CN115471206A - Contract management and control method and contract management system - Google Patents

Contract management and control method and contract management system Download PDF

Info

Publication number
CN115471206A
CN115471206A CN202211195709.2A CN202211195709A CN115471206A CN 115471206 A CN115471206 A CN 115471206A CN 202211195709 A CN202211195709 A CN 202211195709A CN 115471206 A CN115471206 A CN 115471206A
Authority
CN
China
Prior art keywords
electronic contract
contract
image data
data information
checked
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211195709.2A
Other languages
Chinese (zh)
Inventor
欧阳勇勇
韩利强
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Biaopuyun Technology Co ltd
Original Assignee
Shenzhen Biaopuyun Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Biaopuyun Technology Co ltd filed Critical Shenzhen Biaopuyun Technology Co ltd
Priority to CN202211195709.2A priority Critical patent/CN115471206A/en
Publication of CN115471206A publication Critical patent/CN115471206A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/103Workflow collaboration or project management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/10Text processing
    • G06F40/166Editing, e.g. inserting or deleting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/10Text processing
    • G06F40/166Editing, e.g. inserting or deleting
    • G06F40/169Annotation, e.g. comment data or footnotes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/10Text processing
    • G06F40/189Automatic justification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V30/00Character recognition; Recognising digital ink; Document-oriented image-based pattern recognition
    • G06V30/10Character recognition
    • G06V30/19Recognition using electronic means
    • G06V30/191Design or setup of recognition systems or techniques; Extraction of features in feature space; Clustering techniques; Blind source separation
    • G06V30/19173Classification techniques

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Human Resources & Organizations (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Strategic Management (AREA)
  • Audiology, Speech & Language Pathology (AREA)
  • General Engineering & Computer Science (AREA)
  • Tourism & Hospitality (AREA)
  • Artificial Intelligence (AREA)
  • Computational Linguistics (AREA)
  • Marketing (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Economics (AREA)
  • General Business, Economics & Management (AREA)
  • Data Mining & Analysis (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Primary Health Care (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention provides a contract management and control method and a contract management system, which are applied to the technical field of electronic contracts; acquiring encrypted image data information of the electronic contract, and substituting the encrypted image data information into a preset image template to obtain image data information to be recombined; recognizing the image data information to be recombined by adopting a preset OCR recognition algorithm to obtain a draft electronic contract; the draft electronic contract is subjected to preset editing operation to obtain an electronic contract to be checked, the electronic contract to be checked is inspected to judge whether the electronic contract to be checked has signing behaviors, if yes, the electronic contract to be checked is approved to obtain a checked electronic contract; judging whether the checked electronic contract supports signature or not; if yes, performing signature operation on the checked electronic contract to obtain a processed electronic contract, converting the format of the processed electronic contract into the format of the image data information again, and feeding back the image data information to the sending terminal.

Description

Contract management and control method and contract management system
Technical Field
The invention relates to the technical field of electronic contracts, in particular to a contract management and control method and a contract management system.
Background
With the rapid development of internet technology and electronic commerce economy, the regional limitation of enterprise cooperation is broken through, and the establishment and revision of contracts are used as the key for contract union, so that electronic office gradually takes a leading position in an enterprise office mode.
Because the signing of each transaction is impossible in the same place and the traditional paper contract signing form has the problems of high cost, low benefit, difficult maintenance and management and the like, the signing of the electronic contract in the electronic office gradually permeates all industries in the mass life. The electronic contract is used as a tool and means for signing and issuing the contract on line, the signing cost is compressed to the maximum extent by signing in real time, one-key signing in different places is realized, the service progress is promoted, and the development of digital economy is promoted by the wide application of the electronic contract.
At present, business contracts applied to business activities are easy to cause that the interests of a second party are treated unequally because of unreasonable requirements of electronic contracts made by the first party, and although the second party can find out unreasonable requirements, all unreasonable requirements in the electronic contracts are difficult to eliminate, so that the interests of the second party are difficult to ensure to be treated fairly and justly.
Disclosure of Invention
The invention aims to solve the problem that the benefit of a party B is treated unequally due to unreasonable requirements of an electronic contract, and provides a contract management and control method and a contract management system.
The invention adopts the following technical means for solving the technical problems:
the invention provides a contract management and control method, which comprises the following steps:
the encrypted image data information of the electronic contract is acquired, substituting the encrypted image data information into a preset image template to obtain image data information to be recombined;
recognizing the image data information to be recombined by adopting a preset OCR recognition algorithm, decomposing to obtain corresponding character vocabularies, and recombining the character vocabularies to obtain a draft electronic contract;
performing preset editing operation on the draft electronic contract to obtain an electronic contract to be checked, wherein the editing operation comprises automatic typesetting and dynamic variable capturing;
inspecting the electronic contract to be audited, and judging whether the electronic contract to be audited has signing behaviors, wherein the signing behaviors comprise to-be-signed, expired signing and invalid signing;
if so, the electronic contract to be checked is approved to obtain the checked electronic contract, wherein the approval comprises the approval to be checked, the approval and the rejection;
judging whether the checked electronic contract supports signature or not;
if yes, performing signature operation on the checked electronic contract to obtain a processed electronic contract, wherein the signature operation comprises adding a signature, editing the signature and cancelling the signature;
and converting the processed electronic contract format into the format of the image data information again, and feeding back the format to the sending terminal.
Further, before the steps of obtaining the encrypted image data information of the electronic contract, and substituting the encrypted image data information into a preset image template to obtain the image data information to be recombined, the method comprises the following steps:
receiving a compressed file of the electronic contract, and decompressing to obtain a source file of the electronic contract, wherein the source file comprises a preprocessed image file and an anti-theft code;
performing pixel reconstruction on the preprocessed image file based on the anti-theft code to obtain an image file;
and converting the image file into a preset image data format to obtain the image data information of the electronic contract.
Further, the steps of recognizing the image data information to be recombined by using a preset OCR recognition algorithm, decomposing to obtain corresponding character vocabularies, recombining the character vocabularies, and obtaining a draft electronic contract include:
capturing the distance between words in the image data information to be recombined;
based on the text sequence code of the anti-theft code and the distance, performing text distance sequencing on the image data information to be recombined to obtain a recombined electronic contract;
judging whether the recombined electronic contract is matched with the character sequence code or not;
if yes, obtaining the draft electronic contract; and if not, punctuation mark supplement is carried out on the recombined electronic contract based on the character sequence code to obtain the draft electronic contract.
Further, the step of performing preset editing operation on the draft electronic contract to obtain the electronic contract to be audited includes:
inputting the draft electronic contract into a preset character recognition model to obtain character recognition fluency;
judging whether the draft electronic contract needs to be arranged or not according to the character recognition fluency;
if so, automatically typesetting the draft electronic contract, integrating characters and converting the characters into sentences to obtain the electronic contract to be audited;
and if not, performing dynamic variable capture on the draft electronic contract to obtain the electronic contract to be audited.
Further, the step of capturing the dynamic variables of the draft electronic contract to obtain the to-be-audited electronic contract includes:
acquiring dynamic data of the draft electronic contract, wherein the dynamic data comprises subject, content and identity information;
calling a preset custom expression template to interact with the dynamic data to generate dynamic variable data corresponding to interactive operation;
judging whether the dynamic variable data is matched with a preset dynamic condition or not, wherein the dynamic condition comprises an execution amount, an execution time and an execution condition;
if yes, obtaining the electronic contract to be audited;
and if not, marking the dynamic variable data which cannot be matched with the dynamic conditions into the electronic contract to be audited.
Further, the step of determining whether the checked electronic contract supports signature includes:
acquiring the contract type of the checked electronic contract;
judging whether the contract type belongs to a preset contract type or not, wherein the contract type comprises a double-service contract;
if yes, checking reserved information of the party A and the party B, wherein the reserved information comprises enterprise chapter information and name chapter information.
Further, the step of reconverting the processed electronic contract format into the format of the image data information and feeding back the format to the sending terminal includes:
performing pixel disassembly on the processed electronic contract to obtain a preprocessed electronic contract;
the preprocessed electronic contract is re-encrypted based on the self-set anti-theft code in the source file, the corresponding anti-theft code is converted into a file, and the file and the preprocessed electronic contract are compressed into a compression packet to obtain a composite compression file of the electronic contract;
and sending the composite compressed file to a sending terminal.
The invention also provides a contract management system, comprising:
the first acquisition module is used for acquiring encrypted image data information of the electronic contract, and substituting the encrypted image data information into a preset image template to obtain image data information to be recombined;
the first decomposition module is used for recognizing the image data information to be recombined by adopting a preset OCR recognition algorithm, decomposing to obtain corresponding character vocabularies, and recombining the character vocabularies to obtain a draft electronic contract;
the first editing module is used for carrying out preset editing operation on the draft electronic contract to obtain an electronic contract to be audited, wherein the editing operation comprises automatic typesetting and dynamic variable capturing;
the first judging module is used for inspecting the electronic contract to be checked and judging whether the electronic contract to be checked has signing behaviors, wherein the signing behaviors comprise to-be-signed, expired signing and invalid signing;
the first execution module is used for examining and approving the electronic contract to be examined if the electronic contract to be examined is the same as the electronic contract to be examined, so as to obtain the examined and approved electronic contract, wherein the examination and approval comprises examination and approval to be examined and approved and refused;
the second judgment module is used for judging whether the checked electronic contract supports signature;
the second execution module is used for performing signature operation on the checked electronic contract to obtain a processed electronic contract if the checked electronic contract is the checked electronic contract, wherein the signature operation comprises adding a signature, editing the signature and cancelling the signature;
and the first feedback module is used for reconverting the processed electronic contract format into the image data information format and feeding back the image data information format to the sending terminal.
Further, still include:
the first receiving module is used for receiving the compressed file of the electronic contract and decompressing to obtain a source file of the electronic contract, wherein the source file comprises a preprocessed image file and an anti-theft code;
the first reconstruction module is used for carrying out pixel reconstruction on the preprocessed image file based on the anti-theft code to obtain an image file;
and the first conversion module is used for converting the image file into a preset image data format to obtain the image data information of the electronic contract.
Further, the first decomposition module further comprises:
the first capturing unit is used for capturing the word-to-word distance in the image data information to be recombined;
the first identification unit is used for carrying out character interval sequencing on the image data information to be recombined based on the character sequence code of the anti-theft code and the interval to obtain a recombined electronic contract;
the first judgment unit is used for judging whether the recombined electronic contract is matched with the character sequence code or not;
the first execution unit is used for obtaining the draft electronic contract if the draft electronic contract is received; and if not, punctuation mark supplement is carried out on the recombined electronic contract based on the character sequence code to obtain the draft electronic contract.
The invention provides a contract management and control method and a contract management system, which have the following beneficial effects:
according to the invention, after the encrypted image data information of the electronic contract is received through the third end (contract system), the image data is subjected to decryption pixel recombination and character recognition integration to obtain a draft electronic contract, and then editing, signing, auditing, approving and signing operations are carried out to obtain an approved electronic contract, and then the approved electronic contract is returned from the sending terminal, so that the safety of back-and-forth transmission of the electronic contract is effectively ensured, and meanwhile, the problem that the benefit of a party B is treated inequally due to unreasonable requirements of the electronic contract is also avoided.
Drawings
FIG. 1 is a schematic flow chart illustrating an embodiment of a contract management and control method according to the present invention;
fig. 2 is a block diagram of an embodiment of a contract management system according to the present invention.
Detailed Description
It is to be understood that the specific embodiments described herein are merely illustrative of the invention and are not to be considered as limiting thereof, since the objects, features and advantages thereof will be further described with reference to the accompanying drawings.
The technical solutions in the embodiments of the present invention will be described clearly and completely with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1, a method for managing and controlling contracts in an embodiment of the present invention includes the following steps:
s1: acquiring encrypted image data information of an electronic contract, and substituting the encrypted image data information into a preset image template to obtain image data information to be recombined;
s2: recognizing the image data information to be recombined by adopting a preset OCR recognition algorithm, decomposing to obtain corresponding character vocabularies, and recombining the character vocabularies to obtain a draft electronic contract;
s3: performing preset editing operation on the draft electronic contract to obtain an electronic contract to be checked, wherein the editing operation comprises automatic typesetting and dynamic variable capturing;
s4: inspecting the electronic contract to be audited, and judging whether the electronic contract to be audited has signing behaviors, wherein the signing behaviors comprise to-be-signed, expired signing and invalid signing;
s5: if so, carrying out approval on the electronic contract to be approved to obtain an approved electronic contract, wherein the approval comprises pending approval, approved and rejected;
s6: judging whether the checked electronic contract supports signature or not;
s7: if yes, performing signature operation on the checked electronic contract to obtain a processed electronic contract, wherein the signature operation comprises adding a signature, editing the signature and cancelling the signature;
s8: and converting the processed electronic contract format into the format of the image data information again, and feeding back the format to the sending terminal.
In this embodiment, after receiving and acquiring encrypted image data information corresponding to an electronic contract confirmed by party a, a contract system inputs the encrypted image data information into a preset image template for decryption, performs optical character recognition on characters in the image data information by using a preset OCR recognition algorithm, recognizes character information in the image data information, decomposes character features in the image data information to obtain each correct character in the electronic contract, and performs sentence recombination on the characters to obtain a complete draft electronic contract; the contract system carries out preset editing operation on the draft electronic contract, including automatic typesetting and dynamic variable capturing, so as to obtain an edited electronic contract to be checked, and unsmooth sentences in the draft electronic contract can be recombined through editing to ensure that the draft electronic contract is more reasonable and attractive; the system carries out inspection operation on the electronic contract to be inspected, judges whether the electronic contract to be inspected has signing behavior or not, and executes corresponding different steps; for example, if the system detects that the electronic contract to be checked has the signing behavior, the system will examine and approve the electronic contract to be checked at this time to determine whether the contract has an unequal requirement; for example, if the system detects that the electronic contract to be checked does not have the signing behavior, the system feeds the electronic contract to be checked back to the sending terminal, and requests the first party to check and sign the electronic contract again and then check the electronic contract; after the system finishes the verification of the electronic contract to be verified, obtaining the verified electronic contract, and judging whether the verified electronic contract can adopt the signature of the system to execute corresponding different steps by the system; for example, if the system determines that the verified electronic contract can adopt the signature provided by the system, the system performs the signature operation on the verified electronic contract to obtain the processed electronic contract; for example, if the system determines that the checked electronic contract cannot adopt the signature provided by the system, the system feeds back the checked electronic contract to the sending terminal and requests to adjust the format of the checked electronic contract, so that the electronic contract is adapted to the normal use of the signature; the system carries out format conversion on the processed electronic contract to obtain the format of the initially obtained electronic contract, namely the encrypted image data information of the processed electronic contract, and feeds back the encrypted image data information of the processed electronic contract to the sending terminal, namely the terminal of the first party.
In this embodiment, before the step S1 of obtaining encrypted image data information of an electronic contract, and substituting the encrypted image data information into a preset image template to obtain image data information to be reassembled, the method includes:
s101: receiving a compressed file of the electronic contract, and decompressing to obtain a source file of the electronic contract, wherein the source file comprises a preprocessed image file and an anti-theft code;
s102: performing pixel reconstruction on the preprocessed image file based on the anti-theft code to obtain an image file;
s103: and converting the image file into a preset image data format to obtain the image data information of the electronic contract.
In this embodiment, after receiving an electronic contract compressed file sent by a first party terminal, a contract system decompresses the compressed file to obtain an electronic contract in an encrypted state and an anti-theft code matched with decryption; then the contract system carries out pixel reconstruction on the electronic contract in the encrypted state based on the anti-theft code (the encrypted state of the electronic contract belongs to: image data with disordered pixels can not be identified and checked in the conventional state, and the electronic contract can be checked after being subjected to pixel recombination), and carries out pixel reconstruction by utilizing known partial pixel information (provided by the anti-theft code) to be fitted with unknown pixel information on the image data of the electronic contract to obtain complete image data of the electronic contract so as to carry out conventional checking; the contract system converts the pixel reconstruction into complete electronic contract image data into a system-adapted image data format, such as (PPT format converted into PDF format), so that the system can correctly view the image data information of the electronic contract, while the conventional viewing can only perform common viewing on the electronic contract and cannot use other operations, and the system can perform operations of magnifying, selecting a certain corner and the like on the image data of the electronic contract after correct viewing.
In this embodiment, the step S2 of recognizing the image data information to be reassembled by using a preset OCR recognition algorithm, decomposing the recognized image data information to obtain corresponding word vocabulary, and reassembling the word vocabulary to obtain a draft electronic contract includes:
s21: capturing the distance between words in the image data information to be recombined;
s22: based on the text sequence code of the anti-theft code and the distance, performing text distance sequencing on the image data information to be recombined to obtain a recombined electronic contract;
s23: judging whether the recombined electronic contract is matched with the character sequence code or not;
s24: if yes, obtaining the draft electronic contract; and if not, punctuation mark supplement is carried out on the recombined electronic contract based on the character sequence code to obtain the draft electronic contract.
In this embodiment, the contract system captures the word-to-word distance in the image data information to be recombined in the electronic contract, then performs word distance sorting on the image data information to be recombined in the electronic contract by using an OCR recognition algorithm based on the word sequence code provided by the anti-theft code and the distance, recognizes each character in the image data, and obtains a recombined electronic contract (word data recombination) after completing the recognition, at this time, the system needs to judge whether the recombined electronic contract can match the anti-theft code to provide the word sequence code, so as to execute corresponding different steps; for example, the system determines that the restructured electronic contract can be matched with the character sequence code provided by the anti-theft code, that is, the system supplements punctuation marks which are vacant between characters for the restructured electronic contract according to the character sequence code, so as to break each sentence in the electronic contract, and conform to the logical property of the language, thereby obtaining a draft electronic contract; for example, the system determines that the restructured electronic contract cannot match the text sequence code provided by the anti-theft code, that is, the system requests a new anti-theft code from the first party terminal to adapt to the corresponding text sequence code required by the current electronic contract.
In this embodiment, the step S3 of performing a preset editing operation on the draft electronic contract to obtain an electronic contract to be checked includes:
s31: inputting the draft electronic contract into a preset character recognition model to obtain character recognition fluency;
s32: judging whether the draft electronic contract needs to be arranged or not according to the character recognition fluency;
s33: if so, automatically typesetting the draft electronic contract, integrating characters and converting the characters into sentences to obtain the electronic contract to be audited;
s34: and if not, performing dynamic variable capture on the draft electronic contract to obtain the electronic contract to be audited.
In this embodiment, the contract system inputs the draft contract into a text recognition model preset by the system for recognition, and after the current text recognition fluency of the draft electronic contract is obtained through recognition, the system judges whether the draft electronic contract needs to be rearranged or not so as to execute corresponding different steps; for example, if the system determines that the draft electronic contract needs to be rearranged, that is, the word recognition fluency provided by the word recognition model does not reach a preset fluency threshold (for example, the word recognition fluency recognized by the word recognition model is 30% and the preset length-remaining threshold is 60%), the system determines that the draft electronic contract needs to be arranged, performs automatic typesetting on the draft electronic contract, integrates the words in the electronic contract, and converts the words into sentences to obtain a complete electronic contract to be audited; for example, if the system determines that the draft electronic contract does not need to be rearranged, that is, the word recognition fluency provided by the word recognition model reaches a preset fluency threshold (for example, the word recognition fluency recognized by the word recognition model is 70%, and the preset length-remaining threshold is 60%), the system determines that the draft electronic contract does not need to be arranged, and after the system captures the electronic draft contract in a dynamic variable manner, the electronic contract to be checked is obtained.
In this embodiment, the step S34 of performing dynamic variable capture on the draft electronic contract to obtain the electronic contract to be audited includes:
s341: acquiring dynamic data of the draft electronic contract, wherein the dynamic data comprises subject, content and identity information;
s342: calling a preset custom expression template to interact with the dynamic data to generate dynamic variable data corresponding to interactive operation;
s343: judging whether the dynamic variable data is matched with a preset dynamic condition or not, wherein the dynamic condition comprises an execution amount, an execution time and an execution condition;
s344: if yes, obtaining the electronic contract to be audited;
s345: and if not, marking the dynamic variable data which cannot be matched with the dynamic conditions into the electronic contract to be audited.
In this embodiment, the contract system interacts with the dynamic data by calling a preset custom expression template, that is, substituting the data into the custom expression template, and generates corresponding dynamic variable data (contract performance execution condition) after interaction by acquiring the dynamic data of the draft electronic contract, where the contract system determines whether the dynamic variable data can match preset dynamic conditions including (contract execution amount, contract execution time, and contract execution condition) to execute corresponding different steps; for example, if the system determines that the dynamic variable data can match the preset dynamic conditions in the electronic contract, the system can correctly obtain the electronic contract to be audited at this time, that is, the system represents that the problem that the dynamic data and the dynamic variable data are not matched does not occur in the electronic contract to be audited; for example, if the system determines that the dynamic variable data cannot match the preset dynamic conditions in the electronic contract, the system marks the corresponding dynamic variable data that cannot match the dynamic conditions in the electronic contract to be audited.
In this embodiment, the step S6 of determining whether the checked electronic contract supports signature includes:
s61: acquiring the contract type of the checked electronic contract;
s62: judging whether the contract type belongs to a preset contract type or not, wherein the contract type comprises a double-service contract;
s63: if yes, checking reserved information of the first party and the second party, wherein the reserved information comprises enterprise seal information and name seal information.
In this embodiment, the contract system executes corresponding different steps by acquiring a contract type corresponding to the checked electronic contract and determining whether the contract type belongs to a preset contract type; for example, the system determines that the contract type belongs to a preset contract type (if the contract type is a buy-sell type contract, and the system preset contract type is a double-service contract), that is, at this time, the system will inspect the reserved information of the first party and the second party in the electronic contract, including (the enterprise seal information and the person name seal information in the contract), so as to determine that the contract can meet the conditions required by system signature; for example, the system determines that the contract type does not belong to a preset contract type (for example, the contract type is a borrowed type contract, and the contract type preset by the system is a double-service contract), that is, at this time, the system directly sends the checked electronic contract back to the first party terminal, because the electronic contract of this type does not need to adopt a signature preset by the contract system.
In this embodiment, step S8 of reconverting the processed electronic contract format into the format of the image data information and feeding back the format to the sending terminal includes:
s81: performing pixel disassembly on the processed electronic contract to obtain a preprocessed electronic contract;
s82: the preprocessed electronic contract is re-encrypted based on the self-set anti-theft code in the source file, the corresponding anti-theft code is converted into a file, and the file and the preprocessed electronic contract are compressed into a compression packet to obtain a composite compression file of the electronic contract;
s83: and sending the composite compressed file to a sending terminal.
In the embodiment, the contract system performs pixel disassembly again on the processed electronic contract, and because the signing, auditing and signing operations of the contract system are not affected by the pixel disassembly and can still be kept intact after pixel recombination, the electronic contract after pixel disassembly can effectively guarantee the safety and privacy of the contract; and then the contract system re-encrypts the electronic contract with the disassembled pixels according to the anti-theft code sent by the first party terminal, re-converts the anti-theft code into a file, compresses the file with the re-encrypted electronic contract into a compression packet, and re-sends the compression packet to the first party sending terminal.
Referring to fig. 2, a system for managing contracts according to an embodiment of the present invention includes:
the first obtaining module 10 is configured to obtain encrypted image data information of an electronic contract, and substitute the encrypted image data information into a preset image template to obtain image data information to be reassembled;
the first decomposition module 20 is configured to recognize the image data information to be recombined by using a preset OCR recognition algorithm, decompose the image data information to obtain corresponding word vocabularies, recombine the word vocabularies, and obtain a draft electronic contract;
the first editing module 30 is configured to perform preset editing operations on the draft electronic contract to obtain an electronic contract to be audited, where the editing operations include automatic typesetting and dynamic variable capture;
the first judging module 40 is configured to inspect the electronic contract to be audited, and judge whether the electronic contract to be audited has a signing behavior, where the signing behavior includes to-be-signed, expired signing, and invalidated signing;
the first execution module 50 is configured to, if yes, approve the to-be-approved electronic contract to obtain an approved electronic contract, where the approval includes to-be-approved, and rejected;
a second determining module 60, configured to determine whether the checked electronic contract supports signature;
a second executing module 70, configured to perform a signature operation on the checked electronic contract if the electronic contract is verified, so as to obtain a processed electronic contract, where the signature operation includes adding a new signature, editing the signature, and invalidating the signature;
the first feedback module 80 is configured to reconvert the processed electronic contract format into the format of the image data information, and feed back the format to the sending terminal.
In this embodiment, the first obtaining module 10 receives and obtains encrypted image data information corresponding to an electronic contract confirmed by party a, and then inputs the encrypted image data information into a preset image template for decryption, the first parsing module 20 performs optical character recognition on characters in the image data information by using a preset OCR recognition algorithm, recognizes character information in the image data information, parses character features in the image data information to obtain each correct character in the electronic contract, and performs sentence recombination on the characters to obtain a complete draft electronic contract; the first editing module 30 performs preset editing operations including automatic typesetting and dynamic variable capturing on the draft electronic contract to obtain an edited electronic contract to be checked, and the edited electronic contract can be more reasonable and beautiful by recombining the incompliant sentences in the draft electronic contract; the first judging module 40 performs inspection operation on the electronic contract to be inspected, and judges whether the electronic contract to be inspected has signing behavior or not so as to execute corresponding different steps; for example, if the system detects that the electronic contract to be audited has a signing behavior, the first execution module 50 will then approve the electronic contract to be audited to determine whether there is an inequality requirement for the contract; for example, if the system detects that the electronic contract to be checked does not have the signing behavior, the system feeds the electronic contract to be checked back to the sending terminal, and requests the party A to check and sign the electronic contract again and then check the electronic contract; after the system finishes auditing the electronic contract to be audited, the audited electronic contract is obtained, and the second judging module 60 judges whether the audited electronic contract can adopt the signature provided by the system to execute corresponding different steps; for example, if the system determines that the checked electronic contract can adopt the signature provided by the system itself, the second execution module 70 performs a signature operation on the checked electronic contract to obtain a processed electronic contract; for example, if the system determines that the checked electronic contract cannot adopt the signature provided by the system, the system feeds back the checked electronic contract to the sending terminal and requests to adjust the format of the checked electronic contract, so that the electronic contract is adapted to the normal use of the signature; the first feedback module 80 performs format conversion on the processed electronic contract to obtain the format of the initially obtained electronic contract, that is, the encrypted image data information of the processed electronic contract, and feeds back the encrypted image data information of the processed electronic contract to the sending terminal, that is, the terminal of the first party.
In this embodiment, the method further includes:
the first receiving module is used for receiving the compressed file of the electronic contract and decompressing to obtain a source file of the electronic contract, wherein the source file comprises a preprocessed image file and an anti-theft code;
the first reconstruction module is used for carrying out pixel reconstruction on the preprocessed image file based on the anti-theft code to obtain an image file;
and the first conversion module is used for converting the image file into a preset image data format to obtain the image data information of the electronic contract.
In this embodiment, after receiving an electronic contract compressed file sent by a first party terminal, a contract system decompresses the compressed file to obtain an electronic contract in an encrypted state and an anti-theft code matched with decryption; then the contract system carries out pixel reconstruction on the electronic contract in the encrypted state based on the anti-theft code (the encrypted state of the electronic contract belongs to: image data with disordered pixels can not be identified and checked in the conventional state, and the electronic contract can be checked after being subjected to pixel recombination), and carries out pixel reconstruction by utilizing known partial pixel information (provided by the anti-theft code) to be fitted with unknown pixel information on the image data of the electronic contract to obtain complete image data of the electronic contract so as to carry out conventional checking; the contract system converts the pixel reconstruction into complete electronic contract image data into a system-adapted image data format, such as (PPT format converted into PDF format), so that the system can correctly view the image data information of the electronic contract, while the conventional viewing can only perform common viewing on the electronic contract and cannot use other operations, and the system can perform operations of magnifying, selecting a certain corner and the like on the image data of the electronic contract after correct viewing.
In this embodiment, the first decomposition module further includes:
the first capturing unit is used for capturing the word-to-word spacing in the image data information to be recombined;
the first identification unit is used for carrying out character interval sequencing on the image data information to be recombined based on the character sequence code of the anti-theft code and the interval to obtain a recombined electronic contract;
the first judgment unit is used for judging whether the recombined electronic contract is matched with the character sequence code or not;
a first execution unit, configured to obtain the draft electronic contract if yes; and if not, punctuation mark supplement is carried out on the recombined electronic contract based on the character sequence code to obtain the draft electronic contract.
In this embodiment, the contract system captures the word-to-word distance in the image data information to be recombined in the electronic contract, then performs word distance sorting on the image data information to be recombined in the electronic contract by using an OCR recognition algorithm based on the word sequence code provided by the anti-theft code and the distance, recognizes each character in the image data, and obtains a recombined electronic contract (word data recombination) after completing the recognition, at this time, the system needs to judge whether the recombined electronic contract can match the anti-theft code to provide the word sequence code, so as to execute corresponding different steps; for example, the system determines that the restructured electronic contract can be matched with the character sequence code provided by the anti-theft code, that is, the system supplements punctuation marks which are vacant between characters for the restructured electronic contract according to the character sequence code, so as to break each sentence in the electronic contract, and conform to the logical property of the language, thereby obtaining a draft electronic contract; for example, the system determines that the restructured electronic contract cannot match the text sequence code provided by the anti-theft code, that is, the system requests a new anti-theft code from the first party terminal to adapt to the corresponding text sequence code required by the current electronic contract.
In this embodiment, the first editing module further includes:
the first input unit is used for inputting the draft electronic contract to a preset character recognition model to obtain character recognition fluency;
a second judging unit, configured to judge whether the draft electronic contract needs to be arranged according to the word recognition fluency;
the second execution unit is used for automatically typesetting the draft electronic contract, integrating characters and converting the characters into sentences to obtain the electronic contract to be audited if the draft electronic contract is edited;
and the third execution unit is used for performing dynamic variable capture on the draft electronic contract if the draft electronic contract is not the draft electronic contract, so as to obtain the electronic contract to be audited.
In this embodiment, the contract system inputs the draft contract into a text recognition model preset by the system for recognition, and after the current text recognition fluency of the draft electronic contract is obtained through recognition, the system judges whether the draft electronic contract needs to be rearranged or not so as to execute corresponding different steps; for example, if the system determines that the draft electronic contract needs to be rearranged, that is, the word recognition fluency provided by the word recognition model does not reach a preset fluency threshold (for example, the word recognition fluency recognized by the word recognition model is 30% and the preset length-remaining threshold is 60%), the system determines that the draft electronic contract needs to be arranged, performs automatic typesetting on the draft electronic contract, integrates the words in the electronic contract, and converts the words into sentences to obtain a complete electronic contract to be audited; for example, if the system determines that the draft electronic contract does not need to be rearranged, that is, the word recognition fluency provided by the word recognition model reaches a preset fluency threshold (for example, the word recognition fluency recognized by the word recognition model is 70%, and the preset length-remaining threshold is 60%), the system determines that the draft electronic contract does not need to be arranged, and after the system captures the electronic draft contract in a dynamic variable manner, the electronic contract to be checked is obtained.
In this embodiment, the third execution unit further includes:
the first acquisition subunit is used for acquiring dynamic data of the draft electronic contract, wherein the dynamic data comprises a theme, content and identity information;
the first interaction subunit is used for calling a preset custom expression template to interact with the dynamic data and generating dynamic variable data corresponding to the interactive operation;
the first judgment subunit is configured to judge whether the dynamic variable data matches a preset dynamic condition, where the dynamic condition includes an execution amount, an execution time, and an execution condition;
the first execution subunit is used for obtaining the electronic contract to be audited if the electronic contract to be audited is the first execution subunit;
and the second execution subunit is used for marking the dynamic variable data which cannot be matched with the dynamic conditions into the electronic contract to be audited if the dynamic variable data cannot be matched with the dynamic conditions.
In this embodiment, the contract system interacts with the dynamic data by calling a preset custom expression template, that is, substituting the data into the custom expression template, and generates corresponding dynamic variable data (contract performance execution condition) after interaction by acquiring the dynamic data of the draft electronic contract, where the contract system determines whether the dynamic variable data can match preset dynamic conditions including (contract execution amount, contract execution time, and contract execution condition) to execute corresponding different steps; for example, if the system determines that the dynamic variable data can match the preset dynamic conditions in the electronic contract, the system can correctly obtain the electronic contract to be audited at this time, that is, the system represents that the problem that the dynamic data and the dynamic variable data are not matched does not occur in the electronic contract to be audited; for example, if the system determines that the dynamic variable data cannot match the preset dynamic conditions in the electronic contract, the system marks the corresponding dynamic variable data that cannot match the dynamic conditions in the electronic contract to be audited.
In this embodiment, the second determining module further includes:
a first obtaining unit, configured to obtain a contract type of the checked electronic contract;
the third judging unit is used for judging whether the contract type belongs to a preset contract type or not, wherein the contract type comprises a double-service contract;
and the fourth execution unit is used for viewing the reserved information of the party A and the party B if the reservation information is positive, wherein the reserved information comprises enterprise chapter information and name chapter information.
In this embodiment, the contract system executes corresponding different steps by acquiring a contract type corresponding to the checked electronic contract and determining whether the contract type belongs to a preset contract type; for example, the system determines that the contract type belongs to a preset contract type (if the contract type is a trade type contract, and the system preset contract type is a double-service contract), that is, the system will inspect the reserved information of the first party and the second party in the electronic contract, including (the enterprise seal information and the name seal information in the contract), to determine that the contract can satisfy the conditions required by system signature; for example, the system determines that the contract type does not belong to a preset contract type (for example, the contract type is a borrowed contract, and the contract type preset by the system is a double-service contract), that is, the system directly sends the approved electronic contract back to the first party terminal at this time, because the electronic contract of this type does not need to adopt a signature preset by the contract system.
In this embodiment, the first feedback module further includes:
the first disassembling unit is used for performing pixel disassembling on the processed electronic contract to obtain a preprocessed electronic contract;
the first compression unit is used for encrypting the preprocessed electronic contract again based on the self-set anti-theft code in the source file, converting the corresponding anti-theft code into a file, and compressing the file and the preprocessed electronic contract into a compression packet to obtain a composite compression file of the electronic contract;
and the first sending unit is used for sending the composite compressed file to a sending terminal.
In the embodiment, the contract system performs pixel disassembly again on the processed electronic contract, and because the signing, auditing and signing operations of the contract system are not affected by the pixel disassembly and can still be kept intact after pixel recombination, the electronic contract after pixel disassembly can effectively guarantee the safety and privacy of the contract; and then the contract system re-encrypts the electronic contract with the pixel disassembled according to the anti-theft code sent by the first party terminal, re-converts the anti-theft code into a file, compresses the file and the re-encrypted electronic contract into a compression packet, and re-sends the compression packet to the first party sending terminal.
Although embodiments of the present invention have been shown and described, it will be appreciated by those skilled in the art that changes, modifications, substitutions and alterations can be made in these embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (10)

1. A contract management and control method is characterized by comprising the following steps:
acquiring encrypted image data information of an electronic contract, and substituting the encrypted image data information into a preset image template to obtain image data information to be recombined;
recognizing the image data information to be recombined by adopting a preset OCR recognition algorithm, decomposing to obtain corresponding character vocabularies, and recombining the character vocabularies to obtain a draft electronic contract;
performing preset editing operation on the draft electronic contract to obtain an electronic contract to be checked, wherein the editing operation comprises automatic typesetting and dynamic variable capturing;
inspecting the electronic contract to be audited, and judging whether the electronic contract to be audited has signing behaviors, wherein the signing behaviors comprise to-be-signed, expired signing and invalid signing;
if so, the electronic contract to be checked is approved to obtain the checked electronic contract, wherein the approval comprises the approval to be checked, the approval and the rejection;
judging whether the checked electronic contract supports signature or not;
if yes, performing signature operation on the checked electronic contract to obtain a processed electronic contract, wherein the signature operation comprises adding a signature, editing the signature and cancelling the signature;
and converting the processed electronic contract format into the format of the image data information again, and feeding back the format to the sending terminal.
2. The contract management and control method according to claim 1, wherein before the step of obtaining the encrypted image data information of the electronic contract, and substituting the encrypted image data information into a preset image template to obtain the image data information to be reassembled, the method comprises:
receiving a compressed file of the electronic contract, and decompressing to obtain a source file of the electronic contract, wherein the source file comprises a preprocessed image file and an anti-theft code;
performing pixel reconstruction on the preprocessed image file based on the anti-theft code to obtain an image file;
and converting the image file into a preset image data format to obtain the image data information of the electronic contract.
3. The contract management and control method according to claim 1, wherein the step of recognizing the image data information to be reassembled by using a preset OCR recognition algorithm, decomposing the recognized image data information to obtain corresponding character vocabularies, and reassembling the character vocabularies to obtain the draft electronic contract comprises:
capturing the distance between words in the image data information to be recombined;
based on the text sequence code of the anti-theft code and the distance, performing text distance sequencing on the image data information to be recombined to obtain a recombined electronic contract;
judging whether the recombined electronic contract is matched with the character sequence code or not;
if yes, obtaining the draft electronic contract; and if not, punctuation mark supplement is carried out on the recombined electronic contract based on the character sequence code to obtain the draft electronic contract.
4. The contract management and control method according to claim 1, wherein the step of performing a preset editing operation on the draft electronic contract to obtain an electronic contract to be checked includes:
inputting the draft electronic contract into a preset character recognition model to obtain character recognition fluency;
judging whether the draft electronic contract needs to be arranged or not according to the character recognition fluency;
if so, automatically typesetting the draft electronic contract, integrating characters and converting the characters into sentences to obtain the electronic contract to be audited;
and if not, performing dynamic variable capture on the draft electronic contract to obtain the electronic contract to be audited.
5. The contract management and control method according to claim 4, wherein the step of performing dynamic variable capture on the draft electronic contract to obtain the electronic contract to be audited includes:
acquiring dynamic data of the draft electronic contract, wherein the dynamic data comprises subject, content and identity information;
calling a preset custom expression template to interact with the dynamic data to generate dynamic variable data corresponding to interactive operation;
judging whether the dynamic variable data is matched with a preset dynamic condition or not, wherein the dynamic condition comprises an execution amount, an execution time and an execution condition;
if yes, obtaining the electronic contract to be checked;
and if not, marking the dynamic variable data which cannot be matched with the dynamic conditions into the electronic contract to be audited.
6. The contract management and control method according to claim 1, wherein the step of determining whether the checked electronic contract supports signature includes:
acquiring the contract type of the checked electronic contract;
judging whether the contract type belongs to a preset contract type or not, wherein the contract type comprises a double-service contract;
if yes, checking reserved information of the party A and the party B, wherein the reserved information comprises enterprise chapter information and name chapter information.
7. The contract management and control method according to claim 1, wherein the step of reconverting the format of the processed electronic contract into the format of the image data information and feeding the format back to the sending terminal includes:
performing pixel disassembly on the processed electronic contract to obtain a preprocessed electronic contract;
the preprocessed electronic contract is re-encrypted based on the self-set anti-theft code in the source file, the corresponding anti-theft code is converted into a file, and the file and the preprocessed electronic contract are compressed into a compression packet to obtain a composite compression file of the electronic contract;
and sending the composite compressed file to a sending terminal.
8. A system for managing contracts, comprising:
the first acquisition module is used for acquiring encrypted image data information of the electronic contract, and substituting the encrypted image data information into a preset image template to obtain image data information to be recombined;
the first decomposition module is used for recognizing the image data information to be recombined by adopting a preset OCR recognition algorithm, decomposing the image data information to obtain corresponding character vocabularies, recombining the character vocabularies and obtaining a draft electronic contract;
the first editing module is used for carrying out preset editing operation on the draft electronic contract to obtain an electronic contract to be audited, wherein the editing operation comprises automatic typesetting and dynamic variable capturing;
the first judging module is used for inspecting the electronic contract to be checked and judging whether the electronic contract to be checked has signing behaviors, wherein the signing behaviors comprise to-be-signed, expired signing and invalid signing;
the first execution module is used for examining and approving the electronic contract to be examined if the electronic contract to be examined is the same as the electronic contract to be examined, so as to obtain the examined and approved electronic contract, wherein the examination and approval comprises examination and approval to be examined and approved and refused;
the second judgment module is used for judging whether the checked electronic contract supports signature;
the second execution module is used for performing signature operation on the checked electronic contract to obtain a processed electronic contract if the checked electronic contract is the checked electronic contract, wherein the signature operation comprises adding a signature, editing the signature and cancelling the signature;
and the first feedback module is used for reconverting the processed electronic contract format into the image data information format and feeding back the image data information format to the sending terminal.
9. The contract management system according to claim 8, further comprising:
the first receiving module is used for receiving the compressed file of the electronic contract and decompressing to obtain a source file of the electronic contract, wherein the source file comprises a preprocessed image file and an anti-theft code;
the first reconstruction module is used for carrying out pixel reconstruction on the preprocessed image file based on the anti-theft code to obtain an image file;
and the first conversion module is used for converting the image file into a preset image data format to obtain the image data information of the electronic contract.
10. The system for contract management according to claim 8, wherein said first decomposition module further comprises:
the first capturing unit is used for capturing the word-to-word spacing in the image data information to be recombined;
the first identification unit is used for carrying out character interval sequencing on the image data information to be recombined based on the character sequence code of the anti-theft code and the interval to obtain a recombined electronic contract;
the first judgment unit is used for judging whether the recombined electronic contract is matched with the character sequence code or not;
a first execution unit, configured to obtain the draft electronic contract if yes; and if not, punctuation mark supplement is carried out on the recombined electronic contract based on the character sequence code to obtain the draft electronic contract.
CN202211195709.2A 2022-09-29 2022-09-29 Contract management and control method and contract management system Pending CN115471206A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211195709.2A CN115471206A (en) 2022-09-29 2022-09-29 Contract management and control method and contract management system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211195709.2A CN115471206A (en) 2022-09-29 2022-09-29 Contract management and control method and contract management system

Publications (1)

Publication Number Publication Date
CN115471206A true CN115471206A (en) 2022-12-13

Family

ID=84335033

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211195709.2A Pending CN115471206A (en) 2022-09-29 2022-09-29 Contract management and control method and contract management system

Country Status (1)

Country Link
CN (1) CN115471206A (en)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110991157A (en) * 2019-11-25 2020-04-10 长江勘测规划设计研究有限责任公司 Engineering quality evaluation system design method based on electronic file credible technology
CN111311451A (en) * 2020-02-29 2020-06-19 重庆百事得大牛机器人有限公司 Remote interaction management system for corporate counselor services
CN113111376A (en) * 2021-04-09 2021-07-13 杭州天谷信息科技有限公司 Electronic signature system and method for anti-theft signature
CN113660386A (en) * 2021-07-09 2021-11-16 华南农业大学 Color image encryption compression and super-resolution reconstruction system and method
CN113836971A (en) * 2020-06-23 2021-12-24 中国人寿资产管理有限公司 Method, system and storage medium for reproducing visual information identified by image type scanning piece
CN113850251A (en) * 2021-09-16 2021-12-28 多益网络有限公司 Text correction method, device and equipment based on OCR technology and storage medium
CN114419645A (en) * 2022-01-13 2022-04-29 中电福富信息科技有限公司 Contract intelligent analysis method based on AI
CN114677689A (en) * 2022-03-29 2022-06-28 上海弘玑信息技术有限公司 Character and image recognition error correction method and electronic equipment

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110991157A (en) * 2019-11-25 2020-04-10 长江勘测规划设计研究有限责任公司 Engineering quality evaluation system design method based on electronic file credible technology
CN111311451A (en) * 2020-02-29 2020-06-19 重庆百事得大牛机器人有限公司 Remote interaction management system for corporate counselor services
CN113836971A (en) * 2020-06-23 2021-12-24 中国人寿资产管理有限公司 Method, system and storage medium for reproducing visual information identified by image type scanning piece
CN113111376A (en) * 2021-04-09 2021-07-13 杭州天谷信息科技有限公司 Electronic signature system and method for anti-theft signature
CN113660386A (en) * 2021-07-09 2021-11-16 华南农业大学 Color image encryption compression and super-resolution reconstruction system and method
CN113850251A (en) * 2021-09-16 2021-12-28 多益网络有限公司 Text correction method, device and equipment based on OCR technology and storage medium
CN114419645A (en) * 2022-01-13 2022-04-29 中电福富信息科技有限公司 Contract intelligent analysis method based on AI
CN114677689A (en) * 2022-03-29 2022-06-28 上海弘玑信息技术有限公司 Character and image recognition error correction method and electronic equipment

Similar Documents

Publication Publication Date Title
CN104346480B (en) information mining method and device
CN112468532B (en) Credit data reporting method, device, system, equipment and computer storage medium
US20220058277A1 (en) Information processing apparatus, information processing method and program
CN103426081A (en) Method and system for remote intelligent seal control and safety anti-fake
CN113095204B (en) Double-recording data quality inspection method, device and system
CN111311451A (en) Remote interaction management system for corporate counselor services
CN104715344A (en) Production safety instruction system and method
CN111383001A (en) Electronic document signing management system and method
CN110276586A (en) A kind of measures and procedures for the examination and approval of the business affair approval system based on cloud management
CN111523861A (en) Online signing process of electronic contract
CN113571048B (en) Audio data detection method, device, equipment and readable storage medium
US20210256094A1 (en) Systems and methods for document management classification, capture and search
CN115471206A (en) Contract management and control method and contract management system
CN113450817A (en) Communication equipment for conference recording
CN113139109A (en) Data labeling method, device, server and storage medium
CN117456995A (en) Interactive method and system of pension service robot
CN114004599A (en) Material demand plan examination system based on artificial intelligence
CN111429144B (en) Abnormal remittance transaction identification method and device
CN114567485A (en) Data processing method, device, equipment and storage medium
CN114529259A (en) Conference summary auditing method, device, equipment and storage medium
CN111275410A (en) Remote interaction method for remote counselor of enterprise
CN112702444A (en) Analysis and comparison system and method for batch transponder messages
KR102605981B1 (en) Online contract management system
CN110059903A (en) One kind automatically processing stock business event methods and system
CN111177595A (en) Method for extracting asset information in template mode aiming at HTTP (hyper text transport protocol)

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination