CN111242579A - Electronic contract signing method, system, device and storage medium - Google Patents

Electronic contract signing method, system, device and storage medium Download PDF

Info

Publication number
CN111242579A
CN111242579A CN202010035172.8A CN202010035172A CN111242579A CN 111242579 A CN111242579 A CN 111242579A CN 202010035172 A CN202010035172 A CN 202010035172A CN 111242579 A CN111242579 A CN 111242579A
Authority
CN
China
Prior art keywords
electronic
electronic contract
user
signature
identity information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010035172.8A
Other languages
Chinese (zh)
Inventor
徐斌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhuhai Huaxing Software Information Service Co ltd
Original Assignee
Zhuhai Huaxing Software Information Service Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhuhai Huaxing Software Information Service Co ltd filed Critical Zhuhai Huaxing Software Information Service Co ltd
Priority to CN202010035172.8A priority Critical patent/CN111242579A/en
Publication of CN111242579A publication Critical patent/CN111242579A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates

Abstract

The invention discloses an electronic contract signing method, a system, a device and a storage medium, wherein the method comprises the following steps: receiving identity information input by a user, verifying the identity information, and generating an electronic contract after the verification is passed; acquiring an electronic signature of a user and recording the electronic signature into an electronic contract; and binding and storing the electronic contract and the corresponding order. The system comprises: the device comprises a verification module, a signature module and a binding module. The device comprises a memory and a processor for executing the electronic contract signing method. By using the invention, the user can sign contract more conveniently and safely. The electronic contract signing method, the electronic contract signing system, the electronic contract signing device and the electronic contract signing storage medium can be widely applied to the field of contract management.

Description

Electronic contract signing method, system, device and storage medium
Technical Field
The present invention relates to the field of contract management, and in particular, to a method, a system, an apparatus, and a storage medium for electronic contract signing.
Background
Most of contract management is offline operation, a large amount of human resources need to be invested in the whole operation management process, the offline management of the contract is tried to be converted into online management in the market, but the whole online operation is still difficult to realize at present, particularly, paper signing is mostly adopted in the contract signing part, the paper signing has the problems of inconvenience, insecurity, difficulty in archiving, difficulty in associating with orders and the like, and a large amount of human resources need to be invested in the whole operation management process.
Disclosure of Invention
In order to solve the above technical problems, an object of the present invention is to provide a method, a system, an apparatus and a storage medium for electronic contract signing, which can make contract signing more convenient and contract management more convenient.
The first technical scheme adopted by the invention is as follows: an electronic contract signing method comprises the following steps:
receiving identity information input by a user, verifying the identity information, and generating an electronic contract after the verification is passed;
acquiring an electronic signature of a user and recording the electronic signature into an electronic contract;
and binding and storing the electronic contract and the corresponding order.
Further, before the step of receiving the identity information input by the user and verifying the identity information, and generating the electronic contract after the verification is passed, the method further includes:
and generating an electronic order according to the preset data and the contract template and sending the electronic order to the user side.
Further, the step of receiving the identity information input by the user, verifying the identity information, and generating the electronic contract after the verification is passed specifically includes:
receiving identity information input by a user and sending the identity information to an electronic signature company;
the electronic signature company verifies the identity information, generates an electronic contract after the verification is passed and sends the electronic contract to the user side;
the identity information comprises a user name, an identity card number, a bank card number and a mobile phone number.
Further, the step of acquiring the electronic signature of the user and recording the electronic signature into the electronic contract further includes:
acquiring an electronic signature of a user and a timestamp of the user during signature, and verifying the electronic signature based on a preset rule;
and recording the electronic signature and the corresponding timestamp into the electronic contract, and encrypting the electronic contract.
Further, the step of binding and storing the electronic contract and the corresponding user order specifically includes:
acquiring order information of a user order, and performing association binding on the encrypted electronic contract and the corresponding user order;
uploading the electronic contract after the association binding to a cloud server for storage;
the order information includes order content and an order number.
Further, the electronic signature company verifies the identity information, including sending a verification code to a mobile phone number input by a user, matching the user name with the identification number, and matching the identification number of the user with the bank card number. .
Further, the preset rule includes a signature picture definition and a signature time limit, and the verifying the electronic signature based on the preset rule specifically includes:
when the definition of the signature picture and the signature time are within the rule range, the verification is successful, and the step of recording the electronic signature is entered;
and when the definition of the signature picture or the signature time exceeds the rule range, the verification fails, and the user is called to re-sign and re-execute the step of verifying the electronic signature.
The second technical scheme adopted by the invention is as follows: an electronic contract signing system comprising:
the verification module is used for receiving the identity information input by the user, verifying the identity information and generating an electronic contract after the verification is passed;
the signature module is used for acquiring the electronic signature of the user and recording the electronic signature into an electronic contract;
and the binding module is used for binding and storing the electronic contract and the corresponding user order.
The third technical scheme adopted by the invention is as follows: an electronic contract signing apparatus comprising:
at least one processor;
at least one memory for storing at least one program;
when executed by the at least one processor, the at least one program causes the at least one processor to implement an electronic contract contracting method as described above.
The fourth technical scheme adopted by the invention is as follows: a storage medium having stored therein instructions executable by a processor, the storage medium comprising: the processor-executable instructions, when executed by the processor, are for implementing an electronic contract signing method as described above.
The method, the system, the device and the storage medium have the advantages that: the invention can facilitate the user to sign by generating the electronic contract on line and completing the whole signing process, and ensures that both the user and the management party can safely and quickly find the electronic contract by binding and storing the electronic contract and the order, thereby leading the contract signing and the management to be more convenient.
Drawings
FIG. 1 is a flow chart illustrating steps of a method for signing an electronic contract according to the present invention;
fig. 2 is a block diagram of an electronic contract signing system according to the present invention.
Detailed Description
The invention is described in further detail below with reference to the figures and the specific embodiments. The step numbers in the following embodiments are provided only for convenience of illustration, the order between the steps is not limited at all, and the execution order of each step in the embodiments can be adapted according to the understanding of those skilled in the art.
As shown in fig. 1, the present invention provides an electronic contract signing method, which includes the following steps:
s101, receiving identity information input by a user, verifying the identity information, and generating an electronic contract after the verification is passed.
Specifically, the identity information input by the user comprises an identity card number, a name and a bank card number, the identity of the current user is verified by a pairwise matching method, an electronic contract is generated if the verification is passed, a warning window pops up if the verification fails, and the user needs to perform re-verification according to an indication operation.
S102, acquiring an electronic signature of a user and recording the electronic signature into an electronic contract;
specifically, when the user inputs an electronic signature at the mobile terminal, the system acquires the signature and checks whether the signature meets a preset rule, if so, the electronic signature is recorded into an electronic contract, and the electronic contract takes effect; the signature non-compliance rules prompt the user to re-enter the signature.
S103, binding and storing the electronic contract and the corresponding order.
Specifically, the system associates and binds the electronic contract with the order of the tenant, uploads the electronic contract to the Ali cloud for storage, the corresponding contract can be quickly found by inputting the order number or the contract number, and the contract is not easy to damage or lose by storing the electronic contract to the cloud server.
As a preferred embodiment of the method, before the step of receiving the identity information input by the user and verifying the identity information, and generating the electronic contract after the verification is passed, the method further includes:
and generating an electronic order according to the preset data and the contract template and sending the electronic order to the user side.
Specifically, after an electronic order is generated, the order is sent to a user side, the user checks the order at the user side, and a signing process is started after the user confirms that the order is correct.
As a preferred embodiment of the method, the step of receiving the identity information input by the user and verifying the identity information, and generating the electronic contract after the verification is passed further includes:
receiving identity information input by a user and sending the identity information to an electronic signature company;
the electronic signature company verifies the identity information, generates an electronic contract after the verification is passed and sends the electronic contract to the user side;
the identity information comprises a user name, an identity card number, a bank card number and a mobile phone number.
Specifically, still can add more identity information as required and make the verification safer, with the help of silver-colored contact and third party's electronic signature company, not only ensure the uniformity of the name of tenant input at the APP end rather than resident's ID card, but also can match the cell-phone number that the tenant input, bank card rather than the ID card that inputs to guarantee the information authenticity, the legitimacy that the tenant input.
Further, as a preferred embodiment of the method, the step of acquiring the electronic signature of the user and recording the electronic signature into the electronic contract further includes:
acquiring an electronic signature of a user and a timestamp of the user during signature, and verifying the electronic signature based on a preset rule;
and recording the electronic signature and the corresponding timestamp into the electronic contract, and encrypting the electronic contract.
Specifically, after the electronic contract records the electronic signature of the user, the electronic contract is encrypted by a third-party electronic signature company, so that legal approval and protection can be obtained on the basis of ensuring the security, and in addition, the electronic contract and the order are finally stored on the Ali cloud to prevent the files from being stolen by other people and avoid loss.
Further, as a preferred embodiment of the method, the step of binding and storing the electronic contract and the corresponding user order specifically includes:
acquiring order information of a user order, and performing association binding on the encrypted electronic contract and the corresponding user order;
uploading the electronic contract after the association binding to a cloud server for storage;
specifically, the order information comprises order content and an order number, and a user and a manager can inquire corresponding information through the order number or the contract number, so that a tenant and an apartment operator can conveniently and quickly find a corresponding electronic contract, and rights and interests of the tenant and the apartment operator are protected.
Further as a preferred embodiment of the method, the electronic signature company verifies the identity information, and the verification method comprises the steps of sending a verification code to a mobile phone number input by a user, matching the user name with the identification number, and matching the identification number of the user with the bank card number.
As a further preferred embodiment of the method, the preset rule includes a signature picture definition and a signature time limit, and the verifying the electronic signature based on the preset rule specifically includes:
when the definition of the signature picture and the signature time are within the rule range, the verification is successful, and the step of recording the electronic signature is entered;
and when the definition of the signature picture or the signature time exceeds the rule range, the verification fails, and the user is called to re-sign and re-execute the step of verifying the electronic signature.
Specifically, the verification is successful and the next step is carried out, if the verification fails, the current step is carried out again until the verification is successful or the contract is cancelled, fingerprint confirmation can be further set according to needs, whether the two parties agree with the detailed rules of the contract or not is further confirmed, and dispute problems after the contract is signed are reduced.
The specific embodiment of the invention is as follows:
the apartment operation side uploads the contract template to the cloud server after configuring the corresponding contract template, generates an order through the system and issues the order to the mobile phone application of the tenant, and the tenant can check whether the information of the order is correct or not, check the contract bar frame, confirm the authority enjoyed by the tenant and obligations to be borne, and start signing after confirming that the order is correct. The electronic signature system comprises a system, a third-party electronic signature company, a mobile terminal, a system and an electronic contract company, wherein the system comprises a mobile terminal, a mobile phone number and a server, the mobile terminal is connected with the electronic contract company, the electronic contract company is connected with the mobile terminal, and the electronic contract company is connected with the mobile.
As shown in fig. 2, an electronic contract signing system includes:
the verification module is used for receiving the identity information input by the user, verifying the identity information and generating an electronic contract after the verification is passed;
the signature module is used for acquiring the electronic signature of the user and recording the electronic signature into an electronic contract;
and the binding module is used for binding and storing the electronic contract and the corresponding user order.
And the order module is used for generating an electronic order according to the preset data and the contract template and sending the electronic order to the user side.
The authentication module further comprises:
the identity information submodule is used for receiving the identity information input by the user and sending the identity information to the electronic signature company;
and the electronic contract submodule is used for verifying the identity information by the electronic signature company, generating an electronic contract after the verification is passed and sending the electronic contract to the user side.
The signature module further comprises:
and the acquisition submodule is used for acquiring the electronic signature of the user and the timestamp of the user during signature and verifying the electronic signature based on a preset rule.
And the encryption submodule is used for recording the electronic signature and the corresponding timestamp into the electronic contract and encrypting the electronic contract.
The binding module further comprises:
and the association submodule is used for acquiring the order information of the user order and associating and binding the encrypted electronic contract with the corresponding user order.
And the storage submodule is used for uploading the associated and bound electronic contract to a cloud server for storage.
The contents in the above method embodiments are all applicable to the present system embodiment, the functions specifically implemented by the present system embodiment are the same as those in the above method embodiment, and the beneficial effects achieved by the present system embodiment are also the same as those achieved by the above method embodiment.
An electronic contract signing device:
at least one processor;
at least one memory for storing at least one program;
when the at least one program is executed by the at least one processor, the at least one program causes the at least one processor to implement an electronic contract contracting method as described above.
The contents in the above method embodiments are all applicable to the present apparatus embodiment, the functions specifically implemented by the present apparatus embodiment are the same as those in the above method embodiments, and the advantageous effects achieved by the present apparatus embodiment are also the same as those achieved by the above method embodiments.
A storage medium having stored therein instructions executable by a processor, the storage medium comprising: the processor-executable instructions, when executed by the processor, are for implementing an electronic contract signing method as described above.
The contents in the above method embodiments are all applicable to the present storage medium embodiment, the functions specifically implemented by the present storage medium embodiment are the same as those in the above method embodiments, and the advantageous effects achieved by the present storage medium embodiment are also the same as those achieved by the above method embodiments.
While the preferred embodiments of the present invention have been illustrated and described, it will be understood by those skilled in the art that various changes in form and details may be made therein without departing from the spirit and scope of the invention as defined by the appended claims.

Claims (10)

1. An electronic contract signing method, comprising:
receiving identity information input by a user, verifying the identity information, and generating an electronic contract after the verification is passed;
acquiring an electronic signature of a user and recording the electronic signature into an electronic contract;
and binding and storing the electronic contract and the corresponding order.
2. The electronic contract signing method of claim 1, wherein before the step of receiving the identity information input by the user and verifying the identity information, and generating the electronic contract after the verification is passed, the method further comprises:
and generating an electronic order according to the preset data and the contract template and sending the electronic order to the user side.
3. The electronic contract signing method of claim 1, wherein the step of receiving the identity information input by the user and verifying the identity information, and generating the electronic contract after the verification is passed further comprises:
receiving identity information input by a user and sending the identity information to an electronic signature company;
the electronic signature company verifies the identity information, generates an electronic contract after the verification is passed and sends the electronic contract to the user side;
the identity information comprises a user name, an identity card number, a bank card number and a mobile phone number.
4. The electronic contract signing method of claim 3, wherein the step of acquiring the electronic signature of the user and including the electronic signature into the electronic contract further comprises:
acquiring an electronic signature of a user and a timestamp of the user signature, and verifying the electronic signature based on a preset rule;
and recording the electronic signature and the corresponding timestamp into the electronic contract, and encrypting the electronic contract.
5. The electronic contract signing method of claim 4, wherein the step of binding and storing the electronic contract and the corresponding order specifically comprises:
acquiring a user order, and performing association binding on the encrypted electronic contract and the corresponding user order;
and uploading the electronic contract after the association binding to a cloud server for storage.
6. The electronic contract signing method of claim 3, wherein the electronic signature company verifies the identity information comprising sending a verification code to the mobile phone number entered by the user, matching the user name with the identification number and matching the identification number of the user with the bank card number.
7. The electronic contract signing method of claim 4, characterized in that: the preset rules comprise the definition of a signature picture and the limitation of signature time, and the verification of the electronic signature based on the preset rules specifically comprises the following steps:
when the definition of the signature picture and the signature time are within the rule range, the verification is successful, and the step of recording the electronic signature is entered;
and when the definition of the signature picture or the signature time exceeds the rule range, the verification fails, and the user is called to re-sign and re-execute the step of verifying the electronic signature.
8. An electronic contract signing system, comprising:
the verification module is used for receiving the identity information input by the user, verifying the identity information and generating an electronic contract after the verification is passed;
the signature module is used for acquiring the electronic signature of the user and recording the electronic signature into an electronic contract;
and the binding module is used for binding and storing the electronic contract and the corresponding user order.
9. An electronic contract signing apparatus, characterized by further comprising:
at least one processor;
at least one memory for storing at least one program;
when executed by the at least one processor, cause the at least one processor to implement a method of contracting an electronic contract as claimed in any one of claims 1-7.
10. A storage medium having stored therein instructions executable by a processor, the storage medium comprising: the processor-executable instructions, when executed by a processor, are for implementing an electronic contract signing method as recited in any one of claims 1-7.
CN202010035172.8A 2020-01-14 2020-01-14 Electronic contract signing method, system, device and storage medium Pending CN111242579A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010035172.8A CN111242579A (en) 2020-01-14 2020-01-14 Electronic contract signing method, system, device and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010035172.8A CN111242579A (en) 2020-01-14 2020-01-14 Electronic contract signing method, system, device and storage medium

Publications (1)

Publication Number Publication Date
CN111242579A true CN111242579A (en) 2020-06-05

Family

ID=70874667

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010035172.8A Pending CN111242579A (en) 2020-01-14 2020-01-14 Electronic contract signing method, system, device and storage medium

Country Status (1)

Country Link
CN (1) CN111242579A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112150321A (en) * 2020-09-30 2020-12-29 广州宝钢南方贸易有限公司 Contract signing verification method
CN112653558A (en) * 2020-12-31 2021-04-13 南威软件股份有限公司 Validity identification method, device and medium for electronic signature of mobile equipment

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104851037A (en) * 2015-06-04 2015-08-19 中国电力科学研究院 Method for signing electronic contract at mobile terminal
CN107292774A (en) * 2017-05-27 2017-10-24 任我游(厦门)科技发展有限公司 A kind of tourism electric contract signs method
CN107707970A (en) * 2017-09-14 2018-02-16 深圳市佰仟金融服务有限公司 A kind of electronic contract signature method, system and terminal
CN107844946A (en) * 2017-06-19 2018-03-27 深圳法大大网络科技有限公司 A kind of method, apparatus and server of electronic contract signature
CN108092779A (en) * 2018-01-05 2018-05-29 北京汇通金财信息科技有限公司 A kind of method and device for realizing electronic signature
CN109087056A (en) * 2018-06-15 2018-12-25 平安科技(深圳)有限公司 Electronic contract signs method, apparatus and server
CN109492367A (en) * 2018-10-17 2019-03-19 平安国际融资租赁有限公司 Electronic contract signature processing method, device, computer equipment and storage medium
CN110674523A (en) * 2019-09-30 2020-01-10 民生科技有限责任公司 Method for confirming electronic contract signer by combining digital signature with handwritten signature

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104851037A (en) * 2015-06-04 2015-08-19 中国电力科学研究院 Method for signing electronic contract at mobile terminal
CN107292774A (en) * 2017-05-27 2017-10-24 任我游(厦门)科技发展有限公司 A kind of tourism electric contract signs method
CN107844946A (en) * 2017-06-19 2018-03-27 深圳法大大网络科技有限公司 A kind of method, apparatus and server of electronic contract signature
CN107707970A (en) * 2017-09-14 2018-02-16 深圳市佰仟金融服务有限公司 A kind of electronic contract signature method, system and terminal
CN108092779A (en) * 2018-01-05 2018-05-29 北京汇通金财信息科技有限公司 A kind of method and device for realizing electronic signature
CN109087056A (en) * 2018-06-15 2018-12-25 平安科技(深圳)有限公司 Electronic contract signs method, apparatus and server
CN109492367A (en) * 2018-10-17 2019-03-19 平安国际融资租赁有限公司 Electronic contract signature processing method, device, computer equipment and storage medium
CN110674523A (en) * 2019-09-30 2020-01-10 民生科技有限责任公司 Method for confirming electronic contract signer by combining digital signature with handwritten signature

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112150321A (en) * 2020-09-30 2020-12-29 广州宝钢南方贸易有限公司 Contract signing verification method
CN112653558A (en) * 2020-12-31 2021-04-13 南威软件股份有限公司 Validity identification method, device and medium for electronic signature of mobile equipment
CN112653558B (en) * 2020-12-31 2023-07-18 南威软件股份有限公司 Validity identification method, device and medium for mobile equipment electronic signature

Similar Documents

Publication Publication Date Title
US11671267B2 (en) System and method for verifying an identity of a user using a cryptographic challenge based on a cryptographic operation
US10785032B1 (en) Biometric electronic signature tokens
CN108834144B (en) Method and system for managing association of operator number and account
CN106301782B (en) Electronic contract signing method and system
CN108881253B (en) Block chain real name participation method and system
CN110798315B (en) Data processing method and device based on block chain and terminal
CN102045367B (en) Registration method and authentication server of real-name authentication
CN108734018B (en) Authentication method, device, system and computer readable storage medium
CN110677259B (en) Full-link real-time notarization system and method for electronic contract
CN113132362B (en) Trusted authorization method, trusted authorization device, electronic equipment and storage medium
CN104883334A (en) Electronic protocol contract signing and transaction guarantee system of mobile equipment
CN111242579A (en) Electronic contract signing method, system, device and storage medium
CN114519206B (en) Method for anonymously signing electronic contract and signature system
EP3443501B1 (en) Account access
CN111062059B (en) Method and device for service processing
CN113934993A (en) Electronic seal based on electronic handwriting signature technology
CN112437068B (en) Authentication and key agreement method, device and system
CN113205342A (en) User identity authentication method and device based on multi-terminal payment
CN113672991A (en) Public electronic contract contracting method based on block chain technology
CN110995661B (en) Network card platform
CN110826034B (en) File signature method and device, electronic equipment and readable storage medium
CN111311172A (en) Electronic signing method, system and storage medium
CN107947934B (en) Fingerprint identification and authentication system and method of mobile terminal based on bank system
CN114862529A (en) Method and system for remote bidding and centralized bid opening
US11971929B2 (en) Secure signing method, device and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination