CN111210190B - File signing method, device, computer equipment and storage medium - Google Patents

File signing method, device, computer equipment and storage medium Download PDF

Info

Publication number
CN111210190B
CN111210190B CN201911321746.1A CN201911321746A CN111210190B CN 111210190 B CN111210190 B CN 111210190B CN 201911321746 A CN201911321746 A CN 201911321746A CN 111210190 B CN111210190 B CN 111210190B
Authority
CN
China
Prior art keywords
signing
signed
file
real
related personnel
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911321746.1A
Other languages
Chinese (zh)
Other versions
CN111210190A (en
Inventor
吕小凡
黄恺
朱俊睿
姚杰鸿
高俊源
张露菲
李明妍
周晓琳
林佳钰
田熙清
原茜
黄建昌
刘东成
黄琪
李云
甘兵
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Digital Guangdong Network Construction Co Ltd
Original Assignee
Digital Guangdong Network Construction Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Digital Guangdong Network Construction Co Ltd filed Critical Digital Guangdong Network Construction Co Ltd
Priority to CN201911321746.1A priority Critical patent/CN111210190B/en
Publication of CN111210190A publication Critical patent/CN111210190A/en
Application granted granted Critical
Publication of CN111210190B publication Critical patent/CN111210190B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/103Workflow collaboration or project management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Abstract

The application relates to a document signing method, a computer device and a storage medium. The method comprises the following steps: when a service application is initiated to a service platform on a terminal, entering an information filling page aiming at the service application; inputting identity information of related personnel through the information filling page; when the identity information of the related personnel passes the verification, entering a file signature homepage aiming at the service application; responding to touch operation of the current signing option of the file signature homepage, and signing the file to be signed through the terminal; and in response to touch operation of sharing signing options for the file signature homepage, sharing the file to be signed to other terminals, and signing the file to be signed through the other terminals. By the application of the method and the device, the document signing can be performed at any time through one or more terminals, the same place or different places, so that the service application processing efficiency is improved.

Description

File signing method, device, computer equipment and storage medium
Technical Field
The present disclosure relates to the field of internet technologies, and in particular, to a method, an apparatus, a computer device, and a storage medium for signing a file.
Background
When various business applications are handled, related personnel are required to fill in and submit related data to corresponding business departments, and then signing and confirming the files are submitted to the business departments. Specifically, the current state of business application handling is as follows:
1) A plurality of persons are required to carry out the business application signed by the file, all related persons are required to be present, and if the related persons are not at the side of a sponsor, the business application cannot be completed; 2) The business department handles only real names and real certificate signing, and can not ensure that the related personnel of each business application are consistent with the presented identity document; 3) The business department transacts and needs the relevant personnel to fill in a large amount of data and carry relevant identification material originals, copies and the like; 4) The related personnel submit data and materials, the business department staff need to check the data and materials without errors and then manually enter the business system, and the time consumption is long; 5) The online business application of the same item is handled by multiple persons, if only a sponsor is required to provide all related personnel identification materials, whether the related personnel own will cannot be confirmed, and disputes are easy to occur; 6) After the paper signing file is lost, all related personnel need to be found again to sign the file again.
In the process of transacting business application, a sponsor often needs to sign and confirm the same document by related personnel to ensure the intention of the related personnel, however, the related personnel may not be at the side of the sponsor or for other reasons, so that document signing can not be completed quickly, and the processing efficiency is low.
Disclosure of Invention
In view of the above, it is desirable to provide a document signing method, apparatus, computer device, and storage medium capable of improving document signing efficiency when signing a document by a plurality of persons.
A method of signing a document, the method comprising:
when a service application is initiated to a service platform on a terminal, entering an information filling page aiming at the service application; the service platform is in butt joint with the real-person real-name authentication system and the electronic signature platform;
inputting identity information of related personnel through the information filling page;
when the identity information of the related personnel passes the verification, entering a file signature homepage aiming at the service application; the business application is provided with a corresponding file to be signed;
responding to touch operation of the current signing option of the file signature homepage, controlling the related personnel to log in the real-person real-name authentication system and the electronic signature platform through the terminal to sign the file to be signed;
And in response to touch operation of sharing signing options for the file signing homepage, sharing the file to be signed to other terminals so as to control related personnel to log in the real-person real-name authentication system and the electronic signing platform through the other terminals to sign the file to be signed.
In one embodiment, after entering the document signature homepage for the service application when the identity information of the related person passes verification, the method further comprises:
and responding to touch operation of file viewing options for the file signature homepage, and displaying the file to be signed on the terminal.
In one embodiment, the controlling the related person to log in the real-person real-name authentication system and the electronic signature platform through the terminal to sign the document to be signed in response to the touch operation of the current signing option of the document signature homepage includes:
responding to touch operation of the current signing option of the file signature homepage, and entering a to-be-signed list page; the to-be-signed list page comprises signing options corresponding to the related personnel;
Responding to touch operation of signing options of target related persons in the to-be-signed list page, and entering a real person and real name authentication system to conduct face recognition;
and when the face recognition is successful in the real-person real-name authentication system, entering the electronic signature platform to sign the document to be signed.
In one embodiment, the sharing the document to be signed to other terminals in response to the touch operation of sharing the signing option for the document signature homepage, so as to control the related personnel to log in the real-person real-name authentication system and the electronic signature platform through the other terminals to sign the document to be signed includes:
and responding to touch operation of a signing option of a target related person in the to-be-signed list page, entering the real person real name authentication system to conduct face recognition and successfully, and entering the electronic signature platform to sign the to-be-signed file.
In one embodiment, the document signature homepage includes a related person signing status, and the method further includes:
and after the target correlation personnel completes signing, the signing state corresponding to the target correlation personnel is changed from unsigned to signed in the signing state of the correlation personnel.
In one embodiment, the method further comprises:
and when the file signature homepage is exited, storing the signing state of the related personnel.
In one embodiment, the method further comprises:
and pushing a file signing completion prompt message at the terminal when the signing states corresponding to the related personnel in the signing states of the related personnel are signed.
A document signing device, the device comprising:
the information filling page entering module is used for entering an information filling page aiming at the service application when the service application is initiated to the service platform on the terminal;
the information filling module is used for inputting the identity information of related personnel through the information filling page;
the file signature homepage entering module is used for entering a file signature homepage aiming at the service application when the identity information of the related personnel passes verification; the business application is provided with a corresponding file to be signed; the service platform is in butt joint with the real-person real-name authentication system and the electronic signature platform;
The first file signing module is used for responding to the touch operation of the current signing option of the file signing homepage and controlling the related personnel to log in the real-person real-name authentication system and the electronic signing platform through the terminal so as to sign the file to be signed;
and the second file signing module is used for responding to the touch operation of sharing signing options aiming at the file signing homepage, sharing the file to be signed to other terminals so as to control related personnel to log in the real-person real-name authentication system and the electronic signing platform through the other terminals to sign the file to be signed.
A computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, the processor implementing the steps of:
when a service application is initiated to a service platform on a terminal, entering an information filling page aiming at the service application;
inputting identity information of related personnel through the information filling page;
when the identity information of the related personnel passes the verification, entering a file signature homepage aiming at the service application; the business application is provided with a corresponding file to be signed;
Responding to touch operation of the current signing option of the file signature homepage, controlling the related personnel to log in the real-person real-name authentication system and the electronic signature platform through the terminal to sign the file to be signed;
and in response to touch operation of sharing signing options for the file signing homepage, sharing the file to be signed to other terminals so as to control related personnel to log in the real-person real-name authentication system and the electronic signing platform through the other terminals to sign the file to be signed.
A computer readable storage medium having stored thereon a computer program which when executed by a processor performs the steps of:
when a service application is initiated to a service platform on a terminal, entering an information filling page aiming at the service application;
inputting identity information of related personnel through the information filling page;
when the identity information of the related personnel passes the verification, entering a file signature homepage aiming at the service application; the business application is provided with a corresponding file to be signed;
responding to touch operation of the current signing option of the file signature homepage, controlling the related personnel to log in the real-person real-name authentication system and the electronic signature platform through the terminal to sign the file to be signed;
And in response to touch operation of sharing signing options for the file signing homepage, sharing the file to be signed to other terminals so as to control related personnel to log in the real-person real-name authentication system and the electronic signing platform through the other terminals to sign the file to be signed.
According to the file signing method, the device, the computer equipment and the storage medium, when the service application is initiated to the service platform on the terminal, the identity information of relevant personnel is filled in the information filling page for the service application, when the identity information of the relevant personnel passes verification, the file signing homepage for the service application is entered, wherein the file signing can be carried out on files to be signed through the terminal in response to the touch operation of the current signing option for the file signing homepage, the files to be signed can be shared to other terminals in response to the touch operation of the signing option for the file signing homepage, and the file signing can be carried out on files to be signed through other terminals. In addition, the service platform is in butt joint with the real-person real-name authentication system and the electronic signature platform, face recognition login authentication is carried out before signing, the real willingness expression of related personnel is guaranteed, and the error rate is reduced.
Drawings
FIG. 1 is an application environment diagram of a document signing method in one embodiment;
FIG. 2 is a flow diagram of a document signing method in one embodiment;
FIG. 3 is a flow chart of a document signing method according to another embodiment;
FIG. 4 is a logical schematic diagram of an architecture for implementing multi-person document signing functionality in one embodiment;
FIG. 5 is a schematic diagram illustrating the operation of a multi-person document signing component in accordance with one embodiment;
FIG. 6 is a flow diagram of the use of a multi-person document signing component in one embodiment;
FIG. 7 is a block diagram of the structure of a document signing device in one embodiment;
fig. 8 is an internal structural diagram of a computer device in one embodiment.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application will be further described in detail with reference to the accompanying drawings and examples. It should be understood that the specific embodiments described herein are for purposes of illustration only and are not intended to limit the present application.
At present, various problems exist in handling business applications, such as: 1) The service departments of online application are not provided, all related personnel need to arrive at the service departments to complete real-person confirmation and document signing, and submitted data do not meet the requirements and need to run for many times; 2) The service departments of online application are not provided, the identities of all related persons are manually authenticated, all kinds of data are checked, the document signed by the user is confirmed, and the error probability is high; 3) The business departments not providing online application can lose paper signed files, which causes the difficulty of subsequent verification; 4) The business departments of online application are not provided, the application flow is longer, different data are required to be provided and checked, and the application efficiency is low; 5) Providing online application service, if one or more related personnel who are involved in the service application and need to sign files are far away, all related personnel files can not be signed online through the same terminal.
Therefore, the application provides a file signing method aiming at the problems, and for business applications needing to be signed by a plurality of files, the file signing can be performed at any time through one or more terminals, the same place or different places, so that the processing efficiency of the business applications is improved.
The file signing method provided by the application can be applied to an application environment shown in figure 1. Wherein the terminal 102 and the server 104 communicate via a network, and the terminal 106 and the server 104 communicate via a network. The terminals 102 and 106 may be, but not limited to, various personal computers, notebook computers, smartphones, tablet computers, and portable wearable devices, and the server 104 may be implemented as a stand-alone server or a server cluster composed of a plurality of servers.
In one embodiment, as shown in fig. 2, a document signing method is provided, and the method is applied to the terminal in fig. 1 for illustration, and includes the following steps:
step 202, entering into a information filling page aiming at the service application when the service application is initiated to a service platform on a terminal. The service platform is in butt joint with the real-person real-name authentication system and the electronic signature platform.
In practical application, a sponsor can initiate service application to a service platform through a terminal so as to complete the transaction of various types of services on line. The service application can be a service application requiring a plurality of persons to sign files.
When a main office initiates a certain service application to a service platform through a terminal, the identity information of the main office is input first, and after the identity information of the main office passes verification, the identity information of relevant personnel of the service application is filled in an entering information filling page.
It should be noted that, the service platform is in butt joint with the real person real name authentication system and the electronic signature platform. The real person real name authentication system is a face recognition system provided by the current public security system, can ensure real names and real persons of login users, can ensure that the privacy of the users is not revealed, provides electronic signatures and electronic signature capabilities of natural persons and legal persons, and meanwhile, performs face recognition login authentication before signature on the face recognition system provided by the public security system, and ensures the real willingness expression of related persons.
And 204, inputting identity information of related personnel through the information filling page.
Corresponding prompt information is arranged in the information filling page, and a sponsor can fill in application information of a business application, identity information of related personnel and the like in an input box of the information filling page through the prompt information, wherein the application information can be a signing confirmation file of a social security deposit, and the identity information of the related personnel can be a name, a gender, a citizen identity card number and the like.
Step 206, entering a file signature homepage aiming at the service application when the identity information of the related personnel passes the verification; the business application is provided with a corresponding file to be signed.
In a specific implementation, a service application usually has certain application limiting conditions, such as age, household registration or gender, etc., after the application information and the identity information of related personnel are filled out, the service application can only enter a file signature homepage for continuous processing through the application limiting conditions of the service application, and if the service application does not pass the application limiting conditions of the service application, the service application reminds the main office that the identity information of related personnel does not meet the regulations and needs to be input again or withdrawn.
Each business application has a corresponding document to be signed, and the content of the document can include introduction of the business application, related terms and the like, and the document is validated after signing and confirmation by related personnel. In one embodiment, after step 206, the method further comprises: and responding to touch operation of file viewing options for the file signature homepage, and displaying the file to be signed on the terminal.
The touch operation may be clicking or long pressing. And a file checking option is arranged in the file signature homepage, and a host processor or related personnel clicks the file checking option, so that a file to be signed corresponding to the service application is displayed on the terminal, and the host processor and related personnel can check the file to be signed.
And step 208, responding to the touch operation of the current signing option of the file signature homepage, and controlling the related personnel to log in the real-person real-name authentication system and the electronic signature platform through the terminal to sign the file to be signed.
The current signing option exists in the file signature homepage, and if the related personnel are at the side of the host, the related personnel can sign the file to be signed through the terminal when clicking the current signing option on the terminal of the host.
And step 210, in response to the touch operation of the sharing signing option for the file signature homepage, sharing the file to be signed to other terminals so as to control the related personnel to log in the real-person real-name authentication system and the electronic signature platform through the other terminals to sign the file to be signed.
If the related personnel are not at the side of the sponsor, the to-be-signed file of the business application can be shared to other terminals in a linked mode when the related personnel can click the to-be-signed option on the terminal of the sponsor, and the related personnel can sign the to-be-signed file on the other terminals based on the sharing link. Thus, the relevant personnel are not at the side of the sponsor, and the document signing can be performed through other terminals.
According to the file signing method, the device, the computer equipment and the storage medium, when the service application is initiated to the service platform on the terminal, the identity information of relevant personnel is filled in the information filling page for the service application, when the identity information of the relevant personnel passes verification, the file signing homepage for the service application is entered, wherein the file signing can be carried out on files to be signed through the terminal in response to the touch operation of the current signing option for the file signing homepage, the files to be signed can be shared to other terminals in response to the touch operation of the signing option for the file signing homepage, and the file signing can be carried out on files to be signed through other terminals. In addition, the service platform is in butt joint with the real-person real-name authentication system and the electronic signature platform, face recognition login authentication is carried out before signing, the real willingness expression of related personnel is guaranteed, and the error rate is reduced.
In one embodiment, as shown in fig. 3, another document signing method is provided, and the method is applied to the terminal in fig. 1 for illustration, and includes the following steps:
and 302, entering an information filling page aiming at the service application when the service application is initiated to the service platform on the terminal. The service platform is in butt joint with the real-person real-name authentication system and the electronic signature platform.
And step 304, inputting the identity information of the related personnel through the information filling page.
Step 306, entering a file signature homepage aiming at the service application when the identity information of the related personnel passes the verification; the business application is provided with a corresponding file to be signed.
In the present application, the service platform is provided with a multi-person signature component (multi-person document signing component) that interfaces with the government platform, thus ensuring that the identity of the relevant person is authentic and valid.
Referring to fig. 4, a logic schematic diagram of a multi-person document signing function architecture is shown, wherein a "cantonese" fingertip civil service platform is in butt joint with a real person real name authentication system, a department service system and an electronic signature platform. The real person real name authentication system is a face recognition system provided by the current public security system, can ensure real names and real persons of login users, can ensure that the privacy of the users is not revealed, provides electronic signatures and electronic signature capabilities of natural persons and legal persons, and meanwhile, performs face recognition login authentication before signature on the face recognition system provided by the public security system, and ensures the real willingness expression of related persons.
The Guangdong province fingertip civil service platform and each department service system are both deployed in a government external network (national government internal network), transmission between the Guangdong province fingertip civil service platform and each department service system is completed in the government external network, transmission is carried out through an encrypted data packet, transmission also needs to be carried out through an API gateway, and the two parties can mutually transmit data only by adding a white list, so that the safety of the data in the transmission process is ensured.
Referring to fig. 5, when a service application requiring multi-person document signing is transacted on a terminal to a service platform, after a main transacting person (i.e. an application submitter) accesses a face recognition system provided by a public security system, an entry information filling page fills in signing person information (identity information of related persons) including a name and a citizen identity card number. After the filled signer information passes through application limiting conditions such as age, gender and household registration of business requirements, a multi-person document signing component can be called to select a document signing mode, for example, signing at a terminal of a sponsor or signing by sharing to other terminals, so that document signing can be realized according to the conditions of related persons.
Step 308, in response to the touch operation of the current signing option of the file signature homepage, controlling the related personnel to log in the real-person real-name authentication system and the electronic signature platform through the terminal to sign the file to be signed.
In one embodiment, the controlling the related person to log in the real-person real-name authentication system and the electronic signature platform through the terminal to sign the document to be signed in response to the touch operation of the current signing option of the document signature homepage comprises:
responding to touch operation of the current signing option of the file signature homepage, and entering a to-be-signed list page; the to-be-signed list page comprises signing options corresponding to the related personnel;
responding to touch operation of signing options of target related persons in the to-be-signed list page, and entering a real person and real name authentication system to conduct face recognition;
and when the face recognition is successful in the real-person real-name authentication system, entering the electronic signature platform to sign the document to be signed.
Alternatively, the relevant person (i.e., the person to be signed) at the host's premises may choose to make the document signing at the current terminal. Specifically, referring to fig. 5, after entering a document signature homepage, a signing mode may be selected according to the condition of related personnel, if the related personnel is in the identity of a host, the user may click on the "current mobile phone signing" option in the document signature homepage, then select the corresponding target related personnel in the to-be-signed list page (for example, select "Zhang san"), and then enter the electronic signature platform to perform public security trusted identity authentication (face recognition), after the face recognition is successful, the document to be signed may be checked, and after the document to be signed is confirmed, the document signing is performed.
And step 310, in response to the touch operation of the sharing signing option for the file signature homepage, sharing the file to be signed to other terminals so as to control the related personnel to log in the real-person real-name authentication system and the electronic signature platform through the other terminals to sign the file to be signed.
In one embodiment, the sharing the document to be signed to other terminals in response to the touch operation of the sharing signing option for the document signature homepage, so as to control the related personnel to log in the real person real name authentication system and the electronic signature platform through the other terminals to sign the document to be signed includes:
and responding to touch operation of a signing option of a target related person in the to-be-signed list page, entering the real person real name authentication system to conduct face recognition and successfully, and entering the electronic signature platform to sign the to-be-signed file.
Optionally, related personnel (i.e. personnel to be signed) who are not at the side of the sponsor or inconvenient to use the sponsor terminal for signing the file can share the sharing link to the related personnel in a sharing mode such as WeChat sharing (not limited to a sharing channel), the related personnel opens the sharing link, and after real-name login, whether the related personnel is, the related personnel can check the file to be signed after confirming that the file is to be signed, and file signing operation is performed.
Referring to fig. 5, after entering a file signature homepage, a signing mode may be selected according to the condition of related personnel, if related personnel are not in the identity of a host, a "WeChat sharing to TA" option in the file signature homepage may be clicked, then a target related personnel is selected in an address book of the WeChat, the target related personnel enters a file signing invitation page after opening a sharing link, when clicking a "signing file" button in the file signing invitation page, a corresponding target related personnel is selected in a list page to be signed (for example, "Wangwu" is selected), the electronic signature platform may be entered for public security trusted identity authentication (face identification), the file to be signed may be checked after the face identification is successful, and the file signing is performed after the file to be signed is confirmed.
Step 312, after the target related person completes signing, the signing status corresponding to the target related person is modified from unsigned to signed in the related person signing status.
The file signature homepage comprises a signing state of a relevant person, and after a target relevant person completes the signing of the file through an electronic signature platform, the signing state of the file of the target relevant person on a host terminal is updated from unsigned to signed. Optionally, after the relevant person completes the document signing, the viewed signing document will also show the signing status of all relevant persons.
And step 314, when the file signature homepage is exited, storing the signing state of the related personnel.
In a specific implementation, it is possible that a host processor needs to process other services, and then needs to temporarily quit a page of a current service application, at this time, the signing state of related personnel can be automatically saved into a draft, and the host processor is reminded that the host processor has the service application being processed when the host processor enters a service platform next time, and the host processor can directly return to a file signature homepage to check the signing state of related personnel in the signing state of the related personnel of the file signature homepage, and prompt unsigned related personnel.
And step 316, pushing a file signing completion prompt message at the terminal when the signing states corresponding to the related personnel in the related personnel signing states are signed.
After all relevant applicant personnel (i.e. personnel to be signed) have completed signing the file, pushing a message to remind the main office that all relevant personnel of the current service application have completed signing, and the next operation can be performed.
In one embodiment, as shown in fig. 6, a flowchart of a multi-person document signing component is provided, and an electronic signature platform is abutted to a face recognition system, which specifically comprises the following steps:
step 1, a main applicant (sponsor) initiates a service application;
step 2, determining whether a draft for signing the file to be completed exists; if yes, jumping to the step 5, otherwise jumping to the step 3;
step 3, filling in the identity information of the related personnel (name, ID card number, etc. of the related personnel signing the document);
step 4, qualification verification is carried out on the identity information of related personnel according to service requirements; if the verification is passed, the step is skipped to step 5 to call the multi-person document signing component, and if the verification is not passed, the flow is ended;
step 5, generating a host document signing list according to the identity information of the related personnel; at this time, the related personnel can choose to sign on the current mobile phone or share to other mobile phones for signing;
Step 6, when signing on the current mobile phone, logging in the electronic signature platform to carry out face identification login authentication and document signing;
step 7, when selecting to share to other mobile phones for signing, the address book of the WeChat can be entered to select the sharing link of the related personnel, so that the related personnel can complete file signing by using the own mobile phone;
step 8, related personnel open own mobile phones to view sharing links;
step 9, determining whether the sharing link is valid; if the operation is effective, the operation jumps to the step 10, and if the operation is ineffective, the process is ended;
step 10, entering a page for signing invitation of the file through the sharing link;
step 11, after the related personnel clicks a signing file button of a file signing invitation page, the related personnel performs real-name authentication login (identity information can be filled by the related personnel or the identity information in a service platform can be automatically acquired after the related personnel is authorized);
step 12, determining whether the identity information of the related personnel is in a document signing list of the sponsor, if so, jumping to step 13, and if not, jumping to a Guangdong province homework page;
step 13, relevant personnel enter a document signing page, can check the document to be signed, click to sign and jump to step 14 to sign the document;
Step 14, logging in the electronic signature platform to carry out face recognition login authentication and document signing;
step 15, determining whether related personnel complete document signing, if yes, jumping to step 16, and if no, jumping to step 13;
step 16, after signing is completed, the signing state of the relevant personnel who complete signing in the document signing list of the sponsor can be modified to be signed;
step 17, when the states of all relevant persons in the document signing list of the sponsor are signed, determining that all relevant persons of the business application complete document signing;
step 18, after all relevant personnel complete the document signing, the host applicant (sponsor) can go to the next page for further processing.
The application of the multi-person document signing component has at least the following advantages: 1) The online application completes the identity verification (real person and real name authentication) and document signing of the related applicant, and all persons do not need to run on-site to confirm and sign the document; meanwhile, due to the face recognition system provided by the public security system, the fact that a real person is in a real name can be ensured, and the error rate is reduced; 2) The signing of the related personnel files can be finished at any time in the same place or in different places, and the problem that service application cannot be finished online is avoided even if the related personnel files are far away; 3) The online application performs qualification verification during handling, and the data after handling is subjected to online auditing, so that the auditing does not directly inform reasons or need to supplement required materials, and the related personnel are prevented from performing white running or multiple running; 4) The business related personnel fill in the application data online, the business department does not need to manually enter again, the error rate is reduced, and the application time is shortened; 5) Through online application, the business department audits to inform a main transactor of one person to confirm the site or to avoid going to the site through the rear, so that the business window transacting efficiency is improved; 6) The signed electronic file can be checked anytime and anywhere without worrying about the file loss.
It should be understood that, although the steps in the flowcharts of fig. 2-3 are shown in order as indicated by the arrows, these steps are not necessarily performed in order as indicated by the arrows. The steps are not strictly limited to the order of execution unless explicitly recited herein, and the steps may be executed in other orders. Moreover, at least some of the steps in fig. 2-3 may include multiple sub-steps or stages that are not necessarily performed at the same time, but may be performed at different times, nor do the order in which the sub-steps or stages are performed necessarily occur sequentially, but may be performed alternately or alternately with at least a portion of the sub-steps or stages of other steps or steps.
In one embodiment, as shown in FIG. 7, a document signing device is provided, wherein:
the information filling page entering module 702 is configured to enter an information filling page for a service application when the service application is initiated to a service platform on a terminal; the service platform is in butt joint with the real-person real-name authentication system and the electronic signature platform;
the information filling module 704 is configured to input identity information of a related person through the information filling page;
A document signature homepage entering module 706, configured to enter a document signature homepage for the service application when the identity information of the related person passes verification; the business application is provided with a corresponding file to be signed;
a first document signing module 708, configured to control, in response to a touch operation for a current signing option of the document signature homepage, the related person to log in the real-person real-name authentication system and the electronic signature platform through the terminal to sign the document to be signed;
and the second document signing module 710 is configured to share the document to be signed to other terminals in response to a touch operation of a sharing signing option for the document signature homepage, so as to control the related personnel to log in the real-person real-name authentication system and the electronic signature platform through the other terminals to sign the document to be signed.
In one embodiment, the apparatus further comprises: and the file viewing module is used for responding to the touch operation of the file viewing option aiming at the file signature homepage and displaying the file to be signed on the terminal.
In one embodiment, the first document signing module 708 is configured to: responding to touch operation of the current signing option of the file signature homepage, and entering a to-be-signed list page; the to-be-signed list page comprises signing options corresponding to the related personnel; responding to touch operation of signing options of target related persons in the to-be-signed list page, and entering a real person and real name authentication system to conduct face recognition;
And when the face recognition is successful in the real-person real-name authentication system, entering the electronic signature platform to sign the document to be signed.
In one embodiment, the second document signing module 710 is for: and responding to touch operation of a signing option of a target related person in the to-be-signed list page, entering the real person real name authentication system to conduct face recognition and successfully, and entering the electronic signature platform to sign the to-be-signed file.
In one embodiment, the document signature homepage includes a related person signing status therein, and the apparatus further includes: and the signing state modifying module is used for modifying the signing state corresponding to the target relevant person from unsigned to signed in the signing state of the relevant person after the target relevant person completes signing.
In one embodiment, the apparatus further comprises: and the storage module is used for storing the signing state of the related personnel when the file signature homepage is exited.
In one embodiment, the apparatus further comprises: and the message pushing module is used for pushing a file to sign and complete a prompt message at the terminal when the signing states corresponding to the related personnel in the signing states of the related personnel are signed.
For specific limitations on document signing devices, reference is made to the above limitations on document signing methods, and no further description is given here. The various modules in the document signing device described above may be implemented in whole or in part by software, hardware, and combinations thereof. The above modules may be embedded in hardware or may be independent of a processor in the computer device, or may be stored in software in a memory in the computer device, so that the processor may call and execute operations corresponding to the above modules.
In one embodiment, a computer device is provided, which may be a terminal, and the internal structure thereof may be as shown in fig. 8. The computer device includes a processor, a memory, a network interface, a display screen, and an input device connected by a system bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device includes a non-volatile storage medium and an internal memory. The non-volatile storage medium stores an operating system and a computer program. The internal memory provides an environment for the operation of the operating system and computer programs in the non-volatile storage media. The network interface of the computer device is used for communicating with an external terminal through a network connection. The computer program is executed by a processor to implement a method of signing a document. The display screen of the computer equipment can be a liquid crystal display screen or an electronic ink display screen, and the input device of the computer equipment can be a touch layer covered on the display screen, can also be keys, a track ball or a touch pad arranged on the shell of the computer equipment, and can also be an external keyboard, a touch pad or a mouse and the like.
It will be appreciated by those skilled in the art that the structure shown in fig. 8 is merely a block diagram of some of the structures associated with the present application and is not limiting of the computer device to which the present application may be applied, and that a particular computer device may include more or fewer components than shown, or may combine certain components, or have a different arrangement of components.
In one embodiment, a computer device is provided comprising a memory, a processor, and a computer program stored on the memory and executable on the processor, the processor implementing the steps of when executing the computer program:
when a service application is initiated to a service platform on a terminal, entering an information filling page aiming at the service application; the service platform is in butt joint with the real-person real-name authentication system and the electronic signature platform;
inputting identity information of related personnel through the information filling page;
when the identity information of the related personnel passes the verification, entering a file signature homepage aiming at the service application; the business application is provided with a corresponding file to be signed;
responding to touch operation of the current signing option of the file signature homepage, controlling the related personnel to log in the real-person real-name authentication system and the electronic signature platform through the terminal to sign the file to be signed;
And in response to touch operation of sharing signing options for the file signing homepage, sharing the file to be signed to other terminals so as to control related personnel to log in the real-person real-name authentication system and the electronic signing platform through the other terminals to sign the file to be signed.
In one embodiment, the processor when executing the computer program further performs the steps of: and responding to touch operation of file viewing options for the file signature homepage, and displaying the file to be signed on the terminal.
In one embodiment, the processor when executing the computer program further performs the steps of: the service platform is in butt joint with the real-person real-name authentication system and the electronic signature platform, and the controlling the related personnel to log in the real-person real-name authentication system and the electronic signature platform through the terminal to sign the file to be signed in response to the touch operation of the current signing option of the file signature homepage comprises the following steps: responding to touch operation of the current signing option of the file signature homepage, and entering a to-be-signed list page; the to-be-signed list page comprises signing options corresponding to the related personnel; responding to touch operation of signing options of target related persons in the to-be-signed list page, and entering a real person and real name authentication system to conduct face recognition; and when the face recognition is successful in the real-person real-name authentication system, entering the electronic signature platform to sign the document to be signed.
In one embodiment, the processor when executing the computer program further performs the steps of: and responding to touch operation of a signing option of a target related person in the to-be-signed list page, entering the real person real name authentication system to conduct face recognition and successfully, and entering the electronic signature platform to sign the to-be-signed file.
In one embodiment, the processor when executing the computer program further performs the steps of: and after the target correlation personnel completes signing, the signing state corresponding to the target correlation personnel is changed from unsigned to signed in the signing state of the correlation personnel.
In one embodiment, the processor when executing the computer program further performs the steps of: and when the file signature homepage is exited, storing the signing state of the related personnel.
In one embodiment, the processor when executing the computer program further performs the steps of: and pushing a file signing completion prompt message at the terminal when the signing states corresponding to the related personnel in the signing states of the related personnel are signed.
In one embodiment, a computer readable storage medium is provided having a computer program stored thereon, which when executed by a processor, performs the steps of:
when a service application is initiated to a service platform on a terminal, entering an information filling page aiming at the service application;
inputting identity information of related personnel through the information filling page;
when the identity information of the related personnel passes the verification, entering a file signature homepage aiming at the service application; the business application is provided with a corresponding file to be signed;
responding to touch operation of the current signing option of the file signature homepage, controlling the related personnel to log in the real-person real-name authentication system and the electronic signature platform through the terminal to sign the file to be signed;
and in response to touch operation of sharing signing options for the file signing homepage, sharing the file to be signed to other terminals so as to control related personnel to log in the real-person real-name authentication system and the electronic signing platform through the other terminals to sign the file to be signed.
In one embodiment, the computer program when executed by the processor further performs the steps of: and responding to touch operation of file viewing options for the file signature homepage, and displaying the file to be signed on the terminal.
In one embodiment, the computer program when executed by the processor further performs the steps of: the service platform is in butt joint with the real-person real-name authentication system and the electronic signature platform, and the controlling the related personnel to log in the real-person real-name authentication system and the electronic signature platform through the terminal to sign the file to be signed in response to the touch operation of the current signing option of the file signature homepage comprises the following steps: responding to touch operation of the current signing option of the file signature homepage, and entering a to-be-signed list page; the to-be-signed list page comprises signing options corresponding to the related personnel; responding to touch operation of signing options of target related persons in the to-be-signed list page, and entering a real person and real name authentication system to conduct face recognition; and when the face recognition is successful in the real-person real-name authentication system, entering the electronic signature platform to sign the document to be signed.
In one embodiment, the computer program when executed by the processor further performs the steps of: and responding to touch operation of a signing option of a target related person in the to-be-signed list page, entering the real person real name authentication system to conduct face recognition and successfully, and entering the electronic signature platform to sign the to-be-signed file.
In one embodiment, the computer program when executed by the processor further performs the steps of: and after the target correlation personnel completes signing, the signing state corresponding to the target correlation personnel is changed from unsigned to signed in the signing state of the correlation personnel.
In one embodiment, the computer program when executed by the processor further performs the steps of: and when the file signature homepage is exited, storing the signing state of the related personnel.
In one embodiment, the computer program when executed by the processor further performs the steps of: and pushing a file signing completion prompt message at the terminal when the signing states corresponding to the related personnel in the signing states of the related personnel are signed.
Those skilled in the art will appreciate that implementing all or part of the above described methods may be accomplished by way of a computer program stored on a non-transitory computer readable storage medium, which when executed, may comprise the steps of the embodiments of the methods described above. Any reference to memory, storage, database, or other medium used in the various embodiments provided herein may include non-volatile and/or volatile memory. The nonvolatile memory can include Read Only Memory (ROM), programmable ROM (PROM), electrically Programmable ROM (EPROM), electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms such as Static RAM (SRAM), dynamic RAM (DRAM), synchronous DRAM (SDRAM), double Data Rate SDRAM (DDRSDRAM), enhanced SDRAM (ESDRAM), synchronous Link DRAM (SLDRAM), memory bus direct RAM (RDRAM), direct memory bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM), among others.
The technical features of the above embodiments may be arbitrarily combined, and all possible combinations of the technical features in the above embodiments are not described for brevity of description, however, as long as there is no contradiction between the combinations of the technical features, they should be considered as the scope of the description.
The above examples merely represent a few embodiments of the present application, which are described in more detail and are not to be construed as limiting the scope of the invention. It should be noted that it would be apparent to those skilled in the art that various modifications and improvements could be made without departing from the spirit of the present application, which would be within the scope of the present application. Accordingly, the scope of protection of the present application is to be determined by the claims appended hereto.

Claims (10)

1. A method of signing a document, the method comprising:
when a sponsor initiates a service application to a service platform through a terminal, verifying identity information of the sponsor, and entering an information filling page aiming at the service application after the identity information of the sponsor passes the verification; the service platform is in butt joint with the real-person real-name authentication system and the electronic signature platform;
Inputting identity information of at least one related person through the information filling page;
when the identity information of the related personnel passes the verification, entering a file signature homepage aiming at the service application; the business application is provided with a corresponding file to be signed;
under the condition that the related personnel are located at the host, entering a to-be-signed list page in response to touch operation of a current signing option of the file signing homepage, and controlling the related personnel to log in the real-person real-name authentication system and the electronic signing platform through the terminal to sign the file to be signed in response to touch operation of signing options of the related personnel in the to-be-signed list page; the to-be-signed list page comprises signing options corresponding to all relevant persons;
and under the condition that the related personnel are not located at the side of the host, sharing the file to be signed to other terminals in response to touch operation of sharing signing options for the file signing homepage, controlling the related personnel to enter the to-be-signed list page through the other terminals, and logging in the real-person real-name authentication system and the electronic signing platform to sign the file to be signed in response to touch operation of signing options for the related personnel in the to-be-signed list page.
2. The method of claim 1, further comprising, after entering a document signature homepage for the business application when the identity information of the associated person is verified:
and responding to touch operation of file viewing options for the file signature homepage, and displaying the file to be signed on the terminal.
3. The method according to claim 1, wherein said controlling the relevant person to sign the document to be signed by logging in the real person real name authentication system and electronic signature platform through the terminal in response to a touch operation for the signing option of the relevant person in the to-be-signed list page comprises:
responding to touch operation of signing options corresponding to the related personnel in the to-be-signed list page, and entering a real-person real-name authentication system to perform face recognition;
and when the face recognition is successful in the real-person real-name authentication system, entering the electronic signature platform to sign the document to be signed.
4. The method of claim 1, wherein the logging in the real-person real-name authentication system and electronic signature platform for document signing of the document to be signed in response to a touch operation for signing options of the relevant person in the list to be signed page comprises:
And responding to touch operation of signing options corresponding to the related personnel in the to-be-signed list page, entering the real-person real-name authentication system to conduct face recognition and successfully, and entering the electronic signature platform to sign the to-be-signed file.
5. The method of any one of claims 1 to 4, wherein the document signature home page includes a related person signature status therein, the method further comprising:
and after the correlation personnel completes signing, the signing state corresponding to the correlation personnel is changed from unsigned to signed in the signing state of the correlation personnel.
6. The method of claim 5, wherein the method further comprises:
and when the file signature homepage is exited, storing the signing state of the related personnel.
7. The method of claim 6, wherein the method further comprises:
and pushing a file signing completion prompt message at the terminal when the signing states corresponding to the related personnel in the signing states of the related personnel are signed.
8. A document signing device, the device comprising:
the information filling page entering module is used for verifying the identity information of a host when the host initiates a service application to a service platform through a terminal, and entering an information filling page aiming at the service application after the identity information of the host passes the verification; the service platform is in butt joint with the real-person real-name authentication system and the electronic signature platform;
The information filling module is used for inputting the identity information of at least one related person through the information filling page;
the file signature homepage entering module is used for entering a file signature homepage aiming at the service application when the identity information of the related personnel passes verification; the business application is provided with a corresponding file to be signed;
the first file signing module is used for responding to the touch operation of the current signing option of the file signing homepage under the condition that the related personnel are located at the side of the host, entering a to-be-signed list page, and responding to the touch operation of the signing option of the related personnel in the to-be-signed list page, and controlling the related personnel to log in the real name authentication system and the electronic signing platform through the terminal to sign the file to be signed; the to-be-signed list page comprises signing options corresponding to all relevant persons;
the second document signing module is used for sharing the document to be signed to other terminals in response to touch operation of sharing signing options for the document signature homepage under the condition that the related personnel are not located at the host, so as to control the related personnel to enter the document to be signed through the other terminals, and logging in the real-person real-name authentication system and the electronic signature platform to sign the document to be signed in response to touch operation of signing options for the related personnel in the document to be signed.
9. A computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that the processor implements the steps of the method according to any one of claims 1 to 7 when the computer program is executed by the processor.
10. A computer readable storage medium, on which a computer program is stored, characterized in that the computer program, when being executed by a processor, implements the steps of the method of any of claims 1 to 7.
CN201911321746.1A 2019-12-20 2019-12-20 File signing method, device, computer equipment and storage medium Active CN111210190B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911321746.1A CN111210190B (en) 2019-12-20 2019-12-20 File signing method, device, computer equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911321746.1A CN111210190B (en) 2019-12-20 2019-12-20 File signing method, device, computer equipment and storage medium

Publications (2)

Publication Number Publication Date
CN111210190A CN111210190A (en) 2020-05-29
CN111210190B true CN111210190B (en) 2024-04-05

Family

ID=70786268

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911321746.1A Active CN111210190B (en) 2019-12-20 2019-12-20 File signing method, device, computer equipment and storage medium

Country Status (1)

Country Link
CN (1) CN111210190B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113362184B (en) * 2021-05-24 2023-10-27 平安科技(深圳)有限公司 Method, device, computer equipment and medium for verifying face tag based on signing seal
CN114024723B (en) * 2021-10-22 2024-01-16 富途网络科技(深圳)有限公司 Online signing method and device based on ESOP system, equipment and medium
CN116187955B (en) * 2023-04-19 2023-09-15 南方电网调峰调频发电有限公司工程建设管理分公司 Electronic signature method and system based on electronic name authentication

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3376419A1 (en) * 2017-03-14 2018-09-19 Francotyp-Postalia GmbH System and method for electronically signing a document
CN109523392A (en) * 2018-10-19 2019-03-26 中国平安财产保险股份有限公司 Signature file generation method, device, computer equipment and storage medium
CN110245912A (en) * 2019-04-28 2019-09-17 深圳法大大网络科技有限公司 A kind of electronic contract signature method, apparatus, storage medium and terminal device
CN110245911A (en) * 2018-09-11 2019-09-17 爱信诺征信有限公司 Electronic contract signs method and device thereof, system
CN110245220A (en) * 2019-05-05 2019-09-17 深圳法大大网络科技有限公司 Electronic document signs method, apparatus and server, storage medium
CN110263581A (en) * 2019-05-08 2019-09-20 深圳法大大网络科技有限公司 Contract signs method, system, terminal device and storage medium

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3376419A1 (en) * 2017-03-14 2018-09-19 Francotyp-Postalia GmbH System and method for electronically signing a document
CN110245911A (en) * 2018-09-11 2019-09-17 爱信诺征信有限公司 Electronic contract signs method and device thereof, system
CN109523392A (en) * 2018-10-19 2019-03-26 中国平安财产保险股份有限公司 Signature file generation method, device, computer equipment and storage medium
CN110245912A (en) * 2019-04-28 2019-09-17 深圳法大大网络科技有限公司 A kind of electronic contract signature method, apparatus, storage medium and terminal device
CN110245220A (en) * 2019-05-05 2019-09-17 深圳法大大网络科技有限公司 Electronic document signs method, apparatus and server, storage medium
CN110263581A (en) * 2019-05-08 2019-09-20 深圳法大大网络科技有限公司 Contract signs method, system, terminal device and storage medium

Also Published As

Publication number Publication date
CN111210190A (en) 2020-05-29

Similar Documents

Publication Publication Date Title
US10942994B2 (en) Multicomputer processing for data authentication using a blockchain approach
US11290441B1 (en) Systems and methods for blockchain validation of user identity and authority
US11159537B2 (en) Multicomputer processing for data authentication and event execution using a blockchain approach
US10198418B2 (en) Systems and methods for distributed electronic signature documents
US9628462B2 (en) Online signature identity and verification in community
CN108551437B (en) Method and apparatus for authenticating information
CN111210190B (en) File signing method, device, computer equipment and storage medium
CN111771194A (en) System and method for generating and maintaining immutable digital conference records within distributed network nodes
US9027094B1 (en) Associating data initially with devices and subsequently with accounts
WO2018176140A1 (en) Systems and methods for executing and delivering electronic documents
US11443382B1 (en) Systems and methods for providing a persistent state
US20230275762A1 (en) Did system using browser-based security pin authentication, and control method thereof
US11025409B1 (en) Systems and methods for generating a blockchain-based user profile
WO2021184830A1 (en) Account number binding method and apparatus, and computer device and storage medium
CN112150113A (en) Method, device and system for borrowing file data and method for borrowing data
CN111881483A (en) Resource account binding method, device, equipment and medium based on block chain
WO2023040531A1 (en) Account authorization method and apparatus, device, storage medium, and computer program product
WO2020226531A2 (en) Method for remotely verifying documents
CN110796548B (en) Asset transaction method and device
CN112738007B (en) Management authority transfer synchronous updating method, device and computer readable storage medium
CN111209546A (en) Online multi-person identity authentication method, system and device and identity authentication equipment
CN110599347A (en) Bill processing method, device, computer readable storage medium and computer equipment
US20200104228A1 (en) Asynchronous self-proving transactions
CN114022259B (en) Bidding method and device based on public key assignment and identity verification
CN117495519A (en) Financial document processing method, apparatus, computer device and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant