CN110991978A - Electronic contract signing method and system based on third party notarization - Google Patents

Electronic contract signing method and system based on third party notarization Download PDF

Info

Publication number
CN110991978A
CN110991978A CN201910974697.5A CN201910974697A CN110991978A CN 110991978 A CN110991978 A CN 110991978A CN 201910974697 A CN201910974697 A CN 201910974697A CN 110991978 A CN110991978 A CN 110991978A
Authority
CN
China
Prior art keywords
signing
parameter
uploading
contract
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910974697.5A
Other languages
Chinese (zh)
Inventor
李志�
夏同飞
李刚
吴旭东
张孝培
王靖
郭振
赵彪
慈龙生
周飞
戴聿雯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Grid Information and Telecommunication Co Ltd
Anhui Jiyuan Software Co Ltd
Original Assignee
State Grid Information and Telecommunication Co Ltd
Anhui Jiyuan Software Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Grid Information and Telecommunication Co Ltd, Anhui Jiyuan Software Co Ltd filed Critical State Grid Information and Telecommunication Co Ltd
Priority to CN201910974697.5A priority Critical patent/CN110991978A/en
Publication of CN110991978A publication Critical patent/CN110991978A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/103Workflow collaboration or project management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services; Handling legal documents
    • G06Q50/188Electronic negotiation

Abstract

The invention discloses an electronic contract signing method and system based on third party notarization, comprising the following steps: acquiring and uploading a first parameter of a contract initiator, wherein the first parameter is used as a notarization benchmark of a third-party notarization platform, and the first parameter comprises first company information and first signer information; acquiring and uploading contract text and second parameters of a contract initiator, wherein the second parameters comprise second company information and second signer information; when the second parameter is matched with the first parameter, acquiring a signing page corresponding to the contract text; acquiring signing verification information corresponding to the signing page to obtain a signing text so as to complete signing of the electronic contract; the portability and the legality notarization of the electronic contract signing are improved.

Description

Electronic contract signing method and system based on third party notarization
Technical Field
The invention relates to the technical field of electronic contract signing, in particular to an electronic contract signing method and system based on a third party notarization.
Background
At present, with the rapid development of computer information systems, more and more service parties and service receivers need to perform contract signing, identity confirmation, meaning indication confirmation, and the like. Due to the time and regional problems of two parties signing, it is often difficult to sign contracts in time, and particularly under the condition of short time and need of quick signing, mailing of paper contracts through letters often affects the event progress and causes unnecessary loss, so that electronic signing is carried forward at the end.
However, the current electronic document signing system in the form of a web page can complete signing only by combining an electronic U shield, a password needs to be set independently when the electronic U shield is used, and the electronic U shield has the defects of inconvenient use, easy loss and difficult repair.
Disclosure of Invention
Based on the technical problems in the background art, the invention provides an electronic contract signing method and system based on third party notarization, and the portability and the legal notarization of electronic contract signing are improved.
The invention provides an electronic contract signing method based on a third party notarization, which comprises the following steps:
acquiring and uploading a first parameter of a contract initiator, wherein the first parameter is used as a notarization benchmark of a third-party notarization platform, and the first parameter comprises first company information and first signer information;
acquiring and uploading contract text and second parameters of a contract initiator, wherein the second parameters comprise second company information and second signer information;
when the second parameter is matched with the first parameter, acquiring a signing page corresponding to the contract text;
and acquiring signing verification information corresponding to the signing page to obtain a signing text so as to complete signing of the electronic contract.
Further, when the first parameter of the contract initiator is obtained and uploaded, the method includes:
initializing the acquired first company information, and uploading the initialized first company information to a third party notarization platform;
the acquired first signer information and the first company information are bound to obtain a first parameter; and uploading the first parameter to a third party notarization platform.
Further, acquiring and uploading a contract text and a second parameter of a contract initiator, including:
acquiring a signing request of a user, and uploading the signing request to a power grid database to acquire an ID and a second parameter of an auxiliary document;
and uploading the ID and the second parameter of the auxiliary document to a third party notarization platform.
Further, when the second parameter is matched with the first parameter, acquiring a signed page corresponding to the contract text for a third-party notarization platform, including:
comparing the second parameter with the first parameter by taking the first parameter as a notarization reference;
and when the second parameter is matched with the first parameter, acquiring the signing document matched with the ID of the auxiliary document, and sending a signing page generated corresponding to the signing document to the application service platform.
Further, after the signing verification information corresponding to the signing page is obtained to obtain the signing text so as to complete signing of the electronic contract, the method comprises the following steps:
acquiring signing time corresponding to the signed text;
and uploading the signing time to a third-party notarization platform, recording uploading person information and uploading time to finish the storage of the signing text, wherein the signing time, the uploading person information and the uploading time are stored on the third-party notarization platform.
Further, before the first parameter of the contract initiator is acquired and uploaded, user registration is performed, which includes:
acquiring registration identity information of a user, wherein the registration identity information is acquired by responding to the connection of the user with an application service platform through a login password;
and uploading the registered identity information to a third-party notarization platform so as to store the registered identity information, wherein the third-party notarization platform stores a contract signing password set by the user.
Further, before uploading the registered identity information to a third-party public certificate platform, the identity information of the user is verified, wherein the verification mode comprises one or more combination modes of an identity card, a company business license and offline verification.
An electronic contract signing system based on a third-party notarization comprises a first acquisition uploading module, a second acquisition uploading module, a first matching acquisition module and a second matching acquisition module;
the first acquisition and uploading module is used for acquiring and uploading a first parameter of a contract initiator, the first parameter is used as a notarization benchmark of a third-party notarization platform, and the first parameter comprises first company information and first signer information;
the second acquisition and uploading module is used for acquiring and uploading contract text and second parameters of a contract initiator, wherein the second parameters comprise second company information and second signer information;
the first matching acquisition module is used for acquiring a signing page corresponding to the contract text when the second parameter is matched with the first parameter;
the second matching acquisition module is used for acquiring the signing verification information corresponding to the signing page to obtain the signing text so as to complete the signing of the electronic contract.
Furthermore, the first acquisition and uploading module comprises a first initialization unit and a binding and uploading unit, and the second acquisition and uploading module comprises an acquisition request unit and a parameter uploading unit;
the first initialization unit is used for initializing the acquired first company information and uploading the initialized first company information to a third party notarization platform;
the binding uploading unit is used for binding the acquired first signer information and the first company information to obtain a first parameter; uploading the first parameter to a third party notarization platform;
the acquisition request unit is used for acquiring a signing request of a user and uploading the signing request to a power grid database so as to acquire an ID and a second parameter of an auxiliary document;
the parameter uploading unit is used for uploading the ID and the second parameter of the auxiliary receipt to a third party notarization platform.
A computer readable storage medium having stored thereon a number of get classification programs for being invoked by a processor and performing the steps of:
acquiring and uploading a first parameter of a contract initiator, wherein the first parameter is used as a notarization benchmark of a third-party notarization platform, and the first parameter comprises first company information and first signer information;
acquiring and uploading contract text and second parameters of a contract initiator, wherein the second parameters comprise second company information and second signer information;
when the second parameter is matched with the first parameter, acquiring a signing page corresponding to the contract text;
and acquiring signing verification information corresponding to the signing page to obtain a signing text so as to complete signing of the electronic contract.
The electronic contract signing method and the electronic contract signing system based on the third party notarization have the advantages that: according to the electronic contract signing method and system based on the third-party notarization, a signer accesses the application service platform through the app, the application service platform obtains a signing page from the third-party notarization platform, the third-party notarization platform sends a short message verification code to a mobile phone of the signer, and the signer completes signing by inputting the short message verification code. The signing process is completed under the witness of a third-party notary platform, and the signed document has complete legal benefits; meanwhile, the short message verification code and the third-party official certificate platform are combined, so that the defects that the traditional electronic U shield is not convenient to use, easy to lose and difficult to repair are overcome, and the electronic contract is signed with the advantages of portability and legality; when the application service platform uploads the data information to the third-party notarization platform, initialization operation is carried out on the information, the format of the data information is suitable for the information receiving format of the third-party notarization platform interface, and therefore stability and accuracy of information interaction are achieved.
Drawings
Fig. 1 is a schematic structural diagram of an electronic contract signing method based on third party notarization according to the present invention;
FIG. 2 is a schematic diagram of a third party notarization-based electronic contract signing system according to the present invention;
the system comprises a first acquisition uploading module, a second acquisition uploading module, a first matching acquisition module, a second matching acquisition module, a first initialization unit, a binding uploading unit, a first acquisition request unit and a parameter uploading unit, wherein the first acquisition uploading module is 1, the second acquisition uploading module is 2, the first matching acquisition module is 3, the second matching acquisition module is 4, the first initialization unit is 11, the binding uploading unit is 12, the acquisition request unit.
Detailed Description
The present invention is described in detail below with reference to specific embodiments, and in the following description, numerous specific details are set forth in order to provide a thorough understanding of the present invention. This invention may, however, be embodied in many different forms and should not be construed as limited to the embodiments set forth herein, but rather should be construed as broadly as the present invention is capable of modification in various respects, all without departing from the spirit and scope of the present invention.
Referring to fig. 1, the method and system for signing an electronic contract based on a third party notarization, provided by the invention, are used for an application service platform, and include steps S1 to S4:
s100: acquiring and uploading a first parameter of a contract initiator, wherein the first parameter is used as a notarization benchmark of a third-party notarization platform, and the first parameter comprises first company information and first signer information;
in the process of acquiring and uploading the first parameter of the contract initiator, the method comprises the following steps S101 to S102:
s101: initializing the acquired first company information, and uploading the initialized first company information to a third party notarization platform;
and the system administrator inputs the name of the user company, the social credit number, the name of the legal person and the identity card of the legal person on a management page, and initializes the data to a third-party notarization platform after submitting the name of the user company, the social credit number, the name of the legal person and the identity card of the legal person. And the third-party notarization platform verifies the information, and if the information is verified to be correct, the synchronization is successful.
The method comprises the steps that an application service platform obtains first parameters uploaded by a mobile APP, wherein first company information in the first parameters comprises a user company name, a social credit number, a legal person name, a legal person identity card and the like, and first company information data are initialized to a third-party notary platform; and the third-party notarization platform verifies the information, and if the information is verified to be correct, the synchronization is successful. The application service platform is used for initializing the first company information so as to directly call an interface of a third-party notarization platform, and directly uploading the first company information in a standardized format to the third-party notarization platform, so that the phenomenon that errors occur in the notarization reference due to data format errors, mismatching and the like in the uploading process of the first company information serving as the notarization reference is avoided.
S102: the acquired first signer information and the first company information are bound to obtain a first parameter; and uploading the first parameter to a third party notarization platform.
The application service platform binds the first signer information with the first company information, one first company information can correspond to one or more first signer information so as to facilitate electronic signing authority of one person to multiple persons, meanwhile, only one signer can be arranged to sign the same contract text or multiple signers can sign the same contract text, when the signing text is finished, the signing text corresponding to the contract text is uploaded to a third party public certificate platform to be stored, and meanwhile, a signing text is also stored in the electric network database.
Through the steps from S101 to S102, the setting of the first parameter in the third-party notarization platform is realized, the notarization reference setting is completed, and when the first company information or the first signer information in the first parameter changes, the changed information can be obtained again and uploaded to replace the information before the change, so that the database of the third-party notarization platform is updated; meanwhile, when the electronic contract signing of the company does not pass through the third-party notarization platform any more, the third-party notarization platform can delete the first parameter corresponding to the company and update the database of the third-party notarization platform.
S200: acquiring and uploading contract text and second parameters of a contract initiator, wherein the second parameters comprise second company information and second signer information;
in the process of acquiring and uploading the contract text and the second parameters of the contract initiator, steps S201 to S202 are included:
s201: the application service platform acquires a signing request of a user, and uploads the signing request to a power grid database to acquire an ID (identity) and a second parameter of an auxiliary document;
when a user uses electronic subscription on the mobile APP, the mobile APP firstly sends a subscription request to the application service platform, the application service platform sends the subscription request to the power grid database, the application service platform accesses the power grid database through the isolating device to obtain the ID and the second parameter of an auxiliary receipt, the auxiliary receipt refers to a goods delivery receipt and a goods arrival acceptance receipt generated by service data, and the auxiliary receipt relates to an electric power internal user and an external supplier user. The function of the auxiliary document ID is used as a unique field to be transmitted to the third-party notarization platform so as to assist the third-party notarization platform in performing auxiliary verification on the signing of the electronic contract. The isolation device is one-way isolation software which is not open source of the power grid and only allows the access of a database, and the database of the power information intranet can be accessed from the power information extranet through the isolation device, so that data interaction is realized, and the real-time isolation device adopts the existing device.
S202: and the application service platform uploads the ID and the second parameter of the auxiliary document to a third party notarization platform.
When the application service platform uploads the second parameter to the third-party notarization platform, the same initialization operation is carried out on the second company information in the second parameter and the first company information.
According to the steps S201 to S202, the contract text to be signed in real time is uploaded to sign the contract text.
S300: when the second parameter is matched with the first parameter, acquiring a signed page corresponding to the contract text, wherein the signed page comprises the following steps:
s301: comparing the second parameter with the first parameter by taking the first parameter as a notarization reference in a third party notarization platform;
s302: and when the second parameter is matched with the first parameter, the third-party public certificate platform acquires the signing document matched with the ID of the auxiliary document, and sends a signing page generated corresponding to the signing document to the application service platform.
In the third-party public certificate platform, in the process of matching the second parameter with the first parameter, matching first company information with second company information is firstly carried out, after the second company information is matched with the first company information, whether second signer information is contained in the first signer information is carried out, under the condition that the second signer information is contained in the first signer information, a signing certificate matched with the ID of the auxiliary certificate is obtained, and finally the third-party public certificate platform sends a signing page generated corresponding to the signing certificate to the application service platform.
And when the second company information does not match the first company information or the second signer information is not included in the first signer information, the contract text is not certified and not signed.
S400: and acquiring signing verification information corresponding to the signing page to obtain a signing text so as to complete signing of the electronic contract.
After the application service platform acquires the signing page, the third-party public certificate platform sends the short message verification code to the mobile APP of the signer, the signer fills the short message verification code in the corresponding verification position on the signing page to complete signing of the electronic contract, the final text is the signing text corresponding to the contract text, and the signing text is stored by the third-party public certificate platform and the electric network database.
According to the steps S1 to S4, the authenticity of the contract initiator is authenticated through the third party notarization, and after the authentication is successful, the signing page is fed back to the application service platform, so that the accuracy and the authenticity of the electronic contract are improved.
The company name, the company license registration number, the company legal representative, and the like are included in the above first company information and second company information. The first signer information and the second signer information comprise a signer name, an identity card number, a mobile phone number, a personal photo and the like. Meanwhile, when the application service platform uploads the data information to the third-party notarization platform, initialization operation needs to be carried out on the information, and the format of the data information is suitable for the information receiving format of the third-party notarization platform interface, so that the stability and the accuracy of information interaction are improved. The third party notarization platform may be a notarization office with notarization force of law.
In step S400: after the signing verification information corresponding to the signing page is obtained to obtain the signing text so as to complete the signing of the electronic contract, the method comprises the following steps:
s401: the third-party notarization platform acquires corresponding signing time when the text is signed;
s402: and the application service platform uploads the signing time to a third-party notarization platform, records the uploading person information and the uploading time to finish the storage of the signing text, and the signing time, the uploading person information and the uploading time are all stored on the third-party notarization platform.
Further, at step S100: before the first parameter of the contract initiator is acquired and uploaded, user registration is performed, which includes steps S110 to S120:
s110: the application service platform acquires registration identity information of a user, wherein the registration identity information is acquired by responding to the connection of the user with the application service platform through a login password;
s120: and the application service platform uploads the registration identity information to a third-party notarization platform so as to store the registration identity information, and a signing password set by the user is stored in the third-party notarization platform.
According to the steps S110 to S120, a user accesses an application service platform on a mobile APP and sets a login password, before accessing a third-party notary platform, the user verifies the identity information of the user, the verification mode comprises one or more combination modes of an identity card, a company business license and offline verification, after the identity verification of the user is passed, the user accesses the third-party notary platform through the application service platform, meanwhile, basic information after the user verification is synchronized to the third-party notary platform, the user sets a signing password during signing, and the signing password is stored in the third-party notary platform to complete user registration.
As shown in fig. 2, an electronic contract signing system based on third party notarization includes a first obtaining and uploading module 1, a second obtaining and uploading module 2, a first matching and obtaining module 3, and a second matching and obtaining module 4;
the first acquisition uploading module 1 is used for acquiring and uploading a first parameter of a contract initiator, wherein the first parameter is used as a notarization benchmark of a third-party notarization platform, and the first parameter comprises first company information and first signer information;
the second acquisition and uploading module 2 is used for acquiring and uploading contract text and second parameters of a contract initiator, wherein the second parameters comprise second company information and second signer information;
the first matching acquisition module 3 is used for acquiring a signing page corresponding to the contract text when the second parameter is matched with the first parameter;
the second matching acquisition module 4 is used for acquiring the signing verification information corresponding to the signing page to obtain the signing text so as to complete the signing of the electronic contract.
Further, the first acquisition and upload module 1 comprises a first initialization unit 11 and a binding upload unit 12, the second acquisition and upload module 2 comprises an acquisition request unit 21 and a parameter upload unit 22,
the first initialization unit 11 is configured to initialize the acquired first company information, and upload the initialized first company information to a third-party notarization platform;
the binding uploading unit 12 is configured to bind the acquired first signer information and the first company information to obtain a first parameter; uploading the first parameter to a third party notarization platform;
the acquisition request unit 21 is configured to acquire a subscription request of a user, and upload the subscription request to an electric network database to acquire an ID and a second parameter of an auxiliary document;
the parameter uploading unit 22 is used for uploading the ID of the auxiliary document and the second parameter to the third party notarization platform.
A computer readable storage medium having stored thereon a number of get classification programs for being invoked by a processor and performing the steps of:
acquiring and uploading a first parameter of a contract initiator, wherein the first parameter is used as a notarization benchmark of a third-party notarization platform, and the first parameter comprises first company information and first signer information;
acquiring and uploading contract text and second parameters of a contract initiator, wherein the second parameters comprise second company information and second signer information;
when the second parameter is matched with the first parameter, acquiring a signing page corresponding to the contract text;
and acquiring signing verification information corresponding to the signing page to obtain a signing text so as to complete signing of the electronic contract.
The above description is only for the preferred embodiment of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art should be considered to be within the technical scope of the present invention, and the technical solutions and the inventive concepts thereof according to the present invention should be equivalent or changed within the scope of the present invention.

Claims (10)

1. An electronic contract signing method based on a third party notarization is characterized by comprising the following steps:
acquiring and uploading a first parameter of a contract initiator, wherein the first parameter is used as a notarization benchmark of a third-party notarization platform, and the first parameter comprises first company information and first signer information;
acquiring and uploading contract text and second parameters of a contract initiator, wherein the second parameters comprise second company information and second signer information;
when the second parameter is matched with the first parameter, acquiring a signing page corresponding to the contract text;
and acquiring signing verification information corresponding to the signing page to obtain a signing text so as to complete signing of the electronic contract.
2. A third party notarization-based electronic contract signing method according to claim 1, wherein said obtaining and uploading a first parameter of a contract initiator comprises:
initializing the acquired first company information, and uploading the initialized first company information to a third party notarization platform;
the acquired first signer information and the first company information are bound to obtain a first parameter; and uploading the first parameter to a third party notarization platform.
3. A third party notarization-based electronic contract signing method according to claim 1, wherein obtaining and uploading contract text and second parameters of a contract initiator comprises:
acquiring a signing request of a user, and uploading the signing request to a power grid database to acquire an ID and a second parameter of an auxiliary document;
and uploading the ID and the second parameter of the auxiliary document to a third party notarization platform.
4. The third-party notarization-based electronic contract signing method according to claim 1, wherein when the second parameter matches the first parameter, a signing page corresponding to a contract text is obtained for the third-party notarization platform, comprising:
comparing the second parameter with the first parameter by taking the first parameter as a notarization reference;
and when the second parameter is matched with the first parameter, acquiring the signing document matched with the ID of the auxiliary document, and sending a signing page generated corresponding to the signing document to the application service platform.
5. The method for signing an electronic contract based on a third party notarization according to claim 1, wherein after the signing verification information corresponding to the signing page is obtained to obtain the signing text to complete signing an electronic contract, the method comprises:
acquiring signing time corresponding to the signed text;
and uploading the signing time to a third-party notarization platform, recording uploading person information and uploading time to finish the storage of the signing text, wherein the signing time, the uploading person information and the uploading time are stored on the third-party notarization platform.
6. A method for signing an electronic contract based on a third party notarization according to any of claims 1-5, characterized in that before said first parameter of the contract initiator is acquired and uploaded, a user registration is performed, comprising:
acquiring registration identity information of a user, wherein the registration identity information is acquired by responding to the connection of the user with an application service platform through a login password;
and uploading the registered identity information to a third-party notarization platform so as to store the registered identity information, wherein the third-party notarization platform stores a contract signing password set by the user.
7. The third-party notarization-based electronic contract signing method according to claim 6, wherein the identity information of the user is verified before uploading the registered identity information to the third-party notarization platform, wherein the verification mode comprises one or more combination modes of identity card, company business license and offline verification.
8. An electronic contract signing system based on a third-party notarization is characterized by comprising a first acquisition uploading module (1), a second acquisition uploading module (2), a first matching acquisition module (3) and a second matching acquisition module (4);
the first acquisition uploading module (1) is used for acquiring and uploading a first parameter of a contract initiator, wherein the first parameter is used as a notarization benchmark of a third-party notarization platform, and the first parameter comprises first company information and first signer information;
the second acquisition uploading module (2) is used for acquiring and uploading contract text and second parameters of a contract initiator, wherein the second parameters comprise second company information and second signer information;
the first matching acquisition module (3) is used for acquiring a signing page corresponding to the contract text when the second parameter is matched with the first parameter;
the second matching acquisition module (4) is used for acquiring the signing verification information corresponding to the signing page to obtain a signing text so as to complete the signing of the electronic contract.
9. The third-party-notarization-based electronic contract signing method according to claim 8, characterized in that the first acquisition upload module (1) comprises a first initialization unit (11) and a binding upload unit (12), the second acquisition upload module (2) comprises an acquisition request unit (21) and a parameter upload unit (22),
the first initialization unit (11) is used for initializing the acquired first company information and uploading the initialized first company information to a third party notarization platform;
the binding uploading unit (12) is used for binding the acquired first signer information and the first company information to obtain a first parameter; uploading the first parameter to a third party notarization platform;
the acquisition request unit (21) is used for acquiring a signing request of a user and uploading the signing request to an electric network database to acquire an ID and a second parameter of an auxiliary document;
the parameter uploading unit (22) is used for uploading the ID of the auxiliary document and the second parameter to the third party notarization platform.
10. A computer readable storage medium having stored thereon a number of get classification programs for being invoked by a processor and performing the steps of:
acquiring and uploading a first parameter of a contract initiator, wherein the first parameter is used as a notarization benchmark of a third-party notarization platform, and the first parameter comprises first company information and first signer information;
acquiring and uploading contract text and second parameters of a contract initiator, wherein the second parameters comprise second company information and second signer information;
when the second parameter is matched with the first parameter, acquiring a signing page corresponding to the contract text;
and acquiring signing verification information corresponding to the signing page to obtain a signing text so as to complete signing of the electronic contract.
CN201910974697.5A 2019-10-14 2019-10-14 Electronic contract signing method and system based on third party notarization Pending CN110991978A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910974697.5A CN110991978A (en) 2019-10-14 2019-10-14 Electronic contract signing method and system based on third party notarization

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910974697.5A CN110991978A (en) 2019-10-14 2019-10-14 Electronic contract signing method and system based on third party notarization

Publications (1)

Publication Number Publication Date
CN110991978A true CN110991978A (en) 2020-04-10

Family

ID=70082031

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910974697.5A Pending CN110991978A (en) 2019-10-14 2019-10-14 Electronic contract signing method and system based on third party notarization

Country Status (1)

Country Link
CN (1) CN110991978A (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105635169A (en) * 2016-01-26 2016-06-01 葛峰 Electronic contract signing method based on the internet
US20190147027A1 (en) * 2016-07-25 2019-05-16 Feitian Technologies Co., Ltd. Method for concluding electronic contracts and server

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105635169A (en) * 2016-01-26 2016-06-01 葛峰 Electronic contract signing method based on the internet
US20190147027A1 (en) * 2016-07-25 2019-05-16 Feitian Technologies Co., Ltd. Method for concluding electronic contracts and server

Similar Documents

Publication Publication Date Title
CN110958118B (en) Certificate authentication management method, device, equipment and computer readable storage medium
WO2018019187A1 (en) Method for concluding electronic contracts and server
TW201916633A (en) Certificate management-based method and system for charging electric vehicle
CN102983970B (en) Portable media device
CN105827600B (en) Method and device for logging in client
CN109919579B (en) Electronic document signing method, device, storage medium and equipment
KR20180048600A (en) Systems and methods for providing legal writing electronically
CN109460966A (en) Contract signing method, apparatus and terminal device based on requesting party's classification
US9166986B1 (en) Witnessing documents
CN105306733A (en) Third-party login mobile phone number binding method based on mobile phone APP
WO2017215080A1 (en) Bidirectional application platform method for mobile phones
CN108206803B (en) Service agency processing method and device
WO2020042508A1 (en) Method, system and electronic device for processing claim incident based on blockchain
KR20180024857A (en) Server and method for providing electronic contracting service
CN105184046A (en) Electronic inspection list based inspection mechanism automatic matching method and network hospital platform
CN110445771A (en) Intersection record evidence collecting method, device, medium and server based on block chain
EP3851983A1 (en) Authorization method, auxiliary authorization component, management server and computer readable medium
CN111200601B (en) Method and system for butting user and application based on universal transfer service
CN106656507B (en) A kind of digital certificate method and device based on mobile terminal
CN107786491A (en) account number verification method and device
US10884470B2 (en) Method and server for managing power supply devices
CN113496020A (en) Vehicle-mounted machine user non-sensory login method and system, vehicle-mounted machine and vehicle
CA2970301C (en) Improved network for onboarding and delivery of electronic payments to payees
CN109446778A (en) Immovable Property Registration information acquisition method, computer installation and computer readable storage medium based on recognition of face
CN111181832B (en) Account creating method, device, system, server and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200410