CN112329414A - Electronic contract signing method and system and electronic equipment - Google Patents

Electronic contract signing method and system and electronic equipment Download PDF

Info

Publication number
CN112329414A
CN112329414A CN202011141823.8A CN202011141823A CN112329414A CN 112329414 A CN112329414 A CN 112329414A CN 202011141823 A CN202011141823 A CN 202011141823A CN 112329414 A CN112329414 A CN 112329414A
Authority
CN
China
Prior art keywords
contract
electronic
party
signed
electronic contract
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011141823.8A
Other languages
Chinese (zh)
Inventor
许宏江
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hainan Taimei Airlines Co ltd
Original Assignee
Hainan Taimei Airlines Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hainan Taimei Airlines Co ltd filed Critical Hainan Taimei Airlines Co ltd
Priority to CN202011141823.8A priority Critical patent/CN112329414A/en
Publication of CN112329414A publication Critical patent/CN112329414A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/10Text processing
    • G06F40/166Editing, e.g. inserting or deleting
    • G06F40/186Templates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/10Text processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/40Business processes related to the transportation industry

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Audiology, Speech & Language Pathology (AREA)
  • Computational Linguistics (AREA)
  • Artificial Intelligence (AREA)
  • Bioethics (AREA)
  • Business, Economics & Management (AREA)
  • Economics (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Primary Health Care (AREA)
  • Strategic Management (AREA)
  • Tourism & Hospitality (AREA)
  • General Business, Economics & Management (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention relates to a signing method, a system and electronic equipment of an electronic contract, after an electronic contract template is sent to a client of each party of the contract, each party of the contract can edit the electronic contract template at the same time, and a plurality of pieces of editing information are displayed in a prompt box, so that each party of the contract can conveniently check each piece of editing information, further select required editing information and confirm the editing information at one time through negotiation, and then generate and sign the electronic contract to be signed according to the confirmed editing information and the electronic contract template, on one hand, compared with the prior art that each party of the contract respectively edits and communicates, in the application, each party of the contract can edit the electronic contract template at the same time, thereby greatly reducing time cost, improving efficiency of signing the electronic contract, on the other hand, each party of the contract can obtain the electronic contract to be signed at one time through negotiation, thereby avoiding multiple amendments, the efficiency of signing the electronic contract is further improved.

Description

Electronic contract signing method and system and electronic equipment
Technical Field
The invention relates to the field of electronic commerce, in particular to an electronic contract signing method, an electronic contract signing system and electronic equipment.
Background
With the gradual development of the strategy from the major air transportation country to the strong air transportation country in China, the civil aviation has become one of the important strategic industries of China and always occupies an important position in the air transportation industry, and with the continuous development of social economy, people can select quick and convenient civil aviation for traveling, so that the transportation volume of the civil aviation is continuously increased, and the cooperation among an airline company, an airport and a third-party platform such as a journey, a treasure-washing net and the like is further increased day by day;
with the development of the popularization of the electronic commerce technology of the internet, electronic contracts are used as the foundation and the core of the electronic commerce and are increasingly used for network commerce activities, and at present, the signing process of the electronic contracts is as follows: all parties of the contract firstly determine the final content of the electronic contract together through modes of electronic data exchange, e-mail reply and the like, then print out a paper contract and sign, and finally transmit the paper contract to the other party through a mode of scanning into an electronic document or fax.
Disclosure of Invention
The invention provides an electronic contract signing method, an electronic contract signing system and electronic equipment, and aims to solve the technical problem of how to improve the efficiency of signing electronic contracts of airlines, airports, third-party platforms and the like and solve the technical problem that when the content of the electronic contract is temporarily modified, each party of the contract also needs to repeat the signing process of the electronic contract in the prior art once or for many times, so that the efficiency of signing the electronic contract is very low.
The invention discloses a technical scheme of an electronic contract signing method, which comprises the following steps:
sending the electronic contract template to clients of all parties of the contract;
editing the electronic contract template according to the client sides of all parties of the contract to form a plurality of pieces of editing information, and displaying each piece of editing information in a prompt box;
generating an electronic contract to be signed according to the confirmed editing information and the electronic contract template;
and implanting the electronic seal and/or the electronic signature of each party of the contract at the preset position of the electronic contract to be signed, generating the signed electronic contract, and respectively sending the signed electronic contract to the client of each party of the contract.
The method for signing the electronic contract has the following beneficial effects:
after the electronic contract template is sent to the client sides of all parties of the contract, all parties of the contract can edit the electronic contract template at the same time, a plurality of pieces of editing information are displayed in a prompt box, all parties of the contract can conveniently check each piece of editing information, further, the required editing information can be selected and confirmed at one time through negotiation, then, an electronic contract to be signed is generated according to the confirmed editing information and the electronic contract template, an electronic seal and/or an electronic signature of all parties of the contract is implanted into a preset position of the electronic contract to be signed, and the signed electronic contracts are respectively sent to the client sides of all parties of the contract, on one hand, compared with the prior art that all parties of the contract edit and communicate respectively, in the application, all parties of the contract can edit the electronic contract template at the same time, the time cost is greatly reduced, and the efficiency of signing the electronic contract is improved, on the other hand, each party of the contract can obtain the electronic contract to be signed at one time through negotiation, so that repeated modification is avoided, and the efficiency of signing the electronic contract is further improved.
On the basis of the above scheme, the method for signing an electronic contract of the present invention can be further improved as follows.
Further, the editing information includes an editing position, editing content, and a corresponding contracting party, where the editing information is edited in the electronic contract template, and the displaying each piece of editing information in a prompt box includes:
and displaying all editing information corresponding to the same editing position in the same prompt box, attaching each prompt box to the corresponding editing position, and arranging a control component for adjusting the transparency of each prompt box.
The beneficial effect of adopting the further scheme is that: all editing information corresponding to the same editing position is displayed on the same prompt box, each prompt box is attached to the corresponding editing position, editing on the electronic contract template can be conveniently checked by each party of the contract, the control assembly for adjusting the transparency is further arranged on each prompt box, and the transparency of each party of the contract can be conveniently adjusted by the control assembly, so that the prompt boxes can not influence the checking of the electronic contract template.
Further, before forming a plurality of pieces of editing information according to the editing of the electronic contract template by the client of each party of the contract, the method further includes:
fingerprint verification is carried out on the identity of each party of the contract, and if the identity passes the verification, a private key and a digital certificate issued by a CA center are sent to the client sides of each party of the contract;
receiving an editing verification file sent by the client sides of all parties of the contract, wherein the editing verification file is generated by calling the private key and the digital certificate for the client sides of all parties of the contract and respectively carrying out digital signature on the verification file to be edited;
and decrypting each editing verification file by using a public key which is issued by a CA center and corresponds to the private key, determining whether the identity of each party of the contract is correct according to a decryption result, and if so, respectively sending the authority for editing the electronic contract template to each party of the contract.
The beneficial effect of adopting the further scheme is that: the identity of each party of the contract is verified twice, and after the identity passes, the authority for editing the electronic contract template is sent to each party of the contract respectively, so that the electronic contract template cannot be tampered by personnel except the parties of the contract, and further, the loss of each party of the contract is avoided.
Further, the implanting of the electronic seal and/or the electronic signature of each party of the contract at the predetermined position of the electronic contract to be signed generates the signed electronic contract, which specifically includes:
sending the electronic contract to be signed to a client of each party of the contract;
receiving an electronic contract to be signed and signed sent by clients of all parties of the contract, wherein the electronic contract to be signed and signed is generated by calling the private key and the digital certificate for the clients of all the parties of the contract to respectively digitally sign the electronic contract to be signed;
and decrypting each electronic contract to be signed with the signature by using the public key, verifying whether the identity of each party of the contract is correct according to the decryption result, and implanting the electronic seal and/or the electronic signature of each party of the contract at the preset position of the electronic contract to be signed when the identity of each party of the contract is verified to be correct to generate the signed electronic contract.
The beneficial effect of adopting the further scheme is that: before the electronic seal and/or the electronic signature of each party of the contract is implanted into the preset position of the electronic contract to be signed, the identity of each party of the contract is verified again, and the digital signature encryption is carried out on the content of the electronic contract to be signed, so that the safety and the confidentiality of the signing and transmitting process of the electronic contract are further improved.
Further, after displaying each piece of the editing information in the prompt box, the method further includes:
and (4) screenshot is carried out on all editing information, and the screenshot image is stored.
The beneficial effect of adopting the further scheme is that: all editing information is captured and the captured image is stored, so that each party of the contract can conveniently check and obtain evidence in a follow-up manner.
The invention discloses a technical scheme of an electronic contract signing system, which comprises the following steps:
the system comprises a sending module, a display forming module, a generating module and an implanting module;
the sending module is used for sending the electronic contract template to clients of all parties of the contract;
the forming and displaying module is used for respectively editing the electronic contract template according to the client sides of all parties of the contract to form a plurality of pieces of editing information and displaying each piece of editing information in a prompt box;
the generating module is used for generating an electronic contract to be signed according to the confirmed editing information and the electronic contract template;
the implantation module is used for implanting electronic stamps and/or electronic signatures of all parties of the contract at a preset position of the electronic contract to be signed to generate a signed electronic contract;
the sending module is further used for sending the electronic contract which is signed to the client sides of all parties of the contract respectively.
The signing system of the electronic contract has the following beneficial effects:
after the electronic contract template is sent to the client sides of all parties of the contract, all parties of the contract can edit the electronic contract template at the same time, a plurality of pieces of editing information are displayed in a prompt box, all parties of the contract can conveniently check each piece of editing information, further, the required editing information can be selected and confirmed at one time through negotiation, then, an electronic contract to be signed is generated according to the confirmed editing information and the electronic contract template, an electronic seal and/or an electronic signature of all parties of the contract is implanted into a preset position of the electronic contract to be signed, and the signed electronic contracts are respectively sent to the client sides of all parties of the contract, on one hand, compared with the prior art that all parties of the contract edit and communicate respectively, in the application, all parties of the contract can edit the electronic contract template at the same time, the time cost is greatly reduced, and the efficiency of signing the electronic contract is improved, on the other hand, each party of the contract can obtain the electronic contract to be signed at one time through negotiation, so that repeated modification is avoided, and the efficiency of signing the electronic contract is further improved.
On the basis of the above scheme, the electronic contract signing system of the invention can be further improved as follows.
Further, the forming and displaying module is specifically configured to display all editing information corresponding to the same editing position in the same prompt box, attach each prompt box to the corresponding editing position, and further provide a control component for adjusting transparency for each prompt box.
The beneficial effect of adopting the further scheme is that: all editing information corresponding to the same editing position is displayed on the same prompt box, each prompt box is attached to the corresponding editing position, editing on the electronic contract template can be conveniently checked by each party of the contract, the control assembly for adjusting the transparency is further arranged on each prompt box, and the transparency of each party of the contract can be conveniently adjusted by the control assembly, so that the prompt boxes can not influence the checking of the electronic contract template.
Further, the system also comprises a distribution authority verification module used for:
performing fingerprint verification on the identities of the parties to the contract;
if the identity of each party of the contract passes the fingerprint verification, sending a private key and a digital certificate issued by a CA center to the client of each party of the contract;
receiving an editing verification file sent by the client sides of all parties of the contract, wherein the editing verification file is generated by calling the private key and the digital certificate for the client sides of all parties of the contract and respectively carrying out digital signature on the verification file to be edited;
and decrypting each editing verification file by using a public key which is issued by a CA center and corresponds to the private key, determining whether the identity of each party of the contract is correct according to a decryption result, and if so, respectively sending the authority for editing the electronic contract template to each party of the contract.
The beneficial effect of adopting the further scheme is that: the identity of each party of the contract is verified twice, and after the identity passes, the authority for editing the electronic contract template is sent to each party of the contract respectively, so that the electronic contract template cannot be tampered by personnel except the parties of the contract, and further, the loss of each party of the contract is avoided.
Further, the implantation module specifically includes:
the sending unit is used for sending the electronic contract to be signed to the client sides of all parties of the contract;
the receiving unit is used for receiving the electronic contract to be signed and signed sent by the client sides of all parties of the contract, and the electronic contract to be signed and signed is generated by calling the private key and the digital certificate for the client sides of all parties of the contract to respectively digitally sign the electronic contract to be signed;
and the implantation unit is used for decrypting each electronic contract to be signed with the signature by using the public key, verifying whether the identity of each party of the contract is correct according to the decrypted result, and implanting the electronic seal and/or the electronic signature of each party of the contract at a preset position of the electronic contract to be signed when the identity of each party of the contract is verified to be correct to generate the signed electronic contract.
The beneficial effect of adopting the further scheme is that: before the electronic seal and/or the electronic signature of each party of the contract is implanted into the preset position of the electronic contract to be signed, the identity of each party of the contract is verified again, and the digital signature encryption is carried out on the content of the electronic contract to be signed, so that the safety and the confidentiality of the signing and transmitting process of the electronic contract are further improved.
And the screenshot storage module is used for carrying out screenshot on all editing information and storing the screenshot image.
The beneficial effect of adopting the further scheme is that: all editing information is captured and the captured image is stored, so that each party of the contract can conveniently check and obtain evidence in a follow-up manner.
The technical scheme of the electronic equipment comprises the following steps: comprising a memory, a processor and a program stored on the memory and running on the processor, the processor implementing the steps of a method for signing an electronic contract as described in any one of the above when executing the program.
The electronic equipment has the following beneficial effects:
after the electronic contract template is sent to the client sides of all parties of the contract, all parties of the contract can edit the electronic contract template at the same time, a plurality of pieces of editing information are displayed in a prompt box, all parties of the contract can conveniently check each piece of editing information, further, the required editing information can be selected and confirmed at one time through negotiation, then, an electronic contract to be signed is generated according to the confirmed editing information and the electronic contract template, an electronic seal and/or an electronic signature of all parties of the contract is implanted into a preset position of the electronic contract to be signed, and the signed electronic contracts are respectively sent to the client sides of all parties of the contract, on one hand, compared with the prior art that all parties of the contract edit and communicate respectively, in the application, all parties of the contract can edit the electronic contract template at the same time, the time cost is greatly reduced, and the efficiency of signing the electronic contract is improved, on the other hand, each party of the contract can obtain the electronic contract to be signed at one time through negotiation, so that repeated modification is avoided, and the efficiency of signing the electronic contract is further improved.
Drawings
Fig. 1 is a schematic flowchart of an electronic contract signing method according to an embodiment of the present invention;
fig. 2 is a schematic diagram of a prompt box for displaying edit information according to an embodiment of the present invention;
fig. 3 is a flowchart illustrating another electronic contract signing method according to an embodiment of the present invention;
fig. 4 is a flowchart illustrating another electronic contract signing method according to an embodiment of the present invention;
fig. 5 is a schematic structural diagram of an electronic contract signing system according to an embodiment of the present invention;
fig. 6 is a schematic structural diagram of an electronic device according to an embodiment of the present invention.
Detailed Description
As shown in fig. 1, a method for signing an electronic contract according to an embodiment of the present invention includes the following steps:
s1, sending the electronic contract template to the client of each party of the contract;
s2, editing the electronic contract template according to the client of each party of the contract to form a plurality of pieces of editing information, and displaying each piece of editing information in a prompt box;
s3, generating an electronic contract to be signed according to the confirmed editing information and the electronic contract template;
and S4, implanting the electronic seal and/or the electronic signature of each party of the contract at the preset position of the electronic contract to be signed, generating the signed electronic contract, and respectively sending the signed electronic contract to the client of each party of the contract.
It should be noted that, in the embodiment of the present invention, the execution subject may be an electronic contract signing system, or a computer program product including the system, or a server implementing functions of the system, where the system includes a sending module, a forming and displaying module, a generating module, and an implanting module, where the sending module is used to send an electronic contract template to clients of each party of the contract; the forming and displaying module is used for respectively editing the electronic contract template according to the client sides of all parties of the contract to form a plurality of pieces of editing information and displaying each piece of editing information in a prompt box; the generating module is used for generating an electronic contract to be signed according to the confirmed editing information and the electronic contract template; the implantation module is used for implanting electronic stamps and/or electronic signatures of all parties of the contract at a preset position of the electronic contract to be signed to generate a signed electronic contract; the sending module is further used for sending the electronic contract which is signed to the client sides of all parties of the contract respectively.
The electronic contract template can be designed in advance by a contracting party with management authority or a third party, uploaded to a database server of the electronic contract signing system through a client and stored in the database server. When each party of the contract sends an electronic contract signing request to the signing system of the electronic contract, the database server of the signing system of the electronic contract sends an electronic contract template to the client terminals of each party of the contract based on the sent electronic contract signing request, it should be noted that the number of the parties sending the electronic contract signing request may be one, if the requests are sent on line by a plurality of contracting parties at the same time, the database server respectively sends the electronic contract templates to the plurality of contracting parties, the sending sequence can be ordered according to the time of receiving the requests sent by the contracting parties and can also be responded according to the priority of the contracting parties, or multithreading is simultaneously sent to each party of the contract in the preset idle time period of the database server, which is beneficial to improving the resource utilization rate of the database server and accelerating the response speed. When a plurality of contracting parties simultaneously request to sign an electronic contract online, simultaneous online editing can be realized, wherein the electronic contract template can be a word file or an excel file and the like;
the electronic contract signing system forms a plurality of pieces of editing information based on the editing of each party of the contract on the electronic contract template through the client, and displays each piece of editing information in the prompt box, and the specific implementation mode can be as follows: establishing a stack table, recording the editing information of each party of the contract one by one in the stack table, calling each piece of editing information from the stack table, and displaying each piece of editing information in a prompt box; wherein, the prompt box can show at the edge of electronic contract template, can not shelter from the content of electronic contract template, can not cause the influence to the content of looking over the electronic contract template, specific as shown in fig. 2:
each party of the contract can see each piece of editing information, and negotiate and communicate the editing information with disputes, for example, there are two parties of the contract, which are party a and party B of the contract, respectively, and party a of the contract is party a, party B of the contract is party B, and a blank space in the electronic contract template needs to be filled with the provided technical guidance time, specifically:
1) the contracting party A edits the electronic contract template and fills in the blank: 12 and 31 days in 2020, namely, the contracting party A requires that the technical guidance time provided by the contracting party B is 12 and 31 days in 2020
2) Contractor B fills in this blank: the year 2021, month 01, and day 01, namely the technical guidance time provided by the contracting party B filled in by the contracting party B is the year 2021, month 01 and day 01;
because the two pieces of editing information are displayed in the prompt boxes, the contracting party A and the contracting party B can be directly checked, then the contracting party A and the contracting party B carry out negotiation and communication, and finally one time is determined as the time of technical guidance provided by the contracting party B; by analogy, negotiation communication and confirmation are carried out on the editing information one by one;
and then the system generates an electronic contract to be signed according to the confirmed editing information and the electronic contract template, for example, after the agreement and communication between the contracting party A and the contracting party B, the provided technical guidance time is determined to be 2021 year 01 month 01 day, then the '2021 year 01 month 01 day' is added to a blank corresponding to the technical guidance time of the electronic contract template, and the like, so that the electronic contract to be signed is obtained.
The electronic signature is a differential mark indicating each party of the contract, and can be a signature image or an icon, and the like, then the electronic signature and/or the electronic signature of each party of the contract is implanted into a preset position of the electronic contract to be signed, the reserved position is generally a position reserved at the tail of the electronic contract to be signed, the electronic contract can be adjusted according to actual conditions, after the electronic contract is implanted, the signed electronic contract is generated, the system respectively transmits the signed electronic contract to the client sides of each party of the contract, and the signing process of the electronic contract is finished.
Preferably, in the above technical solution, the editing information includes an editing position, editing content, and a corresponding contracting party for editing in the electronic contract template.
Preferably, the above-mentioned displaying each piece of editing information in the prompt box may be implemented in a specific manner as follows: and displaying all editing information corresponding to the same editing position in the same prompt box, attaching each prompt box to the corresponding editing position, and arranging a control component for adjusting the transparency of each prompt box.
Specifically, all editing information corresponding to the same editing position is displayed on the same prompt box, each prompt box is attached to the corresponding editing position, so that each party in the contract can check the editing on the electronic contract template conveniently, each prompt box is further provided with a control component for adjusting the transparency, and each party in the contract can adjust the transparency of the prompt box conveniently through the control component, so that the prompt boxes can not influence the checking of the electronic contract template.
For example, as shown in fig. 2, table 1 is placed in a prompt box, a dashed box in the prompt box is a control component for adjusting transparency, and the transparency is adjusted by adjusting a rectangular block in the control component left and right.
Since the contracting party a and the contracting party B both edit the blank corresponding to the technical guidance time of the electronic contract template, that is, the edit positions of the two pieces of edit information are the same, the two pieces of edit information can be displayed in the same prompt box, and the content in the prompt box is shown in table 1 below.
Table 1:
Figure BDA0002738509820000101
the editing positions may be written in a row form, for example, a blank corresponding to the technical guidance time is in the third row, the editing positions may be written in the third row, at this time, the editing information corresponding to the third row may be filled in the same prompt box, and table 1 only gives an example of a prompt box, and a person skilled in the art may adjust the editing positions according to actual situations, which is not described herein.
After the electronic contract template is sent to the client sides of all parties in the contract, all parties in the contract can edit the electronic contract template at the same time, and a plurality of pieces of editing information are displayed in the prompt box, so that all parties in the contract can check each piece of editing information conveniently, and further, the required editing information can be selected and confirmed at one time through negotiation, then the electronic contract to be signed is generated according to the confirmed editing information and the electronic contract template, the electronic seal and/or the electronic signature of all parties in the contract is implanted into the preset position of the electronic contract to be signed, and the signed electronic contract is sent to the client sides of all parties respectively, on one hand, compared with the prior art that all parties in the contract edit and communicate respectively, in the application, all parties in the contract can edit the electronic contract template at the same time, the time cost is greatly reduced, and the efficiency of signing the electronic contract is improved, on the other hand, each party of the contract can obtain the electronic contract to be signed at one time through negotiation, so that repeated modification is avoided, and the efficiency of signing the electronic contract is further improved.
Preferably, on the basis of the above embodiment, as shown in fig. 3, another method for signing an electronic contract is provided, which specifically includes the following steps:
s1, sending the electronic contract template to the client of each party of the contract;
before step S2, the method further includes the following steps:
s020, performing fingerprint verification on the identity of each party of the same party;
the method comprises the steps that fingerprints of personnel of each party of a contract are collected in advance and stored in a fingerprint database of a database server, when each party of the contract requests a system to sign an electronic contract through a client, and an electronic contract template sent by the system in response to the request is received, each party of the contract cannot edit the electronic contract template directly at the moment, the system sends a fingerprint collection instruction to the client of each party of the contract so as to indicate that each party of the contract records the fingerprint through a fingerprint characteristic collection device (such as a fingerprint recording function of a smart phone) of the client and sends the fingerprint to the system, the system compares the collected fingerprint with the fingerprint prestored in the fingerprint database, if the comparison is passed, the identity verification of the personnel of the contract corresponding to the fingerprint passing the comparison is passed, and if the comparison is passed, the verification is failed. When the verification fails, the verification process can be immediately terminated, the system can set a time interval between the contracting party and the next request for signing the electronic contract and performing identity verification to the system, for example, the identity verification can be performed again after 2 hours or the next day, so that the illegal persons are prevented from being illegal, the safety is improved, and the safety of the signing process of the electronic contract is ensured; or it can be understood that, under the condition of failed verification, multiple (such as three to five times and the like) fingerprint verification opportunities can be provided, so as to avoid delaying the signing of the electronic contract due to misoperation or improper operation of operators of a contracting party, thereby influencing subsequent business cooperation and causing loss; or, when the verification fails, the system prompts that the verification fails and ends the current identity verification; further, if the number of times of the verification failure reaches a certain threshold value, the fingerprint verification is completely terminated, the system marks the item corresponding to the electronic contract as invalid, namely, as long as the condition that the number of times of the authentication failure reaches the certain threshold value exists in any one party of the parties of the contract, the system marks the item corresponding to the electronic contract as invalid, thereby preventing someone from maliciously trying to crack the authentication, possibly causing economic loss to each party of the contract, and improving the safety.
S021, if the fingerprint verification is passed, sending a private key and a digital certificate issued by the CA center to clients of all parties in the contract;
s022, receiving an editing verification file sent by the client of each party of the contract, wherein the editing verification file is generated by calling the private key and the digital certificate for the client of each party of the contract and respectively performing digital signature on the verification file to be edited;
s023, decrypting each edited verification file by using a public key which is issued by a CA center and corresponds to a private key, and determining whether the identity of each party of the contract is correct according to a decryption result;
each party of the contract registers in a CA (certificate authority) center, the CA center is a third-party identity authentication mechanism based on a biological identification technology and can confirm the real identity and the real validity of certificate information of each party of the contract, each party of the contract registers in the CA center and sets respective account numbers, the CA center comprises a password generator, the password generator generates a pair of a public key and a private key through an RSA algorithm, and the CA center generates a digital certificate of each party of the contract through the public key and the account numbers of each party of the contract through the algorithm.
Specifically, the electronic contract signing request sent by the client of each party to the system includes the account numbers registered and set by each party to the CA center, and the system obtains the respective private key and digital certificate on the server of the CA center through the received account numbers of each party to the contract. When the system performs fingerprint verification on the identity of each party of the contract, the private key and the digital certificate are sent to the client side of the corresponding party of the contract, the client side of each party of the contract calls the private key and the digital certificate to perform digital signature on the verification file to be edited respectively to generate the editing verification file corresponding to each party of the contract, the editing verification file is sent to the system, the system decrypts each received editing verification file according to the public key which is issued by the CA center and corresponds to the private key, and the real identity and certificate information are obtained to determine whether the identity of each party of the contract is correct.
The verification file to be edited can be a word file or an excel file, and the like, and the verification file to be edited has the function of determining whether the identities of all parties of the contract are correct by combining a public key and a private key of a CA center, so that the verification file to be edited can comprise any content, and after the verification is finished, the verification file to be edited can be reserved for facilitating subsequent checking.
And S024, if the identities of all parties of the contract are determined, respectively sending the authority for editing the electronic contract template to all parties of the contract, otherwise, prompting that the identity information verification fails, and ending.
S2, editing the electronic contract template according to the client of each party of the contract to form a plurality of pieces of editing information, and displaying each piece of editing information in a prompt box;
s3, generating an electronic contract to be signed according to the confirmed editing information and the electronic contract template;
and S4, implanting the electronic seal and/or the electronic signature of each party of the contract at the preset position of the electronic contract to be signed, generating the signed electronic contract, and respectively sending the signed electronic contract to the client of each party of the contract.
The specific implementation of the steps S1, S2-S4 has been described in detail in the above embodiments, and will not be described herein again.
In the embodiment of the invention, the identities of the parties in the contract are verified twice, and when the identities of the parties in the contract pass through the verification twice, the system can respectively send the authority for editing the electronic contract template to the parties in the contract so as to ensure that personnel except the parties in the contract cannot tamper with the electronic contract template, thereby avoiding the loss of the parties in the contract.
Preferably, on the basis of the above embodiment, as shown in fig. 4, another electronic contract signing method is provided, which specifically includes the following steps:
s1, sending the electronic contract template to the client of each party of the contract;
s020, performing fingerprint verification on the identity of each party of the same party;
s021, if the fingerprint verification is passed, sending a private key and a digital certificate issued by the CA center to clients of all parties in the contract;
s022, receiving an editing verification file sent by the client of each party of the contract, wherein the editing verification file is generated by calling the private key and the digital certificate for the client of each party of the contract and respectively performing digital signature on the verification file to be edited;
s023, decrypting each edited verification file by using a public key which is issued by a CA center and corresponds to a private key, and determining whether the identity of each party of the contract is correct according to a decryption result;
s024, if the identity of each party of the contract is determined, respectively sending the authority for editing the electronic contract template to each party of the contract, otherwise, prompting that the identity information verification fails, and ending;
s2, editing the electronic contract template according to the client of each party of the contract to form a plurality of pieces of editing information, and displaying each piece of editing information in a prompt box;
s3, generating an electronic contract to be signed according to the confirmed editing information and the electronic contract template;
the specific implementation of steps S1-S3 has been described in detail in the above embodiments, and will not be described herein.
Preferably, step S4 specifically includes the following steps:
s040, the electronic contract to be signed is sent to the client of each party of the contract;
s041, receiving an electronic contract to be signed and signed sent by the client sides of each party of the contract, wherein the electronic contract to be signed and signed is generated by calling the private key and the digital certificate for the client sides of each party of the contract to respectively digitally sign the electronic contract to be signed;
s042, decrypting each electronic contract to be signed with the signature by using the public key, and verifying whether the identity of each party of the contract is correct according to a decryption result;
s043, when the identity of each party of the contract is verified to be correct, implanting the electronic seal and/or the electronic signature of each party of the contract at the preset position of the electronic contract to be signed, and generating the signed electronic contract;
and S044, respectively sending the electronic contract signed to the client sides of all parties of the contract.
In the above embodiment, a plurality of pieces of editing information are formed according to the editing of the electronic contract template by the client of each party of the contract, each piece of editing information is displayed in the prompt box, and then negotiation communication and confirmation are performed on each piece of editing information; and then the system generates an electronic contract to be signed according to the confirmed editing information and the electronic contract template. And the system sends the electronic contract to be signed to the client sides of all parties of the contract. At the moment, the electronic contract to be signed can be generated only by implanting the electronic seal and/or the electronic signature of each party of the contract. Therefore, the electronic contract to be signed is sent to the client sides of all parties of the contract, so that the client sides of all parties of the contract can respectively carry out digital signature on the electronic contract to be signed by using the private key and the digital certificate to generate the electronic contract to be signed, the client sides of all parties of the contract send the generated electronic contract to be signed to the system, the system decrypts each received electronic contract to be signed by using the public key to obtain real identity information and certificate information, and whether the identity of all parties of the contract is correct is determined again.
And when the verification result is yes, implanting electronic stamps and/or electronic signatures of all parties of the contract at the preset position of the electronic contract to be signed, and generating the signed electronic contract.
Before the electronic seal and/or the electronic signature of each party of the contract is implanted into the preset position of the electronic contract to be signed, the identity of each party of the contract is verified again, and the specific identity verification process refers to the above embodiment and is not described herein any further. And the digital signature encryption is carried out on the content of the electronic contract to be signed, so that the safety and the confidentiality of the signing and transmitting process of the electronic contract are further improved.
Further, in S2, after displaying the plurality of pieces of editing information in the prompt box, the method further includes:
and (4) screenshot is carried out on all editing information, and the screenshot image is stored.
All editing information is captured and the captured image is stored, so that each party of the contract can conveniently check and obtain evidence in a follow-up manner.
In the foregoing embodiments, although the steps are numbered as S1, S2, etc., but only the specific embodiments are given in this application, and those skilled in the art may adjust the execution order of S1, S2, etc. according to the actual situation, which is also within the protection scope of the present invention, and it is understood that some embodiments may include some or all of the above embodiments.
As shown in fig. 5, an electronic contract signing system 200 according to an embodiment of the present invention includes a sending module 210, a forming display module 220, a generating module 230, and an implanting module 240;
the sending module 210 is configured to send the electronic contract template to clients of each party of the contract;
the forming and displaying module 220 is used for respectively editing the electronic contract template according to the client sides of all parties of the contract to form a plurality of pieces of editing information and displaying each piece of editing information in the prompt box;
the generating module 230 is configured to generate an electronic contract to be signed according to the confirmed editing information and the electronic contract template;
the implantation module 240 is used for implanting electronic stamps and/or electronic signatures of all parties of the contract at a preset position of the electronic contract to be signed to generate the signed electronic contract;
the sending module 210 is further configured to send the electronic contract signed to the clients of the parties to the contract respectively.
After the electronic contract template is sent to the client sides of all parties of the contract, all parties of the contract can edit the electronic contract template at the same time, a plurality of pieces of editing information are displayed in a prompt box, all parties of the contract can conveniently check each piece of editing information, further, the required editing information can be selected and confirmed at one time through negotiation, then, an electronic contract to be signed is generated according to the confirmed editing information and the electronic contract template, an electronic seal and/or an electronic signature of all parties of the contract is implanted into a preset position of the electronic contract to be signed, and the signed electronic contracts are respectively sent to the client sides of all parties of the contract, on one hand, compared with the prior art that all parties of the contract edit and communicate respectively, in the application, all parties of the contract can edit the electronic contract template at the same time, the time cost is greatly reduced, and the efficiency of signing the electronic contract is improved, on the other hand, each party of the contract can obtain the electronic contract to be signed at one time through negotiation, so that repeated modification is avoided, and the efficiency of signing the electronic contract is further improved.
Preferably, in the above technical solution, the display module 220 is specifically configured to display all editing information corresponding to the same editing position in the same prompt box, attach each prompt box to the corresponding editing position, and further provide a control component for adjusting transparency for each prompt box.
All editing information corresponding to the same editing position is displayed on the same prompt box, each prompt box is attached to the corresponding editing position, editing on the electronic contract template can be conveniently checked by each party of the contract, the control assembly for adjusting the transparency is further arranged on each prompt box, and the transparency of each party of the contract can be conveniently adjusted by the control assembly, so that the prompt boxes can not influence the checking of the electronic contract template.
Preferably, in the above technical solution, the system further includes a distribution right verification module, and the distribution right verification module is configured to:
performing fingerprint verification on the identities of the parties to the contract;
if the identity of each party of the contract passes the fingerprint verification, sending a private key and a digital certificate issued by a CA center to the client of each party of the contract;
receiving an editing verification file sent by the client of each party of the contract, wherein the editing verification file is
The client sides of all parties of the contract call the private key and the digital certificate to respectively generate a digital signature on a verification file to be edited;
and decrypting each editing verification file by using a public key which is issued by a CA center and corresponds to the private key, determining whether the identity of each party of the contract is correct according to a decryption result, and if so, respectively sending the authority for editing the electronic contract template to each party of the contract.
The identity of each party of the contract is verified twice, and after the identity passes, the authority for editing the electronic contract template is sent to each party of the contract respectively, so that the electronic contract template cannot be tampered by personnel except the parties of the contract, and further, the loss of each party of the contract is avoided.
Preferably, the implantation module 240 specifically includes:
the sending unit is used for sending the electronic contract to be signed to the client sides of all parties of the contract;
the receiving unit is used for receiving the electronic contract to be signed and signed sent by the client sides of all parties of the contract, and the electronic contract to be signed and signed is generated by calling the private key and the digital certificate for the client sides of all parties of the contract to respectively digitally sign the electronic contract to be signed;
and the implantation unit is used for decrypting each electronic contract to be signed with the signature by using the public key, verifying whether the identity of each party of the contract is correct according to the decrypted result, and implanting the electronic seal and/or the electronic signature of each party of the contract at a preset position of the electronic contract to be signed when the identity of each party of the contract is verified to be correct to generate the signed electronic contract.
Preferably, in the above technical solution, the system further includes a screenshot saving module, and the screenshot saving module is configured to perform screenshot on all editing information and save a screenshot image.
All editing information is captured and the captured image is stored, so that each party of the contract can conveniently check and obtain evidence in a follow-up manner.
The above-mentioned steps for realizing the corresponding functions of the parameters and the unit modules in the system 200 for signing an electronic contract according to the present invention can refer to the above-mentioned parameters and steps in the embodiment of the method for signing an electronic contract, and are not described herein again.
As shown in fig. 6, an electronic device 300 according to an embodiment of the present invention includes a memory 310, a processor 320, and a program 330 stored in the memory 310 and running on the processor 320, wherein when the program 330 is executed by the processor 320, the steps of any one of the above-described implemented electronic contract signing methods are implemented.
After the electronic contract template is sent to the client sides of all parties of the contract, all parties of the contract can edit the electronic contract template at the same time, a plurality of pieces of editing information are displayed in a prompt box, all parties of the contract can conveniently check each piece of editing information, further, the required editing information can be selected and confirmed at one time through negotiation, then, an electronic contract to be signed is generated according to the confirmed editing information and the electronic contract template, an electronic seal and/or an electronic signature of all parties of the contract is implanted into a preset position of the electronic contract to be signed, and the signed electronic contracts are respectively sent to the client sides of all parties of the contract, on one hand, compared with the prior art that all parties of the contract edit and communicate respectively, in the application, all parties of the contract can edit the electronic contract template at the same time, the time cost is greatly reduced, and the efficiency of signing the electronic contract is improved, on the other hand, each party of the contract can obtain the electronic contract to be signed at one time through negotiation, so that repeated modification is avoided, and the efficiency of signing the electronic contract is further improved.
The electronic device 300 may be a computer, a mobile phone, or the like, and correspondingly, the program 330 is computer software or a mobile phone APP, and the parameters and steps in the electronic device 300 of the present invention may refer to the parameters and steps in the above embodiment of the method for signing an electronic contract, which is not described herein again.
As will be appreciated by one skilled in the art, the present invention may be embodied as a system, method or computer program product.
Accordingly, the present disclosure may be embodied in the form of: may be embodied entirely in hardware, entirely in software (including firmware, resident software, micro-code, etc.) or in a combination of hardware and software, and may be referred to herein generally as a "circuit," module "or" system. Furthermore, in some embodiments, the invention may also be embodied in the form of a computer program product in one or more computer-readable media having computer-readable program code embodied in the medium.
Any combination of one or more computer-readable media may be employed. The computer readable medium may be a computer readable signal medium or a computer readable storage medium. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples (a non-exhaustive list) of the computer-readable storage medium include an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the context of this document, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
Although embodiments of the present invention have been shown and described above, it is understood that the above embodiments are exemplary and should not be construed as limiting the present invention, and that variations, modifications, substitutions and alterations can be made to the above embodiments by those of ordinary skill in the art within the scope of the present invention.

Claims (10)

1. A method for signing an electronic contract, comprising:
sending the electronic contract template to clients of all parties of the contract;
editing the electronic contract template according to the client sides of all parties of the contract to form a plurality of pieces of editing information, and displaying each piece of editing information in a prompt box;
generating an electronic contract to be signed according to the confirmed editing information and the electronic contract template;
and implanting the electronic seal and/or the electronic signature of each party of the contract at the preset position of the electronic contract to be signed, generating the signed electronic contract, and respectively sending the signed electronic contract to the client of each party of the contract.
2. The method according to claim 1, wherein the editing information includes an editing position where the electronic contract template is edited, editing contents, and a corresponding contracting party, and the displaying of each piece of editing information in a prompt box includes:
and displaying all editing information corresponding to the same editing position in the same prompt box, attaching each prompt box to the corresponding editing position, and arranging a control component for adjusting the transparency of each prompt box.
3. The method according to claim 2, wherein before forming the pieces of edit information according to the edits made to the electronic contract template by the clients of the parties to the contract, the method further comprises:
fingerprint verification is carried out on the identity of each party of the contract, and if the identity passes the verification, a private key and a digital certificate issued by a CA center are sent to the client sides of each party of the contract;
receiving an editing verification file sent by the client sides of all parties of the contract, wherein the editing verification file is generated by calling the private key and the digital certificate for the client sides of all parties of the contract and respectively carrying out digital signature on the verification file to be edited;
and decrypting each editing verification file by using a public key which is issued by a CA center and corresponds to the private key, determining whether the identity of each party of the contract is correct according to a decryption result, and if so, respectively sending the authority for editing the electronic contract template to each party of the contract.
4. The method according to claim 3, wherein the step of generating an electronic contract by embedding electronic stamps and/or electronic signatures of each party of the electronic contract at the predetermined position of the electronic contract to be signed comprises:
sending the electronic contract to be signed to a client of each party of the contract;
receiving an electronic contract to be signed and signed sent by clients of all parties of the contract, wherein the electronic contract to be signed and signed is generated by calling the private key and the digital certificate for the clients of all the parties of the contract to respectively digitally sign the electronic contract to be signed;
and decrypting each electronic contract to be signed with the signature by using the public key, verifying whether the identity of each party of the contract is correct according to the decryption result, and implanting the electronic seal and/or the electronic signature of each party of the contract at the preset position of the electronic contract to be signed when the identity of each party of the contract is verified to be correct to generate the signed electronic contract.
5. The method for signing an electronic contract according to any one of claims 1-4, wherein after displaying each piece of said editing information in a prompt box, further comprising:
and (4) screenshot is carried out on all editing information, and the screenshot image is stored.
6. An electronic contract signing system is characterized by comprising a sending module, a forming and displaying module, a generating module and an implanting module;
the sending module is used for sending the electronic contract template to clients of all parties of the contract;
the forming and displaying module is used for respectively editing the electronic contract template according to the client sides of all parties of the contract to form a plurality of pieces of editing information and displaying each piece of editing information in a prompt box;
the generating module is used for generating an electronic contract to be signed according to the confirmed editing information and the electronic contract template;
the implantation module is used for implanting electronic stamps and/or electronic signatures of all parties of the contract at a preset position of the electronic contract to be signed to generate a signed electronic contract;
the sending module is further used for sending the electronic contract which is signed to the client sides of all parties of the contract respectively.
7. The system for signing an electronic contract according to claim 6, wherein the forming and displaying module is specifically configured to display all editing information corresponding to a same editing position in a same prompt box, attach each prompt box to a respective corresponding editing position, and further provide a control component for adjusting transparency for each prompt box.
8. The system for signing an electronic contract of claim 7, further comprising a module for verifying distribution authority, configured to:
performing fingerprint verification on the identities of the parties to the contract;
if the identity of each party of the contract passes the fingerprint verification, sending a private key and a digital certificate issued by a CA center to the client of each party of the contract;
receiving an editing verification file sent by the client sides of all parties of the contract, wherein the editing verification file is generated by calling the private key and the digital certificate for the client sides of all parties of the contract and respectively carrying out digital signature on the verification file to be edited;
and decrypting each editing verification file by using a public key which is issued by a CA center and corresponds to the private key, determining whether the identity of each party of the contract is correct according to a decryption result, and if so, respectively sending the authority for editing the electronic contract template to each party of the contract.
9. The system for signing an electronic contract according to claim 8, wherein the implantation module specifically comprises:
the sending unit is used for sending the electronic contract to be signed to the client sides of all parties of the contract;
the receiving unit is used for receiving the electronic contract to be signed and signed sent by the client sides of all parties of the contract, and the electronic contract to be signed and signed is generated by calling the private key and the digital certificate for the client sides of all parties of the contract to respectively digitally sign the electronic contract to be signed;
and the implantation unit is used for decrypting each electronic contract to be signed with the signature by using the public key, verifying whether the identity of each party of the contract is correct according to the decrypted result, and implanting the electronic seal and/or the electronic signature of each party of the contract at a preset position of the electronic contract to be signed when the identity of each party of the contract is verified to be correct to generate the signed electronic contract.
10. An electronic device comprising a memory, a processor and a program stored on the memory and running on the processor, characterized in that the processor implements the steps of a method of signing an electronic contract according to any one of claims 1 to 5 when executing the program.
CN202011141823.8A 2020-10-22 2020-10-22 Electronic contract signing method and system and electronic equipment Pending CN112329414A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011141823.8A CN112329414A (en) 2020-10-22 2020-10-22 Electronic contract signing method and system and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011141823.8A CN112329414A (en) 2020-10-22 2020-10-22 Electronic contract signing method and system and electronic equipment

Publications (1)

Publication Number Publication Date
CN112329414A true CN112329414A (en) 2021-02-05

Family

ID=74310619

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011141823.8A Pending CN112329414A (en) 2020-10-22 2020-10-22 Electronic contract signing method and system and electronic equipment

Country Status (1)

Country Link
CN (1) CN112329414A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114169863A (en) * 2021-12-07 2022-03-11 中国建设银行股份有限公司 Signing method, signing device, electronic equipment and computer readable medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102867261A (en) * 2012-08-24 2013-01-09 深圳市亚略特生物识别科技有限公司 Fingerprint digital certificate-based electronic contract signing method
CN103440444A (en) * 2013-07-16 2013-12-11 深圳市亚略特生物识别科技有限公司 Method of signing electronic contract
JP6166804B1 (en) * 2016-01-28 2017-07-19 株式会社三井住友銀行 Electronic contract management system, method and program
JP6219459B1 (en) * 2016-07-27 2017-10-25 株式会社三菱東京Ufj銀行 Contract conclusion server used for conclusion of electronic contract and method of conclusion of electronic contract
CN109816333A (en) * 2018-12-26 2019-05-28 平安科技(深圳)有限公司 Electron contract method, electronic device and readable storage medium storing program for executing

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102867261A (en) * 2012-08-24 2013-01-09 深圳市亚略特生物识别科技有限公司 Fingerprint digital certificate-based electronic contract signing method
CN103440444A (en) * 2013-07-16 2013-12-11 深圳市亚略特生物识别科技有限公司 Method of signing electronic contract
JP6166804B1 (en) * 2016-01-28 2017-07-19 株式会社三井住友銀行 Electronic contract management system, method and program
JP6219459B1 (en) * 2016-07-27 2017-10-25 株式会社三菱東京Ufj銀行 Contract conclusion server used for conclusion of electronic contract and method of conclusion of electronic contract
CN109816333A (en) * 2018-12-26 2019-05-28 平安科技(深圳)有限公司 Electron contract method, electronic device and readable storage medium storing program for executing

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114169863A (en) * 2021-12-07 2022-03-11 中国建设银行股份有限公司 Signing method, signing device, electronic equipment and computer readable medium

Similar Documents

Publication Publication Date Title
CN111970129B (en) Data processing method and device based on block chain and readable storage medium
CN110120953B (en) Railway passenger identity authentication system facing smart phone client
US20190319948A1 (en) Remote authentication and identification proofing systems and methods
CN112257110B (en) Electronic signature management method, management system and computer readable storage medium
CN111460509B (en) Electronic signature application method based on blockchain
CN109741019B (en) One-certificate-service method and system based on government affair data calling
CN109003207B (en) Residence permit information processing method and platform based on block chain
CN112307125A (en) Signing method and device for realizing encrypted electronic contract based on block chain intelligent contract
CN113515756B (en) High-credibility digital identity management method and system based on block chain
CN115688191A (en) Block chain-based electronic signature system and method
CN110798483A (en) Identity authentication method based on block chain
CN114519206B (en) Method for anonymously signing electronic contract and signature system
CN112862589A (en) Identity verification method, device and system in financial scene
CN112035896A (en) Electronic contract deposit certificate system based on transaction mode
CN113328854B (en) Service processing method and system based on block chain
CN112329414A (en) Electronic contract signing method and system and electronic equipment
CN112288409B (en) Application method of electronic certificate entrusted among multiple roles
CN113672991A (en) Public electronic contract contracting method based on block chain technology
CN113065849A (en) Resume management method based on block chain
CN113704712A (en) Identity authentication method, device and system and electronic equipment
CN111934881A (en) Data right confirming method and device, storage medium and electronic device
CN109600338B (en) Trusted identity management service method and system
CN116305185A (en) Data processing method, system and computer readable storage medium
CN114444130A (en) Electronic certificate mutual trust and mutual authentication platform based on block chain
CN114915454A (en) Data acquisition method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination