CN110557376A - Electronic contract signing method, electronic contract signing device, computer equipment and storage medium - Google Patents

Electronic contract signing method, electronic contract signing device, computer equipment and storage medium Download PDF

Info

Publication number
CN110557376A
CN110557376A CN201910706631.8A CN201910706631A CN110557376A CN 110557376 A CN110557376 A CN 110557376A CN 201910706631 A CN201910706631 A CN 201910706631A CN 110557376 A CN110557376 A CN 110557376A
Authority
CN
China
Prior art keywords
contract
identity
voice
information
client
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910706631.8A
Other languages
Chinese (zh)
Other versions
CN110557376B (en
Inventor
李珊珊
石志娟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An Technology Shenzhen Co Ltd
Original Assignee
Ping An Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An Technology Shenzhen Co Ltd filed Critical Ping An Technology Shenzhen Co Ltd
Priority to CN201910706631.8A priority Critical patent/CN110557376B/en
Publication of CN110557376A publication Critical patent/CN110557376A/en
Application granted granted Critical
Publication of CN110557376B publication Critical patent/CN110557376B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services
    • G06Q50/188Electronic negotiation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/172Classification, e.g. identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/40Spoof detection, e.g. liveness detection
    • G06V40/45Detection of the body part being alive
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS TECHNIQUES OR SPEECH SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING TECHNIQUES; SPEECH OR AUDIO CODING OR DECODING
    • G10L15/00Speech recognition
    • G10L15/26Speech to text systems
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS TECHNIQUES OR SPEECH SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING TECHNIQUES; SPEECH OR AUDIO CODING OR DECODING
    • G10L15/00Speech recognition
    • G10L15/28Constructional details of speech recognition systems
    • G10L15/30Distributed recognition, e.g. in client-server systems, for mobile phones or network applications
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS TECHNIQUES OR SPEECH SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING TECHNIQUES; SPEECH OR AUDIO CODING OR DECODING
    • G10L17/00Speaker identification or verification techniques
    • G10L17/22Interactive procedures; Man-machine interfaces
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Multimedia (AREA)
  • Theoretical Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • Audiology, Speech & Language Pathology (AREA)
  • Business, Economics & Management (AREA)
  • Computer Hardware Design (AREA)
  • Acoustics & Sound (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computational Linguistics (AREA)
  • Tourism & Hospitality (AREA)
  • Computing Systems (AREA)
  • Primary Health Care (AREA)
  • Power Engineering (AREA)
  • Marketing (AREA)
  • Human Resources & Organizations (AREA)
  • Economics (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • General Business, Economics & Management (AREA)
  • Bioethics (AREA)
  • Software Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

the invention discloses an electronic contract signing method, an electronic contract signing device, computer equipment and a storage medium. The method comprises the following steps: carrying out identity verification on the same signing party according to the acquired identity identification information; if the identity of the contract signing party is legal, acquiring legal identity information of the contract signing party, encrypting the contract to be signed by using a preset public key, and sending the encrypted contract to be signed to the client; receiving a contract confirmation result returned by the client, and sending a voice confirmation instruction containing a preset voice text to the client; receiving contract confirmation voice sent by the client, and performing voice recognition and voiceprint recognition on the contract confirmation voice to obtain a voice recognition result; and if the voice recognition result is that the contract confirms that the voice is legal, generating a contract information code, storing the contract information code, legal identity information and the contract to be signed in an associated manner, and sending the contract information code to the client. The technical scheme of the invention improves the security of the electronic contract signing process.

Description

electronic contract signing method, electronic contract signing device, computer equipment and storage medium
Technical Field
The present invention relates to the field of electronic information technologies, and in particular, to an electronic contract signing method and apparatus, a computer device, and a storage medium.
background
With the continuous development of the internet, electronic contracts have been widely used in various electronic commerce applications.
At present, when the signing flow of the electronic contract is started, the identity of a signing party is usually only simply verified before the electronic contract is signed, and corresponding security measures are lacked in the whole process of confirming and signing the electronic contract, so that the security of the signing process of the electronic contract is low.
Disclosure of Invention
the embodiment of the invention provides an electronic contract signing method, an electronic contract signing device, computer equipment and a storage medium, and aims to solve the problem of low security in the current electronic contract signing process.
An electronic contract signing method comprising:
If a contract signing request of a contract to be signed, which is sent by a client of the contract signing party, is received, acquiring identity identification information of the contract signing party, and performing identity verification on the contract signing party according to the identity identification information to obtain an identity verification result;
if the identity verification result is that the identity of the contract signing party is legal, acquiring legal identity information of the contract signing party, encrypting the contract to be signed by using a public key in a preset key pair, and sending the encrypted contract to be signed to the client, so that the client decrypts the encrypted contract to be signed by using a private key in the preset key pair, and acquires a contract confirmation result confirmed after the contract signing party checks the decrypted contract to be signed;
Receiving the contract confirmation result returned by the client, and sending a voice confirmation instruction containing a preset voice text to the client, so that the client records the contract confirmation voice of the contract signing party to the preset voice text according to the voice confirmation instruction;
receiving the contract confirmation voice sent by the client, and performing voice recognition and voice print recognition on the contract confirmation voice to obtain a voice recognition result;
If the voice recognition result is that the contract confirms that the voice is legal, generating a contract information code, storing the contract information code, the legal identity information and the contract to be signed in a correlation manner, and sending the contract information code to the client;
And if the identity verification result is that the identity of the contract signing party is illegal or the voice recognition result is that the contract confirmation voice is illegal, confirming that the contract signing party is an illegal user and terminating the contract signing process.
An electronic contract signing apparatus comprising:
The identity verification module is used for acquiring the identity identification information of the contract signing party if a contract signing request to be signed is received, wherein the contract signing request is sent by a client side where the contract signing party is located, and verifying the identity of the contract signing party according to the identity identification information to obtain an identity verification result;
The contract encryption module is used for acquiring legal identity information of the contract signing party if the identity verification result is that the identity of the contract signing party is legal, encrypting the contract to be signed by using a public key in a preset key pair, and sending the encrypted contract to be signed to the client, so that the client decrypts the encrypted contract to be signed by using a private key in the preset key pair, and acquires a contract confirmation result which is confirmed after the contract signing party checks the decrypted contract to be signed;
The voice recording module is used for receiving the contract confirmation result returned by the client and sending a voice confirmation instruction containing a preset voice text to the client so that the client records the contract confirmation voice of the contract signing party to the preset voice text according to the voice confirmation instruction;
The voice recognition module is used for receiving the contract confirmation voice sent by the client, and performing voice recognition and voiceprint recognition on the contract confirmation voice to obtain a voice recognition result;
A contract storing module, configured to generate a contract information code if the voice recognition result is that the contract confirms that the voice is legal, associate and store the contract information code, the legal identity information, and the contract to be signed, and send the contract information code to the client;
and the signing termination module is used for confirming that the contract signing party is an illegal user and terminating the contract signing process if the identity verification result is that the identity of the contract signing party is illegal or the voice recognition result is that the contract confirmation voice is illegal.
a computer device comprising a memory, a processor and a computer program stored in said memory and executable on said processor, said processor implementing the steps of the above-mentioned electronic contract signing method when executing said computer program.
a computer-readable storage medium, which stores a computer program that, when executed by a processor, implements the steps of the above-described electronic contract signing method.
In the electronic contract signing method, the electronic contract signing device, the computer equipment and the storage medium, after receiving a contract signing request of a contract to be signed sent by a client where a contract signing party is located, a server firstly carries out identity verification on the contract signing party according to identity identification information of the contract signing party to obtain an identity verification result; then, on the basis that the identity verification result is that the identity of the contract signing party is legal, acquiring legal identity information of the contract signing party, encrypting the contract to be signed by using a public key in a preset key pair, and sending the encrypted contract to be signed to the client, so that the client decrypts the encrypted contract to be signed by using a private key in the preset key pair, and the contract signing party checks the decrypted contract to be signed; after receiving a contract confirmation result which is returned by the client and passed by the confirmation of the contract signing party, the server sends a voice confirmation instruction containing a preset voice text to the client, receives contract confirmation voice of the contract signing party to the preset voice text, returned by the client, and performs voice recognition and voice-print recognition on the contract confirmation voice to obtain a voice recognition result of whether the contract confirmation voice is legal or not; if the voice recognition result is that the contract confirms that the voice is legal, generating a contract information code, storing the contract information code, legal identity information and the contract to be signed in a correlation manner, and simultaneously sending the contract information code to the client; if the identity verification result is that the identity of the contract signing party is illegal or the voice recognition result is that the contract confirmation voice is illegal, the contract signing party is confirmed to be an illegal user, and the contract signing process is terminated. The identity of the contract signing party is verified according to the identity identification information at the initial signing stage of the electronic contract, the contract to be signed is encrypted and transmitted at the modification and confirmation stage of the electronic contract, and after the contract to be signed is confirmed by the contract signing party, the identity of the contract signing party is verified through voice recognition and voice print recognition again, so that different safety guarantee measures are adopted at different stages in the signing process of the electronic contract, the identity of the contract signing party is ensured to be legal, and the safety of the signing process of the electronic contract is improved.
drawings
in order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the description of the embodiments of the present invention will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art that other drawings can be obtained according to these drawings without inventive labor.
FIG. 1 is a diagram of an application environment of an electronic contract signing method according to an embodiment of the present invention;
FIG. 2 is a flow chart of a method of electronic contract signing in one embodiment of the present invention;
Fig. 3 is a flowchart of the identity verification of the contract signing party according to the identity identification information in step S1 of the electronic contract signing method according to an embodiment of the present invention;
fig. 4 is a flowchart of further identity verification of the contract signing party by means of video identity authentication in step S1 of the electronic contract signing method according to an embodiment of the present invention;
Fig. 5 is a flowchart of the voice recognition and the voice print recognition of the contract verification voice in step S4 of the electronic contract signing method according to an embodiment of the present invention;
fig. 6 is a flowchart of the electronic contract signing method in step S5 of generating contract information code and storing it in association with legal identity information and the contract to be signed according to an embodiment of the present invention;
FIG. 7 is a schematic diagram of an electronic contract signing apparatus in an embodiment of the present invention;
FIG. 8 is a schematic diagram of a computer device according to an embodiment of the invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
the electronic contract signing method provided by the application can be applied to an application environment shown in fig. 1, wherein the application environment comprises a server and a client, the server and the application client are connected through a network, the network can be a wired network or a wireless network, the client specifically comprises but is not limited to various personal computers, notebook computers, smart phones, tablet computers and portable wearable devices, and the server can be specifically realized by an independent server or a server cluster consisting of a plurality of servers. The contract signing party initiates a contract signing request through the client, the server starts an electronic contract signing process, and performs identity authentication of various forms and encrypted transmission of a contract to be signed on the contract signing party in the electronic contract signing process.
In an embodiment, as shown in fig. 2, an electronic contract signing method is provided, which is described by taking the method applied to the service end in fig. 1 as an example, and specifically includes steps S1 to S6, which are detailed as follows:
s1: and if a contract signing request of the contract to be signed, which is sent by a client side where the contract signing party is located, is received, acquiring the identity identification information of the contract signing party, and performing identity verification on the contract signing party according to the identity identification information to obtain an identity verification result.
Specifically, the contract signing party is an electronic contract signing party, the contract signing party can initiate a contract signing request of the contract to be signed through the client, the client sends the contract signing request to the server, and the server starts a signing process of the contract to be signed after receiving the contract signing request.
It should be noted that there may be a plurality of contract signing parties to sign the contract, any contract signing party may initiate the contract signing request, and the contract signing party initiating the contract signing request may specify other contract signing parties that need to sign the contract, and the contract signing request may include the identification information of each contract signing party.
The identity identification information is used for identifying the identity of the contract signing party, and the identity identification information can be the registered user name and the identity card number of the contract signing party, and the biological feature information such as fingerprints and human faces.
and the server side uses legal identity information stored in a preset identity information database to carry out identity verification on the homonymy signature party according to the identity identification information to obtain an identity verification result.
In a specific embodiment, if the identity identification information includes a user name and an identity card number of the contract signing party, the server acquires a legal identity card number corresponding to the user name from a preset identity information database, matches the acquired legal identity card number with the identity card number in the identity identification information, if matching is successful, the identity verification result is determined to be that the identity of the contract signing party is legal, and if matching is failed, the identity verification result is determined to be that the identity of the contract signing party is illegal.
S2: and if the identity verification result is that the identity of the contract signing party is legal, acquiring legal identity information of the contract signing party, encrypting the contract to be signed by using a public key in a preset key pair, sending the encrypted contract to be signed to the client, so that the client decrypts the encrypted contract to be signed by using a private key in the preset key pair, and acquiring a contract confirmation result of the contract signing party which passes the confirmation after checking the decrypted contract to be signed.
specifically, if the server determines that the identity of the contract signing party is legal according to the identity verification result obtained in step S1, the server obtains the legal identity information of the contract signing party from the preset identity information database according to the identity identification information of the contract signing party, where the legal identity information refers to all the identity information of the contract signing party stored in the preset identity information database and includes, but is not limited to, an identity card number, fingerprint information, voiceprint information, a face image, and the like.
the preset key pair comprises a preset public key and a preset private key, the public key is used for encrypting the contract to be signed, and the private key is distributed to the contract signing party and used for decrypting the contract to be signed.
the server side encrypts the contract to be signed by using the public key and sends the encrypted contract to be signed to the client side.
the client acquires a private key provided by the contract signing party, decrypts the encrypted contract to be signed by using the private key, displays the decrypted contract to be signed on a preset display interface, and provides the decrypted contract to the contract signing party for checking, modifying and confirming.
The security and confidentiality of the contract to be signed in the transmission process can be effectively improved through the encryption and decryption operation of the preset key pair, and the contract to be signed is prevented from being illegally stolen and tampered.
It should be noted that, during the process of checking and checking the contract to be signed, the contract signing party may modify the contract to be signed, and may send the modified contract to be signed to other contract signing parties through the service end for confirmation, and the modified contract to be signed is encrypted when being transmitted between different contract signing parties.
And after each contract signing party confirms the modified contract to be signed, each client side sends the contract confirmation result that the contract signing party confirms to pass to the server side.
S3: and receiving a contract confirmation result returned by the client, and sending a voice confirmation instruction containing a preset voice text to the client so that the client records contract confirmation voice of the contract signing party to the preset voice text according to the voice confirmation instruction.
specifically, after receiving the contract confirmation result returned by the client, the server confirms that the contract to be signed at this time has completed the modification confirmation link, and performs identity verification on the contract signing party again before final contract signing is performed, so as to ensure that the confirmed contract to be signed is approved by the contract signing party.
The server sends a voice confirmation instruction containing a preset voice text to the client, wherein the voice confirmation instruction is used for driving the client to start voice recording of the contract signing party, the preset voice text is a preset piece of text information, for example, the preset voice text can be 'contract text confirmation error-free', and the preset voice text can be a piece of text information randomly selected from a preset text library.
The client receives the voice confirmation instruction, acquires a preset voice text from the voice confirmation instruction, displays the preset voice text in a preset display area, prompts a contract signing party to read the preset voice text in the display area, and simultaneously starts a recording device such as a microphone and records voice of the contract signing party reading the preset voice text, namely, contract confirmation voice. And after the client finishes recording the contract confirmation voice, sending the contract confirmation voice to the server.
S4: and receiving contract confirmation voice sent by the client, and performing voice recognition and voice print recognition on the contract confirmation voice to obtain a voice recognition result.
specifically, the server receives contract confirmation voice sent by the client, performs voice recognition on the contract confirmation voice through a preset voice conversion tool to obtain a text corresponding to the contract confirmation voice, and performs voiceprint recognition on the contract confirmation voice through a preset voiceprint analysis tool to obtain a voiceprint feature corresponding to the contract confirmation voice.
And if the text corresponding to the contract confirmation voice is the same as the preset voice text and the voiceprint characteristics corresponding to the contract confirmation voice are matched with the legal voiceprint contained in the legal identity information of the contract signing party, confirming that the voice recognition result is that the contract confirmation voice is legal.
and if the text corresponding to the contract confirmation voice is not the same as the preset voice text or the voiceprint feature corresponding to the contract confirmation voice is not matched with the legal voiceprint contained in the legal identity information of the contract signing party, confirming that the voice recognition result is that the contract confirmation voice is illegal.
s5: and if the voice recognition result is that the contract confirms that the voice is legal, generating a contract information code, storing the contract information code, legal identity information and the contract to be signed in an associated manner, and sending the contract information code to the client.
Specifically, if the service determines that the voice is legal according to the voice recognition result obtained in step S4, a unique contract information code is generated for the contract to be signed, where the contract information code may be a random number, and then the generated contract information code, the legal identity information of the contract signing party obtained in step S2, and the contract to be signed are stored in a preset contract information database in an associated manner.
Meanwhile, the server sends the generated contract information code to the client, and a contract signing party of the client stores the contract information code so as to be capable of inquiring corresponding contract information in a contract information database through the contract information code in the following.
S6: if the identity verification result is that the identity of the contract signing party is illegal or the voice recognition result is that the contract confirmation voice is illegal, the contract signing party is confirmed to be an illegal user, and the contract signing process is terminated.
specifically, if the server determines that the identity of the contract signing party is illegal according to the identity verification result obtained in step S1 or determines that the voice recognition result obtained in step S4 is that the contract verification voice is illegal, the contract signing party is determined to be an illegal user, and the contract signing process of the contract to be signed at this time is terminated.
In this embodiment, after receiving a contract signing request for a contract to be signed, which is sent by a client where a contract signing party is located, a server first performs identity verification on the contract signing party according to identity identification information of the contract signing party to obtain an identity verification result; then, on the basis that the identity verification result is that the identity of the contract signing party is legal, acquiring legal identity information of the contract signing party, encrypting the contract to be signed by using a public key in a preset key pair, and sending the encrypted contract to be signed to the client, so that the client decrypts the encrypted contract to be signed by using a private key in the preset key pair, and the contract signing party checks the decrypted contract to be signed; after receiving a contract confirmation result which is returned by the client and passed by the confirmation of the contract signing party, the server sends a voice confirmation instruction containing a preset voice text to the client, receives contract confirmation voice of the contract signing party to the preset voice text, returned by the client, and performs voice recognition and voice-print recognition on the contract confirmation voice to obtain a voice recognition result of whether the contract confirmation voice is legal or not; if the voice recognition result is that the contract confirms that the voice is legal, generating a contract information code, storing the contract information code, legal identity information and the contract to be signed in a correlation manner, and simultaneously sending the contract information code to the client; if the identity verification result is that the identity of the contract signing party is illegal or the voice recognition result is that the contract confirmation voice is illegal, the contract signing party is confirmed to be an illegal user, and the contract signing process is terminated. The identity of the contract signing party is verified according to the identity identification information at the initial signing stage of the electronic contract, the contract to be signed is encrypted and transmitted at the modification and confirmation stage of the electronic contract, and after the contract to be signed is confirmed by the contract signing party, the identity of the contract signing party is verified through voice recognition and voice print recognition again, so that different safety guarantee measures are adopted at different stages in the signing process of the electronic contract, the identity of the contract signing party is ensured to be legal, and the safety of the signing process of the electronic contract is improved.
in one embodiment, as shown in fig. 3, in step S1, the method obtains the identification information of the contracting party, and performs the authentication on the contracting party according to the identification information to obtain the authentication result, and specifically includes steps S11 to S15, which are detailed as follows:
s11: and sending a fingerprint input instruction and a video recording instruction to the client so that the client starts the fingerprint input to the contract signing party and collects a video image when the fingerprint is input to the contract signing party.
In this embodiment, the identification information includes fingerprint information and a face image, the fingerprint information is fingerprint information entered by the contract signing party at the client, and the face image is a face image captured by the contract signing party when the fingerprint information is entered.
specifically, after receiving a contract signing request, a server sends a fingerprint input instruction and a video recording instruction to a client, wherein the fingerprint input instruction is used for driving the client to input fingerprint information of a contract signing party, the video recording instruction is used for driving the client to record a video image of the contract signing party when the client inputs the fingerprint information, and the video image comprises a face image of the contract signing party.
The client side receives the fingerprint input instruction and the video recording instruction, starts a preset fingerprint acquisition device on the client side, prompts a contract signing party to input fingerprint information in a fingerprint acquisition area, starts a preset video device such as a camera while starting the fingerprint acquisition device, and records a video image of the contract signing party through the video device.
S12: and receiving fingerprint information and a video image of the contract signing party sent by the client.
Specifically, after the client finishes fingerprint acquisition, the fingerprint acquisition device and the video recording device are closed, the acquired fingerprint information of the contract signing party and the recorded video image are sent to the server, and the server receives the fingerprint information and the video image.
s13: and sending the fingerprint information to a preset authentication server for authentication, and receiving authentication information returned by the authentication server.
specifically, the server sends the received fingerprint information to a preset authentication server for authentication, the preset authentication server is used for authenticating the validity of the fingerprint information, and the authentication server performs fingerprint matching on the fingerprint information and legal fingerprint information stored in a preset identity information database.
If the fingerprint matching is successful, the authentication server confirms that the authentication result is successful, legal identity information corresponding to the fingerprint information is obtained from a preset identity information database, then the obtained legal identity information and the authentication result form authentication information, and the authentication information is returned to the server side.
If the fingerprint matching fails, the authentication server confirms that the authentication result is authentication failure and returns the authentication result serving as authentication information to the server.
S14: and if the authentication result in the authentication information is successful, acquiring a legal face image corresponding to the fingerprint information from the authentication information.
specifically, the server receives the authentication information returned by the authentication server from step S13, acquires the authentication result from the authentication information, and further acquires the legal identity information included in the authentication information if the authentication result is that the authentication is successful, where the legal identity information includes a legal face image.
s15: and extracting a face image to be verified from the video image, matching the face image to be verified with a legal face image, if the matching is successful, determining that the identity verification result is that the identity of the contract signing party is legal, and if the matching is failed, determining that the identity verification result is that the identity of the contract signing party is illegal.
Specifically, the server extracts the face image of the contract signing party from the video image received in step S12 as the face image to be verified.
the server side respectively extracts the image features to be verified of the face image to be verified and the legal image features of the legal face image, a preset similarity calculation method is used for calculating the similarity value between the image features to be verified and the legal image features, if the similarity value is larger than a preset face similarity threshold value, matching is confirmed to be successful, and if the similarity value is smaller than or equal to the preset face similarity threshold value, matching is confirmed to be failed.
it should be noted that the preset similarity calculation method is a feature similarity calculation method for performing face matching, and the similarity calculation method is not specifically limited in this embodiment.
if the server side confirms that the matching between the face image to be verified and the legal face image is successful, the identity verification result is that the identity of the contract signing party is legal, and if the server side confirms that the matching between the face image to be verified and the legal face image is failed, the identity verification result is that the identity of the contract signing party is illegal.
In the embodiment, the server sends a fingerprint input instruction and a video recording instruction to the client, receives fingerprint information of a contract signing party returned by the client, and receives a video image of the contract signing party when the fingerprint is input, then sends the fingerprint information to the authentication server for authentication, receives authentication information returned by the authentication server, and when the authentication result is successful, matches a face image to be verified in the video image with a legal face image corresponding to the fingerprint information contained in the authentication information, and confirms whether the identity of the contract signing party is legal or not according to the matching result, so that the identity of the contract signing party is strictly verified by combining fingerprint authentication and face matching, the identity of the contract signing party is ensured to be legal, and the safety of the electronic contract signing process is improved.
In an embodiment, as shown in fig. 4, after step S13, if the authentication result in the authentication information is authentication failure, the identity of the contracting party may be further verified by video identity authentication, specifically including steps S16 to S19, which are detailed as follows:
S16: and if the authentication result in the authentication information is authentication failure, sending a video identity authentication command to the client so that the client performs video recording on the identical signing party according to the requirement of the video identity authentication command and generates an identity authentication video.
specifically, the server receives the authentication information returned by the authentication server from step S13, acquires the authentication result from the authentication information, and if the authentication result is authentication failure, it indicates that the fingerprint information is not stored in the preset identity information database, and it is possible that the fingerprint information is illegal and that the user corresponding to the fingerprint information does not enter the fingerprint information at the time of registration. Therefore, the identity of the contract signing party needs to be further verified in a video mode.
The server side sends a video identity authentication instruction to the client side, wherein the video identity authentication instruction comprises a video request for the contract signing party, and the video request comprises a video shooting request for providing a valid identity document for the contract signing party, for example, the video request can specifically be a request for carrying out video shooting on the contract signing party handheld identity document and executing related actions according to a preset action request, and the preset action request can specifically be blinking, lifting of a left hand, mouth opening, shaking of a head, reading of a section of characters and the like.
The client receives the video identity authentication instruction, starts the video recording device, displays the video requirement in the video identity authentication instruction to a contract signing party in a display area preset by a display screen so as to enable a contract signing scheme to operate according to the video requirement, closes the video recording device after finishing video recording, and returns the recorded identity authentication video to the server.
S17: and receiving the identity authentication video returned by the client, and verifying whether the video user in the identity authentication video is a real person or not in a living body detection mode.
specifically, the server receives an identity authentication video sent by the client, and performs live body detection on the video user in the identity authentication video, where the live body detection may specifically be to analyze the identity authentication video according to a video requirement, identify whether an action or behavior requirement specified in the video requirement exists in the identity authentication video, if so, determine that the video user in the identity authentication video is a real person, and if not, determine that the video user in the identity authentication video is not a real person.
if the video user in the identity authentication video is a real person, the step S18 is continuously executed, otherwise, if the video user in the identity authentication video is not a real person, the server side confirms that the identity verification result is that the identity of the contract signing party is illegal.
s18: and if the video user is a real person, extracting a face image and an identity information image of the video user from the identity authentication video.
Specifically, if the server determines that the video user in the identity authentication video is a real person according to step S18, extracting a video frame image from the identity authentication video, detecting a face image and detecting an identity information image for the extracted video frame image, and if a face image and an identity information image are detected, intercepting the face image and the identity information image from the video frame image.
The identity information image is an effective identity document provided by the video user when recording the identity authentication video, the effective identity document contains the certificate photo of the video user, and the effective identity document can be an identity card and the like.
S19: and obtaining an effective face image from the identity information image, matching the effective face image with the face image of the video user, if the matching is successful, determining that the identity verification result is that the identity of the contract signing party is legal, and if the matching is failed, determining that the identity verification result is that the identity of the contract signing party is illegal.
Specifically, the server obtains the valid face image in the identity information image from the identity information image obtained in step S18, for example, if the valid identity document is an identity card, the identity information image is an image of the identity card, and the server obtains the certificate photo image from the certificate photo position area of the image of the identity card, where the certificate photo image is the valid face image.
And (4) the server performs image feature matching between the effective face image and the face image of the video user obtained in the step (S18), the server respectively extracts the image features of the effective face image and the image features of the face image of the video user, calculates the similarity value between the image features of the effective face image and the image features of the face image of the video user by using a preset similarity algorithm, if the similarity value is greater than a preset face similarity threshold value, the matching is confirmed to be successful, and if the similarity value is less than or equal to the preset face similarity threshold value, the matching is confirmed to be failed.
the preset similarity calculation method may be the same as that in step S15, or may be another similarity calculation method different from that in step S15, and is not limited herein.
If the server side confirms that the matching between the effective face image and the face image of the video user is successful, the identity verification result is that the identity of the contract signing party is legal, and if the server side confirms that the matching between the effective face image and the face image of the video user is failed, the identity verification result is that the identity of the contract signing party is illegal.
In this embodiment, the server first sends a video identity authentication command to the client, so that the client can perform authentication according to the requirements of the video identity authentication command, video recording is carried out on a contract signing party, an identity authentication video is generated, then whether a video user in the identity authentication video is a real person or not is detected in a living body detection mode, and when the video user is a real person, extracting the face image and the identity information image of the video user from the identity authentication video, and performs image feature matching on the effective face image in the face image and the identity information image, and verifying whether the identity of the contract signing party is legal or not according to the matching result, thereby realizing that when the authentication result returned by the authentication server is authentication failure, the identity of the contract signing party can be further verified through living body detection and video analysis, and the identity of the contract signing party is guaranteed to be real and reliable, so that the safety of the electronic contract signing process is improved.
In one embodiment, as shown in fig. 5, in step S4, performing speech recognition and voice print recognition on the agreement confirmation speech to obtain a speech recognition result, specifically including steps S41 to S43, which are detailed as follows:
s41: and performing voice recognition on the contract confirmation voice by using a preset voice conversion model, and converting the contract confirmation voice into a corresponding text to be confirmed.
Specifically, the preset voice conversion model is used for converting voice into text, inputting contract confirmation voice sent by the client into the voice conversion model, and the voice conversion model performs voice recognition on the contract confirmation voice and outputs the text to be confirmed corresponding to the contract confirmation voice.
the preset speech conversion Model may specifically adopt a speech recognition algorithm based on a Hidden Markov Model (HMM), and may also adopt a speech recognition algorithm based on a GMM-HMM Model formed by combining a Gaussian Mixed Model (GMM) and a Hidden Markov Model, but is not limited thereto, and the specific implementation algorithm of the speech conversion Model in the embodiment of the present invention is not limited.
S42: and if the text to be confirmed is consistent with the preset voice text, extracting the voiceprint characteristics of the contract confirmed voice.
Specifically, the service end performs text matching on the text to be confirmed obtained in step S41 and the preset voice text included in the voice confirmation instruction sent to the client in step S3, where the text matching may be in a character matching manner, performs text character comparison on the text to be confirmed and the preset voice text, and if the number of the same text characters between the text to be confirmed and the preset voice text reaches a preset number threshold, confirms that the text to be confirmed is consistent with the preset voice text, otherwise, confirms that the text to be confirmed is not consistent with the preset voice text if the number of the same text characters between the text to be confirmed and the preset voice text does not reach the preset number threshold.
And if the text to be confirmed is consistent with the preset voice text, the server inputs the contract confirmation voice into a preset voiceprint recognition model, and the voiceprint recognition model is used for extracting voiceprint features of the contract confirmation voice to obtain the voiceprint features corresponding to the contract confirmation voice.
the preset voiceprint recognition model is used for extracting voiceprint features of the input contract confirmed speech to obtain the voiceprint features corresponding to the contract confirmed speech, and the voiceprint recognition model can adopt mel cepstrum coefficients MFCC, perceptual linear prediction coefficients PLP, depth features Deep Feature and the like as the basis for extracting the voiceprint features, but is not limited to this, and the voiceprint recognition model can be specifically set according to the needs of practical application, and is not limited to this.
It should be noted that, if the text to be confirmed is inconsistent with the preset voice text, the server may require the client to re-collect the contract confirmation voice of the contract signing party, and return to step 41 to be executed again after receiving a new contract confirmation voice, and if the number of times that the text to be confirmed is inconsistent with the preset voice text reaches the preset maximum number threshold, the server confirms that the voice recognition result is that the contract confirmation voice is illegal.
s43: and matching the extracted voiceprint features with the legal voiceprint features in the legal identity information, if the matching is successful, determining that the voice recognition result is that the contract confirms that the voice is legal, and if the matching is failed, determining that the voice recognition result is that the contract confirms that the voice is illegal.
specifically, the legal identity information of the contract signing party acquired in step S2 further includes a legal voiceprint feature of the contract signing party, the server performs voiceprint matching on the voiceprint feature extracted in step S42 and the legal voiceprint feature, determines whether the voiceprint feature of the contract verification voice matches the legal voiceprint feature, and if the voiceprint feature matches the legal voiceprint feature, the user who recorded the contract verification voice is the contract signing party, so that the result of voice recognition is determined to be that the contract verification voice is legal, and if the voiceprint feature does not match, the user who recorded the contract verification voice is not the contract signing party, so that the result of voice recognition is determined to be that the contract verification voice is illegal.
the voiceprint matching mode can be that the voiceprint similarity between the voiceprint feature of the contract confirmed voice and the legal voiceprint feature is calculated, and if the voiceprint similarity is larger than or equal to a preset voiceprint similarity threshold value, the voiceprint feature of the contract confirmed voice is confirmed to be consistent with the legal voiceprint feature; and if the voiceprint similarity is smaller than a preset voiceprint similarity threshold, confirming that the voiceprint features of the confirmed voice are inconsistent with the legal voiceprint features.
in the embodiment, the voice recognition is performed on the contract confirmation voice through the preset voice conversion model, the contract confirmation voice is converted into the corresponding text to be confirmed, judging whether the text to be confirmed is consistent with the preset voice text or not by performing text matching on the text to be confirmed and the preset voice text, and on the basis of judging whether the text to be confirmed is consistent with the preset voice text or not, by extracting the voiceprint characteristics of the contract confirmation voice and carrying out voiceprint matching on the voiceprint characteristics and the legal voiceprint characteristics in the legal identity information, whether the contract confirmation voice is legal or not is determined according to the voiceprint matching result, so that after the contract signing party confirms the contract to be signed, the identity of the contract signing party is verified through voice recognition and voiceprint recognition, so that the final contract to be signed is approved by the contract signing party, and the security of the electronic contract signing process is improved.
in an embodiment, as shown in fig. 6, in step S5, a contract information code is generated, and the contract information code, the legal identity information, and the contract to be signed are stored in association, which specifically includes steps S51 to S53, which are detailed as follows:
S51: and according to a preset combination mode, combining the legal identity information and the contract to be signed into contract data.
Specifically, the preset combination mode is a preset mode of combining the legal identity information and the contract to be signed, the preset combination mode may be a mode of directly splicing the legal identity information and the contract to be signed, or a mode of dividing the legal identity information into a plurality of information segments and inserting each information segment into a different preset position of the contract to be signed for combination, but is not limited thereto, and other combination modes may also be used, and the preset combination mode may be specifically set according to the needs of practical application, and is not limited herein.
s52: and encrypting the contract data by using the public key in the preset key pair to obtain encrypted data.
specifically, the server encrypts the contract data obtained in step S51 using the public key in the preset key pair to obtain encrypted data.
s53: and generating a unique corresponding contract information code for the contract data according to a preset code structure, and storing the contract information code and the encrypted data in a correlation manner.
Specifically, the server generates a contract information code for the contract data obtained in step S51 according to a preset code structure, where the contract information code has global uniqueness, that is, the contract information code can uniquely identify the contract data.
The preset encoding structure may specifically be an encoding structure obtained by adding a random code to the generation time of the contract to be signed, but is not limited thereto, and the preset encoding structure may also be another preset encoding structure capable of generating a globally unique contract information code.
For example, assuming that the preset encoding structure is an encoding structure in which a random code is added to the generation time of the contract to be signed, if the generation time of the contract to be signed is 46 minutes from 1 month, 23 days and 15 days in 2019, the server generates a 12-bit random code 439293475029 through a random code generation function, and the contract information encoding generated according to the preset encoding structure may be: 201901231546-439293475029.
The server establishes a mapping relationship between the contract information code and the encrypted data obtained in step S52, and stores the mapping relationship, the contract information code and the encrypted data in a preset contract information database, so that the contract information database can be queried for corresponding contract data through the contract information code in the following.
In the embodiment, the legal identity information and the contract to be signed form contract data in a preset combination mode, the public key in the preset key pair is used for encrypting the contract data to obtain encrypted data, the information security of the legal identity information and the contract to be signed is improved, the risk of illegal stealing and tampering is reduced, the only corresponding contract information code is generated for the contract data through the preset coding structure, and the contract information code and the encrypted data are stored in an associated mode, so that the corresponding contract data can be quickly inquired through the contract information code, the management of the contract data after the electronic contract is signed is facilitated, and the inquiry efficiency is improved.
it should be understood that, the sequence numbers of the steps in the foregoing embodiments do not imply an execution sequence, and the execution sequence of each process should be determined by its function and inherent logic, and should not constitute any limitation to the implementation process of the embodiments of the present invention.
In one embodiment, there is provided an electronic contract signing apparatus, which corresponds one-to-one to the electronic contract signing method in the above-described embodiment. As shown in fig. 7, the electronic contract signing apparatus includes: an authentication module 10, a contract encryption module 20, a voice recording module 30, a voice recognition module 40, a contract preservation module 50, and a signing termination module 60. The functional modules are explained in detail as follows:
The identity verification module 10 is configured to, if a contract signing request to a contract to be signed, which is sent by a client where the contract signing party is located, obtain identity identification information of the contract signing party, and perform identity verification on the contract signing party according to the identity identification information to obtain an identity verification result;
the contract encryption module 20 is configured to, if the identity verification result is that the identity of the contract signing party is legal, obtain legal identity information of the contract signing party, encrypt the contract to be signed by using a public key in a preset key pair, and send the encrypted contract to be signed to the client, so that the client decrypts the encrypted contract to be signed by using a private key in the preset key pair, and obtain a contract confirmation result that the contract signing party verifies the decrypted contract to be signed and then confirms to pass;
The voice recording module 30 is configured to receive a contract confirmation result returned by the client, and send a voice confirmation instruction including a preset voice text to the client, so that the client records a contract confirmation voice of the contract signing party to the preset voice text according to the voice confirmation instruction;
The voice recognition module 40 is configured to receive a contract confirmation voice sent by the client, and perform voice recognition and voiceprint recognition on the contract confirmation voice to obtain a voice recognition result;
The contract storing module 50 is used for generating a contract information code if the voice recognition result is that the contract confirms that the voice is legal, storing the contract information code, legal identity information and the contract to be signed in a correlation manner, and sending the contract information code to the client;
and a signing termination module 60, configured to, if the identity verification result is that the identity of the contract signing party is illegal or the voice recognition result is that the contract verification voice is illegal, confirm that the contract signing party is an illegal user, and terminate the contract signing process.
further, the authentication module 10 includes:
The information acquisition submodule 101 is used for sending a fingerprint input instruction and a video recording instruction to the client so that the client starts to input the fingerprint of the contract signing party and acquires a video image when the fingerprint is input by the contract signing party;
The information receiving submodule 102 is used for receiving the fingerprint information and the video image of the contract signing party sent by the client;
the fingerprint authentication submodule 103 is configured to send the fingerprint information to a preset authentication server for authentication, and receive authentication information returned by the authentication server;
The authentication success sub-module 104 is configured to, if the authentication result in the authentication information is that the authentication is successful, obtain a legal face image corresponding to the fingerprint information from the authentication information;
The first face matching sub-module 105 is configured to extract a face image to be verified from the video image, match the face image to be verified with a legal face image, determine that the identity verification result is that the identity of the contract signing party is legal if the matching is successful, and determine that the identity verification result is that the identity of the contract signing party is illegal if the matching is failed.
further, the identity verification module 10 further includes:
The authentication failure sub-module 106 is used for sending a video identity authentication instruction to the client if the authentication result in the authentication information is authentication failure, so that the client performs video recording on the identical signing party according to the requirement of the video identity authentication instruction and generates an identity authentication video;
The living body detection submodule 107 is used for receiving the identity authentication video returned by the client and verifying whether the video user in the identity authentication video is a real person or not in a living body detection mode;
The image extraction sub-module 108 is used for extracting a face image and an identity information image of the video user from the identity authentication video if the video user is a real person;
and the second face matching sub-module 109 is configured to obtain a valid face image from the identity information image, match the valid face image with the face image of the video user, determine that the identity verification result is that the identity of the contract signing party is legal if the matching is successful, and determine that the identity verification result is that the identity of the contract signing party is illegal if the matching is failed.
Further, the speech recognition module 40 includes:
The voice conversion submodule 401 is configured to perform voice recognition on the contract confirmation voice by using a preset voice conversion model, and convert the contract confirmation voice into a corresponding text to be confirmed;
The voiceprint extraction submodule 402 is configured to extract a voiceprint feature of the contract confirmation voice if the text to be confirmed is consistent with the preset voice text;
and the voiceprint matching submodule 403 is configured to match the extracted voiceprint features with valid voiceprint features in the valid identity information, determine that the voice recognition result is that the contract-confirmed voice is valid if the matching is successful, and determine that the voice recognition result is that the contract-confirmed voice is invalid if the matching is failed.
Further, the contract keeping module 50 includes:
The information combination submodule 501 is configured to combine, according to a preset combination manner, the legal identity information and the contract to be signed into contract data;
The data encryption submodule 502 is configured to encrypt the contract data by using a public key in a preset key pair to obtain encrypted data;
the code generating submodule 503 is configured to generate a unique corresponding contract information code for the contract data according to a preset code structure, and store the contract information code and the encrypted data in an associated manner.
For specific limitations of the electronic contract signing apparatus, reference may be made to the above limitations of the electronic contract signing method, which are not described herein again. The various modules in the electronic contract signing apparatus described above may be implemented in whole or in part by software, hardware, and combinations thereof. The modules can be embedded in a hardware form or independent from a processor in the computer device, and can also be stored in a memory in the computer device in a software form, so that the processor can call and execute operations corresponding to the modules.
In one embodiment, a computer device is provided, which may be a server, and its internal structure diagram may be as shown in fig. 8. The computer device includes a processor, a memory, a network interface, and a database connected by a system bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device comprises a nonvolatile storage medium and an internal memory. The non-volatile storage medium stores an operating system, a computer program, and a database. The internal memory provides an environment for the operation of an operating system and computer programs in the non-volatile storage medium. The network interface of the computer device is used for communicating with an external terminal through a network connection. The computer program is executed by a processor to implement an electronic contract signing method.
In one embodiment, a computer device is provided, which includes a memory, a processor, and a computer program stored on the memory and executable on the processor, and when the processor executes the computer program, the steps of the electronic contract signing method in the above embodiments are implemented, for example, steps S1 to S6 shown in fig. 2. Alternatively, the processor, when executing the computer program, realizes the functions of the respective modules/units of the electronic contract signing apparatus in the above-described embodiment, such as the functions of the modules 10 to 60 shown in fig. 7. To avoid repetition, further description is omitted here.
In an embodiment, a computer-readable storage medium is provided, on which a computer program is stored, which, when being executed by a processor, implements the electronic-contract signing method in the above-mentioned method embodiment, or which, when being executed by a processor, implements the functions of each module/unit in the electronic-contract signing apparatus in the above-mentioned apparatus embodiment. To avoid repetition, further description is omitted here.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by hardware instructions of a computer program, which can be stored in a non-volatile computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. Any reference to memory, storage, database, or other medium used in the embodiments provided herein may include non-volatile and/or volatile memory, among others. Non-volatile memory can include read-only memory (ROM), Programmable ROM (PROM), Electrically Programmable ROM (EPROM), Electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms such as Static RAM (SRAM), Dynamic RAM (DRAM), Synchronous DRAM (SDRAM), Double Data Rate SDRAM (DDRSDRAM), Enhanced SDRAM (ESDRAM), Synchronous Link DRAM (SLDRAM), Rambus Direct RAM (RDRAM), direct bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM).
It will be apparent to those skilled in the art that, for convenience and brevity of description, only the above-mentioned division of the functional units and modules is illustrated, and in practical applications, the above-mentioned function distribution may be performed by different functional units and modules according to needs, that is, the internal structure of the apparatus is divided into different functional units or modules to perform all or part of the above-mentioned functions.
The above-mentioned embodiments are only used for illustrating the technical solutions of the present invention, and not for limiting the same; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; such modifications and substitutions do not substantially depart from the spirit and scope of the embodiments of the present invention, and are intended to be included within the scope of the present invention.

Claims (10)

1. an electronic contract signing method, characterized by comprising:
If a contract signing request of a contract to be signed, which is sent by a client of the contract signing party, is received, acquiring identity identification information of the contract signing party, and performing identity verification on the contract signing party according to the identity identification information to obtain an identity verification result;
If the identity verification result is that the identity of the contract signing party is legal, acquiring legal identity information of the contract signing party, encrypting the contract to be signed by using a public key in a preset key pair, and sending the encrypted contract to be signed to the client, so that the client decrypts the encrypted contract to be signed by using a private key in the preset key pair, and acquires a contract confirmation result confirmed after the contract signing party checks the decrypted contract to be signed;
Receiving the contract confirmation result returned by the client, and sending a voice confirmation instruction containing a preset voice text to the client, so that the client records the contract confirmation voice of the contract signing party to the preset voice text according to the voice confirmation instruction;
receiving the contract confirmation voice sent by the client, and performing voice recognition and voice print recognition on the contract confirmation voice to obtain a voice recognition result;
If the voice recognition result is that the contract confirms that the voice is legal, generating a contract information code, storing the contract information code, the legal identity information and the contract to be signed in a correlation manner, and sending the contract information code to the client;
And if the identity verification result is that the identity of the contract signing party is illegal or the voice recognition result is that the contract confirmation voice is illegal, confirming that the contract signing party is an illegal user and terminating the contract signing process.
2. The electronic contract signing method according to claim 1, wherein said obtaining identity identification information of said contract signing party and performing identity verification on said contract signing party based on said identity identification information to obtain an identity verification result comprises:
Sending a fingerprint input instruction and a video recording instruction to the client so that the client starts the fingerprint input of the contract signing party and collects a video image when the contract signing party inputs the fingerprint;
Receiving the fingerprint information of the contract signing party and the video image sent by the client;
sending the fingerprint information to a preset authentication server for authentication, and receiving authentication information returned by the authentication server;
If the authentication result in the authentication information is successful, acquiring a legal face image corresponding to the fingerprint information from the authentication information;
Extracting a face image to be verified from the video image, matching the face image to be verified with the legal face image, if the matching is successful, determining that the identity verification result is that the identity of the contract signing party is legal, and if the matching is failed, determining that the identity verification result is that the identity of the contract signing party is illegal.
3. the electronic contract signing method according to claim 2, wherein after said sending said fingerprint information to a preset authentication server for authentication and receiving authentication information returned by said authentication server, said electronic contract signing method further comprises:
If the authentication result in the authentication information is authentication failure, sending a video identity authentication instruction to the client, so that the client performs video recording on the contract signing party according to the requirement of the video identity authentication instruction and generates an identity authentication video;
Receiving the identity authentication video returned by the client, and verifying whether a video user in the identity authentication video is a real person or not in a living body detection mode;
if the video user is a real person, extracting a face image and an identity information image of the video user from the identity authentication video;
And acquiring an effective face image from the identity information image, matching the effective face image with the face image of the video user, if the matching is successful, determining that the identity verification result is that the identity of the contract signing party is legal, and if the matching is failed, determining that the identity verification result is that the identity of the contract signing party is illegal.
4. the electronic contract signing method according to claim 1, wherein said performing voice recognition and voiceprint recognition on said contract confirmation voice to obtain a voice recognition result comprises:
Performing voice recognition on the contract confirmation voice by using a preset voice conversion model, and converting the contract confirmation voice into a corresponding text to be confirmed;
If the text to be confirmed is consistent with the preset voice text, extracting the voiceprint feature of the contract confirmation voice;
and matching the extracted voiceprint features with legal voiceprint features in the legal identity information, if the matching is successful, determining that the voice recognition result is that the contract confirmed voice is legal, and if the matching is failed, determining that the voice recognition result is that the contract confirmed voice is illegal.
5. The electronic contract signing method according to claim 1, wherein said associating and storing said legal identity information and said contract to be signed and generating a contract information code comprises:
according to a preset combination mode, forming contract data by the legal identity information and the contract to be signed;
encrypting the contract data by using the public key in the preset key pair to obtain encrypted data;
And generating the unique corresponding contract information code for the contract data according to a preset code structure, and storing the contract information code and the encrypted data in a correlation manner.
6. An electronic contract signing apparatus, characterized by comprising:
the identity verification module is used for acquiring the identity identification information of the contract signing party if a contract signing request to be signed is received, wherein the contract signing request is sent by a client side where the contract signing party is located, and verifying the identity of the contract signing party according to the identity identification information to obtain an identity verification result;
The contract encryption module is used for acquiring legal identity information of the contract signing party if the identity verification result is that the identity of the contract signing party is legal, encrypting the contract to be signed by using a public key in a preset key pair, and sending the encrypted contract to be signed to the client, so that the client decrypts the encrypted contract to be signed by using a private key in the preset key pair, and acquires a contract confirmation result which is confirmed after the contract signing party checks the decrypted contract to be signed;
The voice recording module is used for receiving the contract confirmation result returned by the client and sending a voice confirmation instruction containing a preset voice text to the client so that the client records the contract confirmation voice of the contract signing party to the preset voice text according to the voice confirmation instruction;
The voice recognition module is used for receiving the contract confirmation voice sent by the client, and performing voice recognition and voiceprint recognition on the contract confirmation voice to obtain a voice recognition result;
a contract storing module, configured to generate a contract information code if the voice recognition result is that the contract confirms that the voice is legal, associate and store the contract information code, the legal identity information, and the contract to be signed, and send the contract information code to the client;
And the signing termination module is used for confirming that the contract signing party is an illegal user and terminating the contract signing process if the identity verification result is that the identity of the contract signing party is illegal or the voice recognition result is that the contract confirmation voice is illegal.
7. The electronic contract signing apparatus of claim 6, wherein the identity verification module comprises:
the information acquisition sub-module is used for sending a fingerprint input instruction and a video recording instruction to the client so as to enable the client to start the fingerprint input of the contract signing party and acquire a video image when the fingerprint is input by the contract signing party;
The information receiving submodule is used for receiving the fingerprint information of the contract signing party and the video image sent by the client;
The fingerprint authentication sub-module is used for sending the fingerprint information to a preset authentication server for authentication and receiving authentication information returned by the authentication server;
The authentication success sub-module is used for acquiring a legal face image corresponding to the fingerprint information from the authentication information if the authentication result in the authentication information is successful;
And the first face matching submodule is used for extracting a face image to be verified from the video image, matching the face image to be verified with the legal face image, if the matching is successful, determining that the identity verification result is that the identity of the contract signing party is legal, and if the matching is failed, determining that the identity verification result is that the identity of the contract signing party is illegal.
8. The electronic contract signing apparatus of claim 7, wherein the identity verification module further comprises:
the authentication failure sub-module is used for sending a video identity authentication instruction to the client if the authentication result in the authentication information is authentication failure, so that the client performs video recording on the contract signing party according to the requirement of the video identity authentication instruction and generates an identity authentication video;
the living body detection submodule is used for receiving the identity authentication video returned by the client and verifying whether a video user in the identity authentication video is a real person or not in a living body detection mode;
the image extraction submodule is used for extracting a face image and an identity information image of the video user from the identity authentication video if the video user is a real person;
And the second face matching submodule is used for acquiring an effective face image from the identity information image, matching the effective face image with the face image of the video user, if the matching is successful, determining that the identity verification result is that the identity of the contract signing party is legal, and if the matching is failed, determining that the identity verification result is that the identity of the contract signing party is illegal.
9. Computer apparatus comprising a memory, a processor and a computer program stored in said memory and executable on said processor, characterized in that said processor implements the electronic contract signing method according to any one of claims 1 to 5 when executing said computer program.
10. a computer-readable storage medium, in which a computer program is stored, which, when being executed by a processor, implements the electronic contract signing method according to any one of claims 1 to 5.
CN201910706631.8A 2019-08-01 2019-08-01 Electronic contract signing method, electronic contract signing device, computer equipment and storage medium Active CN110557376B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910706631.8A CN110557376B (en) 2019-08-01 2019-08-01 Electronic contract signing method, electronic contract signing device, computer equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910706631.8A CN110557376B (en) 2019-08-01 2019-08-01 Electronic contract signing method, electronic contract signing device, computer equipment and storage medium

Publications (2)

Publication Number Publication Date
CN110557376A true CN110557376A (en) 2019-12-10
CN110557376B CN110557376B (en) 2022-12-30

Family

ID=68736646

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910706631.8A Active CN110557376B (en) 2019-08-01 2019-08-01 Electronic contract signing method, electronic contract signing device, computer equipment and storage medium

Country Status (1)

Country Link
CN (1) CN110557376B (en)

Cited By (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111401826A (en) * 2020-02-14 2020-07-10 平安科技(深圳)有限公司 Double-recording method and device for signing electronic contract, computer equipment and storage medium
CN111464555A (en) * 2020-04-14 2020-07-28 江苏慧世联网络科技有限公司 File signing confirmation method based on client screen video, service server, authentication server and client
CN111651744A (en) * 2020-06-10 2020-09-11 上海德易车信息科技有限公司 Electronic contract signing method and device, computer equipment and storage medium
CN111784498A (en) * 2020-06-22 2020-10-16 北京海益同展信息科技有限公司 Identity authentication method and device, electronic equipment and storage medium
CN111898977A (en) * 2020-07-22 2020-11-06 北京厚泽人力资源有限公司 Electronic signing system and method
CN112288398A (en) * 2020-10-29 2021-01-29 平安信托有限责任公司 Surface label verification method and device, computer equipment and storage medium
CN112347452A (en) * 2020-11-10 2021-02-09 上海祺鲲信息科技有限公司 Electronic contract signing method, electronic equipment and storage medium
CN112417810A (en) * 2020-11-17 2021-02-26 平安科技(深圳)有限公司 Method, device and equipment for confirming content information in display window and storage medium
CN112541771A (en) * 2020-12-02 2021-03-23 浙江惠瀜网络科技有限公司 Remote surface-to-label interaction system and remote surface-to-label interaction method
CN112887296A (en) * 2021-01-22 2021-06-01 中国地质大学(武汉) Online electronic file signing system and electronic file signing method
CN113362184A (en) * 2021-05-24 2021-09-07 平安科技(深圳)有限公司 Surface signature verification method and device based on signature seal, computer equipment and medium
CN114024723A (en) * 2021-10-22 2022-02-08 富途网络科技(深圳)有限公司 Online signing method, device, equipment and medium based on ESOP system
CN114092121A (en) * 2022-01-18 2022-02-25 成都车晓科技有限公司 Remote surface-signing method and system based on big data and image recognition technology
CN114612269A (en) * 2022-05-11 2022-06-10 山东国盾网信息科技有限公司 Electronic labor contract platform based on electronic signature technology
CN114710328A (en) * 2022-03-18 2022-07-05 中国建设银行股份有限公司 Identity recognition processing method and device
CN115392913A (en) * 2022-10-27 2022-11-25 杭州钱袋数字科技有限公司 Electronic contract generating method based on user identity recognition and storage medium
CN116405300A (en) * 2023-04-18 2023-07-07 无锡锡商银行股份有限公司 Scene-based online protocol signing security analysis system and method
CN117436058A (en) * 2023-10-10 2024-01-23 国网湖北省电力有限公司 Electric power information safety protection system
CN117995199A (en) * 2024-03-22 2024-05-07 中邮消费金融有限公司 Loan contract voice signing method, device and storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105631248A (en) * 2015-12-10 2016-06-01 深圳先进技术研究院 Signing method, forging judgment method and tampering judgment method of electronic contract
CN107977557A (en) * 2017-11-30 2018-05-01 广州势必可赢网络科技有限公司 A kind of electronic contract signature service authentication agreement and server based on Application on Voiceprint Recognition
CN109409876A (en) * 2018-09-27 2019-03-01 深圳壹账通智能科技有限公司 Electronic contract signature method, apparatus, equipment and storage medium based on block chain
CN109615342A (en) * 2019-01-02 2019-04-12 深圳壹账通智能科技有限公司 Electronic contract signature, electronic contract template configuration method and apparatus
CN109872233A (en) * 2019-01-17 2019-06-11 深圳壹账通智能科技有限公司 Contract signing method, apparatus, computer equipment and storage medium
CN110046907A (en) * 2019-03-18 2019-07-23 阿里巴巴集团控股有限公司 Contract based on block chain signs method and device, electronic equipment, storage medium

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105631248A (en) * 2015-12-10 2016-06-01 深圳先进技术研究院 Signing method, forging judgment method and tampering judgment method of electronic contract
CN107977557A (en) * 2017-11-30 2018-05-01 广州势必可赢网络科技有限公司 A kind of electronic contract signature service authentication agreement and server based on Application on Voiceprint Recognition
CN109409876A (en) * 2018-09-27 2019-03-01 深圳壹账通智能科技有限公司 Electronic contract signature method, apparatus, equipment and storage medium based on block chain
CN109615342A (en) * 2019-01-02 2019-04-12 深圳壹账通智能科技有限公司 Electronic contract signature, electronic contract template configuration method and apparatus
CN109872233A (en) * 2019-01-17 2019-06-11 深圳壹账通智能科技有限公司 Contract signing method, apparatus, computer equipment and storage medium
CN110046907A (en) * 2019-03-18 2019-07-23 阿里巴巴集团控股有限公司 Contract based on block chain signs method and device, electronic equipment, storage medium

Cited By (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111401826A (en) * 2020-02-14 2020-07-10 平安科技(深圳)有限公司 Double-recording method and device for signing electronic contract, computer equipment and storage medium
CN111464555B (en) * 2020-04-14 2021-10-15 江苏慧世联网络科技有限公司 File signing confirmation method based on client screen video, service server, authentication server and client
CN111464555A (en) * 2020-04-14 2020-07-28 江苏慧世联网络科技有限公司 File signing confirmation method based on client screen video, service server, authentication server and client
CN111651744A (en) * 2020-06-10 2020-09-11 上海德易车信息科技有限公司 Electronic contract signing method and device, computer equipment and storage medium
CN111784498A (en) * 2020-06-22 2020-10-16 北京海益同展信息科技有限公司 Identity authentication method and device, electronic equipment and storage medium
CN111898977A (en) * 2020-07-22 2020-11-06 北京厚泽人力资源有限公司 Electronic signing system and method
CN112288398A (en) * 2020-10-29 2021-01-29 平安信托有限责任公司 Surface label verification method and device, computer equipment and storage medium
CN112347452B (en) * 2020-11-10 2023-08-04 上海祺鲲信息科技有限公司 Electronic contract signing method, electronic equipment and storage medium
CN112347452A (en) * 2020-11-10 2021-02-09 上海祺鲲信息科技有限公司 Electronic contract signing method, electronic equipment and storage medium
CN112417810A (en) * 2020-11-17 2021-02-26 平安科技(深圳)有限公司 Method, device and equipment for confirming content information in display window and storage medium
CN112541771A (en) * 2020-12-02 2021-03-23 浙江惠瀜网络科技有限公司 Remote surface-to-label interaction system and remote surface-to-label interaction method
CN112887296A (en) * 2021-01-22 2021-06-01 中国地质大学(武汉) Online electronic file signing system and electronic file signing method
CN113362184A (en) * 2021-05-24 2021-09-07 平安科技(深圳)有限公司 Surface signature verification method and device based on signature seal, computer equipment and medium
CN113362184B (en) * 2021-05-24 2023-10-27 平安科技(深圳)有限公司 Method, device, computer equipment and medium for verifying face tag based on signing seal
CN114024723B (en) * 2021-10-22 2024-01-16 富途网络科技(深圳)有限公司 Online signing method and device based on ESOP system, equipment and medium
CN114024723A (en) * 2021-10-22 2022-02-08 富途网络科技(深圳)有限公司 Online signing method, device, equipment and medium based on ESOP system
CN114092121A (en) * 2022-01-18 2022-02-25 成都车晓科技有限公司 Remote surface-signing method and system based on big data and image recognition technology
CN114710328A (en) * 2022-03-18 2022-07-05 中国建设银行股份有限公司 Identity recognition processing method and device
CN114612269A (en) * 2022-05-11 2022-06-10 山东国盾网信息科技有限公司 Electronic labor contract platform based on electronic signature technology
CN115392913A (en) * 2022-10-27 2022-11-25 杭州钱袋数字科技有限公司 Electronic contract generating method based on user identity recognition and storage medium
CN116405300A (en) * 2023-04-18 2023-07-07 无锡锡商银行股份有限公司 Scene-based online protocol signing security analysis system and method
CN116405300B (en) * 2023-04-18 2024-01-23 无锡锡商银行股份有限公司 Scene-based online protocol signing security analysis system and method
CN117436058A (en) * 2023-10-10 2024-01-23 国网湖北省电力有限公司 Electric power information safety protection system
CN117995199A (en) * 2024-03-22 2024-05-07 中邮消费金融有限公司 Loan contract voice signing method, device and storage medium

Also Published As

Publication number Publication date
CN110557376B (en) 2022-12-30

Similar Documents

Publication Publication Date Title
CN110557376B (en) Electronic contract signing method, electronic contract signing device, computer equipment and storage medium
EP3343831B1 (en) Identity authentication method and apparatus
US10666423B2 (en) Biometric verification of a blockchain database transaction contributor
CN107251477B (en) System and method for securely managing biometric data
JP5859953B2 (en) Biometric authentication system, communication terminal device, biometric authentication device, and biometric authentication method
JP4996904B2 (en) Biometric authentication system, registration terminal, authentication terminal, and authentication server
WO2020077885A1 (en) Identity authentication method and apparatus, computer device and storage medium
WO2017215532A1 (en) Biological characteristic recognition device and method and biological characteristic template registration method
US9830445B1 (en) Personal identification number (PIN) replacement in a one-time passcode based two factor authentication system
WO2021053882A1 (en) User authentication device and recording medium
CN112800477A (en) Data encryption and decryption system and method based on biological characteristic value
KR101500947B1 (en) Creation and authentication of biometric information
KR20200004666A (en) Biometric information authentication system using machine learning and block chain and its method
US11496469B2 (en) Apparatus and method for registering biometric information, apparatus and method for biometric authentication
CN114565934A (en) Ecological biological identification method based on CPF algorithm
US11128620B2 (en) Online verification method and system for verifying the identity of a subject
JP2000306090A (en) Device and method for authenticating individual and recording medium
CN117609965B (en) Upgrade data packet acquisition method of intelligent device, intelligent device and storage medium
CN111353144A (en) Identity authentication method and device
TWI736280B (en) Identity verification method based on biometrics
KR102389587B1 (en) Apparatus and method for verifying liveness of facial recognition biometric information
US20240171410A1 (en) Multi-factor authentication system and method
CN117807576A (en) Power communication network data management method and device, electronic equipment and storage medium
CN117609965A (en) Upgrade data packet acquisition method of intelligent device, intelligent device and storage medium
WO2023239760A1 (en) Computer-implemented user identity verification method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant