to prevent tampering. The electronic public certificate can be guaranteed to be just right by encrypting through the USB key.
Further, in step S121, OCR is used to identify the front and back information of the id card of the user, and obtain the name, the id card number, the validity period of the id card and the information of the id card issuing authority.
Further, after the consistency check in step S122 is passed, the platform sends a random short message verification code to the reserved mobile phone number of the bank, and the user backfills the received random short message verification code to the platform to check the consistency of the random short message verification code.
Further, the step of S3 includes the steps of:
s31: sending an urging request to a third party authority certification authority platform, using a USB key to encrypt and tamper-proof the issued mandatory execution certificate after the third party authority certification authority platform receives the data, and sending an urging notice to a corresponding user according to the urging request; if the user refuses to execute, the process proceeds to S32.
S32: the user applies for issuing a mandatory execution certificate to the third-party authority certification authority platform, and after receiving the mandatory execution certificate, the user packages real-name materials, signing logs, electronic contracts, electronic public certificates and delivery evidence data, pushes the packaged data to the third-party court platform to generate case numbers, enters the court to examine, and the third-party court platform sends case-related notifications to related users through short messages and mails.
Further, the electronic contract uses SSL encryption transmission, and stores fixed data using PKI/CA encryption. This can make it possible to ensure the safety and efficiency of the electronic contract and the data.
The invention also provides a system for endowing the electronic contract notarization with a forced execution effect, which comprises an electronic contract signing unit, an endowment notarization application unit, a third party authority certification authority platform, a default processing unit, a third party court platform and a delivery unit;
the electronic contract signing unit comprises a real-name authentication module, a CA authentication module, a living body detection module and an electronic signature module and is configured to authenticate the identity of a user and then sign an electronic contract;
a strong notarization application unit configured to make a signing of a notarization mandatory execution efficacy application;
the third party authority certification authority platform is configured to issue an electronic public certificate with legal effectiveness according to the corresponding file, receive the electronic contract document, the signing operation log, the real-name certification record and the public certificate application material data and synchronize the electronic contract document, the signing operation log, the real-name certification record and the public certificate application material data to a server of the third party authority certification authority platform;
the default processing unit is set to be in notarization collection urging and application mandatory execution;
the third-party court platform is configured to receive real-name materials, signing logs, electronic contracts, electronic public certificates and delivery evidence data, select corresponding courts for examination and give documents to the related courts;
the delivery unit is configured to deliver the acceptance notice, the electronic public certificate and the related court documents to the user by means of an account number, a mail and a short message.
Further, the electronic contract signing unit is configured to perform identity verification using the OCR recognition module, the unionpay four-factor authentication module, and the living body detection module.
Furthermore, the OCR recognition module is configured to acquire the name, the identification card number, the validity period of the identification card and the information of an identification card issuing mechanism of the user, the Unionpay four-element authentication module is configured to verify the consistency of the name, the identification card number and the bank card number corresponding to the identification card number of the user and the reserved mobile phone number of the bank, the living body detection module is configured to verify the biological characteristics of the user, randomly intercept the face photo of the user and compare the information consistency through the data of the public security department. The authenticity of the user information is ensured by three different authentication means.
Further, the electronic contract signing unit and the strengthened public certificate application unit are configured to apply electronic data CA signature of the user to the signed document, and the third party authority certification authority platform is configured to issue the electronic public certificate and perform encryption anti-tampering processing on the electronic public certificate by using the USB key. The CA signature and the USB key are adopted to ensure the safety of the electronic public certificate and data.
The present invention also proposes a computer-readable storage medium having stored thereon a computer program for executing the method and system of any of the foregoing.
The invention provides a method and a system for endowing an electronic contract with a notarization mandatory execution effect, which enable a user to sign a notarization mandatory execution effect application form while signing an electronic contract, and can carry out early guarantee on self rights and interests by storing real-name materials, a signing log, an electronic contract, an electronic notarization certificate and delivery evidence data. In addition, once the default condition occurs, the user can submit a right-maintaining application through the online platform, the system directly sends real-name materials, signing logs, electronic contracts, electronic certificates and delivery evidence data to a third-party court platform to generate case numbers and enters the court for approval, and the user does not need to roll over all departments to maintain the right online.
Drawings
FIG. 1 is a schematic flow chart diagram illustrating one embodiment of a method for impartially enforcing an electronic contract according to the present invention;
FIG. 2 is a flowchart illustrating the step S1 of one embodiment of the method for enabling electronic treaty notarization enforcement effectiveness according to the present invention;
FIG. 3 is a flowchart illustrating the steps of registering and logging in a user according to one embodiment of the method for enforcing the mandatory enforcement efficacy of the electronic contract notarization of the present invention;
FIG. 4 is a flowchart illustrating user real-name authentication steps according to an embodiment of the method for enforcing the electronic contract notarization enforcement effectiveness of the present invention;
FIG. 5 is a flowchart illustrating the steps of an online signing impartial enforcement procedure according to one embodiment of the method of enforcing mandatory enforcement effectiveness of electronic contract notarization of the present invention;
FIG. 6 is a flowchart illustrating the steps of issuing an electronic notarization online according to one embodiment of the method of assigning an electronic contract notarization enforcement effectiveness of the present invention;
FIG. 7 is a flowchart of electronic delivery steps for one embodiment of a method of enabling electronic contract notarization enforcement functionality in accordance with the present invention;
FIG. 8 is a flow chart illustrating the default processing steps of one embodiment of a method for enforcing enforcement efficacy of an electronic contract notarization in accordance with the present invention;
fig. 9 is a schematic structural diagram of an embodiment of a system for giving an electronic contract notarization enforcement force according to the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention clearer, the present invention will be described in further detail with reference to the accompanying drawings, and it is apparent that the described embodiments are only a part of the embodiments of the present invention, not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
As shown in fig. 1, a method for endowing an electronic contract notarization enforcement effectiveness according to an embodiment of the present invention includes the steps of: s1: the method comprises the following steps of enabling a user to sign an electronic contract, simultaneously carrying out notarization on the electronic contract which is signed, enabling the user to sign an application form which is endowed with a forced execution effect, and issuing an electronic notarization certificate through a third party authority certification authority platform; s2: the acceptance notice and the electronic public certificate are sent to the user; and S3: when a default condition occurs, executing default processing steps. The method for endowing the electronic contract with the official certificate of the mandatory execution effectiveness performs the official certificate on the electronic contract and completes the signing of the application book endowed with the mandatory execution effectiveness while signing the electronic contract, stores all relevant information generated in the process, and effectively ensures the default behavior in the contract execution process by pushing the electronic document, real name information, signing log and delivery evidence to a court through a third-party court platform.
According to a further embodiment of the present invention, the step of S1 further includes the steps of: s11: a user registration login step; s12: a user real name authentication step; s13: signing on line to strengthen notarization; s14: and issuing the electronic public certificate on line. By adopting a bidirectional encryption mechanism between the third-party authority certification authority platform and the user, only two parties signing the contract can check the contract content, and no other person can check the contract content. And the electronic contract is transmitted by SSL encryption, the confidentiality of the electronic contract in the transmission process is ensured, and the fixed data is stored in an encrypted manner by using a PKI/CA electronic data signature technology. The signing process adopts reliable digital signature, and the electronic signature is added on the electronic contract, thereby achieving the same effect as the paper contract. The digital signature is to encrypt the electronic contract to be transmitted by applying an asymmetric encryption algorithm, so as to ensure the integrity and non-repudiation of the electronic contract.
A pki (public Key infrastructure) public Key infrastructure is a platform that provides public Key encryption and digital signature services for the purpose of managing keys and certificates. An organization can establish a secure network environment by managing keys and certificates using a PKI framework.
And (3) CA certificate: the CA is the issuing authority of certificates, which is the core of PKI. The CA is the authority responsible for issuing certificates, authenticating certificates, and managing issued certificates. It makes policies and specific steps to verify, identify the user identity, and sign the user certificate to ensure ownership of the certificate holder's identity and public key, the CA being a trusted third party.
In alternative embodiments, the third party authority certification authority platform may be a notary or other qualified third party certification authority; the third-party court platform can be a litigation and notarization cooperation platform, and can also be other platforms which can be in butt joint with third parties of security authorities of the court.
As shown in fig. 2, according to a further embodiment of the present invention, the S2 step may include the steps of: s21: after the certificate issues the electronic certificate, the certificate department sends a handling notice and the electronic certificate to the user in the mode of mails, accounts and short messages; s22: and (5) sending to record the notarization and the storage certificate. Therefore, the accuracy of the delivery of the received notice and the electronic public certificate can be ensured, and the delivery record is kept to provide evidence for the right of maintenance.
In an alternative embodiment, the delivery mode may adopt one or more of communication modes such as a mailbox, a short message, a telephone or express mail.
According to a further embodiment of the present invention, the step of S3 may include the steps of: s31: sending an urging request to a third party authority certification authority platform, using a USB key to encrypt and tamper-proof the issued mandatory execution certificate after the third party authority certification authority platform receives the data, and sending an urging notice to a corresponding user according to the urging request; if the user refuses not to execute, go to S32; s32: the user applies for issuing a mandatory execution certificate to the third-party authority certification authority platform, and after receiving the mandatory execution certificate, the user packages real-name materials, signing logs, electronic contracts, electronic public certificates and delivery evidence data, pushes the packaged data to the third-party court platform to generate case numbers, enters the court to examine, and the third-party court platform sends case-related notifications to related users through short messages and mails.
The USB key is a hardware device of the USB interface. A single chip microcomputer or an intelligent card chip is arranged in the USB Key, a certain storage space is provided, a private Key and a digital certificate of a user can be stored, and the authentication of the user identity is realized by utilizing a public Key algorithm arranged in the USB Key. Because the user private key is stored in the coded lock and cannot be read by any mode theoretically, the safety of user authentication is ensured.
As shown in fig. 3, the user registration login step in the method for endowing an electronic contract notarization enforcement effectiveness according to an embodiment of the present invention includes the following processes:
step 1 (S111): a user provides corresponding real-name information at a platform main node to register and set a user name and a login password, and login is carried out by using the corresponding user name and the password;
step 2 (S112): the platform main node acquires the IP address of the user and sends user registration information to the main node corresponding to the area through the VPN encrypted communication tunnel according to the area corresponding to the IP address, so that the safety and confidentiality of the user information are guaranteed;
the VPN encryption communication tunnel is that a private data network is established on a public data network, namely the private data network is not established by using a long-distance private line, but the private network is established by fully utilizing a perfect public data network. It can be connected to any place where the public network can reach, enjoys the confidentiality, security and manageability, and reduces the use cost of the network. The VPN relies on Internet Service Providers (ISPs) and other Network Service Providers (NSPs) to establish their own dedicated "tunnels" in the public network, and different sources of information may be transmitted using different "tunnels" respectively.
Step 3 (S113): and the host node corresponding to the area stores the registration information of the user and establishes a corresponding storage account for the user according to the information.
As shown in fig. 4, according to an embodiment of the present invention, the user real-name authentication step in the method for endowing the electronic contract notarization enforcement effectiveness includes the following steps:
step 1 (S121): identifying the identity card information of the user, and verifying the authenticity of the name and the identity card number through the data of the ministry of public security to ensure the authenticity of the identity information of the user; and recognizing the front and back information of the identity card of the user by adopting OCR (optical character recognition), and acquiring the name, the identity card number, the validity period of the identity card and the information of an identity card issuing organization.
The OCR Character Recognition means software for directly converting text contents on a picture or a photograph into an editable text by using an OCR (Optical Character Recognition) technique. The software can convert the picture into editable text. And the picture formats such as JPG, PNG, GIF, BMP, DOC and the like are supported.
Step 2 (S122): and (3) storing the name and the identification number of the user in the step (1), and checking the consistency of the four-element information according to the bank card number and the bank reserved mobile phone number which are input by the user and correspond to the name and the identification number, so as to further check the authenticity of the user information. After the consistency is checked, the platform sends a random short message verification code to the reserved mobile phone number of the bank, the user backfills the received random short message verification code to the platform, and the consistency of the random short message verification code is checked;
and (3) carrying out four-element authentication on the Unionpay: and detecting the consistency of the name, the identification card number, the bank card number and the reserved mobile phone number of the bank.
Step 3 (S123): the biological characteristics of the user are verified through a living body detection technology, a face photo of the user is randomly intercepted in the living body detection process, the information consistency is compared through data of a public security department, and the authenticity of the user information is further verified;
face recognition live body detection: the living body detection technology generally utilizes physiological characteristics of people, for example, living body fingerprint detection can be based on information such as temperature, perspiration and electric conductivity of fingers, living body face detection can be based on information such as head movement, respiration and red-eye effect, and living body iris detection can be based on iris flutter characteristics, motion information of eyelashes and eyelids, contraction and expansion response characteristics of pupils to visible light source intensity, and the like. At present, the current living body detection technology of the face recognition technology generally adopts a mode of matching instruction actions, such as left turning, right turning, mouth opening, blinking and the like of a face, and if the instruction matching is wrong, forgery and deception are considered.
In an optional embodiment, the identity verification may adopt one or more of the above-mentioned OCR recognition, union pay four-factor authentication and face recognition live body detection, and the order thereof may also be adjusted, and may also adopt other safe and scientific identity verification techniques to ensure the security of the user information.
Step 4 (S124): after the user passes the signed identity verification of the step 1-3(S121-S123), the third party authority certification authority platform issues a CA certificate to the user.
As shown in fig. 5, according to an embodiment of the present invention, the online signing and strengthening notarization step in the method for endowing the electronic contract notarization with enforcement effectiveness includes the following steps:
step 1 (S131): verifying the signed identity of the user by using a short message verification code technology and a living body detection technology to confirm whether the user operates himself or herself;
in an optional embodiment, the short message verification code technology and the living body detection technology can also adopt other safe and scientific identity verification technologies, so that the safety of user information is ensured.
Step 2 (S132): the user completes the signing of the electronic contract, the notarization and the mandatory execution effectiveness application form while signing the contract;
step 3 (S133): the user signs the completed document with the user's electronic data CA signature and is synchronously stored in a server of a third party authoritative certification authority platform.
In the preferred embodiment, the user signs the completed document including the contract and electronic contract-grant notarization mandatory performance application, and there may be other kinds of documents signed by other users.
As shown in fig. 6, the step of issuing the electronic notarization online in the method for giving the electronic notarization enforcement effectiveness according to an embodiment of the present invention includes the following steps:
step 1 (S141): after the user finishes signing, synchronizing the electronic contract document, the signing operation log, the real-name authentication record and the notarization application material data into a server of a third-party authority certification authority platform, and leaving effective evidence for right maintenance;
step 2 (S142): the third party authority certification authority platform issues the electronic public certificate, and uses the USB key to encrypt the electronic public certificate and prevent tampering, so that the fairness of the electronic public certificate is ensured.
As shown in fig. 7, the electronic delivery step in the method for endowing the electronic contract notarization with mandatory enforcement effectiveness includes the following processes:
step 1 (S21): after the certificate issues the electronic certificate, the certificate department sends the acceptance notice book and the electronic certificate to the user in the mode of mail, account number and short message.
Step 2 (S22): and (5) sending to record the notarization and the storage certificate.
As shown in fig. 8, the default processing step in the method for endowing the electronic contract notarization enforcement effectiveness according to an embodiment of the present invention includes the following processes:
step 1 (S31): sending an urging request to a third party authority certification authority platform, using a USB key to encrypt and tamper-proof the issued mandatory execution certificate after the third party authority certification authority platform receives the data, and sending an urging notice to a corresponding user according to the urging request;
step 2: judging whether the user executes within the contract specified time after receiving the acceptance prompting notice, if so, finishing the contract execution, and if not, entering the step 3;
step 3 (S32): the user applies for issuing a mandatory execution certificate to the third-party authority certification authority platform, and after receiving the mandatory execution certificate, the user packages real-name materials, signing logs, electronic contracts, electronic public certificates and delivery evidence data, pushes the packaged data to the third-party court platform to generate case numbers, enters the court to examine, and the third-party court platform sends case-related notifications to related users through short messages and mails.
In alternative embodiments, the case-related notification may also be delivered by courier mail or other secure and feasible communication means such as telephone.
As shown in fig. 9, the present invention further provides a system for endowing an electronic contract notarization enforcement effectiveness, comprising an electronic contract signing unit 1, an endowment notarization application unit 2, a third party authority certification authority platform 3, a default processing unit 4, a third party court platform 5 and a delivery unit 6; wherein the electronic contract signing unit 1 comprises a real name authentication module 11, a CA authentication module 12, a living body detection module 13 and an electronic signature module 14, and is configured to authenticate the identity of a user and then sign an electronic contract. And the real-name authentication module 11 adopts an OCR recognition module 111, a unionpay four-element authentication module 112 and a living body detection module 113 to perform identity authentication and verification. The OCR module 111 checks the authenticity of the user's identity information by obtaining the user's name, identification card number, validity period of the identification card, and information of the identification card issuing authority. The Unionpay four-factor authentication module 112 verifies the consistency of the identity information and the bank information by verifying the consistency of the name, the identity card number, the bank card number corresponding to the identity card number and the reserved mobile phone number of the bank of the user. The liveness detection module 113 verifies the biometric characteristic of the user. And randomly intercepting the face photos of the user, and ensuring the authenticity of the biological information of the user through comparing the data of the public security department with the information consistency. The impartial notarization application unit 2 is configured to make an endorsement that impairs the enforcement of the efficacy application. The electronic contract signing unit 1 and the strengthened notary application unit 2 are provided to stamp the signed document with the electronic data CA of the user. The third party authority certification authority platform 3 is configured to issue an electronic public certificate with legal effectiveness according to the corresponding file, and receive the electronic contract document, the signing operation log, the real-name certification record and the public certificate application material data to synchronize into the server of the third party authority certification authority platform 3. The third party authority certification authority platform 3 is set to issue the electronic public certificate, and uses the USB key to encrypt the electronic public certificate and prevent tampering, so as to ensure the security of data. In an alternative example, the third party authority platform 3 may be a correspondingly qualified notary. The default handling unit 4 is set to the notary acceptance and application enforcement. The third-party court platform 5 is configured to receive real-name materials, signing logs, electronic contracts, electronic certificates and delivery evidence data, select a corresponding court to examine and give a relevant court document to the court, in an optional example, the court is selected by the third-party court platform 5 according to regions, the court can log in the third-party court platform 5 to obtain case data and evidence data and push case-related notifications to the third-party court platform 5, and the third-party court platform 5 sends the case-related notifications to relevant users through short messages and mails. In an alternative example, third party court platform 5 may be a litigation and notarization collaboration platform. The delivery unit 6 is configured to deliver the acceptance notice, the electronic public certificate and the related court papers to the user by means of an account number, a mail and a short message.
According to an embodiment of the invention, the system for endowing the electronic contract notarization mandatory execution effectiveness adopts an access control mechanism based on role authority, the security access of different subject objects to the system is controlled strictly according to the access authority of a role distribution system, and the subjects with different access authorities correspond to different interfaces, so that illegal or unauthorized access is avoided.
According to an embodiment of the invention, the system for endowing the electronic contract notarization mandatory execution effect supports integration and interface docking with a banking platform, the provided WEB API interface is a low-coupling and lightweight interface, and a docking client can rapidly realize development of a service platform through each interface. Meanwhile, the platform carries out safety measure guarantee in the interface, and the overall safety is ensured.
According to an embodiment of the invention, the system for endowing the electronic contract notarization with the mandatory execution effect adopts the internal and external network isolation operation, thereby ensuring the convenient operation and the network security without influencing the original network security of the bank.
Therefore, the method and the system for endowing the electronic contract notarization mandatory execution effectiveness of the invention have the advantages that the user can carry out notarization and sign the application form for endowing the notarization mandatory execution effectiveness while signing the electronic contract, and the real-name materials, the signing log, the electronic contract, the electronic public certificate and the delivery evidence data are stored, once the default situation occurs, the user can put forward the right-to-maintain application through the on-line platform, the platform directly sends real-name materials, signing logs, electronic contracts, electronic certificates and delivery evidence data to the third-party court platform to generate case numbers, and the system enters a court for examination and does not need to roll down each department on line for maintaining the right, so that the legal rights and interests of the user can be guaranteed, and sufficient certification documents and documents with legal effects can be provided for related organizations, thereby improving the working efficiency and reducing the burden of the organization.
Embodiments of the present invention also provide a computer-readable storage medium having stored thereon a computer program that performs any of the methods and systems described above.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable non-transitory storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, systems and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
It will be apparent to those skilled in the art that various modifications and variations can be made to the embodiments of the present invention without departing from the spirit and scope of the invention. In this way, if these modifications and changes are within the scope of the claims of the present invention and their equivalents, the present invention is also intended to cover these modifications and changes. The word "comprising" does not exclude the presence of other elements or steps than those listed in a claim. The mere fact that certain measures are recited in mutually different dependent claims does not indicate that a combination of these measures cannot be used to advantage. Any reference signs in the claims shall not be construed as limiting the scope.

Claims (7)

1. A method for endowing an electronic contract notarization with mandatory enforcement effectiveness is characterized by comprising the following steps:
s1: the method comprises the following steps of enabling a user to sign an electronic contract, simultaneously carrying out notarization on the electronic contract which is signed, enabling the user to sign an application form which is endowed with a forced execution effect, and issuing an electronic notarization certificate through a third party authority certification authority platform;
the step of S1 includes the steps of:
s11: a user registration login step;
the step of S11 includes the steps of:
s111: a user provides corresponding real-name information at a platform main node for registration, sets a user name and a login password, and logs in by using the corresponding user name and the password;
s112: the platform main node acquires an IP address of a user and sends user registration information to a main node corresponding to the area through a VPN encrypted communication tunnel according to the area corresponding to the IP address; and
s113: the host node corresponding to the area stores the registration information of the user and establishes a corresponding storage account for the user according to the information;
s12: a user real name authentication step;
the step of S12 includes the steps of:
s121: identifying the identity card information of the user, and checking the authenticity of the name and the identity card number through the data of the ministry of public security;
s122: the name and the identification number of the user in the step S121 are stored, and then the consistency of the four-element information is verified according to the bank card number and the bank reserved mobile phone number which are input by the user and correspond to the name and the identification number;
s123: the biological characteristics of the user are verified through a living body detection technology, the face photo of the user can be randomly intercepted in the living body detection process, and the information consistency is compared through the data of a public security department;
s124: after the user passes the signed identity verification of the steps S121-S123, the third party authority certification authority platform issues a CA certificate to the user;
s13: signing on line to strengthen notarization; and
s14: issuing an electronic public certificate on line;
s2: the acceptance notice and the electronic public certificate are sent to the user; and
s3: when a default condition occurs, executing default processing steps.
2. The method for endowing an electronic contract notarization enforcement force effect of claim 1, wherein the step of S13 includes the steps of:
s131: verifying the signed identity of the user by using a short message verification code technology and a living body detection technology to confirm whether the user operates himself or herself;
s132: the user completes the signing of the electronic contract, the notarization and the mandatory execution effectiveness application form while signing the contract;
s133: the user signs the completed document with the user's electronic data CA signature and is synchronously stored in a server of a third party authoritative certification authority platform.
3. The method for endowing an electronic contract notarization enforcement force effect of claim 1, wherein the step of S14 includes the steps of:
s141: after the user finishes signing, synchronizing the electronic contract document, the signing operation log, the real-name authentication record and the notarization application material data into a server of a third-party authority certification authority platform;
s142: and the third party authority certification authority platform issues the electronic public certificate and uses a USB key to encrypt the electronic public certificate to prevent tampering.
4. The method for endowing an electronic contract notarization enforcement force effect of claim 1, wherein the step of S3 includes the steps of:
s31: sending an acceptance request to the third party authority certificate authority platform, receiving data by the third party authority certificate authority platform, encrypting and tamper-proofing the issued mandatory execution certificate by using a USB key, and sending an acceptance notification to a corresponding user according to the acceptance request; if the user refuses not to execute, go to S32;
s32: and applying for issuing a mandatory execution certificate to the third-party authority certification authority platform by a user, packaging real-name materials, signing logs, electronic contracts, electronic public certificates and delivery evidence data after receiving the mandatory execution certificate, pushing the packaged data to a third-party court platform to generate a case number, and entering court management, wherein the third-party court platform sends a case related notice to related users through short messages and mails.
5. The method of claim 1, wherein the electronic contract uses SSL encrypted transmission and stores fixed data using PKI/CA encryption.
6. A system for endowing an electronic contract notarization with mandatory execution effectiveness is characterized by comprising an electronic contract signing unit, an endowment notarization application unit, a third party authority certification authority platform, a default processing unit, a third party court platform and a delivery unit;
the electronic contract signing unit comprises a real-name authentication module, a CA authentication module, a living body detection module and an electronic signature module and is configured to authenticate the identity of a user and then sign an electronic contract;
the impartial notarization application unit is configured to make an endorsement notarization mandatory enforcement efficacy application;
the third party authority certification authority platform is configured to issue an electronic public certificate with legal effectiveness according to a corresponding file, receive electronic contract documents, signing operation logs, real-name authentication records and public certificate application material data and synchronize the electronic contract documents, the signing operation logs, the real-name authentication records and the public certificate application material data into a server of the third party authority certification authority platform;
the default processing unit is set to be used for notarization collection and application mandatory execution;
the third-party court platform is configured to receive real-name materials, signing logs, electronic contracts, electronic public certificates and delivery evidence data, select corresponding courts for examination and give documents to the related courts;
the delivery unit is configured to deliver the acceptance notice, the electronic public certificate and the related court documents to the user in the modes of account numbers, mails and short messages.
7. The system for granting the electronic contract notarization enforcement effectiveness according to claim 6, wherein the electronic contract signing unit is configured to perform identity verification using an OCR recognition module configured to acquire the user's name, identification number, validity period of identification card and information of the certificate issuing authority, a Unionpay four-element authentication module configured to verify the user's name, identification number, identity card number corresponding to the identification number and bank reserved mobile phone number, and a liveness detection module configured to verify the user's biological characteristics, randomly intercept the user's face photograph, and sign information consistency through the ministry of public security data comparison, the electronic contract unit and the enforcing notarization application unit being configured to stamp the signed document with the user's electronic data CA signature, the third party authority certification authority platform is set to issue the electronic public certificate and use a USB key to encrypt and prevent tampering with the electronic public certificate.
CN201910542077.4A 2019-06-21 2019-06-21 Method and system for endowing electronic contract notarization with mandatory execution effect Active CN110392043B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910542077.4A CN110392043B (en) 2019-06-21 2019-06-21 Method and system for endowing electronic contract notarization with mandatory execution effect

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910542077.4A CN110392043B (en) 2019-06-21 2019-06-21 Method and system for endowing electronic contract notarization with mandatory execution effect

Publications (2)

Publication Number Publication Date
CN110392043A CN110392043A (en) 2019-10-29
CN110392043B true CN110392043B (en) 2022-02-15

Family

ID=68285657

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910542077.4A Active CN110392043B (en) 2019-06-21 2019-06-21 Method and system for endowing electronic contract notarization with mandatory execution effect

Country Status (1)

Country Link
CN (1) CN110392043B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111415278A (en) * 2020-03-18 2020-07-14 刘戊洪 Management method for registration and authentication of electronic contract platform user
CN111861723A (en) * 2020-07-29 2020-10-30 中国工商银行股份有限公司 Processing method and device for network financing
CN112613062B (en) * 2021-01-30 2024-02-09 山西瑞云微纳科技有限公司 Judicial auxiliary case data encryption protection method

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107527283A (en) * 2017-08-22 2017-12-29 杭州云证网络科技有限公司 Internet finance debt-credit management system and its method
CN108521362A (en) * 2018-04-05 2018-09-11 法信公证云(厦门)科技有限公司 A kind of network architecture and its access method based on P2P-VPN
CN109493038A (en) * 2018-09-25 2019-03-19 法信公证云(厦门)科技有限公司 A kind of front-end system and method for applying to financial industry and having pressure notarization function
CN109801074A (en) * 2018-12-13 2019-05-24 平安科技(深圳)有限公司 Client identity verification mechanism, device, computer equipment and readable storage medium storing program for executing

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9911098B2 (en) * 2012-05-04 2018-03-06 David C. Hackler Dynamic notary system
CN104182870B (en) * 2013-05-24 2017-12-15 中国银联股份有限公司 A kind of safe payment method and payment system based on mobile phone wallet
CN105809590A (en) * 2016-03-15 2016-07-27 刘家旺 Creditor's right mediation and collection and notarization execution verification method and platform
CN106296222A (en) * 2016-08-08 2017-01-04 任我游(厦门)科技发展有限公司 The electronic contract the Internet signature method of identity-based certification

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107527283A (en) * 2017-08-22 2017-12-29 杭州云证网络科技有限公司 Internet finance debt-credit management system and its method
CN108521362A (en) * 2018-04-05 2018-09-11 法信公证云(厦门)科技有限公司 A kind of network architecture and its access method based on P2P-VPN
CN109493038A (en) * 2018-09-25 2019-03-19 法信公证云(厦门)科技有限公司 A kind of front-end system and method for applying to financial industry and having pressure notarization function
CN109801074A (en) * 2018-12-13 2019-05-24 平安科技(深圳)有限公司 Client identity verification mechanism, device, computer equipment and readable storage medium storing program for executing

Also Published As

Publication number Publication date
CN110392043A (en) 2019-10-29

Similar Documents

Publication Publication Date Title
US11777726B2 (en) Methods and systems for recovering data using dynamic passwords
US10127378B2 (en) Systems and methods for registering and acquiring E-credentials using proof-of-existence and digital seals
US9900309B2 (en) Methods for using digital seals for non-repudiation of attestations
US11088855B2 (en) System and method for verifying an identity of a user using a cryptographic challenge based on a cryptographic operation
TWI749577B (en) Two-dimensional bar code processing method, device and system
EP3536002B1 (en) Decentralized biometric identity authentication
CN109417549B (en) Method and apparatus for providing information attestation using a centralized or distributed ledger
US11588638B2 (en) Digital notarization using a biometric identification service
KR102197218B1 (en) System and method for providing distributed id and fido based block chain identification
US20110289318A1 (en) System and Method for Online Digital Signature and Verification
CN110392043B (en) Method and system for endowing electronic contract notarization with mandatory execution effect
JP6504639B1 (en) Service providing system and service providing method
WO1999012144A1 (en) Digital signature generating server and digital signature generating method
CN109150547A (en) A kind of system and method for the digital asset real name registration based on block chain
US20220005039A1 (en) Delegation method and delegation request managing method
WO2020042508A1 (en) Method, system and electronic device for processing claim incident based on blockchain
US20230050280A1 (en) Computer-implemented user identity verification method
CN112699353A (en) Financial information transmission method and financial information transmission system
US10686777B2 (en) Method for establishing protected electronic communication, secure transfer and processing of information among three or more subjects
JP2000215280A (en) Identity certification system
CA2898587C (en) Digitised handwritten signature authentication
KR101360843B1 (en) Next Generation Financial System
JP2003134108A (en) Electronic signature, apparatus and method for verifying electronic signature, program and recording medium
US20200204377A1 (en) Digital notarization station that uses a biometric identification service
CN110232282B (en) Electronic signature method and system of fire-fighting checklist

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant