CN111210190A - Document signing method and device, computer equipment and storage medium - Google Patents

Document signing method and device, computer equipment and storage medium Download PDF

Info

Publication number
CN111210190A
CN111210190A CN201911321746.1A CN201911321746A CN111210190A CN 111210190 A CN111210190 A CN 111210190A CN 201911321746 A CN201911321746 A CN 201911321746A CN 111210190 A CN111210190 A CN 111210190A
Authority
CN
China
Prior art keywords
signing
signed
document
file
real
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201911321746.1A
Other languages
Chinese (zh)
Other versions
CN111210190B (en
Inventor
吕小凡
黄恺
朱俊睿
姚杰鸿
高俊源
张露菲
李明妍
周晓琳
林佳钰
田熙清
原茜
黄建昌
刘东成
黄琪
李云
甘兵
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Digital Guangdong Network Construction Co Ltd
Original Assignee
Digital Guangdong Network Construction Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Digital Guangdong Network Construction Co Ltd filed Critical Digital Guangdong Network Construction Co Ltd
Priority to CN201911321746.1A priority Critical patent/CN111210190B/en
Publication of CN111210190A publication Critical patent/CN111210190A/en
Application granted granted Critical
Publication of CN111210190B publication Critical patent/CN111210190B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/103Workflow collaboration or project management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Human Resources & Organizations (AREA)
  • Strategic Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Entrepreneurship & Innovation (AREA)
  • General Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Tourism & Hospitality (AREA)
  • Quality & Reliability (AREA)
  • Economics (AREA)
  • Operations Research (AREA)
  • Marketing (AREA)
  • Data Mining & Analysis (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The present application relates to a document signing method, a computer device, and a storage medium. The method comprises the following steps: when a service application is initiated to a service platform on a terminal, entering an information filling page aiming at the service application; inputting identity information of related personnel through the information filling page; when the identity information of the related personnel passes verification, entering a document signature homepage aiming at the service application; responding to touch operation of a current signing option aiming at the document signing homepage, and signing the document to be signed through the terminal; and responding to the touch operation of the sharing and signing option aiming at the document signing homepage, sharing the document to be signed to other terminals, and carrying out document signing on the document to be signed through the other terminals. By applying the method and the system, the file signing can be carried out at any time through one or more terminals in the same place or in different places, so that the service application processing efficiency is improved.

Description

Document signing method and device, computer equipment and storage medium
Technical Field
The present application relates to the field of internet technologies, and in particular, to a method and an apparatus for document signing, a computer device, and a storage medium.
Background
When various types of business applications are handled, relevant personnel are required to fill in and submit relevant data to corresponding business departments, and then the files are signed, confirmed and submitted to the business departments. Specifically, the current status of business application is as follows:
1) a plurality of persons are required to carry out file signing service application, all related persons are required to be present, and if the related persons are not around the sponsor manager, the service application can not be completed; 2) the business department only realizes real-name and real-certificate signing during handling, and cannot ensure that the personnel related to each business application is consistent with the presented identity document; 3) the business department needs related personnel to fill in a large amount of data and carry related original documents, copy documents and the like of the identification materials; 4) the data and materials submitted by the relevant personnel need to be checked by the staff of the business department and then manually input into the business system, which takes long time; 5) if only the host personnel provides identification materials for all the related personnel and whether the related personnel wish or not cannot be confirmed, disputes are easy to occur; 6) after the paper signed document is lost, all related personnel need to be found again to sign the document again.
Therefore, in the process of handling business applications, the host staff often needs to sign and confirm the same file by the related staff to ensure the intention of the related staff, however, the related staff may not be around the host staff or for other reasons, and often cannot quickly sign the file, so that the processing efficiency is low.
Disclosure of Invention
In view of the above, it is desirable to provide a document signing method, apparatus, computer device and storage medium that can improve document signing efficiency when multiple persons are required to sign a document.
A method of document signing, the method comprising:
when a service application is initiated to a service platform on a terminal, entering an information filling page aiming at the service application; the service platform is in butt joint with the real person real name authentication system and the electronic signature platform;
inputting identity information of related personnel through the information filling page;
when the identity information of the related personnel passes verification, entering a document signature homepage aiming at the service application; the service application has a corresponding file to be signed;
controlling the relevant personnel to log in the real-person real-name authentication system and the electronic signature platform through the terminal to sign the file of the file to be signed in response to the touch operation of the current signing option aiming at the file signing homepage;
and responding to the touch operation of the sharing and signing option aiming at the document signing homepage, sharing the document to be signed to other terminals so as to control the relevant personnel to log in the real-person real-name authentication system and the electronic signing platform through the other terminals to sign the document to be signed.
In one embodiment, after entering a document signature homepage for the service application when the identity information of the relevant person is verified, the method further includes:
and responding to the touch operation of a file viewing option aiming at the file signing homepage, and displaying the file to be signed on the terminal.
In one embodiment, the controlling, in response to a touch operation on a current signing option of the document signing homepage, the relevant person to log in the real-person real-name authentication system and the electronic signing platform through the terminal to sign the document of the document to be signed includes:
responding to touch operation of a current signing option aiming at the document signing homepage, and entering a list page to be signed; the list page to be signed comprises signing options corresponding to the related personnel;
responding to touch operation of signing options of target related personnel in the list page to be signed, and entering a real-person real-name authentication system for face recognition;
and entering the electronic signature platform to sign the file to be signed when the face recognition is successfully carried out in the real-person real-name authentication system.
In one embodiment, the sharing the to-be-signed file to another terminal in response to the touch operation of the sharing and signing option for the file signing homepage to control the relevant personnel to log in the real-person real-name authentication system and the electronic signature platform through the other terminal to sign the to-be-signed file includes:
responding to touch operation of a sharing signing option aiming at the document signing homepage, sending the sharing link to other terminals, enabling the other terminals to enter a list page to be signed according to the sharing link, responding to touch operation of signing options aiming at target related personnel in the list page to be signed, entering the real-person real-name authentication system for face recognition, and entering the electronic signing platform for signing the document to be signed after the face recognition is successfully carried out.
In one embodiment, the document signature homepage includes a related personnel signature status, and the method further includes:
and when the target related personnel finishes signing, modifying the signing state corresponding to the target related personnel from unsigned state to signed state in the signing state of the related personnel.
In one embodiment, the method further comprises:
and when the document signature homepage exits, saving the signing state of the related personnel.
In one embodiment, the method further comprises:
and when the signing states corresponding to the relevant personnel in the signing states of the relevant personnel are signed, pushing a file signing completion prompt message at the terminal.
A document signing apparatus, said apparatus comprising:
the information filling page entering module is used for entering an information filling page aiming at the service application when the service application is initiated to the service platform on the terminal;
the information filling module is used for inputting the identity information of the related personnel through the information filling page;
the file signature homepage access module is used for accessing a file signature homepage aiming at the service application when the identity information of the related personnel passes verification; the service application has a corresponding file to be signed; the service platform is in butt joint with the real person real name authentication system and the electronic signature platform;
the first file signing module is used for responding to touch operation of a current signing option aiming at the file signing homepage and controlling the relevant personnel to log in the real-person real-name authentication system and the electronic signing platform through the terminal to sign files of the file to be signed;
and the second file signing module is used for responding to the touch operation of the sharing signing option aiming at the file signing homepage, sharing the file to be signed to other terminals so as to control the relevant personnel to log in the real person real name authentication system and the electronic signing platform through the other terminals to sign the file of the file to be signed.
A computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, the processor implementing the following steps when executing the computer program:
when a service application is initiated to a service platform on a terminal, entering an information filling page aiming at the service application;
inputting identity information of related personnel through the information filling page;
when the identity information of the related personnel passes verification, entering a document signature homepage aiming at the service application; the service application has a corresponding file to be signed;
controlling the relevant personnel to log in the real-person real-name authentication system and the electronic signature platform through the terminal to sign the file of the file to be signed in response to the touch operation of the current signing option aiming at the file signing homepage;
and responding to the touch operation of the sharing and signing option aiming at the document signing homepage, sharing the document to be signed to other terminals so as to control the relevant personnel to log in the real-person real-name authentication system and the electronic signing platform through the other terminals to sign the document to be signed.
A computer-readable storage medium, on which a computer program is stored which, when executed by a processor, carries out the steps of:
when a service application is initiated to a service platform on a terminal, entering an information filling page aiming at the service application;
inputting identity information of related personnel through the information filling page;
when the identity information of the related personnel passes verification, entering a document signature homepage aiming at the service application; the service application has a corresponding file to be signed;
controlling the relevant personnel to log in the real-person real-name authentication system and the electronic signature platform through the terminal to sign the file of the file to be signed in response to the touch operation of the current signing option aiming at the file signing homepage;
and responding to the touch operation of the sharing and signing option aiming at the document signing homepage, sharing the document to be signed to other terminals so as to control the relevant personnel to log in the real-person real-name authentication system and the electronic signing platform through the other terminals to sign the document to be signed.
The file signing method, the device, the computer equipment and the storage medium enter an information filling page aiming at the business application to fill the identity information of related personnel when the business application is initiated to a service platform on a terminal, enter a file signing homepage aiming at the business application when the identity information of the related personnel passes verification, wherein, the file signing to be signed can be carried out through the terminal in response to the touch operation aiming at the current signing option of the file signing homepage, the file to be signed can be shared to other terminals in response to the touch operation aiming at the sharing signing option of the file signing homepage, and the file signing to be signed can be carried out through other terminals, the application is applied, when the related personnel is near the host, the file signing can be carried out through the terminal, and the related personnel is not near the host, and can also carry out the file through other terminals, the service application requiring multi-person document signing can be carried out at any time through one or more terminals on the same place or different places, and the service application processing efficiency is improved. In addition, the service platform is in butt joint with the real-person real-name authentication system and the electronic signature platform, and the person is subjected to face identification login authentication before signing, so that the expression of the real will of the related person is guaranteed, and the error rate is reduced.
Drawings
FIG. 1 is a diagram of an application environment of a document signing method in one embodiment;
FIG. 2 is a flowchart illustrating a document signing method according to one embodiment;
FIG. 3 is a flowchart illustrating a document signing method according to another embodiment;
FIG. 4 is a block diagram of the architecture logic for implementing the multi-person document signing function in one embodiment;
FIG. 5 is a flow diagram that illustrates the operation of a multi-person document signing component in one embodiment;
FIG. 6 is a flow diagram that illustrates the use of a multi-person document signing component in one embodiment;
FIG. 7 is a block diagram of the structure of the document signing apparatus in one embodiment;
FIG. 8 is a diagram illustrating an internal structure of a computer device according to an embodiment.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application.
Various problems exist in handling service applications at present, such as: 1) the business department which does not provide the online application needs to arrive at the business department to complete the confirmation of the real person and the signing of the document, and the submitted data does not meet the requirement and needs to be run for many times; 2) the service department which does not provide online application manually authenticates the identity of each related person, checks various data and confirms that the person signs the file, and the error probability is high; 3) a business department which does not provide online application can lose the paper signed document, thereby causing the difficulty of subsequent verification; 4) service departments which do not provide online applications have long application flow, need to provide and check different data, and have low application efficiency; 5) the method provides the service of online application, and if one or more related personnel who apply for the service and need to sign the document are far away, the document signing of all related personnel can not be completed online through the same terminal.
Therefore, the present application provides a document signing method for solving the above-mentioned problems, which can perform document signing at any time through one or more terminals, the same place or different places, and improve the processing efficiency of the service application, for the service application requiring multiple document signing.
The document signing method provided by the application can be applied to the application environment shown in FIG. 1. Wherein the terminal 102 and the server 104 communicate over a network and the terminal 106 and the server 104 communicate over a network. The terminals 102 and 106 may be, but are not limited to, various personal computers, notebook computers, smart phones, tablet computers, and portable wearable devices, and the server 106 may be implemented by an independent server or a server cluster composed of a plurality of servers.
In one embodiment, as shown in fig. 2, a document signing method is provided, which is described by taking the application of the method to the terminal in fig. 1 as an example, and includes the following steps:
step 202, when a service application is initiated to a service platform on a terminal, entering an information filling page aiming at the service application. The service platform is in butt joint with the real person real name authentication system and the electronic signature platform.
In practical application, a sponsor can initiate service application to the service platform through the terminal so as to complete the transaction of various types of services on line. The service application can be a service application requiring multiple persons to sign documents.
When a main transactor initiates a certain service application to the service platform through the terminal, firstly, the own identity information of the main transactor is input, and after the identity information of the main transactor passes verification, the input information filling page is used for filling the identity information of related personnel of the service application.
It should be noted that the service platform is in butt joint with the real person real name authentication system and the electronic signature platform. The real-person real-name authentication system is a face recognition system provided by the current public security system, can ensure that a login user is real-name and real-person, can ensure that the privacy of the user is not leaked, and the electronic signature platform provides the electronic signature and electronic signature capabilities of natural persons and legal persons.
And step 204, inputting the identity information of the related personnel through the information filling page.
The information filling page is provided with corresponding prompt information, and the sponsor can fill application information of the service application and identity information of related personnel and the like in an input frame of the information filling page through the prompt information, wherein the application information can be a signed confirmation file of the social security amount, and the identity information of the related personnel can be name, gender, citizen identity number and the like.
Step 206, when the identity information of the related personnel passes verification, entering a document signature homepage aiming at the service application; and the service application has a corresponding file to be signed.
In a specific implementation, a service application usually has a certain application limiting condition, such as age, household registration or gender, after completing filling in application information and identity information of related personnel, only through the application limiting condition of the service application, a document signature homepage can be entered for continuous processing, and if the application limiting condition of the service application is not passed, a main processing personnel is reminded that the identity information of the related personnel does not meet the specification, and the main processing personnel needs to re-enter or exit.
Each business application has a corresponding document to be signed, and the content of the file can include introduction of the business application and related terms and the like, and the file is effective after the related personnel signs the confirmation. In one embodiment, after step 206, the method further comprises: and responding to the touch operation of a file viewing option aiming at the file signing homepage, and displaying the file to be signed on the terminal.
The touch operation may be a click or a long press. The document signing homepage is provided with a document viewing option, and a host manager or related personnel click the document viewing option, so that the document to be signed corresponding to the service application is displayed on the terminal, and the host manager and the related personnel can view the document to be signed.
And step 208, responding to the touch operation of the current signing option of the document signing homepage, and controlling the relevant personnel to log in the real-person real-name authentication system and the electronic signing platform through the terminal to sign the document of the document to be signed.
The file signing homepage is provided with a current signing option, if relevant personnel are near the host manager, the relevant personnel can sign files to be signed through the terminal when the current signing option is clicked on the host manager terminal.
Step 210, in response to a touch operation of a sharing signing option for the document signing homepage, sharing the document to be signed to other terminals, so as to control the relevant personnel to log in the real-person real-name authentication system and the electronic signing platform through the other terminals to sign the document to be signed.
The file signing homepage is provided with a sharing signing option, if relevant personnel are not near the host manager, the sharing signing option can be clicked on the host manager terminal, the file to be signed of the business application can be shared to other terminals in a link mode, and the relevant personnel can sign the file to be signed on other terminals based on the sharing link. Therefore, even if the relevant personnel are not at the side of the host manager, the file can be signed through other terminals.
The file signing method, the device, the computer equipment and the storage medium enter an information filling page aiming at the business application to fill the identity information of related personnel when the business application is initiated to a service platform on a terminal, enter a file signing homepage aiming at the business application when the identity information of the related personnel passes verification, wherein, the file signing to be signed can be carried out through the terminal in response to the touch operation aiming at the current signing option of the file signing homepage, the file to be signed can be shared to other terminals in response to the touch operation aiming at the sharing signing option of the file signing homepage, and the file signing to be signed can be carried out through other terminals, the application is applied, when the related personnel is near the host, the file signing can be carried out through the terminal, and the related personnel is not near the host, and can also carry out the file through other terminals, the service application requiring multi-person document signing can be carried out at any time through one or more terminals on the same place or different places, and the service application processing efficiency is improved. In addition, the service platform is in butt joint with the real-person real-name authentication system and the electronic signature platform, and the person is subjected to face identification login authentication before signing, so that the expression of the real will of the related person is guaranteed, and the error rate is reduced.
In one embodiment, as shown in fig. 3, another document signing method is provided, which is described by taking the application of the method to the terminal in fig. 1 as an example, and includes the following steps:
step 302, when a service application is initiated to a service platform on a terminal, entering an information filling page aiming at the service application. The service platform is in butt joint with the real person real name authentication system and the electronic signature platform.
And step 304, inputting the identity information of the related personnel through the information filling page.
Step 306, when the identity information of the related personnel passes verification, entering a document signature homepage aiming at the service application; and the service application has a corresponding file to be signed.
In the application, the service platform is provided with a multi-person signature component (multi-person document signature component), which is in butt joint with the government platform, so that the identity of the related personnel can be guaranteed to be real and effective.
Referring to fig. 4, a logical schematic diagram of a structure for implementing a multi-user document signing function according to the present application is shown, wherein a fingertip civil service platform of "cantonese province" is connected with a real-person real-name authentication system, a department service system and an electronic signature platform. The real-person real-name authentication system is a face recognition system provided by the current public security system, can ensure that a login user is real-name and real-person, can ensure that the privacy of the user is not leaked, and the electronic signature platform provides the electronic signature and electronic signature capabilities of natural persons and legal persons.
The fingertip civil service platform and all department business systems of 'Guangdong province' are all deployed in the government affairs extranet (national government internal network), and transmission between the two is accomplished in the government affairs extranet, and the transmission is through encrypted data packet transmission, and the transmission still needs to pass through the API gateway, and both sides add the white list and just can transmit data mutually, have guaranteed the security of data in transmission process.
Referring to fig. 5, when a service platform is applied for a business requiring signing of a multi-person document on a terminal, a main transactor (i.e., an application submitter) enters an information filling page to fill in signer information (identity information of related personnel) including names and citizen identity numbers after passing through a face recognition system provided by a public security system. After the filled signer information passes through application limiting conditions such as age, gender and household registration required by business, a multi-person file signing component can be called to select a file signing mode, for example, signing is carried out at a host manager terminal or sharing to other terminals for signing, so that file signing can be realized according to the conditions of related personnel.
And 308, controlling the relevant personnel to log in the real-person real-name authentication system and the electronic signature platform through the terminal to sign the file of the file to be signed in response to the touch operation of the current signing option aiming at the file signing homepage.
In one embodiment, the controlling the relevant personnel to log in the real-person real-name authentication system and the electronic signature platform through the terminal to sign the file of the file to be signed in response to the touch operation of the current signing option for the file signing homepage comprises:
responding to touch operation of a current signing option aiming at the document signing homepage, and entering a list page to be signed; the list page to be signed comprises signing options corresponding to the related personnel;
responding to touch operation of signing options of target related personnel in the list page to be signed, and entering a real-person real-name authentication system for face recognition;
and entering the electronic signature platform to sign the file to be signed when the face recognition is successfully carried out in the real-person real-name authentication system.
Optionally, the relevant personnel (i.e. the personnel to be signed) at the host manager can choose to sign the file at the current terminal. Specifically, referring to fig. 5, after entering the document signature homepage, a signing mode may be selected according to the situation of the relevant person, if the relevant person is in the identity of the host administrator, the "current mobile phone signing" option in the document signature homepage may be clicked, then the corresponding target relevant person is selected in the list page to be signed (for example, "zhang san") and the electronic signature platform may be entered for public security trusted identity authentication (face recognition), and after the face recognition is successful, the document to be signed may be viewed, and after the document to be signed is confirmed, the document signing may be performed.
And 310, in response to the touch operation of the sharing and signing option for the document signing homepage, sharing the document to be signed to other terminals so as to control the relevant personnel to log in the real-person real-name authentication system and the electronic signing platform through the other terminals to sign the document to be signed.
In one embodiment, the sharing the to-be-signed file to another terminal in response to the touch operation of the sharing and signing option for the file signing homepage to control the relevant personnel to log in the real-person real-name authentication system and the electronic signature platform through the other terminal to sign the to-be-signed file includes:
responding to touch operation of a sharing signing option aiming at the document signing homepage, sending the sharing link to other terminals, enabling the other terminals to enter a list page to be signed according to the sharing link, responding to touch operation of signing options aiming at target related personnel in the list page to be signed, entering the real-person real-name authentication system for face recognition, and entering the electronic signing platform for signing the document to be signed after the face recognition is successfully carried out.
Optionally, the sharing link can be shared with the relevant personnel by selecting a sharing mode such as WeChat sharing (not limited to a sharing channel) and the like, the relevant personnel open the sharing link, check whether the sharing link is the relevant personnel after real-name login, and confirm that the file to be signed can be viewed at the rear of the relevant personnel to carry out file signing operation.
Referring to fig. 5, after entering a document signature homepage, a signing mode can be selected according to the condition of related personnel, if the related personnel are not in the identity of a host manager, a 'WeChat sharing to TA' option in the document signature homepage can be clicked, then target related personnel are selected in an address book of WeChat, the target related personnel enter a document signing invitation page after opening a sharing link, when a 'signing document' button in the document signing invitation page is clicked, corresponding target related personnel are selected in a list page to be signed (for example, the 'wang five' is selected), an electronic signature platform can be entered for public security trusted identity authentication (face recognition), after the face recognition is successful, the document to be signed can be viewed, and after the document to be signed is confirmed.
Step 312, after the target relevant personnel completes signing, the signing status corresponding to the target relevant personnel is modified from unsigned to signed in the signing status of the relevant personnel.
The file signing homepage comprises the signing state of related personnel, and after the target related personnel finish file signing through the electronic signing platform, the file signing state of the target related personnel on the host manager terminal is updated from unsigned to signed. Optionally, after the relevant personnel complete the signing of the document, the viewed signed document will also display the signing status of all relevant personnel.
And step 314, when the document signature homepage exits, saving the signature state of the related personnel.
In a specific implementation, if there is a possibility that the main transactor needs to process other services, the main transactor needs to temporarily quit the page of the current service application, at this time, the signing state of the related personnel can be automatically saved in the draft, and the main transactor is reminded of having the service application being transacted when entering the service platform next time, and can directly return to the document signing homepage, so as to check the signing state of the related personnel in the signing state of the related personnel of the document signing homepage, and perform hastening on the related personnel who are not signed.
And step 316, when the signing statuses corresponding to the relevant personnel in the signing statuses of the relevant personnel are signed, pushing a file signing completion prompt message at the terminal.
When all the related application personnel (namely the personnel to be signed) finish the signing of the file, the push message reminds the main transactor that all the related personnel applying for the current business finish the signing, and the next operation can be carried out.
In one embodiment, as shown in fig. 6, a flow chart for using a multi-person document signing component is provided, and an electronic signature platform is docked with a face recognition system, which includes the following specific processes:
step 1, a main applicant (a main manager) initiates a service application;
step 2, determining whether the draft of the file signing is to be completed; if yes, jumping to the step 5, and if not, jumping to the step 3;
step 3, filling in the identity information of the related personnel (signing the name, identification number and the like of the related personnel of the document);
step 4, performing qualification verification on the identity information of the related personnel according to the business requirements; if the verification is passed, jumping to the step 5 to call the multi-person file signing component, and if the verification is not passed, ending the flow;
step 5, generating a file signing list of the sponsor manager according to the identity information of the related personnel; at the moment, the related personnel can choose to sign on the current mobile phone or share the current mobile phone with other mobile phones for signing;
step 6, logging in an electronic signature platform to perform face recognition login authentication and document signing when the current mobile phone signature is selected;
step 7, when sharing to other mobile phones for signing is selected, the address book capable of entering the WeChat can be used for selecting the sharing link of related personnel, so that the related personnel can finish file signing by using own mobile phones;
step 8, the relevant personnel open own mobile phone to check the sharing link;
step 9, determining whether the sharing link is effective; if the result is valid, jumping to the step 10, and if the result is invalid, ending the process;
step 10, entering a document signing invitation page through the sharing link;
step 11, after the relevant personnel click the file signing button of the file signing invitation page, the relevant personnel perform real-name authentication login (identity information can be filled in by the relevant personnel, and the identity information in the service platform can also be automatically acquired after the authorization of the relevant personnel);
step 12, determining whether the identity information of the related personnel is in the file signing list of the sponsor manager, if so, skipping to step 13, and if not, skipping to the 'Guangdong province' home page;
step 13, relevant personnel enter a file signing page, can check a file to be signed, click to sign and jump to step 14 for file signing;
step 14, logging in an electronic signature platform to perform face recognition login authentication and document signing;
step 15, determining whether related personnel finish file signing, if so, skipping to step 16, and if not, skipping to step 13;
step 16, after signing is finished, the signing state of the related personnel who finish signing in the file signing list of the host manager can be modified into signed state;
step 17, when the statuses of all the related personnel in the file signing list of the host manager are signed, determining that all the related personnel applying for the service complete file signing;
when all the related personnel complete the document signing, the main applicant (the host manager) can enter the next page for other processing, step 18.
By applying the multi-person file signing component, at least the following advantages are achieved: 1) the on-line application is carried out to complete the identity verification (real person real name authentication) and the document signing of related application personnel without the need of all persons to go to the site to confirm and sign the document; meanwhile, the face recognition system provided by the public security system can ensure real-name and real-certificate of real people and reduce the error rate; 2) the file signing of related personnel can be completed at any time in the same place or in different places, and the people can be away from the file instantly without worrying about the fact that the business application cannot be completed online; 3) the qualification verification is carried out when the online application is transacted, and the online audit is carried out on the transacted data, the reason is not directly informed or the required materials are required to be supplemented by the audit, so that the blank running or multiple running of related personnel is avoided; 4) the service related personnel fill in application data on line without manual input again by a service department, so that the error rate is reduced, and the application time is shortened; 5) through online application, a business department notifies a main transactor of one person for on-site confirmation after auditing and passing, or does not need to go to the site again, so that the business window transaction efficiency is improved; 6) the signed electronic file can be checked anytime and anywhere without worrying about file loss.
It should be understood that although the various steps in the flow charts of fig. 2-3 are shown in order as indicated by the arrows, the steps are not necessarily performed in order as indicated by the arrows. The steps are not performed in the exact order shown and described, and may be performed in other orders, unless explicitly stated otherwise. Moreover, at least some of the steps in fig. 2-3 may include multiple sub-steps or multiple stages that are not necessarily performed at the same time, but may be performed at different times, and the order of performance of the sub-steps or stages is not necessarily sequential, but may be performed in turn or alternating with other steps or at least some of the sub-steps or stages of other steps.
In one embodiment, as shown in fig. 7, there is provided a document signing apparatus, wherein:
an information filling page entering module 702, configured to enter an information filling page for a service application when the service application is initiated to a service platform on a terminal; the service platform is in butt joint with the real person real name authentication system and the electronic signature platform;
an information filling module 704, configured to input identity information of a relevant person through the information filling page;
a document signature homepage entering module 706, configured to enter a document signature homepage for the service application when the identity information of the relevant person passes verification; the service application has a corresponding file to be signed;
the first file signing module 708 is configured to control, in response to a touch operation on a current signing option of the file signing homepage, the relevant personnel to log in the real-person real-name authentication system and the electronic signing platform through the terminal to sign a file of the file to be signed;
the second file signing module 710 is configured to share the file to be signed to other terminals in response to a touch operation on a sharing signing option for the file signing homepage, so as to control the relevant personnel to log in the real person real name authentication system and the electronic signing platform through the other terminals to sign the file of the file to be signed.
In one embodiment, the apparatus further comprises: and the file viewing module is used for responding to the touch operation of a file viewing option aiming at the file signing homepage and displaying the file to be signed on the terminal.
In one embodiment, the first document signing module 708 is configured to: responding to touch operation of a current signing option aiming at the document signing homepage, and entering a list page to be signed; the list page to be signed comprises signing options corresponding to the related personnel; responding to touch operation of signing options of target related personnel in the list page to be signed, and entering a real-person real-name authentication system for face recognition;
and entering the electronic signature platform to sign the file to be signed when the face recognition is successfully carried out in the real-person real-name authentication system.
In one embodiment, the second document signing module 710 is configured to: responding to touch operation of a sharing signing option aiming at the document signing homepage, sending the sharing link to other terminals, enabling the other terminals to enter a list page to be signed according to the sharing link, responding to touch operation of signing options aiming at target related personnel in the list page to be signed, entering the real-person real-name authentication system for face recognition, and entering the electronic signing platform for signing the document to be signed after the face recognition is successfully carried out.
In one embodiment, the document signature homepage includes a related personnel signature status, and the apparatus further includes: and the signing state modification module is used for modifying the signing state corresponding to the target related personnel from unsigned state to signed state in the signing state of the related personnel after the target related personnel completes signing.
In one embodiment, the apparatus further comprises: and the storage module is used for storing the signing state of the related personnel when exiting the document signing homepage.
In one embodiment, the apparatus further comprises: and the message pushing module is used for pushing a file signing completion prompt message at the terminal when the signing states corresponding to the related personnel in the signing states of the related personnel are signed.
For specific definitions of the document signing apparatus, reference may be made to the above definitions of the document signing method, which are not described in detail herein. The various modules in the document signing apparatus described above may be implemented in whole or in part by software, hardware, and combinations thereof. The modules can be embedded in a hardware form or independent from a processor in the computer device, and can also be stored in a memory in the computer device in a software form, so that the processor can call and execute operations corresponding to the modules.
In one embodiment, a computer device is provided, which may be a terminal, and its internal structure diagram may be as shown in fig. 8. The computer device includes a processor, a memory, a network interface, a display screen, and an input device connected by a system bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device comprises a nonvolatile storage medium and an internal memory. The non-volatile storage medium stores an operating system and a computer program. The internal memory provides an environment for the operation of an operating system and computer programs in the non-volatile storage medium. The network interface of the computer device is used for communicating with an external terminal through a network connection. The computer program is executed by a processor to implement a document signing method. The display screen of the computer equipment can be a liquid crystal display screen or an electronic ink display screen, and the input device of the computer equipment can be a touch layer covered on the display screen, a key, a track ball or a touch pad arranged on the shell of the computer equipment, an external keyboard, a touch pad or a mouse and the like.
Those skilled in the art will appreciate that the architecture shown in fig. 8 is merely a block diagram of some of the structures associated with the disclosed aspects and is not intended to limit the computing devices to which the disclosed aspects apply, as particular computing devices may include more or less components than those shown, or may combine certain components, or have a different arrangement of components.
In one embodiment, a computer device is provided, comprising a memory, a processor, and a computer program stored on the memory and executable on the processor, the processor implementing the following steps when executing the computer program:
when a service application is initiated to a service platform on a terminal, entering an information filling page aiming at the service application; the service platform is in butt joint with the real person real name authentication system and the electronic signature platform;
inputting identity information of related personnel through the information filling page;
when the identity information of the related personnel passes verification, entering a document signature homepage aiming at the service application; the service application has a corresponding file to be signed;
controlling the relevant personnel to log in the real-person real-name authentication system and the electronic signature platform through the terminal to sign the file of the file to be signed in response to the touch operation of the current signing option aiming at the file signing homepage;
and responding to the touch operation of the sharing and signing option aiming at the document signing homepage, sharing the document to be signed to other terminals so as to control the relevant personnel to log in the real-person real-name authentication system and the electronic signing platform through the other terminals to sign the document to be signed.
In one embodiment, the processor, when executing the computer program, further performs the steps of: and responding to the touch operation of a file viewing option aiming at the file signing homepage, and displaying the file to be signed on the terminal.
In one embodiment, the processor, when executing the computer program, further performs the steps of: the service platform is in butt joint with the real-person real-name authentication system and the electronic signature platform, and the step of controlling the relevant personnel to log in the real-person real-name authentication system and the electronic signature platform through the terminal to sign the file of the file to be signed in response to the touch operation of the current signing option of the file signing homepage comprises the following steps: responding to touch operation of a current signing option aiming at the document signing homepage, and entering a list page to be signed; the list page to be signed comprises signing options corresponding to the related personnel; responding to touch operation of signing options of target related personnel in the list page to be signed, and entering a real-person real-name authentication system for face recognition; and entering the electronic signature platform to sign the file to be signed when the face recognition is successfully carried out in the real-person real-name authentication system.
In one embodiment, the processor, when executing the computer program, further performs the steps of: responding to touch operation of a sharing signing option aiming at the document signing homepage, sending the sharing link to other terminals, enabling the other terminals to enter a list page to be signed according to the sharing link, responding to touch operation of signing options aiming at target related personnel in the list page to be signed, entering the real-person real-name authentication system for face recognition, and entering the electronic signing platform for signing the document to be signed after the face recognition is successfully carried out.
In one embodiment, the processor, when executing the computer program, further performs the steps of: and when the target related personnel finishes signing, modifying the signing state corresponding to the target related personnel from unsigned state to signed state in the signing state of the related personnel.
In one embodiment, the processor, when executing the computer program, further performs the steps of: and when the document signature homepage exits, saving the signing state of the related personnel.
In one embodiment, the processor, when executing the computer program, further performs the steps of: and when the signing states corresponding to the relevant personnel in the signing states of the relevant personnel are signed, pushing a file signing completion prompt message at the terminal.
In one embodiment, a computer-readable storage medium is provided, having a computer program stored thereon, which when executed by a processor, performs the steps of:
when a service application is initiated to a service platform on a terminal, entering an information filling page aiming at the service application;
inputting identity information of related personnel through the information filling page;
when the identity information of the related personnel passes verification, entering a document signature homepage aiming at the service application; the service application has a corresponding file to be signed;
controlling the relevant personnel to log in the real-person real-name authentication system and the electronic signature platform through the terminal to sign the file of the file to be signed in response to the touch operation of the current signing option aiming at the file signing homepage;
and responding to the touch operation of the sharing and signing option aiming at the document signing homepage, sharing the document to be signed to other terminals so as to control the relevant personnel to log in the real-person real-name authentication system and the electronic signing platform through the other terminals to sign the document to be signed.
In one embodiment, the computer program when executed by the processor further performs the steps of: and responding to the touch operation of a file viewing option aiming at the file signing homepage, and displaying the file to be signed on the terminal.
In one embodiment, the computer program when executed by the processor further performs the steps of: the service platform is in butt joint with the real-person real-name authentication system and the electronic signature platform, and the step of controlling the relevant personnel to log in the real-person real-name authentication system and the electronic signature platform through the terminal to sign the file of the file to be signed in response to the touch operation of the current signing option of the file signing homepage comprises the following steps: responding to touch operation of a current signing option aiming at the document signing homepage, and entering a list page to be signed; the list page to be signed comprises signing options corresponding to the related personnel; responding to touch operation of signing options of target related personnel in the list page to be signed, and entering a real-person real-name authentication system for face recognition; and entering the electronic signature platform to sign the file to be signed when the face recognition is successfully carried out in the real-person real-name authentication system.
In one embodiment, the computer program when executed by the processor further performs the steps of: responding to touch operation of a sharing signing option aiming at the document signing homepage, sending the sharing link to other terminals, enabling the other terminals to enter a list page to be signed according to the sharing link, responding to touch operation of signing options aiming at target related personnel in the list page to be signed, entering the real-person real-name authentication system for face recognition, and entering the electronic signing platform for signing the document to be signed after the face recognition is successfully carried out.
In one embodiment, the computer program when executed by the processor further performs the steps of: and when the target related personnel finishes signing, modifying the signing state corresponding to the target related personnel from unsigned state to signed state in the signing state of the related personnel.
In one embodiment, the computer program when executed by the processor further performs the steps of: and when the document signature homepage exits, saving the signing state of the related personnel.
In one embodiment, the computer program when executed by the processor further performs the steps of: and when the signing states corresponding to the relevant personnel in the signing states of the relevant personnel are signed, pushing a file signing completion prompt message at the terminal.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by hardware instructions of a computer program, which can be stored in a non-volatile computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. Any reference to memory, storage, database, or other medium used in the embodiments provided herein may include non-volatile and/or volatile memory, among others. Non-volatile memory can include read-only memory (ROM), Programmable ROM (PROM), Electrically Programmable ROM (EPROM), Electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms such as Static RAM (SRAM), Dynamic RAM (DRAM), Synchronous DRAM (SDRAM), Double Data Rate SDRAM (DDRSDRAM), Enhanced SDRAM (ESDRAM), Synchronous Link DRAM (SLDRAM), Rambus Direct RAM (RDRAM), direct bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM).
The technical features of the above embodiments can be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the above embodiments are not described, but should be considered as the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
The above-mentioned embodiments only express several embodiments of the present application, and the description thereof is more specific and detailed, but not construed as limiting the scope of the invention. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the concept of the present application, which falls within the scope of protection of the present application. Therefore, the protection scope of the present patent shall be subject to the appended claims.

Claims (10)

1. A document signing method, comprising:
when a service application is initiated to a service platform on a terminal, entering an information filling page aiming at the service application; the service platform is in butt joint with the real person real name authentication system and the electronic signature platform;
inputting identity information of related personnel through the information filling page;
when the identity information of the related personnel passes verification, entering a document signature homepage aiming at the service application; the service application has a corresponding file to be signed;
controlling the relevant personnel to log in the real-person real-name authentication system and the electronic signature platform through the terminal to sign the file of the file to be signed in response to the touch operation of the current signing option aiming at the file signing homepage;
and responding to the touch operation of the sharing and signing option aiming at the document signing homepage, sharing the document to be signed to other terminals so as to control the relevant personnel to log in the real-person real-name authentication system and the electronic signing platform through the other terminals to sign the document to be signed.
2. The method of claim 1, further comprising, after entering a document signature homepage for the business application when the identity information of the related person is verified:
and responding to the touch operation of a file viewing option aiming at the file signing homepage, and displaying the file to be signed on the terminal.
3. The method according to claim 1, wherein the controlling the relevant personnel to log in the real-person real-name authentication system and the electronic signature platform through the terminal to perform document signing on the document to be signed in response to the touch operation of the current signing option for the document signing homepage comprises:
responding to touch operation of a current signing option aiming at the document signing homepage, and entering a list page to be signed; the list page to be signed comprises signing options corresponding to the related personnel;
responding to touch operation of signing options of target related personnel in the list page to be signed, and entering a real-person real-name authentication system for face recognition;
and entering the electronic signature platform to sign the file to be signed when the face recognition is successfully carried out in the real-person real-name authentication system.
4. The method according to claim 1, wherein the sharing the document to be signed to another terminal in response to a touch operation of a share signing option for the document signing homepage, so as to control the relevant personnel to log in the real-person real-name authentication system and the electronic signing platform through the other terminal to sign the document to be signed comprises:
responding to touch operation of a sharing signing option aiming at the document signing homepage, sending the sharing link to other terminals, enabling the other terminals to enter a list page to be signed according to the sharing link, responding to touch operation of signing options aiming at target related personnel in the list page to be signed, entering the real-person real-name authentication system for face recognition, and entering the electronic signing platform for signing the document to be signed after the face recognition is successfully carried out.
5. The method of any of claims 1 to 4, wherein the document signature homepage includes a relevant personnel signing status, the method further comprising:
and when the target related personnel finishes signing, modifying the signing state corresponding to the target related personnel from unsigned state to signed state in the signing state of the related personnel.
6. The method of claim 5, further comprising:
and when the document signature homepage exits, saving the signing state of the related personnel.
7. The method of claim 6, further comprising:
and when the signing states corresponding to the relevant personnel in the signing states of the relevant personnel are signed, pushing a file signing completion prompt message at the terminal.
8. A document signing apparatus, said apparatus comprising:
the information filling page entering module is used for entering an information filling page aiming at the service application when the service application is initiated to the service platform on the terminal; the service platform is in butt joint with the real person real name authentication system and the electronic signature platform;
the information filling module is used for inputting the identity information of the related personnel through the information filling page;
the file signature homepage access module is used for accessing a file signature homepage aiming at the service application when the identity information of the related personnel passes verification; the service application has a corresponding file to be signed;
the first file signing module is used for responding to touch operation of a current signing option aiming at the file signing homepage and controlling the relevant personnel to log in the real-person real-name authentication system and the electronic signing platform through the terminal to sign files of the file to be signed;
and the second file signing module is used for responding to the touch operation of the sharing signing option aiming at the file signing homepage, sharing the file to be signed to other terminals so as to control the relevant personnel to log in the real person real name authentication system and the electronic signing platform through the other terminals to sign the file of the file to be signed.
9. A computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that the steps of the method of any of claims 1 to 7 are implemented when the computer program is executed by the processor.
10. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the method of any one of claims 1 to 7.
CN201911321746.1A 2019-12-20 2019-12-20 File signing method, device, computer equipment and storage medium Active CN111210190B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911321746.1A CN111210190B (en) 2019-12-20 2019-12-20 File signing method, device, computer equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911321746.1A CN111210190B (en) 2019-12-20 2019-12-20 File signing method, device, computer equipment and storage medium

Publications (2)

Publication Number Publication Date
CN111210190A true CN111210190A (en) 2020-05-29
CN111210190B CN111210190B (en) 2024-04-05

Family

ID=70786268

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911321746.1A Active CN111210190B (en) 2019-12-20 2019-12-20 File signing method, device, computer equipment and storage medium

Country Status (1)

Country Link
CN (1) CN111210190B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113362184A (en) * 2021-05-24 2021-09-07 平安科技(深圳)有限公司 Surface signature verification method and device based on signature seal, computer equipment and medium
CN114024723A (en) * 2021-10-22 2022-02-08 富途网络科技(深圳)有限公司 Online signing method, device, equipment and medium based on ESOP system
CN116187955A (en) * 2023-04-19 2023-05-30 南方电网调峰调频发电有限公司 Electronic signature method and system based on electronic name authentication

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3376419A1 (en) * 2017-03-14 2018-09-19 Francotyp-Postalia GmbH System and method for electronically signing a document
CN109523392A (en) * 2018-10-19 2019-03-26 中国平安财产保险股份有限公司 Signature file generation method, device, computer equipment and storage medium
CN110245220A (en) * 2019-05-05 2019-09-17 深圳法大大网络科技有限公司 Electronic document signs method, apparatus and server, storage medium
CN110245911A (en) * 2018-09-11 2019-09-17 爱信诺征信有限公司 Electronic contract signs method and device thereof, system
CN110245912A (en) * 2019-04-28 2019-09-17 深圳法大大网络科技有限公司 A kind of electronic contract signature method, apparatus, storage medium and terminal device
CN110263581A (en) * 2019-05-08 2019-09-20 深圳法大大网络科技有限公司 Contract signs method, system, terminal device and storage medium

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3376419A1 (en) * 2017-03-14 2018-09-19 Francotyp-Postalia GmbH System and method for electronically signing a document
CN110245911A (en) * 2018-09-11 2019-09-17 爱信诺征信有限公司 Electronic contract signs method and device thereof, system
CN109523392A (en) * 2018-10-19 2019-03-26 中国平安财产保险股份有限公司 Signature file generation method, device, computer equipment and storage medium
CN110245912A (en) * 2019-04-28 2019-09-17 深圳法大大网络科技有限公司 A kind of electronic contract signature method, apparatus, storage medium and terminal device
CN110245220A (en) * 2019-05-05 2019-09-17 深圳法大大网络科技有限公司 Electronic document signs method, apparatus and server, storage medium
CN110263581A (en) * 2019-05-08 2019-09-20 深圳法大大网络科技有限公司 Contract signs method, system, terminal device and storage medium

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113362184A (en) * 2021-05-24 2021-09-07 平安科技(深圳)有限公司 Surface signature verification method and device based on signature seal, computer equipment and medium
CN113362184B (en) * 2021-05-24 2023-10-27 平安科技(深圳)有限公司 Method, device, computer equipment and medium for verifying face tag based on signing seal
CN114024723A (en) * 2021-10-22 2022-02-08 富途网络科技(深圳)有限公司 Online signing method, device, equipment and medium based on ESOP system
CN114024723B (en) * 2021-10-22 2024-01-16 富途网络科技(深圳)有限公司 Online signing method and device based on ESOP system, equipment and medium
CN116187955A (en) * 2023-04-19 2023-05-30 南方电网调峰调频发电有限公司 Electronic signature method and system based on electronic name authentication
CN116187955B (en) * 2023-04-19 2023-09-15 南方电网调峰调频发电有限公司工程建设管理分公司 Electronic signature method and system based on electronic name authentication

Also Published As

Publication number Publication date
CN111210190B (en) 2024-04-05

Similar Documents

Publication Publication Date Title
US10198418B2 (en) Systems and methods for distributed electronic signature documents
US9934502B1 (en) Contacts for misdirected payments and user authentication
US8973123B2 (en) Multifactor authentication
CN111210190B (en) File signing method, device, computer equipment and storage medium
US11625465B2 (en) Systems for identity validation and association
US11106767B2 (en) Decentralized name verification using recursive attestation
US10572949B1 (en) Systems and methods for providing a persistent state
US10812271B2 (en) Privacy control using unique identifiers associated with sensitive data elements of a group
CN109325366B (en) Service processing method and device based on alliance chain and computer readable storage medium
CN111881483A (en) Resource account binding method, device, equipment and medium based on block chain
CN111222865A (en) Resource data transfer method, device, storage medium and computer equipment
CN113411284B (en) Account binding method, account binding device, computer equipment and storage medium
CN112738007B (en) Management authority transfer synchronous updating method, device and computer readable storage medium
CN111901359B (en) Resource account authorization method, device, system, computer equipment and medium
CN111681141B (en) File authentication method, file authentication device and terminal equipment
CN113362184B (en) Method, device, computer equipment and medium for verifying face tag based on signing seal
CN111209546A (en) Online multi-person identity authentication method, system and device and identity authentication equipment
JP2018185622A (en) Server device, authentication system and authentication method
US20160005051A1 (en) Mobile electronic verification of digital signatures
CA3103246A1 (en) System and method for managing associations in an online network
CN112835694A (en) Inspection task processing method and device, computer equipment and storage medium
US20200104228A1 (en) Asynchronous self-proving transactions
CN115361164A (en) Processing method and device for account application request, computer equipment and storage medium
US20230064932A1 (en) Systems and methods for use in establishing reusable data files associated with users
KR102648350B1 (en) Method and apparatus for delivering signed content

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant