CN110852711A - Signing method, signing device, storage medium and electronic equipment - Google Patents

Signing method, signing device, storage medium and electronic equipment Download PDF

Info

Publication number
CN110852711A
CN110852711A CN201911072155.5A CN201911072155A CN110852711A CN 110852711 A CN110852711 A CN 110852711A CN 201911072155 A CN201911072155 A CN 201911072155A CN 110852711 A CN110852711 A CN 110852711A
Authority
CN
China
Prior art keywords
information
signing
requester
authenticated
service provider
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911072155.5A
Other languages
Chinese (zh)
Inventor
郝拯华
赵鹏昕
陈韬
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing ByteDance Network Technology Co Ltd
Original Assignee
Beijing ByteDance Network Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing ByteDance Network Technology Co Ltd filed Critical Beijing ByteDance Network Technology Co Ltd
Priority to CN201911072155.5A priority Critical patent/CN110852711A/en
Publication of CN110852711A publication Critical patent/CN110852711A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/103Workflow collaboration or project management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/01Customer relationship services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources

Abstract

The disclosure relates to a signing method, a signing device, a storage medium and an electronic device, wherein the method comprises the following steps: receiving a signing request sent by a signing requester; responding to the received signing request, and providing a target page to a signing requester, wherein the target page is used for providing an input entry of information to be authenticated to the signing requester, and the information to be authenticated comprises basic information of the signing requester; receiving information to be authenticated input on a target page and sent by a signing requester; calling an information acquisition interface to acquire current effective information of a signing requester from a target platform; verifying the basic information of the signing requester according to the current effective information; and executing the signing operation under the condition that the verification result is passed. Therefore, the subscription process can be simplified, and the subscription efficiency can be improved. And moreover, whether the identity of the signing requester is legal or not can be judged, whether the content of the basic information input by the signing requester is accurate and effective or not can also be judged, and the comprehensiveness of information verification of the signing requester is realized.

Description

Signing method, signing device, storage medium and electronic equipment
Technical Field
The present disclosure relates to the field of electronic subscriptions, and in particular, to a subscription method, an apparatus, a storage medium, and an electronic device.
Background
The sign-on is a notarization mode of commercial transaction, is an indispensable part of commercial activities, and both sign-on parties form a factual constraint relationship. At present, both parties generally adopt the mode of signing on the spot to sign a contract, but if the distance between both parties is far, the mode of signing on the spot is difficult to realize. In addition, some parties sign a contract by mutually mailing the contract, but the signing mode adopting the mailing of the contract has complex flow, wastes time and labor and has low signing efficiency.
Disclosure of Invention
This summary is provided to introduce a selection of concepts in a simplified form that are further described below in the detailed description. This summary is not intended to identify key features or essential features of the claimed subject matter, nor is it intended to be used to limit the scope of the claimed subject matter.
In a first aspect, the present disclosure provides a subscription method applied to a service provider, where the method includes:
receiving a signing request sent by a signing requester;
in response to receiving the signing request, providing a target page to the signing requester, wherein the target page is used for providing an input entry of information to be authenticated to the signing requester, and the information to be authenticated comprises basic information of the signing requester;
receiving the information to be authenticated input on the target page and sent by the signing requester;
calling an information acquisition interface to acquire current effective information of the signing requester from a target platform;
verifying the basic information of the signing request party according to the current effective information;
and executing the signing operation under the condition that the verification result is passed.
In a second aspect, the present disclosure provides a subscription method applied to a subscription requester, where the method includes:
sending a subscription request to a service provider;
displaying a target page provided by the service provider, wherein the target page is used for providing an input entry of information to be authenticated to the signing requester, and the information to be authenticated comprises basic information of the signing requester;
acquiring the information to be authenticated input by a user on the target page;
and sending the information to be authenticated to the service provider so that the service provider verifies the information to be authenticated, and executing signing operation under the condition that the verification result is passed.
In a third aspect, the present disclosure provides an apparatus for signing a contract, the apparatus being applied to a service provider, the apparatus comprising:
the first receiving module is used for receiving a signing request sent by a signing requester;
a providing module, configured to provide, in response to receiving the subscription request, a target page to the subscription requester, where the target page is used to provide an input entry of information to be authenticated to the subscription requester, and the information to be authenticated includes basic information of the subscription requester;
the first receiving module is further configured to receive the information to be authenticated, which is sent by the signing requester and is input on the target page;
the calling module is used for calling an information acquisition interface to acquire the current effective information of the signing requester from a target platform;
the verification module is used for verifying the basic information of the signing requester according to the current effective information;
and the execution module is used for executing the signing operation under the condition that the verification result is passed.
In a fourth aspect, the present disclosure provides an apparatus for signing a contract, the apparatus being applied to a signing requester, the apparatus comprising:
the fourth sending module is used for sending a signing request to the service provider;
the display module is used for displaying a target page provided by the service provider, wherein the target page is used for providing an input entry of information to be authenticated for the signing requester, and the information to be authenticated comprises basic information of the signing requester;
the acquisition module is used for acquiring the information to be authenticated input by the user on the target page;
the fourth sending module is further configured to send the information to be authenticated to the service provider, so that the service provider verifies the information to be authenticated, and executes a signing operation when a verification result is that the information to be authenticated passes.
In a fifth aspect, the present disclosure provides a computer-readable storage medium having stored thereon a computer program which, when executed by a processor, performs the steps of the method of any one of the first aspects.
In a sixth aspect, the present disclosure provides a computer readable storage medium having stored thereon a computer program which, when executed by a processor, performs the steps of the method of any one of the second aspects.
In a seventh aspect, the present disclosure provides an electronic device, comprising:
a memory having a computer program stored thereon;
a processor for executing the computer program in the memory to implement the steps of the method of any one of the first aspect.
In an eighth aspect, the present disclosure provides an electronic device comprising:
a memory having a computer program stored thereon;
a processor for executing the computer program in the memory to implement the steps of the method of any of the second aspects.
Through the technical scheme, on one hand, online signing between the signing requester and the service provider can be realized, face-to-face signing of parties of both parties is not needed, mutual mailing of contracts of both parties is also not needed, the signing process is greatly simplified, and the signing efficiency is improved. On the other hand, the service provider can obtain the current effective information of the signing requester from the target platform by calling the information obtaining interface, and verify the basic information input by the signing requester on the target page according to the current effective information. Therefore, whether the identity of the signing requester is real and legal or not can be judged, and whether the content of the basic information input by the signing requester is accurate and effective or not can also be judged, so that the comprehensiveness of information verification of the signing requester is realized. And when the verification result is that the verification result is passed, the signing operation is executed again, so that the problem that the legal effectiveness of signing is influenced due to the fact that the basic information input by the signing requester is wrong can be effectively avoided.
Additional features and advantages of the disclosure will be set forth in the detailed description which follows.
Drawings
The above and other features, advantages and aspects of various embodiments of the present disclosure will become more apparent by referring to the following detailed description when taken in conjunction with the accompanying drawings. Throughout the drawings, the same or similar reference numbers refer to the same or similar elements. It should be understood that the drawings are schematic and that elements and features are not necessarily drawn to scale.
In the drawings:
fig. 1 is a schematic diagram of an implementation environment of a subscription method according to an example embodiment.
Fig. 2 is a flow diagram illustrating a method of signing a contract according to an example embodiment.
Fig. 3 is a flow chart illustrating a method of signing a contract according to another exemplary embodiment.
Fig. 4 is a diagram illustrating interactions between a subscription requester and a service provider in a subscription method, according to an example embodiment.
FIG. 5 is a schematic diagram illustrating a contract template, according to an exemplary embodiment.
Fig. 6 is a block diagram illustrating an apparatus for signing up according to an example embodiment.
Fig. 7 is a block diagram illustrating an apparatus for signing up according to another example embodiment.
Fig. 8 is a schematic structural diagram of an electronic device according to an exemplary embodiment.
Detailed Description
Embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While certain embodiments of the present disclosure are shown in the drawings, it is to be understood that the present disclosure may be embodied in various forms and should not be construed as limited to the embodiments set forth herein, but rather are provided for a more thorough and complete understanding of the present disclosure. It should be understood that the drawings and embodiments of the disclosure are for illustration purposes only and are not intended to limit the scope of the disclosure.
It should be understood that the various steps recited in the method embodiments of the present disclosure may be performed in a different order, and/or performed in parallel. Moreover, method embodiments may include additional steps and/or omit performing the illustrated steps. The scope of the present disclosure is not limited in this respect.
The term "include" and variations thereof as used herein are open-ended, i.e., "including but not limited to". The term "based on" is "based, at least in part, on". The term "one embodiment" means "at least one embodiment"; the term "another embodiment" means "at least one additional embodiment"; the term "some embodiments" means "at least some embodiments". Relevant definitions for other terms will be given in the following description.
It should be noted that the terms "first", "second", and the like in the present disclosure are only used for distinguishing different devices, modules or units, and are not used for limiting the order or interdependence relationship of the functions performed by the devices, modules or units.
It is noted that references to "a", "an", and "the" modifications in this disclosure are intended to be illustrative rather than limiting, and that those skilled in the art will recognize that "one or more" may be used unless the context clearly dictates otherwise.
The names of messages or information exchanged between devices in the embodiments of the present disclosure are for illustrative purposes only, and are not intended to limit the scope of the messages or information.
Fig. 1 is a schematic diagram of an implementation environment of a subscription method according to an example embodiment. As shown in fig. 1, the enforcement environment may include a service provider 11 and a subscription requester 12. The service provider 11 and the contract requester 12 may transmit information therebetween by a wired communication method or a wireless communication method. When information is transmitted by wireless Communication, for example, 3G, 4G, 5G, eMTC (enhanced Machine-Type Communication) or other Communication methods may be used.
In the present disclosure, the service provider 11 may transmit or receive information through a server to provide a subscription service. The server may be, for example, a cloud server, a subscription management server, or the like. The contract requestor 12 may be a business or individual having contracted requirements with the service provider 11. It is worth mentioning that in the present disclosure, when referring to operations of receiving, transmitting, processing, storing, outputting information by the service provider, it can be understood that the service provider performs these operations through the server; and when the operations of receiving, sending, processing, storing and outputting information are referred to by the signing requesters, the operations can be understood as being performed by the signing requesters through clients. The client may be, for example, a notebook computer, a smart phone, a tablet computer, a desktop computer, or the like. Fig. 1 only shows that the client is a notebook computer, but does not limit the embodiment of the present disclosure.
Fig. 2 is a flowchart illustrating a subscription method according to an example embodiment, which may be applied to a service provider, for example, the service provider 11 shown in fig. 1, and as shown in fig. 2, the subscription method may include:
at S21, a subscription request sent by the subscription requester is received.
In S22, in response to receiving the sign-on request, the target page is served to the sign-on requester.
For example, the service provider may provide the target page to the contract requester in a manner of directly exposing the target page thereto. As another example, the service provider may provide the target page to the sign-up requester by sending a web link to the sign-up requester, and the sign-up requester may obtain the target page by opening the web link. The target page is used for providing an input entry of information to be authenticated to a signing requester. Specifically, the information to be authenticated may include basic information of the subscription requester, where the basic information can characterize the identity of the subscription requester. For example, if the contract requester is a business, the basic information may include information such as a business name, a business address, a corporate representative, a unified social credit code of the business, and the like. For another example, if the contract requesting party is a person, the basic information may include name, identification number, contact number, and the like.
In S23, the information to be authenticated input on the target page sent by the sign-up requester is received.
In S24, the information obtaining interface is invoked to obtain the currently valid information of the signing requester from the target platform.
The target platform can be a legal platform for providing information inquiry service, and can be synchronously updated according to the change of the enterprise business registration information. For example, if enterprise a changes the enterprise address, the target platform may implement a real-time update of the enterprise address data of enterprise a, so that various items of information about enterprise a on the target platform are the latest and valid information. Therefore, the service provider can be ensured to obtain the information of the signing requester on the target platform by calling the information obtaining interface, wherein the information is currently effective information. The current valid information may be the latest and accurate information about the contract requesting party, and at least includes information corresponding to each information item in the basic information. In the present disclosure, the target platform may be, for example, a legal information query service platform, which is not limited in the present disclosure.
In S25, the basic information of the contract requester is verified based on the current valid information.
Specifically, the service provider may compare the currently valid information of the subscription requester with the basic information input on the target page to verify the basic information. For example, the enterprise unified social credit code of the signing requester acquired on the target platform is compared with the enterprise unified social credit code input on the target page, and if the comparison result is consistent, the enterprise unified social credit code input on the target page is accurate and effective. In addition, other information items (for example, corporate representatives and the like) in the basic information may be verified in the same manner, and if the comparison results of the information items match, the verification may be considered to be passed.
Therefore, the workload of manual information verification is reduced, and whether the identity of the signing requester is real and legal or not can be judged, and whether the content of each information item in the basic information input on the target page is accurate and effective or not can also be judged, so that the information of the signing requester can be comprehensively verified.
In S26, in the case where the verification result is pass, the contract operation is performed.
If the verification result is that the basic information is passed, the basic information input on the target page by the signing requester is accurate and real and effective. Therefore, when the verification result is passed, the signing operation is executed, and the accuracy of the basic information of the signing requester in the signing process can be effectively ensured.
Through the technical scheme, on one hand, online signing between the signing requester and the service provider can be realized, face-to-face signing of parties of both parties is not needed, mutual mailing of contracts of both parties is also not needed, the signing process is greatly simplified, and the signing efficiency is improved. On the other hand, the service provider can obtain the current effective information of the signing requester from the target platform by calling the information obtaining interface, and verify the basic information input by the signing requester on the target page according to the current effective information. Therefore, whether the identity of the signing requester is real and legal or not can be judged, and whether the content of the basic information input by the signing requester is accurate and effective or not can also be judged, so that the comprehensiveness of information verification of the signing requester is realized. And when the verification result is that the verification result is passed, the signing operation is executed again, so that the problem that the legal effectiveness of signing is influenced due to the fact that the basic information input by the signing requester is wrong can be effectively avoided.
Fig. 3 is a flowchart illustrating a subscription method that may be applied to a subscription requester, such as the subscription requester 12 shown in fig. 1, according to another exemplary embodiment, and as shown in fig. 3, the subscription method may include:
in S31, a sign-up request is sent to the service provider.
In S32, the destination page provided by the service provider is presented.
The target page is used for providing an input entry of information to be authenticated to a signing requester. For example, if the service provider provides the target page in the form of a web page link, the sign-up requester may open the web page link and present the target page in the form of a web page. Specifically, the information to be authenticated may include basic information of the subscription requester.
In one embodiment, the information to be authenticated may further include electronic signature application information. In this embodiment, if the signing requester has not applied for the electronic signature, it is required to input the electronic signature application information to apply for the electronic signature. The electronic signature application information may include signature information of the signing requester. Specifically, the signing requester may download an electronic signature application form, for example, add an enterprise or personal signature to the electronic signature application form, and then upload an electronic scanning component of the electronic signature application form to apply for the enterprise or personal electronic signature.
In another embodiment, the information to be authenticated may further include a second indication message for characterizing that the signing requester already has an electronic signature. In this embodiment, if the signing requester has already applied for the electronic signature, it is not necessary to input the electronic signature application information again.
In S33, the information to be authenticated input by the user on the target page is acquired.
In S34, the information to be authenticated is transmitted to the service provider.
After the signing requester sends the information to be authenticated input by the user on the target page to the service provider, the service provider can verify the information to be authenticated and execute the signing operation when the verification result is passed. In one embodiment, the service provider may obtain current valid information of the subscription requester from the target platform by calling the information obtaining interface, and verify basic information of the subscription requester according to the current valid information. The specific verification method in this embodiment is described in detail above, and is not described herein again.
By the technical scheme, the online subscription between the subscription requester and the service provider can be realized, the face-to-face subscription of both parties is not needed, and mutual mailing of contracts by both parties is also not needed, so that the subscription flow is greatly simplified, and the subscription efficiency is improved.
Please refer to fig. 4 to illustrate a detailed process of the subscription method provided by the present disclosure. Fig. 4 is a diagram illustrating interactions between a subscription requester and a service provider in a subscription method, according to an example embodiment. As shown in fig. 4, the method may include:
in S401(31), the contract requester transmits a contract request to the service provider.
In S402(21), the service provider receives the contract request transmitted by the contract requester.
In S403(22), the service provider provides the target page to the sign-up requester in response to receiving the sign-up request. The target page is used for providing an input entry of information to be authenticated to the signing requester, wherein the information to be authenticated may include basic information of the signing requester.
In S404(32), the sign-up requester presents a target page provided by the service provider.
In S405(33), the contract requester acquires information to be authenticated, which is input by the user on the target page.
In S406(34), the subscription requester transmits the information to be authenticated to the service provider.
In S407(23), the service provider receives the information to be authenticated input on the destination page sent by the sign-up requester.
In S408(24), the service provider calls the information acquisition interface to acquire currently valid information of the contract requester from the target platform.
The specific implementation of S401 to S408 is shown in fig. 1 and fig. 2, which have been described in detail above and are not described again here.
In S409, the service provider compares the current valid information with the registration information of the contract requester.
The registration information may be, for example, information input when the contract requester registers on a contract system provided by the service provider. After registration, some information of the contract requester may be changed, for example, it changes the corporate representative, or changes the address of the business, etc. If the signing requester does not actively update the registration information in time, the registration information on the signing system is not the latest valid information. Therefore, after acquiring the current effective information of the signing requester from the target platform by calling the information acquisition interface, the service provider can compare the current effective information with the registration information of the signing requester to judge whether the registration information is consistent with the current effective information.
In S410, if the comparison result is not consistent, the service provider transmits registration information update prompt information to the contract requester. Wherein, the registration information update prompt message is used for prompting the signing requester to update the registration information.
Through the scheme, the service provider can verify the registration information of the signing requester and prompt the signing requester to update the registration information in time under the condition that the registration information is inconsistent with the current effective information. Therefore, the real-time effectiveness of the registration information can be ensured, so that the service provider can conveniently inquire and maintain the registration information of the signing requester.
It is to be appreciated that the above-mentioned S409 and S410 are described as optional steps in the subscription method provided by the present disclosure, and it is not meant that the subscription method provided by the present disclosure necessarily includes these two steps.
In S411(25), the service provider verifies the basic information of the contract requester based on the current valid information. The specific implementation of S411 is shown in fig. 1, which has been described in detail above, and is not described herein again.
In S412, if the verification result is that the service provider fails, the service provider transmits error notification information to the contract requester.
If the verification result is that the basic information input by the signing requester on the target page is not passed, the situation that one or more items of the basic information input by the signing requester on the target page may be inconsistent with the current valid information of the signing requester, for example, the unified social credit code of the enterprise is inconsistent, the address of the enterprise is inconsistent, and the like, at this time, the service provider sends an error prompt message to the signing requester, and the error prompt message is used for prompting that the basic information input by the signing requester is mistakenly required to be modified. Optionally, the error prompt message may also embody which basic information or basic information is or are input with an error. And then, waiting for the subscription requester to send new basic information, and after receiving the new basic information sent by the subscription requester, verifying the new basic information until the verification result is passed.
Therefore, the service provider can prompt the service provider to modify the basic information in time when the basic information input by the signing requester is wrong, and re-verify the new basic information sent by the service provider, so that the accuracy of the basic information of the signing requester is further ensured.
In S413, in the case where the verification result is pass, the service provider transmits the information to be authenticated to the authentication authority.
In S414, the certification authority checks the information to be certified.
In S415, after the certificate authority passes the verification, the first instruction message is returned to the service provider.
If the verification result is that the basic information input on the target page by the signing requester is accurate and effective, the service provider can send the information to be authenticated to the authentication mechanism, and the authentication mechanism verifies the information to be authenticated. The certification authority can be a legal electronic contract signing platform, and the electronic contract certified by the certification authority has the legal effectiveness equal to that of the original. After the audit is passed, the certification authority may return a first indication message indicating that the audit is passed to the service provider.
In one embodiment, the information to be authenticated may further include electronic signature application information, which may include signature information of the signing requester. Specifically, if the signing requester has not applied for the electronic signature, it is required to input electronic signature application information. The electronic signature application information is described above, for example, the signing requester applies for the electronic signature by uploading the electronic scanning component of the electronic signature application form. In this embodiment, the certification authority needs to check the electronic signature application information and the basic information of the contract requester at the same time. For example, by image processing and recognition technology, it is possible to recognize the authenticity of the signature applied by the signing requester on the electronic scanning member, and whether the signature information corresponds to the basic information, such as whether the business name in the basic information matches the business name in the signature information, and so on. If the verification is passed, the certification authority can generate a first electronic signature corresponding to the signing requester according to the signature information of the certification authority, and return a first indication message for indicating that the verification is passed.
In another embodiment, the information to be authenticated may further include a second indication message for characterizing that the signing requester already has an electronic signature. Wherein, if the signing requester has previously applied for the electronic signature, the signing requester is not required to upload the electronic signature application information. In this embodiment, the certification authority needs to further verify the basic information of the signing requester and further confirm whether there is a valid electronic signature corresponding to the signing requester. If the signing requester is confirmed to have applied for a valid electronic signature and the basic information is approved, a first indication message for indicating that the approval is approved can be returned. Further, if the certificate authority confirms that there is no electronic signature of the signing requester, a message characterizing the failure of the audit may be returned, and the message may also include a specific reason for the failure of the audit.
In S416, the service provider transmits, to the certificate authority, the contract template information to be signed with the contract requester and the basic information of the service provider in response to receiving the first indication message.
In S417, the certification authority may generate a contract to be contracted based on the contract template information, the basic information of the service provider, and the basic information of the contract requester.
In S418, the certification authority returns target information enabling the contract requester to confirm the contract to be contracted to the service provider.
FIG. 5 is a diagram illustrating a contract template according to an exemplary embodiment, and as shown in FIG. 5, the body of the contract may include, for example, the terms of the contract. Specifically, the certification authority may attach the basic information of the service provider and the basic information of the contract requester to corresponding positions in the contract template, respectively, to generate the contract to be contracted. Thereafter, the certification authority may return to the service provider target information enabling the contract requester to confirm the contract to be contracted. The target information may be, for example, a contract to be contracted itself, or may also be a web page link, where a web page corresponding to the web page link includes the contract to be contracted.
In S419, the service provider receives the destination information transmitted by the certificate authority.
In S420, the service provider transmits the target information to the subscription requester.
In S421, the contract requester receives the destination information transmitted by the service provider. The target information enables the contract requester to confirm the contract to be contracted.
In S422, the contract requesting party displays the contract to be contracted according to the target information.
If the target information received by the signing requester is a web page link, the signing requester can display the contract to be signed in a web page form after opening the web page link.
In S423, the sign-up requester receives a confirmation instruction input by the user.
The confirmation instruction may be a confirmation error-free instruction or a confirmation error instruction. Specifically, after the contract requesting party knows the content of the contract to be contracted, if there is no disagreement with the contract to be contracted, an error-free confirmation instruction can be input. If the contract to be contracted is disagreeable, a confirmation error instruction can be input.
In S424, the subscription requester sends a confirmation instruction to the service provider.
In S425, the service provider may send the validation error-free instruction to the certificate authority after receiving the validation error-free instruction sent by the subscription requester.
At S426, the certification authority generates a final contract based on the first electronic signature and the second electronic signature.
After receiving the error-free confirmation instruction, the certification authority may generate a final contract according to the first electronic signature corresponding to the contract requester and the second electronic signature corresponding to the service provider. Specifically, as described above, if the signing requester has not previously applied for an electronic signature, the first electronic signature may be generated by the certification authority based on the signing information of the signing requester. If the signing requester has previously applied for an electronic signature, the first electronic signature may be the electronic signature that it has previously applied for. The second electronic signature corresponding to the service provider may be an electronic signature that the service provider has applied for at the certificate authority.
Specifically, the certification authority may attach a first electronic signature corresponding to the contract requester and a second electronic signature corresponding to the service provider to respective locations of the contract to be contracted, respectively, to generate a final contract. Illustratively, as shown in fig. 5, the certification authority may attach a first electronic signature to the signing requester signature and a second electronic signature to the service provider signature to generate the final signing contract.
Before the first electronic signature is attached to the contract to be signed, the certification authority may send verification information to the signing requester to verify the authenticity of the identity of the signing requester, where the verification information may be sent to the signing requester in the form of a mobile phone verification code, for example, and after the identity of the signing requester is confirmed to be authentic and valid, the first electronic signature is attached to a corresponding position of the contract to be signed. In addition, the certification authority may also confirm the identity of the service provider in the same verification manner before attaching the second electronic signature to the contract to be contracted. Thus, the identities of the contract requester and the service provider can be ensured to be real and effective, and the legal effectiveness of the final contract can be ensured.
In S427, the certification authority transmits the final contract to the service provider.
In S428, the service provider receives the final contract sent by the certification authority and stores the final contract.
In S429, the service provider sends the final contract to the contract requester.
In S430, the contract requester stores the final contract.
In the technical scheme, the final contract is generated by the certification authority, so that the final contract has legal effectiveness equivalent to that of a paper contract, the legal constraint force of the final contract is ensured, and the effectiveness of online contract is ensured.
Based on the same inventive concept, the disclosure also provides a device for signing. Fig. 6 is a block diagram illustrating an apparatus 600 for signing up, according to an example embodiment, which is applied to a service provider, for example, the service provider 11 shown in fig. 1. As shown in fig. 6, the apparatus 600 may include:
a first receiving module 601, configured to receive a subscription request sent by a subscription requester;
a providing module 602, configured to, in response to receiving the subscription request, provide a target page to the subscription requester, where the target page is used to provide an input entry of information to be authenticated to the subscription requester, where the information to be authenticated includes basic information of the subscription requester;
the first receiving module 601 is further configured to receive the information to be authenticated, which is sent by the signing requester and is input on the target page;
a calling module 603, configured to call an information obtaining interface to obtain current valid information of the subscription requester from a target platform;
a verification module 604, configured to verify the basic information of the subscription requester according to the current valid information;
and an executing module 605, configured to execute the signing operation if the verification result is that the signing operation is passed.
Through the technical scheme, on one hand, online signing between the signing requester and the service provider can be realized, face-to-face signing of parties of both parties is not needed, mutual mailing of contracts of both parties is also not needed, the signing process is greatly simplified, and the signing efficiency is improved. On the other hand, the service provider can obtain the current effective information of the signing requester from the target platform by calling the information obtaining interface, and verify the basic information input by the signing requester on the target page according to the current effective information. Therefore, whether the identity of the signing requester is real and legal or not can be judged, and whether the content of the basic information input by the signing requester is accurate and effective or not can also be judged, so that the comprehensiveness of information verification of the signing requester is realized. And when the verification result is that the verification result is passed, the signing operation is executed again, so that the problem that the legal effectiveness of signing is influenced due to the fact that the basic information input by the signing requester is wrong can be effectively avoided.
Optionally, the executing module 605 may include:
the sending submodule is used for sending the information to be authenticated to an authentication mechanism so that the authentication mechanism can verify the information to be authenticated, and returning a first indication message for indicating that the verification is passed after the verification is passed;
the sending submodule is further used for responding to the received first indication message, sending contract template information to be signed with the signing requester and basic information of the service provider to the certification authority, so that the certification authority generates a contract to be signed according to the contract template information, the basic information of the service provider and the basic information of the signing requester, and returning target information enabling the signing requester to confirm the contract to be signed;
the receiving submodule is used for receiving the target information sent by the certification authority;
the sending sub-module is further configured to send the target information to the contract-signing requester so that the contract-signing requester confirms the contract to be signed;
the sending sub-module is further configured to send an error-free confirmation instruction to the certification authority after receiving the error-free confirmation instruction sent by the signing requester, so that the certification authority generates a final signing contract according to a first electronic signature corresponding to the signing requester and a second electronic signature corresponding to the service provider;
the receiving submodule is also used for receiving the final signing contract sent by the certification authority;
and the storage submodule is used for storing the final contract.
Optionally, the apparatus 600 may further include:
and the first sending module is used for sending the final signing contract to the signing requester.
Optionally, the apparatus 600 may further include:
and the second sending module is used for sending error prompt information to the signing requester under the condition that the verification result is failed so as to prompt that the signing requester has the information which is mistakenly needed to be modified, and then waiting for the signing requester to send new basic information.
Optionally, the apparatus 600 may further include:
the comparison module is used for comparing the current effective information with the registration information registered by the service provider from the signing requester after the current effective information is obtained;
and the third sending module is used for sending registration information updating prompt information to the signing requester under the condition that the comparison result is inconsistent so as to prompt the signing requester to update the registration information.
Fig. 7 is a block diagram illustrating an apparatus 700 for signing a contract according to another exemplary embodiment, which is applied to a signing requester, such as the signing requester 12 shown in fig. 1. As shown in fig. 7, the apparatus 700 may include:
a fourth sending module 701, configured to send a subscription request to a service provider;
a presentation module 702, configured to present a target page provided by the service provider, where the target page is used to provide an input entry of information to be authenticated to the signing requester, where the information to be authenticated includes basic information of the signing requester;
an obtaining module 703, configured to obtain the information to be authenticated, which is input by a user on the target page;
the fourth sending module 701 is further configured to send the information to be authenticated to the service provider, so that the service provider verifies the information to be authenticated, and executes a signing operation when a verification result is that the information to be authenticated passes.
Optionally, the apparatus 700 may further include:
a second receiving module, configured to receive target information sent by the service provider, where the target information enables the contract requester to confirm the contract to be contracted;
the display module is used for displaying the contract to be signed according to the target information;
the second receiving module is further used for receiving a confirmation instruction input by a user, wherein the confirmation instruction is a confirmation error-free instruction or a confirmation error instruction;
the fourth sending module 701 is further configured to send the confirmation instruction to the service provider;
and the storage module is used for storing the final contract if the final contract sent by the service provider is received.
Referring now to FIG. 8, shown is a schematic diagram of an electronic device 800 suitable for use in implementing embodiments of the present disclosure. The terminal device in the embodiments of the present disclosure may include, but is not limited to, a mobile terminal such as a mobile phone, a notebook computer, a digital broadcast receiver, a PDA (personal digital assistant), a PAD (tablet computer), a PMP (portable multimedia player), a vehicle terminal (e.g., a car navigation terminal), and the like, and a stationary terminal such as a digital TV, a desktop computer, and the like. The electronic device shown in fig. 8 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiments of the present disclosure.
As shown in fig. 8, an electronic device 800 may include a processing means (e.g., central processing unit, graphics processor, etc.) 801 that may perform various appropriate actions and processes in accordance with a program stored in a Read Only Memory (ROM)802 or a program loaded from a storage means 808 into a Random Access Memory (RAM) 803. In the RAM 803, various programs and data necessary for the operation of the electronic apparatus 800 are also stored. The processing apparatus 801, the ROM 802, and the RAM 803 are connected to each other by a bus 804. An input/output (I/O) interface 805 is also connected to bus 804.
Generally, the following devices may be connected to the I/O interface 805: input devices 806 including, for example, a touch screen, touch pad, keyboard, mouse, camera, microphone, accelerometer, gyroscope, etc.; output devices 807 including, for example, a Liquid Crystal Display (LCD), speakers, vibrators, and the like; storage 808 including, for example, magnetic tape, hard disk, etc.; and a communication device 809. The communication means 809 may allow the electronic device 800 to communicate wirelessly or by wire with other devices to exchange data. While fig. 7 illustrates an electronic device 800 having various means, it is to be understood that not all illustrated means are required to be implemented or provided. More or fewer devices may alternatively be implemented or provided.
In particular, according to an embodiment of the present disclosure, the processes described above with reference to the flowcharts may be implemented as computer software programs. For example, embodiments of the present disclosure include a computer program product comprising a computer program carried on a non-transitory computer readable medium, the computer program containing program code for performing the method illustrated by the flow chart. In such an embodiment, the computer program may be downloaded and installed from a network through the communication means 809, or installed from the storage means 808, or installed from the ROM 802. The computer program, when executed by the processing apparatus 801, performs the above-described functions defined in the methods of the embodiments of the present disclosure.
It should be noted that the computer readable medium in the present disclosure can be a computer readable signal medium or a computer readable storage medium or any combination of the two. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present disclosure, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In contrast, in the present disclosure, a computer readable signal medium may comprise a propagated data signal with computer readable program code embodied therein, either in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: electrical wires, optical cables, RF (radio frequency), etc., or any suitable combination of the foregoing.
In some embodiments, the clients, servers may communicate using any currently known or future developed network protocol, such as HTTP (HyperText transfer protocol), and may be interconnected with any form or medium of digital data communication (e.g., a communications network). Examples of communication networks include a local area network ("LAN"), a wide area network ("WAN"), the Internet (e.g., the Internet), and peer-to-peer networks (e.g., ad hoc peer-to-peer networks), as well as any currently known or future developed network.
The computer readable medium may be embodied in the electronic device; or may exist separately without being assembled into the electronic device.
The computer readable medium carries one or more programs which, when executed by the electronic device, cause the electronic device to:
receiving a signing request sent by a signing requester;
in response to receiving the signing request, providing a target page to the signing requester, wherein the target page is used for providing an input entry of information to be authenticated to the signing requester, and the information to be authenticated comprises basic information of the signing requester;
receiving the information to be authenticated input on the target page and sent by the signing requester;
calling an information acquisition interface to acquire current effective information of the signing requester from a target platform;
verifying the basic information of the signing request party according to the current effective information;
and executing the signing operation under the condition that the verification result is passed.
Alternatively, the computer readable medium carries one or more programs which, when executed by the electronic device, cause the electronic device to:
sending a subscription request to a service provider;
displaying a target page provided by the service provider, wherein the target page is used for providing an input entry of information to be authenticated to the signing requester, and the information to be authenticated comprises basic information of the signing requester;
acquiring the information to be authenticated input by a user on the target page;
and sending the information to be authenticated to the service provider so that the service provider verifies the information to be authenticated, and executing signing operation under the condition that the verification result is passed.
Computer program code for carrying out operations for the present disclosure may be written in any combination of one or more programming languages, including but not limited to an object oriented programming language such as Java, Smalltalk, C + +, and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider).
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The modules described in the embodiments of the present disclosure may be implemented by software or hardware. Where the name of a module does not in some cases constitute a limitation of the module itself, for example, the first receiving module may also be described as "receiving module", "receiving unit", "communication module", or the like.
The functions described herein above may be performed, at least in part, by one or more hardware logic components. For example, without limitation, exemplary types of hardware logic components that may be used include: field Programmable Gate Arrays (FPGAs), Application Specific Integrated Circuits (ASICs), Application Specific Standard Products (ASSPs), systems on a chip (SOCs), Complex Programmable Logic Devices (CPLDs), and the like.
In the context of this disclosure, a machine-readable medium may be a tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. The machine-readable medium may be a machine-readable signal medium or a machine-readable storage medium. A machine-readable medium may include, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any suitable combination of the foregoing. More specific examples of a machine-readable storage medium would include an electrical connection based on one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
Example 1 provides, in accordance with one or more embodiments of the present disclosure, a subscription method for a service provider, the method comprising: receiving a signing request sent by a signing requester; in response to receiving the signing request, providing a target page to the signing requester, wherein the target page is used for providing an input entry of information to be authenticated to the signing requester, and the information to be authenticated comprises basic information of the signing requester; receiving the information to be authenticated input on the target page and sent by the signing requester; calling an information acquisition interface to acquire current effective information of the signing requester from a target platform; verifying the basic information of the signing request party according to the current effective information; and executing the signing operation under the condition that the verification result is passed.
Example 2 provides the method of example 1, the performing a sign-up operation, comprising: sending the information to be authenticated to an authentication mechanism so that the authentication mechanism can verify the information to be authenticated, and returning a first indication message for indicating that the verification is passed after the verification is passed; in response to receiving the first indication message, sending contract template information to be signed with the signing requester and basic information of the service provider to the certification authority, so that the certification authority generates a contract to be signed according to the contract template information, the basic information of the service provider and the basic information of the signing requester, and returns target information enabling the signing requester to confirm the contract to be signed; receiving the target information sent by the certification authority; sending the target information to the signing requester so that the signing requester confirms the contract to be signed; after receiving a no-error confirmation instruction sent by the signing requester, sending the no-error confirmation instruction to the certification authority so that the certification authority generates a final signing contract according to a first electronic signature corresponding to the signing requester and a second electronic signature corresponding to the service provider; and receiving the final signing contract sent by the certification authority, and storing the final signing contract.
Example 3 provides the method of example 2, further comprising, in accordance with one or more embodiments of the present disclosure: and sending the final signing contract to the signing requester.
Example 4 provides the method of any one of examples 1 to 3, the information to be authenticated further including electronic signature application information including signature information of the signing requester, according to one or more embodiments of the present disclosure; or, the information to be authenticated further includes a second indication message for characterizing that the signing requester already has an electronic signature.
Example 5 provides the method of any one of examples 1 to 3, further comprising, in accordance with one or more embodiments of the present disclosure: and under the condition that the verification result is failed, sending error prompt information to the signing requester to prompt that the signing requester information is mistakenly required to be modified, and then waiting for the signing requester to send new basic information.
Example 6 provides the method of any one of examples 1 to 3, further comprising, in accordance with one or more embodiments of the present disclosure: after the current effective information is obtained, comparing the current effective information with registration information registered by the service provider from the signing requester; and sending registration information updating prompt information to the signing requester under the condition that the comparison result is inconsistent so as to prompt the signing requester to update the registration information.
Example 7 provides, in accordance with one or more embodiments of the present disclosure, a subscription method to be applied to a subscription requester, the method comprising: sending a subscription request to a service provider; displaying a target page provided by the service provider, wherein the target page is used for providing an input entry of information to be authenticated to the signing requester, and the information to be authenticated comprises basic information of the signing requester; acquiring the information to be authenticated input by a user on the target page; and sending the information to be authenticated to the service provider so that the service provider verifies the information to be authenticated, and executing signing operation under the condition that the verification result is passed.
Example 8 provides the method of example 7, the information to be authenticated further including electronic signature application information including signature information of the signing requester, according to one or more embodiments of the present disclosure; or, the information to be authenticated further includes a second indication message for characterizing that the signing requester already has an electronic signature.
Example 9 provides the method of example 7 or example 8, further comprising, in accordance with one or more embodiments of the present disclosure: receiving target information sent by the service provider, wherein the target information enables the signing requester to confirm the contract to be signed; displaying the contract to be signed according to the target information; receiving a confirmation instruction input by a user, wherein the confirmation instruction is a confirmation error-free instruction or a confirmation error instruction; sending the confirmation instruction to the service provider; and if the final contract sent by the service provider is received, storing the final contract.
Example 10 provides, in accordance with one or more embodiments of the present disclosure, an apparatus for signing up for application to a service provider, the apparatus comprising: the first receiving module is used for receiving a signing request sent by a signing requester; a providing module, configured to provide, in response to receiving the subscription request, a target page to the subscription requester, where the target page is used to provide an input entry of information to be authenticated to the subscription requester, and the information to be authenticated includes basic information of the subscription requester; the first receiving module is further configured to receive the information to be authenticated, which is sent by the signing requester and is input on the target page; the calling module is used for calling an information acquisition interface to acquire the current effective information of the signing requester from a target platform; the verification module is used for verifying the basic information of the signing requester according to the current effective information; and the execution module is used for executing the signing operation under the condition that the verification result is passed.
Example 11 provides, in accordance with one or more embodiments of the present disclosure, an apparatus for signing a contract, for application to a signing requester, the apparatus comprising: the fourth sending module is used for sending a signing request to the service provider; the display module is used for displaying a target page provided by the service provider, wherein the target page is used for providing an input entry of information to be authenticated for the signing requester, and the information to be authenticated comprises basic information of the signing requester; the acquisition module is used for acquiring the information to be authenticated input by the user on the target page; the fourth sending module is further configured to send the information to be authenticated to the service provider, so that the service provider verifies the information to be authenticated, and executes a signing operation when a verification result is that the information to be authenticated passes.
Example 12 provides a computer-readable storage medium having stored thereon a computer program that, when executed by a processor, performs the steps of the method of any one of examples 1-6, in accordance with one or more embodiments of the present disclosure.
Example 13 provides a computer-readable storage medium having stored thereon a computer program that, when executed by a processor, performs the steps of the method of any one of examples 7-9.
Example 14 provides, in accordance with one or more embodiments of the present disclosure, an electronic device, comprising: a memory having a computer program stored thereon; a processor for executing the computer program in the memory to implement the steps of the method of any one of examples 1 to 6.
Example 15 provides, in accordance with one or more embodiments of the present disclosure, an electronic device, comprising: a memory having a computer program stored thereon; a processor for executing the computer program in the memory to implement the steps of the method of any one of examples 7 to 9.
The foregoing description is only exemplary of the preferred embodiments of the disclosure and is illustrative of the principles of the technology employed. It will be appreciated by those skilled in the art that the scope of the disclosure herein is not limited to the particular combination of features described above, but also encompasses other embodiments in which any combination of the features described above or their equivalents does not depart from the spirit of the disclosure. For example, the above features and (but not limited to) the features disclosed in this disclosure having similar functions are replaced with each other to form the technical solution.
Further, while operations are depicted in a particular order, this should not be understood as requiring that such operations be performed in the particular order shown or in sequential order. Under certain circumstances, multitasking and parallel processing may be advantageous. Likewise, while several specific implementation details are included in the above discussion, these should not be construed as limitations on the scope of the disclosure. Certain features that are described in the context of separate embodiments can also be implemented in combination in a single embodiment. Conversely, various features that are described in the context of a single embodiment can also be implemented in multiple embodiments separately or in any suitable subcombination.
Although the subject matter has been described in language specific to structural features and/or methodological acts, it is to be understood that the subject matter defined in the appended claims is not necessarily limited to the specific features or acts described above. Rather, the specific features and acts described above are disclosed as example forms of implementing the claims. With regard to the apparatus in the above-described embodiment, the specific manner in which each module performs the operation has been described in detail in the embodiment related to the method, and will not be elaborated here.

Claims (14)

1. A subscription method, applied to a service provider, the method comprising:
receiving a signing request sent by a signing requester;
in response to receiving the signing request, providing a target page to the signing requester, wherein the target page is used for providing an input entry of information to be authenticated to the signing requester, and the information to be authenticated comprises basic information of the signing requester;
receiving the information to be authenticated input on the target page and sent by the signing requester;
calling an information acquisition interface to acquire current effective information of the signing requester from a target platform;
verifying the basic information of the signing request party according to the current effective information;
and executing the signing operation under the condition that the verification result is passed.
2. The method of claim 1, wherein the performing a subscription operation comprises:
sending the information to be authenticated to an authentication mechanism so that the authentication mechanism can verify the information to be authenticated, and returning a first indication message for indicating that the verification is passed after the verification is passed;
in response to receiving the first indication message, sending contract template information to be signed with the signing requester and basic information of the service provider to the certification authority, so that the certification authority generates a contract to be signed according to the contract template information, the basic information of the service provider and the basic information of the signing requester, and returns target information enabling the signing requester to confirm the contract to be signed;
receiving the target information sent by the certification authority;
sending the target information to the signing requester so that the signing requester confirms the contract to be signed;
after receiving a no-error confirmation instruction sent by the signing requester, sending the no-error confirmation instruction to the certification authority so that the certification authority generates a final signing contract according to a first electronic signature corresponding to the signing requester and a second electronic signature corresponding to the service provider;
and receiving the final signing contract sent by the certification authority, and storing the final signing contract.
3. The method of claim 2, further comprising:
and sending the final signing contract to the signing requester.
4. The method according to any one of claims 1 to 3, wherein the information to be authenticated further includes electronic signature application information including signature information of the signing requester; or, the information to be authenticated further includes a second indication message for characterizing that the signing requester already has an electronic signature.
5. The method according to any one of claims 1-3, further comprising:
and under the condition that the verification result is failed, sending error prompt information to the signing requester to prompt that the signing requester information is mistakenly required to be modified, and then waiting for the signing requester to send new basic information.
6. The method according to any one of claims 1-3, further comprising:
after the current effective information is obtained, comparing the current effective information with registration information registered by the service provider from the signing requester;
and sending registration information updating prompt information to the signing requester under the condition that the comparison result is inconsistent so as to prompt the signing requester to update the registration information.
7. A method for signing, applied to a signing requester, the method comprising:
sending a subscription request to a service provider;
displaying a target page provided by the service provider, wherein the target page is used for providing an input entry of information to be authenticated to the signing requester, and the information to be authenticated comprises basic information of the signing requester;
acquiring the information to be authenticated input by a user on the target page;
and sending the information to be authenticated to the service provider so that the service provider verifies the information to be authenticated, and executing signing operation under the condition that the verification result is passed.
8. The method according to claim 7, wherein the information to be authenticated further includes electronic signature application information, the electronic signature application information including signature information of the signing requester; or, the information to be authenticated further includes a second indication message for characterizing that the signing requester already has an electronic signature.
9. The method according to claim 7 or 8, characterized in that the method further comprises:
receiving target information sent by the service provider, wherein the target information enables the signing requester to confirm the contract to be signed;
displaying the contract to be signed according to the target information;
receiving a confirmation instruction input by a user, wherein the confirmation instruction is a confirmation error-free instruction or a confirmation error instruction;
sending the confirmation instruction to the service provider;
and if the final contract sent by the service provider is received, storing the final contract.
10. An apparatus for subscribing to a service provider, the apparatus comprising:
the first receiving module is used for receiving a signing request sent by a signing requester;
a providing module, configured to provide, in response to receiving the subscription request, a target page to the subscription requester, where the target page is used to provide an input entry of information to be authenticated to the subscription requester, and the information to be authenticated includes basic information of the subscription requester;
the first receiving module is further configured to receive the information to be authenticated, which is sent by the signing requester and is input on the target page;
the calling module is used for calling an information acquisition interface to acquire the current effective information of the signing requester from a target platform;
the verification module is used for verifying the basic information of the signing requester according to the current effective information;
and the execution module is used for executing the signing operation under the condition that the verification result is passed.
11. An apparatus for signing a contract, wherein the apparatus is applied to a signing requester, the apparatus comprising:
the fourth sending module is used for sending a signing request to the service provider;
the display module is used for displaying a target page provided by the service provider, wherein the target page is used for providing an input entry of information to be authenticated for the signing requester, and the information to be authenticated comprises basic information of the signing requester;
the acquisition module is used for acquiring the information to be authenticated input by the user on the target page;
the fourth sending module is further configured to send the information to be authenticated to the service provider, so that the service provider verifies the information to be authenticated, and executes a signing operation when a verification result is that the information to be authenticated passes.
12. A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the steps of the method according to any one of claims 1 to 9.
13. An electronic device, comprising:
a memory having a computer program stored thereon;
a processor for executing the computer program in the memory to carry out the steps of the method of any one of claims 1 to 6.
14. An electronic device, comprising:
a memory having a computer program stored thereon;
a processor for executing the computer program in the memory to carry out the steps of the method of any one of claims 7 to 9.
CN201911072155.5A 2019-11-05 2019-11-05 Signing method, signing device, storage medium and electronic equipment Pending CN110852711A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911072155.5A CN110852711A (en) 2019-11-05 2019-11-05 Signing method, signing device, storage medium and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911072155.5A CN110852711A (en) 2019-11-05 2019-11-05 Signing method, signing device, storage medium and electronic equipment

Publications (1)

Publication Number Publication Date
CN110852711A true CN110852711A (en) 2020-02-28

Family

ID=69599719

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911072155.5A Pending CN110852711A (en) 2019-11-05 2019-11-05 Signing method, signing device, storage medium and electronic equipment

Country Status (1)

Country Link
CN (1) CN110852711A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112949273A (en) * 2021-03-04 2021-06-11 长沙市到家悠享网络科技有限公司 Electronic contract signing method and device, electronic equipment and computer readable medium
CN115545977A (en) * 2022-11-23 2022-12-30 中国信息通信研究院 Block chain-based electronic contract signing method and device, equipment and medium
CN112949273B (en) * 2021-03-04 2024-04-26 长沙市到家悠享网络科技有限公司 Electronic contract signing method, device, electronic equipment and computer readable medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105553919A (en) * 2014-10-28 2016-05-04 阿里巴巴集团控股有限公司 Identity authentication method and apparatus
CN109255712A (en) * 2018-10-09 2019-01-22 重庆君子签科技有限公司 Electronic signature method, apparatus, storage medium and server
CN109492367A (en) * 2018-10-17 2019-03-19 平安国际融资租赁有限公司 Electronic contract signature processing method, device, computer equipment and storage medium
CN109872233A (en) * 2019-01-17 2019-06-11 深圳壹账通智能科技有限公司 Contract signing method, apparatus, computer equipment and storage medium

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105553919A (en) * 2014-10-28 2016-05-04 阿里巴巴集团控股有限公司 Identity authentication method and apparatus
CN109255712A (en) * 2018-10-09 2019-01-22 重庆君子签科技有限公司 Electronic signature method, apparatus, storage medium and server
CN109492367A (en) * 2018-10-17 2019-03-19 平安国际融资租赁有限公司 Electronic contract signature processing method, device, computer equipment and storage medium
CN109872233A (en) * 2019-01-17 2019-06-11 深圳壹账通智能科技有限公司 Contract signing method, apparatus, computer equipment and storage medium

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112949273A (en) * 2021-03-04 2021-06-11 长沙市到家悠享网络科技有限公司 Electronic contract signing method and device, electronic equipment and computer readable medium
CN112949273B (en) * 2021-03-04 2024-04-26 长沙市到家悠享网络科技有限公司 Electronic contract signing method, device, electronic equipment and computer readable medium
CN115545977A (en) * 2022-11-23 2022-12-30 中国信息通信研究院 Block chain-based electronic contract signing method and device, equipment and medium

Similar Documents

Publication Publication Date Title
CN107993149B (en) Account information management method, system and readable storage medium
CN110958118B (en) Certificate authentication management method, device, equipment and computer readable storage medium
US20180295027A1 (en) Methods, apparatuses, and computer program products for facilitating synchronization of setting configurations
CN110535659B (en) Method, apparatus, electronic device and computer readable medium for processing data request
CN104081742A (en) Method and apparatus for providing federated service accounts
US11489831B2 (en) Communication system and computer readable storage medium
GB2507960A (en) Wireless access point login dependent upon supply of stored (key/personal) information and/or viewing a message (advertisement)
CN112434818B (en) Model construction method, device, medium and electronic equipment
CN110597924B (en) Block chain-based user identification processing method, device, equipment and storage medium
US9276934B2 (en) Self-activation of user device
CN110601858B (en) Certificate management method and device
CN112866385B (en) Interface calling method and device, electronic equipment and storage medium
CN107635221A (en) A kind of car-mounted terminal identifying processing method and device
CN112702336A (en) Security control method and device for government affair service, security gateway and storage medium
CN110247917B (en) Method and apparatus for authenticating identity
CN108965991B (en) Program ordering state verification method and system, terminal device and storage medium
CN112714042B (en) Pressure testing method and device, electronic equipment and storage medium
US11570268B2 (en) Proxy system for bot connectivity to communication channels
CN110852711A (en) Signing method, signing device, storage medium and electronic equipment
CN115766294B (en) Cloud server resource authentication processing method, device, equipment and storage medium
CN111241518A (en) User authentication method, device, equipment and medium
CN115098840A (en) Identity authentication method, device, equipment, medium and product
CN108228280A (en) The configuration method and device of browser parameters, storage medium, electronic equipment
CN110855655B (en) Information verification method, device, equipment and storage medium
CN111897620A (en) Interaction method and device and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200228