CN116842909B - Intelligent signature method and system - Google Patents

Intelligent signature method and system Download PDF

Info

Publication number
CN116842909B
CN116842909B CN202310692643.6A CN202310692643A CN116842909B CN 116842909 B CN116842909 B CN 116842909B CN 202310692643 A CN202310692643 A CN 202310692643A CN 116842909 B CN116842909 B CN 116842909B
Authority
CN
China
Prior art keywords
signature
contract
user
intelligent
signing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202310692643.6A
Other languages
Chinese (zh)
Other versions
CN116842909A (en
Inventor
张哲�
陈哲仟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Caihua Network Technology Co ltd
Original Assignee
Guangdong Caihua Network Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Caihua Network Technology Co ltd filed Critical Guangdong Caihua Network Technology Co ltd
Priority to CN202310692643.6A priority Critical patent/CN116842909B/en
Publication of CN116842909A publication Critical patent/CN116842909A/en
Application granted granted Critical
Publication of CN116842909B publication Critical patent/CN116842909B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/10Text processing
    • G06F40/12Use of codes for handling textual entities
    • G06F40/151Transformation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/25Integrating or interfacing systems involving database management systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V30/00Character recognition; Recognising digital ink; Document-oriented image-based pattern recognition
    • G06V30/10Character recognition

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Tourism & Hospitality (AREA)
  • Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Audiology, Speech & Language Pathology (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Artificial Intelligence (AREA)
  • Data Mining & Analysis (AREA)
  • Technology Law (AREA)
  • Multimedia (AREA)
  • Computational Linguistics (AREA)
  • Economics (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Primary Health Care (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The invention provides an intelligent signing method and system, the method and system comprise that an intelligent signing system receives contract information input by a user A in the intelligent signing system, the system generates a primary contract according to the contract information, preprocesses the primary contract and generates a standard contract, sets a signature pattern for the standard contract, performs identity authentication on the user A, and uploads the signed contract to a contract signing port after the identity authentication is completed; the user A and the user B carry out signing operation in the contract signing port, the system carries out identity verification on the user A and the user B after the signing operation is finished, and the archive and the backup of the same file are carried out after the identity verification. The intelligent signature technology ensures the authenticity and legality of signing and stamping through various technical means such as digital certificates, identity authentication and the like. The intelligent signature technology can be managed in a centralized way, so that a user can sign and manage signature authorities conveniently, and the signing and managing efficiency is improved.

Description

Intelligent signature method and system
Technical Field
The invention provides an intelligent signature method and system, relates to the technical field of signatures, and particularly relates to the technical field of intelligent signatures.
Background
The traditional signing process is complex in flow, low in flexibility, high in time cost and low in automation degree, and in order to solve the problem that the traditional signing and stamping in the traditional signing flow need to be carried out on a person or a mailed file, the intelligent signing method can add participant information infinitely and automatically set the signing position, and a plurality of people can realize automatic signing through a computer at the same time, so that the signing efficiency is improved, and the time cost is reduced. Meanwhile, the authenticity and legality of the signature and the seal can be ensured, the standards of the signature and the seal can be formulated, the uniformity and standardization of the signature and the seal are ensured, the document is more standardized, the signature log and the archive can be recorded, and the subsequent inquiry and audit are convenient. However, the system has high stability requirement, depends on a server and a network environment, and if a server or a database on which the intelligent signature depends has problems, hacking or data disclosure may occur, so that serious privacy and security risks are caused.
Disclosure of Invention
The invention provides an intelligent signature method and system, which are used for solving the problems of inaccurate on-line signature position, low automation degree and low safety:
The invention provides an intelligent signature method and system, wherein the method comprises the following steps:
S1, an intelligent signature system receives contract information input by a user A in the intelligent signature system, generates a primary contract according to the contract information, and performs format conversion, image processing and character recognition on the primary contract to obtain a standard contract;
S2, the intelligent signature system sets a signature pattern for the standard contract to obtain a signed contract, and performs identity authentication on the user A, and after the identity authentication is completed, when the intelligent signature system receives the signed contract selected by the user A, the signed contract is uploaded to a contract signing port;
S3, the intelligent signature system monitors operation information of the user A and the user B at the contract signing port in real time, sends signature reminding or automatically acquires a signature contract according to the state of the operation information, and calculates a signature position and a signature position through a calculation formula of the signature position and the signature position; after the signing operation is finished, carrying out identity verification on the user A and the user B;
s4, the intelligent signature system automatically generates a contract document after receiving the verification passing information of the user A and the user B, prompts the user to download the contract document, and files and backs up the contract document.
Further, the intelligent signature system receives contract information input by a user A in the intelligent signature system, generates a primary contract according to the contract information, performs format conversion, image processing and text recognition on the primary contract, and obtains a standard contract, which comprises the following steps:
S101, an intelligent signature system receives contract information input by a user A in the intelligent signature system, and generates a primary contract according to the contract information;
S102, the intelligent signature system performs preprocessing operations of format conversion, image processing and character recognition on the primary contract;
s103, the intelligent signature system obtains the standard contract through the preprocessing operation.
Further, the intelligent signature system sets a signature style for the standard contract to obtain a signed contract, performs identity authentication on the user A, and uploads the signed contract to a contract signing port when the intelligent signature system receives the signed contract selected by the user A after the identity authentication is completed, including:
s201, the intelligent signature system sets signature patterns for the standard contract, wherein the signature patterns comprise font patterns, stroke patterns and color patterns;
in the intelligent signature system, after the intelligent signature system receives a self signature written by a handwriting port of a user A, the self signature is subjected to clear processing through an image processing technology, an exclusive font style, a special stroke style and a special color style are set for the self signature, an exclusive seal is set, the exclusive font style, the special stroke style, the special color style and the exclusive seal are set for the self signature after the setting is completed and stored in a database of the intelligent signature system, exclusive numbers are set for the self signature and the exclusive seal, and when the intelligent signature system monitors a signature operation request sent by a user, the intelligent signature system directly calls the exclusive numbers from the database and sends the exclusive numbers to a user end of the user A;
s202, the intelligent signature system performs identity authentication on the user A, when the intelligent signature system monitors that the identity authentication fails, re-authentication is performed, after three times of repeated authentication are performed, a problem solving window is popped up, and the user A can solve the problem of authentication failure through the problem solving window;
And S203, when the intelligent signature system monitors that the identity authentication is successful, the intelligent signature system uploads the signed contract to the contract signing port when receiving the signed contract selected by the user A.
Further, the intelligent signature system monitors the operation information of the user A and the user B at the contract signing port in real time, sends signature reminding or automatically acquires a signature contract according to the state of the operation information, and calculates the signature position and the signing position through a calculation formula of the signature position and the signing position; and after the signing operation is completed, carrying out identity verification on the user A and the user B, wherein the method comprises the following steps:
s301, an intelligent signature system monitors operation information of a user A and a user B in the contract signing port in real time, and when the intelligent signature system monitors that signature of the user A is completed, a signature prompt is sent to a user side of the user B to prompt the user B to perform signature operation;
S302, automatically obtaining a signature contract after the intelligent signature system monitors that the signature of the user B is finished, and calculating the signature position and the signature position by the intelligent signature system according to a calculation formula of the signature position and the signature position;
the method for determining the signature position comprises the steps of setting signature keywords, setting keyword signature times and setting keyword position distances; calculating a signature position and a stamping position through the signature keywords, the keyword signing times and the keyword position distance, and when the signature position and the stamping position are determined, automatically performing signing operation according to the signature position and the stamping position by the intelligent signing system;
the calculation formula of the signature position comprises:
Specifically, the calculation formula of the x coordinate of the signature position is:
x=u2-(u1+1);
Wherein x is the x coordinate of the signature position, u 2 is the total number of accommodated words of the x coordinate in the page to be signed in the contract, and u 1 is the number of words of the x coordinate with the least number of actual words in the page to be signed in the contract;
specifically, the calculation formula of the y coordinate of the signature position is:
y=v2-(v1+1);
wherein y is the y coordinate of the signature position, v 2 is the total number of words accommodated in the y coordinate of the page to be signed in the contract, and v 1 is the number of words in the y coordinate with the largest actual number of words in the page to be signed in the contract;
the specific signature position is determined by a signature final position calculation formula, which includes:
Specifically, the calculation formula of the final x coordinate of the signature is:
x1=x*k1
Wherein k 1 is the position coefficient of the signature position, and x 1 is the final x coordinate of the signature;
Specifically, the calculation formula of the final y coordinate of the signature is as follows:
y1=y*k1
Wherein y 1 is the final y coordinate of the signature;
specifically, the calculation formula of the position coefficient of the signature position is:
Wherein c is the occurrence frequency of signature keywords in a page to be signed in a contract, z is the total word number of the page to be signed in the contract, k 2 is the area coefficient of signature, and k 2 =2 is the keyword number; p% is a threshold value of the occurrence frequency of the keyword, when the occurrence frequency of the keyword is more than P%, a user inputs the exclusive number of the signature at a number input port, the intelligent signature system automatically invokes the signature of the exclusive number of the user from a database, and the signature operation is automatically carried out according to the signature position;
The calculation formula of the stamping position comprises:
specifically, the calculation formula of the x coordinate of the stamping position is:
x2=u2-(u1+x1);
wherein x 2 is the x coordinate of the stamping position;
specifically, the calculation formula of the y coordinate of the stamping position is:
y2=v2-(v1+y1);
wherein y 2 is the y coordinate of the stamping position;
the specific stamping position is determined by a stamping final position calculation formula, wherein the stamping final position calculation formula comprises:
The calculation formula of the specific final x coordinate of stamping is as follows:
x3=x2*k3
wherein k 3 is a position coefficient of a stamping position, and x 3 is a final stamping x coordinate;
The specific calculation formula of the final y coordinate of stamping is as follows:
y3=y2*k3
Wherein y 3 is the final y coordinate of stamping;
specifically, the calculation formula of the position coefficient of the stamping position is:
Wherein c is the occurrence frequency of stamping keywords in the pages to be stamped in the contract, z is the total number of the pages to be stamped in the contract, k4 is the area coefficient occupied by stamping, and k 4 =contract length; n% is a stamping threshold, when G > is N% of the stamping area of the contract, a user inputs the exclusive number of the exclusive stamp at a number input port, the intelligent stamping system automatically retrieves the exclusive stamp of the exclusive number of the user from the database, stamping operation is automatically performed according to the stamping position, and when G < N% of the stamping area of the contract, the intelligent stamping system does not perform stamping;
The G is the area which can be stamped in the page to be stamped, and the calculation formula of the G is as follows:
G=x3*y3-k2
s303, the intelligent signature system performs identity verification on the user A and the user B after the signature operation is completed.
Further, the intelligent signature system automatically generates a contract document after receiving the verification passing information of the user A and the user B, prompts the user to download the contract document, and files and backs up the contract document, including:
S401, after the intelligent signature system monitors that both the user A and the user B pass the identity verification, the intelligent signature system performs CA authentication on the signature contract through a CA certificate, and after the CA authentication passes, the intelligent signature system automatically generates a contract document;
S402, when the intelligent signature system monitors that at least one of the user A and the user B fails to pass the identity verification, the intelligent signature system repeatedly verifies the user which fails to pass the identity verification three times, if the user passes the identity verification, a contract document is automatically generated, if the user does not pass the identity verification, the intelligent signature system pops up a problem solving window, the user can pass the problem solving window, and the problem that the identity verification cannot pass the identity verification is solved; if the problem cannot be solved, the intelligent signature system can prohibit the generation of a contract document;
S403, after the intelligent signature system automatically generates the contract document, the intelligent signature system pops up a downloading prompt of the contract document, downloads and backs up the contract document and writes the contract document into a database.
Further, the intelligent signature system comprises:
the information processing module is used for enabling the intelligent signature system to receive contract information input by a user A in the intelligent signature system, generating a primary contract according to the contract information, and performing format conversion, image processing and character recognition on the primary contract to obtain a standard contract;
The contract uploading module is used for enabling the intelligent signature system to set a signature pattern for the standard contract to obtain a signed contract, carrying out identity authentication on the user A, and uploading the signed contract to a contract signing port when the intelligent signature system receives the signed contract selected by the user A after the identity authentication is completed;
The contract signing module is used for enabling the intelligent signing system to monitor the operation information of the user A and the user B at the contract signing port in real time, sending signing reminding or automatically acquiring signing contracts according to the state of the operation information, and calculating the signing position and the signing position by the intelligent signing system according to a calculation formula of the signing position and the signing position; after the signing operation is finished, carrying out identity verification on the user A and the user B;
And the contract archiving module is used for enabling the intelligent signing system to automatically generate a contract document after receiving the verification passing information of the user A and the user B, prompting the user to download the contract document, and archiving and backing up the contract document.
Further, the information processing module includes:
The information input module is used for enabling the intelligent signature system to receive contract information input by the user A in the intelligent signature system, and generating a primary contract according to the contract information;
The information preprocessing module is used for preprocessing the primary contract to perform format conversion, image processing and character recognition;
And the standard contract obtaining module is used for obtaining the standard contract through the preprocessing operation by the intelligent signature system.
Further, the contract uploading module includes:
A proprietary style setting module, configured to enable the intelligent signature system to set signature styles for the canonical contract, where the set signature styles include font styles, stroke styles, and color styles;
in the intelligent signature system, after the intelligent signature system receives a self signature written by a handwriting port of a user A, the self signature is subjected to clear processing through an image processing technology, an exclusive font style, a special stroke style and a special color style are set for the self signature, an exclusive seal is set, the exclusive font style, the special stroke style, the special color style and the exclusive seal are set for the self signature after the setting is completed and stored in a database of the intelligent signature system, exclusive numbers are set for the self signature and the exclusive seal, and when the intelligent signature system monitors a signature operation request sent by a user, the intelligent signature system directly calls the exclusive numbers from the database and sends the exclusive numbers to a user end of the user A;
the intelligent signature system is used for detecting the identity authentication failure of the user A, and when the intelligent signature system detects the identity authentication failure, the user A performs re-authentication, and after three times of repeated authentication are performed, a problem solving window is popped up, and the user A can solve the problem of authentication failure through the problem solving window;
and the signing contract uploading module is used for uploading the signing contract to the contract signing port by the intelligent signing system when the intelligent signing system receives the signing contract selected by the user A after the intelligent signing system monitors that the identity authentication is successful.
Further, the contract signing module includes:
The signature selecting module is used for enabling the intelligent signature system to monitor the operation information of the user A and the user B in the contract signing port in real time, and sending a signature reminding to the user side of the user B to remind the user B to carry out signature operation after the intelligent signature system monitors that the signature of the user A is completed;
The signature module is used for automatically obtaining a signature contract after the intelligent signature system monitors that the signature of the user B is finished, and the intelligent signature system calculates the signature position and the signature position through a calculation formula of the signature position and the signature position; and the re-verification module is used for carrying out identity verification on the user A and the user B after the signature operation is completed by the intelligent signature system.
And the re-verification module is used for enabling the intelligent signature system to carry out identity verification on the user A and the user B after the signature operation is completed.
Further, the contract archiving module includes:
The CA authentication module is used for carrying out CA authentication on the signature contract through a CA certificate by the intelligent signature system after the intelligent signature system monitors that the user A and the user B pass the identity authentication, and automatically generating a contract document by the intelligent signature system after the CA authentication passes;
The intelligent signature system is used for detecting that at least one of the user A and the user B fails to pass the identity verification, the intelligent signature system repeatedly verifies the user which fails to pass the identity verification for three times, if the user passes the identity verification, a contract document is automatically generated, if the user does not pass the identity verification, the intelligent signature system pops up a problem solving window, and the user can pass the problem solving window to solve the problem that the identity verification cannot pass; if the problem cannot be solved, the intelligent signature system can prohibit the generation of a contract document;
And the contract archiving module is used for popping up a downloading prompt of the contract document by the intelligent signing system after the intelligent signing system automatically generates the contract document, downloading and backing up the contract document and writing the contract document into the database.
The invention has the beneficial effects that:
The invention provides an intelligent signature method and system, wherein the method and system comprise the steps that an intelligent signature system receives contract information input by a user A in the intelligent signature system, a primary contract is generated according to the contract information, and the intelligent signature system preprocesses the primary contract; the intelligent signature system sets a signature style for the standard contract, performs identity authentication on the user A, and uploads the signed contract to a contract signing port after the identity authentication is completed; the intelligent signing system monitors the operation information of the user A and the user B at the contract signing port in real time, sends signing reminding or automatically acquires a signing contract according to the state of the operation information, and calculates the signing position and the signing position through a calculation formula of the signing position and the signing position; and after the signing operation is completed, carrying out identity verification on the user A and the user B, and after passing the identity verification, archiving and backing up the contract document. The intelligent signature technology ensures the authenticity and legality of signing and stamping through various technical means such as digital certificates, identity authentication and the like. The intelligent signature technology can be managed in a centralized way, so that a user can sign and manage signature authorities conveniently, and the signing and managing efficiency is improved; the intelligent signing system supports multiple signing operation modes, a user can select corresponding signing operation modes according to different signing requirements and situations, and the system can automatically record signing processes for subsequent auditing and management. The intelligent signing system supports automatic archiving and backup of signed contracts, and ensures the safety and traceability of the contracts. Meanwhile, the user can also refer to the signed contract and the signed record at any time through the system so as to be convenient for later processing and management. The on-line automatic signature is performed through the intelligent signature system, so that the signature efficiency is greatly improved, and the signature safety is improved. The intelligent signing system can help the user to improve signing efficiency and signing quality, reduce signing risk and cost, and is an efficient, safe and reliable contract signing solution.
Drawings
FIG. 1 is a schematic diagram of an intelligent signature method and system;
FIG. 2 is a schematic diagram of the system components of an intelligent signing method and system;
FIG. 3 is a schematic diagram of a signing process;
FIG. 4 is a schematic diagram of parameters used in the formula.
Detailed Description
The preferred embodiments of the present invention will be described below with reference to the accompanying drawings, it being understood that the preferred embodiments described herein are for illustration and explanation of the present invention only, and are not intended to limit the present invention.
An embodiment of the present invention is an intelligent signature method, which is characterized in that the method includes:
S1, an intelligent signature system receives contract information input by a user A in the intelligent signature system, generates a primary contract according to the contract information, and performs format conversion, image processing and character recognition on the primary contract to obtain a standard contract;
S2, the intelligent signature system sets a signature pattern for the standard contract to obtain a signed contract, and performs identity authentication on the user A, and after the identity authentication is completed, when the intelligent signature system receives the signed contract selected by the user A, the signed contract is uploaded to a contract signing port;
S3, the intelligent signature system monitors operation information of the user A and the user B at the contract signing port in real time, sends signature reminding or automatically acquires a signature contract according to the state of the operation information, and calculates a signature position and a signature position through a calculation formula of the signature position and the signature position; after the signing operation is finished, carrying out identity verification on the user A and the user B;
s4, the intelligent signature system automatically generates a contract document after receiving the verification passing information of the user A and the user B, prompts the user to download the contract document, and files and backs up the contract document.
The working principle of the technical scheme is as follows: as shown in fig. 1 and 3, the intelligent signature system receives contract information input by a user a in the intelligent signature system, generates a primary contract according to the contract information, and performs format conversion, image processing and character recognition on the primary contract to obtain a standard contract; the intelligent signature system sets a signature pattern for the standard contract to obtain a signed contract, performs identity authentication on a user A, and uploads the signed contract to a contract signing port when the intelligent signature system receives the signed contract selected by the user A after the identity authentication is completed; the intelligent signing system monitors the operation information of the user A and the user B at the contract signing port in real time, sends signing reminding or automatically acquires a signing contract according to the state of the operation information, and calculates the signing position and the signing position through a calculation formula of the signing position and the signing position; after the signing operation is finished, carrying out identity verification on the user A and the user B; and the intelligent signature system automatically generates a contract document after receiving the verification passing information of the user A and the user B, prompts the user to download the contract document, and files and backs up the contract document.
The technical effects of the technical scheme are as follows: when contract information is input, the intelligent signature system can automatically identify text content, format and typeset the text content so as to facilitate subsequent signing and management. Meanwhile, the system can also automatically detect whether unfilled content, format errors and other problems exist in the contract, prompt and correct the problems, and ensure the accuracy and the integrity of the contract. The intelligent signature system supports user-defined signature patterns and positions, and a user can select corresponding signature patterns and positions according to own needs so as to achieve the optimal signature effect. The intelligent signature system supports various identity authentication modes, such as digital certificate authentication, face recognition authentication, fingerprint recognition authentication, short message verification and the like. The user must pass a valid identity authentication before proceeding with the signing operation to ensure the legitimacy and security of the signing action. The intelligent signature system supports various signature operation modes, such as manual signature, digital signature, public signature and the like. The user can select the corresponding signing operation mode according to different signing requirements and situations, and the system can automatically record the signing process for subsequent auditing and management. The intelligent signing system supports automatic archiving and backup of signed contracts, and ensures the safety and traceability of the contracts. Meanwhile, the user can also refer to the signed contract and the signed record at any time through the system so as to be convenient for later processing and management. The on-line automatic signature is performed through the intelligent signature system, so that the signature efficiency is greatly improved, and the signature safety is improved. The intelligent signing system can help the user to improve signing efficiency and signing quality, reduce signing risk and cost, and is an efficient, safe and reliable contract signing solution.
In one embodiment of the present invention, the intelligent signature system receives contract information input by a user a in the intelligent signature system, generates a primary contract according to the contract information, performs format conversion, image processing and text recognition on the primary contract, and obtains a standard contract, including:
S101, an intelligent signature system receives contract information input by a user A in the intelligent signature system, and generates a primary contract according to the contract information;
S102, the intelligent signature system performs preprocessing operations of format conversion, image processing and character recognition on the primary contract;
s103, the intelligent signature system obtains the standard contract through the preprocessing operation.
The working principle of the technical scheme is as follows: the intelligent signature system receives contract information input by a user A in the intelligent signature system, and generates a primary contract according to the contract information; preprocessing operation of format conversion, image processing and character recognition is carried out on the primary contract; the intelligent signature system obtains the standard contract through the preprocessing operation.
The technical effects of the technical scheme are as follows: the contract information input by the user in the intelligent signature system may contain more contents such as texts, pictures and tables, and if signing operation is directly performed, the problems of non-uniform format, unclear pictures, unrecognizable characters and the like may exist. Thus, an intelligent signing system, which can format-convert input contract information to generate a primary contract according to contract contents, generally needs to perform preprocessing operations to improve signing efficiency and signing quality. Compared with the originally input contract information, the primary contract has more standard and unified format, and is convenient for subsequent signing and management. When the contract contains non-text information such as pictures, the intelligent signature system can process images, correct and optimize the pictures so as to ensure the definition and the readability of the pictures. This will help ensure that the contract is signed while all contract terms and treaties can be clearly read, thereby reducing contract disputes. The intelligent signature system can perform character recognition on the primary contract, and recognize the character content in the contract and convert the character content into a text format. This will make the contract content easier to understand and analyze, enhancing the contract's automated, searchable features; through the preprocessing operation, the intelligent signature system can generate a normalized contract. The standardized contract has the advantages of clear format, accurate content, character recognition and the like, can reduce contract dispute risks, and is convenient for a user to use a subsequent management processing tool to carry out subsequent management.
In one embodiment of the present invention, the intelligent signature system sets a signature style for the standard contract to obtain a signed contract, performs identity authentication on the user a, and uploads the signed contract to a contract signing port when the intelligent signature system receives the signed contract selected by the user a after the identity authentication is completed, including:
s201, the intelligent signature system sets signature patterns for the standard contract, wherein the signature patterns comprise font patterns, stroke patterns and color patterns;
in the intelligent signature system, after the intelligent signature system receives a self signature written by a handwriting port of a user A, the self signature is subjected to clear processing through an image processing technology, an exclusive font style, a special stroke style and a special color style are set for the self signature, an exclusive seal is set, the exclusive font style, the special stroke style, the special color style and the exclusive seal are set for the self signature after the setting is completed and stored in a database of the intelligent signature system, exclusive numbers are set for the self signature and the exclusive seal, and when the intelligent signature system monitors a signature operation request sent by a user, the intelligent signature system directly calls the exclusive numbers from the database and sends the exclusive numbers to a user end of the user A;
s202, the intelligent signature system performs identity authentication on the user A, when the intelligent signature system monitors that the identity authentication fails, re-authentication is performed, after three times of repeated authentication are performed, a problem solving window is popped up, and the user A can solve the problem of authentication failure through the problem solving window;
And S203, when the intelligent signature system monitors that the identity authentication is successful, the intelligent signature system uploads the signed contract to the contract signing port when receiving the signed contract selected by the user A.
The working principle of the technical scheme is as follows: the intelligent signature system sets signature patterns for the standard contract, wherein the signature patterns comprise font patterns, stroke patterns and color patterns; in the intelligent signature system, after the intelligent signature system receives a self signature written by a handwriting port of a user A, the self signature is subjected to clear processing through an image processing technology, an exclusive font style, a special stroke style and a special color style are set for the self signature, an exclusive seal is set, the exclusive font style, the special stroke style, the special color style and the exclusive seal are set for the self signature after the setting is completed and stored in a database of the intelligent signature system, exclusive numbers are set for the self signature and the exclusive seal, and when the intelligent signature system monitors a signature operation request sent by a user, the intelligent signature system directly calls the exclusive numbers from the database and sends the exclusive numbers to a user end of the user A; the intelligent signature system performs identity authentication on the user A, when the intelligent signature system monitors that the identity authentication fails, re-authentication is performed, after authentication is repeated three times and authentication fails, a problem solving window is popped up, and the user A can solve the problem of authentication failure through the problem solving window; when the intelligent signature system monitors that the identity authentication is successful, the intelligent signature system receives the signing contract selected by the user A, and the intelligent signature system uploads the signing contract to the contract signing port. The setting rule of the exclusive signature in the invention is based on the relevant regulation of the regulation and does not exceed the legal regulation range.
The technical effects of the technical scheme are as follows: the intelligent signature system sets the font style, the stroke style and the color style for the standard contract, thereby improving the signature aesthetic degree and the recognizability, and simultaneously facilitating the user to recognize and position on the contract. Based on the text format of the canonical contract, the intelligent signing system can set different signature styles according to the contract format. The user can select a signature pattern which is suitable for and meets the requirements of the contracts from a signature library provided by the system, and the signing requirements of the user on different contracts can be met. In terms of signing strokes, the intelligent signature system can also set different styles, such as stroke width, stroke color, and the like. The signature can be identified and attractive through the settings, so that the signing credibility and office efficiency are improved. In addition to signature patterns and stroke patterns, color is also an important setting item. The intelligent signature system can provide different color options according to the theme and text content of the contract, can help a user to build a personalized signing style, and also ensures the identifiability and readability of the contract. The intelligent signature system can also provide personalized seals, a user can write self-signatures on a handwriting port, and the system can perform clear processing through an image processing technology. The processed signature can be provided with a special signature style, a stroke style, a color style and the like, and finally a special seal is generated, so that other series of operations of different contracts can be signed conveniently. Through the settings of font style, stroke style, color style and the like of the intelligent signature system, and the technical effects of personalized seal and the like, the intelligent signature system can provide more comprehensive, efficient and convenient contract signing service for users, thereby improving the signing credibility, the signing time safety and the working efficiency.
According to one embodiment of the invention, the intelligent signature system monitors the operation information of the user A and the user B at the contract signing port in real time, sends signature reminding or automatically acquires a signature contract according to the state of the operation information, and calculates the signature position and the signing position through a calculation formula of the signature position and the signing position; and after the signing operation is completed, carrying out identity verification on the user A and the user B, wherein the method comprises the following steps:
S301, an intelligent signature system monitors operation information of a user A and a user B in the contract signing port in real time, and when the intelligent signature system monitors that signature of the user A is completed, a signature reminder is sent to a user side of the user B to remind the user B to perform signature operation;
S302, automatically obtaining a signature contract after the intelligent signature system monitors that the signature of the user B is finished, and calculating the signature position and the signature position by the intelligent signature system according to a calculation formula of the signature position and the signature position;
The method for determining the signature position comprises the steps of setting signature keywords, setting keyword signature times and setting keyword position distances; calculating a signature position and a stamping position through the signature keywords, the keyword signing times and the keyword position distance, and when the signature position and the stamping position are determined, automatically performing signing operation according to the signature position and the stamping position by the intelligent signing system;
the calculation formula of the signature position comprises:
Specifically, the calculation formula of the x coordinate of the signature position is:
x=u2-(u1+1);
Wherein x is the x coordinate of the signature position, u 2 is the total number of accommodated words of the x coordinate in the page to be signed in the contract, and u 1 is the number of words of the x coordinate with the least number of actual words in the page to be signed in the contract;
specifically, the calculation formula of the y coordinate of the signature position is:
y=v2-(v1+1);
wherein y is the y coordinate of the signature position, v 2 is the total number of words accommodated in the y coordinate of the page to be signed in the contract, and v 1 is the number of words in the y coordinate with the largest actual number of words in the page to be signed in the contract;
the specific signature position is determined by a signature final position calculation formula, which includes:
Specifically, the calculation formula of the final x coordinate of the signature is:
x1=x*k1
Wherein k 1 is the position coefficient of the signature position, and x 1 is the final x coordinate of the signature;
Specifically, the calculation formula of the final y coordinate of the signature is as follows:
y1=y*k1
Wherein y 1 is the final y coordinate of the signature;
specifically, the calculation formula of the position coefficient of the signature position is:
Wherein c is the occurrence frequency of signature keywords in a page to be signed in a contract, z is the total word number of the page to be signed in the contract, k 2 is the area coefficient of signature, and k 2 =2 is the keyword number; p% is a threshold value of the occurrence frequency of the keyword, when the occurrence frequency of the keyword is more than P%, a user inputs the exclusive number of the signature at a number input port, the intelligent signature system automatically invokes the signature of the exclusive number of the user from a database, and the signature operation is automatically carried out according to the signature position;
The calculation formula of the stamping position comprises:
specifically, the calculation formula of the x coordinate of the stamping position is:
x2=u2-(u1+x1);
wherein x 2 is the x coordinate of the stamping position;
specifically, the calculation formula of the y coordinate of the stamping position is:
y2=v2-(v1+y1);
wherein y 2 is the y coordinate of the stamping position;
the specific stamping position is determined by a stamping final position calculation formula, wherein the stamping final position calculation formula comprises:
The calculation formula of the specific final x coordinate of stamping is as follows:
x3=x2*k3
wherein k 3 is a position coefficient of a stamping position, and x 3 is a final stamping x coordinate;
The specific calculation formula of the final y coordinate of stamping is as follows:
y3=y2*k3
Wherein y 3 is the final y coordinate of stamping;
specifically, the calculation formula of the position coefficient of the stamping position is:
Wherein c is the occurrence frequency of stamping keywords in the pages to be stamped in the contract, z is the total number of the pages to be stamped in the contract, k4 is the area coefficient occupied by stamping, and k 4 =contract length; n% is a stamping threshold, when G > is N% of the stamping area of the contract, a user inputs the exclusive number of the exclusive stamp at a number input port, the intelligent stamping system automatically retrieves the exclusive stamp of the exclusive number of the user from the database, stamping operation is automatically performed according to the stamping position, and when G < N% of the stamping area of the contract, the intelligent stamping system does not perform stamping;
The G is the area which can be stamped in the page to be stamped, and the calculation formula of the G is as follows:
G=x3*y3-k2
s303, the intelligent signature system performs identity verification on the user A and the user B after the signature operation is completed.
The working principle of the technical scheme is as follows: as shown in fig. 4, the intelligent signature system monitors the operation information of the user a and the user B in the contract signing port in real time, and when the intelligent signature system monitors that the signature of the user a is completed, the intelligent signature system sends a signature prompt to the user side of the user B to prompt the user B to perform the signature operation; when the intelligent signature system monitors that the signature of the user B is finished, automatically obtaining a signature contract, calculating the signature position and the signature position by the intelligent signature system through a calculation formula of the signature position and the signature position, verifying the identity of the user A and the user B by the intelligent signature system, performing signature operation on the user A and the user B in a contract signing port, selecting a signature mode and determining the signature position by the user A, and then signing on the signature contract, and determining the signature position and performing signature on the signature contract by the user A; the signature position includes a signature position and a seal position. After the user A signs, clicking the "user A signs are finished", the intelligent signing system automatically sends a signing prompt to the information receiving user side of the user B after receiving the information of the "user A signs are finished", the user B selects a signature pattern and determines a signature position and signs the signature on the signature contract, the user B determines the signing position and signs the signature on the signature contract, and the user B clicks the "signature is finished" and obtains a signature contract; calculating a signature position through a signature position calculation formula, calculating a stamping position through a stamping position calculation formula, wherein 1 in the x and y calculation formulas is a coordinate unit instead of the simple meaning of digital 1, and the word numbers in the formula are all coordinate units in an electronic version document; the intelligent signature system performs identity verification on the user A and the user B after the signature operation is completed.
The technical effects of the technical scheme are as follows: the intelligent signature system supports user-defined signature patterns, and can select corresponding fonts, lines, colors, shapes and the like according to the requirements and preferences of users so as to create personalized signature patterns. This can make the signature recognizable, and can also help the user to enhance data protection and prevent forgery. For signature positions, the intelligent signature system adopts a calculation formula to calculate, and according to various factors such as different contract types, signing modes, signing party positions and the like, the most suitable signature positions are automatically calculated. This can avoid problems caused by inconsistent signature devices, keeping the signature locations consistent across the devices. Through intelligent signature system, can provide highly individualized signing paper service for the user to can calculate the most suitable signature position automatically, thereby improve convenience and the efficiency of signature greatly, guarantee accuracy and the antifake of signing simultaneously. The signature position is calculated by combining the position coefficient of the signature position with u 2、u1、v2 and v 1, so that the signature position can be accurately calculated, the position coefficient of the signature position is referenced to determine whether the signature position is correct, the signature position is accurately positioned, automatic signature is realized, a user can automatically adjust the signature position by adjusting the position coefficient of the signature position, the flexibility of the signature is improved, the method not only can solve the problem of less quantity of contracts needing to be signed, but also is suitable for a large quantity of contracts needing to be signed, not only reduces the waste of manpower resources and improves the signing efficiency, but also improves the signing precision and the adjustability and flexibility of the signature; by setting the threshold value of the occurrence frequency of the keywords and comparing the occurrence frequency of the keywords, calculating the position coefficient of the signature position, the positioning precision of the signature position is greatly improved, and the accuracy of the signature position is improved; the stamping position is calculated by combining the position coefficient of the stamping position with u 2、u1、v2 and v 1, so that whether the stamping position is correct or not can be determined by referring to the position coefficient of the stamping position while the stamping position is accurately calculated, the stamping position is accurately positioned, automatic signature is realized, and a user can automatically adjust the stamping position by adjusting the position coefficient of the stamping position, so that the stamping flexibility is improved. By setting the stamping threshold value and comparing with stamping, the position coefficient of the stamping position is calculated, the positioning precision of the stamping position is greatly improved, and the accuracy, flexibility and adjustability of the stamping position are improved.
In one embodiment of the present invention, the intelligent signature system automatically generates a contract document after receiving the verification passing information of the user a and the user B, prompts the user to download the contract document, and archives and backs up the contract document, including:
S401, after the intelligent signature system monitors that both the user A and the user B pass the identity verification, the intelligent signature system performs CA authentication on the signature contract through a CA certificate, and after the CA authentication passes, the intelligent signature system automatically generates a contract document;
S402, when the intelligent signature system monitors that at least one of the user A and the user B fails to pass the identity verification, the intelligent signature system repeatedly verifies the user which fails to pass the identity verification three times, if the user passes the identity verification, a contract document is automatically generated, if the user does not pass the identity verification, the intelligent signature system pops up a problem solving window, the user can pass the problem solving window, and the problem that the identity verification cannot pass the identity verification is solved; if the problem cannot be solved, the intelligent signature system can prohibit the generation of a contract document;
S403, after the intelligent signature system automatically generates the contract document, the intelligent signature system pops up a downloading prompt of the contract document, downloads and backs up the contract document and writes the contract document into a database.
The working principle of the technical scheme is as follows: after the intelligent signature system monitors that the user A and the user B pass the identity verification, the intelligent signature system performs CA authentication on the signature contract through a CA certificate, and the intelligent signature system automatically generates a contract document after the CA authentication passes; when the intelligent signature system monitors that at least one of the user A and the user B fails to pass the identity verification, the intelligent signature system repeatedly verifies the user which fails to pass the identity verification for three times, if the user passes the identity verification, a contract document is automatically generated, if the user does not pass the identity verification, a problem solving window can be popped up by the intelligent signature system, and the problem that the user can pass the problem solving window and can not pass the identity verification is solved; if the problem cannot be solved, the intelligent signature system can prohibit the generation of a contract document; after the intelligent signature system automatically generates the contract document, the intelligent signature system can pop up a downloading prompt of the contract document, download and backup the contract document and write the contract document into a database.
The technical effects of the technical scheme are as follows: through double verification of the identity of the user, the user signing the contract is ensured to be real and legal, risks such as identity disguise and the like are avoided, and the reliability of the identity verification is improved. The signed contract is authenticated through the CA certificate, so that the integrity and legal effectiveness of the contract are ensured, and the authentication of the contract is enhanced. In the process of contract file generation, if any user fails to pass the authentication, the system automatically prohibits contract generation and ensures the safety and the integrity of the contract. The system downloads and backs up the contract document and writes it to the database to ensure the security and backup of the contract information. The technical scheme can ensure the reliability of user identity verification, the authentication and the safety of the contract, and simultaneously ensure the backup of contract information, thereby providing high-efficiency, safe and reliable electronic signer service.
An embodiment of the invention is characterized in that the smart signature system comprises:
the information processing module is used for enabling the intelligent signature system to receive contract information input by a user A in the intelligent signature system, generating a primary contract according to the contract information, and performing format conversion, image processing and character recognition on the primary contract to obtain a standard contract;
The contract uploading module is used for enabling the intelligent signature system to set a signature pattern for the standard contract to obtain a signed contract, carrying out identity authentication on the user A, and uploading the signed contract to a contract signing port when the intelligent signature system receives the signed contract selected by the user A after the identity authentication is completed;
The contract signing module is used for enabling the intelligent signing system to monitor the operation information of the user A and the user B at the contract signing port in real time, sending signing reminding or automatically acquiring signing contracts according to the state of the operation information, and calculating the signing position and the signing position by the intelligent signing system according to a calculation formula of the signing position and the signing position; after the signing operation is finished, carrying out identity verification on the user A and the user B;
And the contract archiving module is used for enabling the intelligent signing system to automatically generate a contract document after receiving the verification passing information of the user A and the user B, prompting the user to download the contract document, and archiving and backing up the contract document.
The working principle of the technical scheme is as follows: as shown in fig. 2, the information processing module is configured to enable the intelligent signature system to receive contract information input by a user a in the intelligent signature system, generate a primary contract according to the contract information, and perform format conversion, image processing and text recognition on the primary contract to obtain a standard contract; the contract uploading module is used for enabling the intelligent signature system to set a signature pattern for the standard contract to obtain a signed contract, carrying out identity authentication on a user A, and uploading the signed contract to a contract signing port when the intelligent signature system receives the signed contract selected by the user A after the identity authentication is completed; the contract signing module is used for enabling the intelligent signing system to monitor the operation information of the user A and the user B at the contract signing port in real time, sending signing reminding or automatically acquiring signing contracts according to the state of the operation information, and calculating the signing position and the signing position by the intelligent signing system according to the calculation formulas of the signing position and the signing position; after the signing operation is finished, carrying out identity verification on the user A and the user B to enable the user A and the user B to carry out signing operation in the contract signing port, wherein the user B clicks a signature finish after the signing operation is finished, the intelligent signing system obtains a signing contract, and after the signing operation is finished, the intelligent signing system carries out identity verification on the user A and the user B; the contract archiving module is used for enabling the intelligent signing system to automatically generate a contract document after receiving verification passing information of the user A and the user B, prompting the user to download the contract document, and archiving and backing up the contract document; the contract signing module in the invention can also be realized by an electronic signature, wherein the electronic signature is a signing mode realized based on a digital certificate technology, can ensure the authenticity and the legality of the signature, and can replace intelligent signing in certain scenes. However, electronic signatures require digital certificates to be obtained first and certain standards and specifications to be followed during use, otherwise security issues may exist. The contract archiving module in the invention can also be replaced by a blockchain technology, and the blockchain technology has the characteristics of decentralization, non-tampering, difficult repudiation and the like, can be used for verification and storage of signature and seal, but the application of the technology is still in the primary stage at present, and further research and practice are required.
The technical effects of the technical scheme are as follows: the information processing module is used for automatically identifying text content when contract information is input, and formatting and typesetting the text content by the intelligent signature system so as to facilitate subsequent signing and management. Meanwhile, the system can also automatically detect whether unfilled content, format errors and other problems exist in the contract, prompt and correct the problems, and ensure the accuracy and the integrity of the contract. The integrated uploading module is used for enabling the intelligent signature system to support user-defined signature patterns and positions, and a user can select corresponding signature patterns and positions according to own needs so as to achieve the optimal signature effect. The intelligent signature system supports various identity authentication modes, such as digital certificate authentication, face recognition authentication, fingerprint recognition authentication, short message verification and the like. The user must pass a valid identity authentication before proceeding with the signing operation to ensure the legitimacy and security of the signing action. The contract signing module is used for enabling the intelligent signing system to support various signing operation modes, such as manual signing, digital signing, public signature and the like. The user can select the corresponding signing operation mode according to different signing requirements and situations, and the system can automatically record the signing process for subsequent auditing and management. The contract archiving module is used for supporting the automatic archiving and backup of the signed contract by the intelligent signing system, and ensures the safety and traceability of the contract. Meanwhile, the user can also refer to the signed contract and the signed record at any time through the system so as to be convenient for later processing and management.
In one embodiment of the present invention, the information processing module includes:
The information input module is used for enabling the intelligent signature system to receive contract information input by the user A in the intelligent signature system, and generating a primary contract according to the contract information;
The information preprocessing module is used for preprocessing the primary contract to perform format conversion, image processing and character recognition;
And the standard contract obtaining module is used for obtaining the standard contract through the preprocessing operation by the intelligent signature system.
The working principle of the technical scheme is as follows: the information input module is used for enabling the intelligent signature system to receive contract information input by the user A in the intelligent signature system, and generating a primary contract according to the contract information; the information preprocessing module is used for preprocessing the primary contract to perform format conversion, image processing and character recognition; and the standard contract obtaining module is used for the intelligent signature system to obtain the standard contract through the preprocessing operation.
The technical effects of the technical scheme are as follows: through the information input module, the user A can conveniently input contract information in the intelligent signature system, so that the time and the workload of manual operation are reduced, and the efficiency is improved. The intelligent signature system inputs contract information through the information input module and combines preprocessing operation to generate a primary contract. The primary contract is more accurate in form and content for subsequent operations. Through the format conversion, image processing, character recognition and other operations of the information preprocessing module, the format and the attribute of the primary contract can be quickly converted, and the preprocessing efficiency and accuracy are improved. Through the standard contract obtaining module, the intelligent signing system can generate a standard contract according to the primary contract, so that the accuracy of the content of the signed contract is ensured, and the reliability and the integrity of the contract are further enhanced.
In one embodiment of the present invention, the contract uploading module includes:
A proprietary style setting module, configured to enable the intelligent signature system to set signature styles for the canonical contract, where the set signature styles include font styles, stroke styles, and color styles;
in the intelligent signature system, after the intelligent signature system receives a self signature written by a handwriting port of a user A, the self signature is subjected to clear processing through an image processing technology, an exclusive font style, a special stroke style and a special color style are set for the self signature, an exclusive seal is set, the exclusive font style, the special stroke style, the special color style and the exclusive seal are set for the self signature after the setting is completed and stored in a database of the intelligent signature system, exclusive numbers are set for the self signature and the exclusive seal, and when the intelligent signature system monitors a signature operation request sent by a user, the intelligent signature system directly calls the exclusive numbers from the database and sends the exclusive numbers to a user end of the user A;
the intelligent signature system is used for detecting the identity authentication failure of the user A, and when the intelligent signature system detects the identity authentication failure, the user A performs re-authentication, and after three times of repeated authentication are performed, a problem solving window is popped up, and the user A can solve the problem of authentication failure through the problem solving window;
and the signing contract uploading module is used for uploading the signing contract to the contract signing port by the intelligent signing system when the intelligent signing system receives the signing contract selected by the user A after the intelligent signing system monitors that the identity authentication is successful.
The working principle of the technical scheme is as follows: the exclusive style setting module is used for enabling the intelligent signature system to set signature styles for the standard contract, wherein the signature styles comprise font styles, stroke styles and color styles; in the intelligent signature system, after the intelligent signature system receives a self signature written by a handwriting port of a user A, the self signature is subjected to clear processing through an image processing technology, an exclusive font style, a special stroke style and a special color style are set for the self signature, an exclusive seal is set, the exclusive font style, the special stroke style, the special color style and the exclusive seal are set for the self signature after the setting is completed and stored in a database of the intelligent signature system, exclusive numbers are set for the self signature and the exclusive seal, and when the intelligent signature system monitors a signature operation request sent by a user, the intelligent signature system directly calls the exclusive numbers from the database and sends the exclusive numbers to a user end of the user A; the identity authentication module is used for enabling the intelligent signature system to carry out identity authentication on the user A, when the intelligent signature system monitors that the identity authentication fails, re-authentication is carried out, after three times of repeated authentication are carried out and the authentication fails, a problem solving window is popped up, and the user A can solve the problem of authentication failure through the problem solving window; and the signing and uploading module is used for uploading the signing contract to the contract signing port by the intelligent signing and signing system when the intelligent signing and signing system receives the signing contract selected by the user A after the intelligent signing and signing system monitors that the identity authentication is successful. The identity authentication module can also be replaced by a biological recognition technology and a video authentication technology; the biological recognition technology can use human body biological characteristics such as fingerprint, iris, facial recognition and the like to carry out identity verification, thereby achieving the purposes of signing and stamping. This way, the identity authenticity of the signer can be ensured, but strict security control measures need to be taken. Identity authentication and signing are carried out through a video technology, and whether a signer is truly effective or not is judged by utilizing factors such as voice, facial expression, action and the like in a video, so that signing and stamping effects are realized. Also, strict security control measures need to be taken to prevent the video from being tampered with or falsified.
The technical effects of the technical scheme are as follows: the exclusive style setting module enables the intelligent signature system to set font style, stroke style and color style for the standard contract, thereby improving signature aesthetic degree and recognizability, and simultaneously facilitating the user to recognize and position on the contract. Based on the text format of the canonical contract, the intelligent signing system can set different signature styles according to the contract format. The user can select a signature pattern which is suitable for and meets the requirements of the contracts from a signature library provided by the system, and the signing requirements of the user on different contracts can be met. The identity authentication module is used for authenticating the identity of the user A, so that risks such as identity impersonation can be effectively avoided, and the safety and reliability of authentication are improved. When the identity authentication fails, the system provides authentication operation again, so that the user is allowed to carry out authentication again, and the accuracy and the reliability of the authentication are improved. When the user repeatedly performs identity verification but fails, the system automatically pops up a problem solving window through which the user can solve the authentication problem, so that the user experience friendliness and convenience are improved. The signing and uploading module enables the user A to rapidly and conveniently upload the required signing contract to the contract signing port, so that the signing efficiency and accuracy of the contract are improved.
In one embodiment of the present invention, the contract signing module includes:
The signature selecting module is used for enabling the intelligent signature system to monitor the operation information of the user A and the user B in the contract signing port in real time, and sending a signature reminding to the user side of the user B to remind the user B to carry out signature operation after the intelligent signature system monitors that the signature of the user A is completed;
The signature module is used for automatically obtaining a signature contract after the intelligent signature system monitors that the signature of the user B is finished, and the intelligent signature system calculates the signature position and the signature position through a calculation formula of the signature position and the signature position;
And the re-verification module is used for enabling the intelligent signature system to carry out identity verification on the user A and the user B after the signature operation is completed.
The working principle of the technical scheme is as follows: the intelligent signature system monitors operation information of a user A and a user B in the contract signing port in real time, when the intelligent signature system monitors that the signature of the user A is completed, the intelligent signature system sends a signature prompt to a user side of the user B to remind the user B to carry out signature operation, when the intelligent signature system monitors that the signature of the user B is completed, the intelligent signature system automatically obtains a signature contract, and the intelligent signature system calculates a signature position and a signature position through a calculation formula of the signature position and the signature position; the intelligent signature system performs identity verification on the user A and the user B after the signature operation is completed; the signature selecting module is used for enabling the user A and the user B to carry out signature operation in the contract signing port, the user A selects a signature pattern and determines a signature position and then signs on the signing contract, and the user A determines a stamping position and performs stamping on the signing contract after signing; the signature module is used for enabling a user A to finish the signature, clicking a user A to finish the signature, the intelligent signature system automatically sends a signature prompt to an information receiving user side of a user B after receiving the information of the user A to finish the signature, the user B selects a signature pattern and determines a signature position and then signs the signature on the signature contract, the user B determines the signature position and performs the signature on the signature contract after signing, and the user B clicks the signature to finish the signature to obtain a signature contract; and the re-verification module is used for enabling the intelligent signature system to carry out identity verification on the user A and the user B after the signature operation is completed. The user signing operation automatically determines the signing position and the stamping position through the calculation formulas of the signing position and the stamping position, and realizes automatic one-key signing and stamping. The signature module in the invention can also be replaced by artificial intelligence technology, and can analyze and understand the document and automatically generate signature and seal by utilizing artificial intelligence technology such as natural language processing, machine learning and the like. This approach can increase the efficiency of signing and stamping, but still requires further research and practice in terms of reliability and security.
The technical effects of the technical scheme are as follows: by selecting the signature module, the user A can freely select the signature style and the signature position to perform personalized signing operation, thereby meeting the signing requirements of different users. The user can directly sign and seal at the required position to carry out efficient signing operation, thereby saving time and energy. And after confirming the signature position, the user A and the user B sign and seal, so that the accuracy and the integrity of signing the contract are ensured. After the signing operation is completed, the re-verification module performs identity authentication on the user A and the user B, and the security and reliability of signing the contract are ensured.
In one embodiment of the invention, the contract archiving module includes:
The CA authentication module is used for carrying out CA authentication on the signature contract through a CA certificate by the intelligent signature system after the intelligent signature system monitors that the user A and the user B pass the identity authentication, and automatically generating a contract document by the intelligent signature system after the CA authentication passes;
The intelligent signature system is used for detecting that at least one of the user A and the user B fails to pass the identity verification, the intelligent signature system repeatedly verifies the user which fails to pass the identity verification for three times, if the user passes the identity verification, a contract document is automatically generated, if the user does not pass the identity verification, the intelligent signature system pops up a problem solving window, and the user can pass the problem solving window to solve the problem that the identity verification cannot pass; if the problem cannot be solved, the intelligent signature system can prohibit the generation of a contract document;
And the contract archiving module is used for popping up a downloading prompt of the contract document by the intelligent signing system after the intelligent signing system automatically generates the contract document, downloading and backing up the contract document and writing the contract document into the database.
The working principle of the technical scheme is as follows: the CA authentication module is used for carrying out CA authentication on the signature contract through a CA certificate by the intelligent signature system after the intelligent signature system monitors that both the user A and the user B pass the identity authentication, and automatically generating a contract document by the intelligent signature system after the CA authentication passes; the intelligent signature system is used for repeatedly verifying the user which fails to pass the identity verification for three times when the intelligent signature system monitors that at least one of the user A and the user B fails to pass the identity verification, if the user passes the identity verification, a contract document is automatically generated, if the user does not pass the identity verification, the intelligent signature system pops up a problem solving window, and the user can pass the problem solving window to solve the problem that the identity verification cannot pass; if the problem cannot be solved, the intelligent signature system can prohibit the generation of a contract document; and the contract archiving module is used for popping up a downloading prompt of the contract document by the intelligent signing system after the intelligent signing system automatically generates the contract document, downloading and backing up the contract document and writing the contract document into the database.
The technical effects of the technical scheme are as follows: the CA authentication module is used for carrying out CA authentication on the signed contract, so that the integrity and legal effectiveness of the contract are ensured, and the authentication of the contract is enhanced. The identity of the user is verified through the identity verification module, so that the user signing the contract is ensured to be real and legal, risks such as identity disguise and the like are avoided, and the reliability of the identity verification is improved. The contract information is completely archived through operations such as contract downloading, backup and database writing of the contract archiving module, and the backup and safety of the contract information are ensured. The authentication module provides a problem solving window when the authentication fails, so that a user can quickly solve the authentication problem, and the user experience friendliness and convenience are improved.
It will be apparent to those skilled in the art that various modifications and variations can be made to the present invention without departing from the spirit or scope of the invention. Thus, it is intended that the present invention also include such modifications and alterations insofar as they come within the scope of the appended claims or the equivalents thereof.

Claims (2)

1. An intelligent signature method, the method comprising:
S1, an intelligent signature system receives contract information input by a user A in the intelligent signature system, generates a primary contract according to the contract information, and performs format conversion, image processing and character recognition on the primary contract to obtain a standard contract;
The intelligent signature system receives contract information input by a user A in the intelligent signature system, generates a primary contract according to the contract information, performs format conversion, image processing and character recognition on the primary contract to obtain a standard contract, and comprises the following steps:
S101, an intelligent signature system receives contract information input by a user A in the intelligent signature system, and generates a primary contract according to the contract information;
S102, the intelligent signature system performs preprocessing operations of format conversion, image processing and character recognition on the primary contract;
S103, the intelligent signature system obtains the standard contract through the preprocessing operation;
S2, the intelligent signature system sets a signature pattern for the standard contract to obtain a signed contract, and performs identity authentication on the user A, and after the identity authentication is completed, when the intelligent signature system receives the signed contract selected by the user A, the signed contract is uploaded to a contract signing port;
The intelligent signature system sets a signature style for the standard contract to obtain a signed contract, performs identity authentication on a user A, uploads the signed contract to a contract signing port when the intelligent signature system receives the signed contract selected by the user A after the identity authentication is completed, and comprises the following steps:
s201, the intelligent signature system sets signature patterns for the standard contract, wherein the signature patterns comprise font patterns, stroke patterns and color patterns;
in the intelligent signature system, after the intelligent signature system receives a self signature written by a handwriting port of a user A, the self signature is subjected to clear processing through an image processing technology, an exclusive font style, a special stroke style and a special color style are set for the self signature, an exclusive seal is set, the exclusive font style, the special stroke style, the special color style and the exclusive seal are set for the self signature after the setting is completed and stored in a database of the intelligent signature system, exclusive numbers are set for the self signature and the exclusive seal, and when the intelligent signature system monitors a signature operation request sent by a user, the intelligent signature system directly calls the exclusive numbers from the database and sends the exclusive numbers to a user end of the user A;
s202, the intelligent signature system performs identity authentication on the user A, when the intelligent signature system monitors that the identity authentication fails, re-authentication is performed, after three times of repeated authentication are performed, a problem solving window is popped up, and the user A can solve the problem of authentication failure through the problem solving window;
S203, when the intelligent signature system monitors that the identity authentication is successful, the intelligent signature system uploads the signed contract to the contract signing port when receiving the signed contract selected by the user A;
S3, the intelligent signature system monitors operation information of the user A and the user B at the contract signing port in real time, sends signature reminding or automatically acquires a signature contract according to the state of the operation information, and calculates a signature position and a signature position through a calculation formula of the signature position and the signature position; after the signing operation is finished, carrying out identity verification on the user A and the user B;
The intelligent signature system monitors the operation information of the user A and the user B at the contract signing port in real time, sends signature reminding or automatically acquires a signature contract according to the state of the operation information, and calculates the signature position and the signing position through a calculation formula of the signature position and the signing position; and after the signing operation is completed, carrying out identity verification on the user A and the user B, wherein the method comprises the following steps:
s301, an intelligent signature system monitors operation information of a user A and a user B in the contract signing port in real time, and when the intelligent signature system monitors that signature of the user A is completed, a signature prompt is sent to a user side of the user B to prompt the user B to perform signature operation;
S302, automatically obtaining a signature contract after the intelligent signature system monitors that the signature of the user B is finished, and calculating the signature position and the signature position by the intelligent signature system according to a calculation formula of the signature position and the signature position;
the method for determining the signature position comprises the steps of setting signature keywords, setting keyword signature times and setting keyword position distances; calculating a signature position and a stamping position through the signature keywords, the keyword signing times and the keyword position distance, and when the signature position and the stamping position are determined, automatically performing signing operation according to the signature position and the stamping position by the intelligent signing system;
the calculation formula of the signature position comprises:
Specifically, the calculation formula of the x coordinate of the signature position is:
x=u2-(u1+1);
Wherein x is the x coordinate of the signature position, u 2 is the total number of accommodated words of the x coordinate in the page to be signed in the contract, and u 1 is the number of words of the x coordinate with the least number of actual words in the page to be signed in the contract;
specifically, the calculation formula of the y coordinate of the signature position is:
y=v2-(v1+1);
wherein y is the y coordinate of the signature position, v 2 is the total number of words accommodated in the y coordinate of the page to be signed in the contract, and v 1 is the number of words in the y coordinate with the largest actual number of words in the page to be signed in the contract;
the specific signature position is determined by a signature final position calculation formula, which includes:
Specifically, the calculation formula of the final x coordinate of the signature is:
x1=x*k1
Wherein k 1 is the position coefficient of the signature position, and x 1 is the final x coordinate of the signature;
Specifically, the calculation formula of the final y coordinate of the signature is as follows:
y1=y*k1
Wherein y 1 is the final y coordinate of the signature;
specifically, the calculation formula of the position coefficient of the signature position is:
Wherein c is the occurrence frequency of signature keywords in a page to be signed in a contract, z is the total word number of the page to be signed in the contract, k 2 is the area coefficient of signature, and k 2 =2 is the keyword number; p% is a threshold value of the occurrence frequency of the keyword, when the occurrence frequency of the keyword is more than P%, a user inputs the exclusive number of the signature at a number input port, the intelligent signature system automatically invokes the signature of the exclusive number of the user from a database, and the signature operation is automatically carried out according to the signature position;
The calculation formula of the stamping position comprises:
specifically, the calculation formula of the x coordinate of the stamping position is:
x2=u2-(u1+x1);
wherein x 2 is the x coordinate of the stamping position;
specifically, the calculation formula of the y coordinate of the stamping position is:
y2=v2-(v1+y1);
wherein y 2 is the y coordinate of the stamping position;
the specific stamping position is determined by a stamping final position calculation formula, wherein the stamping final position calculation formula comprises:
The calculation formula of the specific final x coordinate of stamping is as follows:
x3=x2*k3
wherein k 3 is a position coefficient of a stamping position, and x 3 is a final stamping x coordinate;
The specific calculation formula of the final y coordinate of stamping is as follows:
y3=y2*k3
Wherein y 3 is the final y coordinate of stamping;
specifically, the calculation formula of the position coefficient of the stamping position is:
Wherein c is the occurrence number of stamping keywords in the pages to be stamped in the contract, z is the total number of the pages to be stamped in the contract, k 4 is the area coefficient occupied by stamping, and k 4 = contract length x contract width; n% is a stamping threshold, when G > is N% of the stamping area of the contract, a user inputs the exclusive number of the exclusive stamp at a number input port, the intelligent stamping system automatically retrieves the exclusive stamp of the exclusive number of the user from the database, stamping operation is automatically performed according to the stamping position, and when G < N% of the stamping area of the contract, the intelligent stamping system does not perform stamping;
The G is the area which can be stamped in the page to be stamped, and the calculation formula of the G is as follows:
G=x3*y3-k2
S303, the intelligent signature system performs identity verification on the user A and the user B after the signature operation is completed;
S4, the intelligent signature system automatically generates a contract document after receiving verification passing information of the user A and the user B, prompts the user to download the contract document, and files and backs up the contract document;
the intelligent signature system automatically generates a contract document after receiving the verification passing information of the user A and the user B, prompts the user to download the contract document, and files and backs up the contract document, and comprises the following steps:
S401, after the intelligent signature system monitors that both the user A and the user B pass the identity verification, the intelligent signature system performs CA authentication on the signature contract through a CA certificate, and after the CA authentication passes, the intelligent signature system automatically generates a contract document;
S402, when the intelligent signature system monitors that at least one of the user A and the user B fails to pass the identity verification, the intelligent signature system repeatedly verifies the user which fails to pass the identity verification three times, if the user passes the identity verification, a contract document is automatically generated, if the user does not pass the identity verification, the intelligent signature system pops up a problem solving window, the user can pass the problem solving window, and the problem that the identity verification cannot pass the identity verification is solved; if the problem cannot be solved, the intelligent signature system can prohibit the generation of a contract document;
S403, after the intelligent signature system automatically generates the contract document, the intelligent signature system pops up a downloading prompt of the contract document, downloads and backs up the contract document and writes the contract document into a database.
2. An intelligent signature system, the intelligent signature system comprising:
the information processing module is used for enabling the intelligent signature system to receive contract information input by a user A in the intelligent signature system, generating a primary contract according to the contract information, and performing format conversion, image processing and character recognition on the primary contract to obtain a standard contract;
Wherein the information processing module includes:
The information input module is used for enabling the intelligent signature system to receive contract information input by the user A in the intelligent signature system, and generating a primary contract according to the contract information;
the information preprocessing module is used for enabling the intelligent signature system to perform preprocessing operations of format conversion, image processing and character recognition on the primary contract;
A standard contract obtaining module, configured to obtain the standard contract by the intelligent signature system through the preprocessing operation;
The contract uploading module is used for enabling the intelligent signature system to set a signature pattern for the standard contract to obtain a signed contract, carrying out identity authentication on the user A, and uploading the signed contract to a contract signing port when the intelligent signature system receives the signed contract selected by the user A after the identity authentication is completed;
wherein, the contract uploading module includes:
A proprietary style setting module, configured to enable the intelligent signature system to set signature styles for the canonical contract, where the set signature styles include font styles, stroke styles, and color styles;
the intelligent signature system is used for detecting the identity authentication failure of the user A, and when the intelligent signature system detects the identity authentication failure, the user A performs re-authentication, and after three times of repeated authentication are performed, a problem solving window is popped up, and the user A can solve the problem of authentication failure through the problem solving window;
The signing contract uploading module is used for uploading the signing contract to the contract signing port when the intelligent signing system receives the signing contract selected by the user A after the intelligent signing system monitors that the identity authentication is successful;
The contract signing module is used for enabling the intelligent signing system to monitor the operation information of the user A and the user B at the contract signing port in real time, sending signing reminding or automatically acquiring signing contracts according to the state of the operation information, and calculating the signing position and the signing position by the intelligent signing system according to the calculation formulas of the signing position and the signing position; after the signing operation is finished, carrying out identity verification on the user A and the user B;
Wherein, the contract signing module includes:
The signature selecting module is used for enabling the intelligent signature system to monitor the operation information of the user A and the user B in the contract signing port in real time, and sending a signature reminding to the user side of the user B to remind the user B to carry out signature operation after the intelligent signature system monitors that the signature of the user A is completed;
the signature module is used for automatically obtaining a signature contract after the intelligent signature system monitors that the signature of the user B is finished, and the intelligent signature system calculates the signature position and the signature position through a calculation formula of the signature position and the signature position;
the calculation formula of the signature position comprises:
Specifically, the calculation formula of the x coordinate of the signature position is:
x=u2-(u1+1);
Wherein x is the x coordinate of the signature position, u 2 is the total number of accommodated words of the x coordinate in the page to be signed in the contract, and u 1 is the number of words of the x coordinate with the least number of actual words in the page to be signed in the contract;
specifically, the calculation formula of the y coordinate of the signature position is:
y=v2-(v1+1);
wherein y is the y coordinate of the signature position, v 2 is the total number of words accommodated in the y coordinate of the page to be signed in the contract, and v 1 is the number of words in the y coordinate with the largest actual number of words in the page to be signed in the contract;
the specific signature position is determined by a signature final position calculation formula, which includes:
Specifically, the calculation formula of the final x coordinate of the signature is:
x1=x*k1
Wherein k 1 is the position coefficient of the signature position, and x 1 is the final x coordinate of the signature;
Specifically, the calculation formula of the final y coordinate of the signature is as follows:
y1=y*k1
Wherein y 1 is the final y coordinate of the signature;
specifically, the calculation formula of the position coefficient of the signature position is:
Wherein c is the occurrence frequency of signature keywords in a page to be signed in a contract, z is the total word number of the page to be signed in the contract, k 2 is the area coefficient of signature, and k 2 =2 is the keyword number; p% is a threshold value of the occurrence frequency of the keyword, when the occurrence frequency of the keyword is more than P%, a user inputs the exclusive number of the signature at a number input port, the intelligent signature system automatically invokes the signature of the exclusive number of the user from a database, and the signature operation is automatically carried out according to the signature position;
The calculation formula of the stamping position comprises:
specifically, the calculation formula of the x coordinate of the stamping position is:
x2=u2-(u1+x1);
wherein x 2 is the x coordinate of the stamping position;
specifically, the calculation formula of the y coordinate of the stamping position is:
y2=v2-(v1+y1);
wherein y 2 is the y coordinate of the stamping position;
the specific stamping position is determined by a stamping final position calculation formula, wherein the stamping final position calculation formula comprises:
The calculation formula of the specific final x coordinate of stamping is as follows:
x3=x2*k3
wherein k 3 is a position coefficient of a stamping position, and x 3 is a final stamping x coordinate;
The specific calculation formula of the final y coordinate of stamping is as follows:
y3=y2*k3
Wherein y 3 is the final y coordinate of stamping;
specifically, the calculation formula of the position coefficient of the stamping position is:
Wherein c is the occurrence number of stamping keywords in the pages to be stamped in the contract, z is the total number of the pages to be stamped in the contract, k 4 is the area coefficient occupied by stamping, and k 4 = contract length x contract width; n% is a stamping threshold, when G > is N% of the stamping area of the contract, a user inputs the exclusive number of the exclusive stamp at a number input port, the intelligent stamping system automatically retrieves the exclusive stamp of the exclusive number of the user from the database, stamping operation is automatically performed according to the stamping position, and when G < N% of the stamping area of the contract, the intelligent stamping system does not perform stamping;
The G is the area which can be stamped in the page to be stamped, and the calculation formula of the G is as follows:
G=x3*y3-k2
the re-verification module is used for carrying out identity verification on the user A and the user B after the signature operation is completed by the intelligent signature system;
The contract archiving module is used for enabling the intelligent signing system to automatically generate a contract document after receiving verification passing information of the user A and the user B, prompting the user to download the contract document, and archiving and backing up the contract document;
Wherein the contract archiving module comprises:
The CA authentication module is used for carrying out CA authentication on the signature contract through a CA certificate by the intelligent signature system after the intelligent signature system monitors that the user A and the user B pass the identity authentication, and automatically generating a contract document by the intelligent signature system after the CA authentication passes;
The intelligent signature system is used for detecting that at least one of the user A and the user B fails to pass the identity verification, the intelligent signature system repeatedly verifies the user which fails to pass the identity verification for three times, if the user passes the identity verification, a contract document is automatically generated, if the user does not pass the identity verification, the intelligent signature system pops up a problem solving window, and the user can pass the problem solving window to solve the problem that the identity verification cannot pass; if the problem cannot be solved, the intelligent signature system can prohibit the generation of a contract document;
And the contract archiving module is used for popping up a downloading prompt of the contract document by the intelligent signing system after the intelligent signing system automatically generates the contract document, downloading and backing up the contract document and writing the contract document into the database.
CN202310692643.6A 2023-06-12 2023-06-12 Intelligent signature method and system Active CN116842909B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310692643.6A CN116842909B (en) 2023-06-12 2023-06-12 Intelligent signature method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310692643.6A CN116842909B (en) 2023-06-12 2023-06-12 Intelligent signature method and system

Publications (2)

Publication Number Publication Date
CN116842909A CN116842909A (en) 2023-10-03
CN116842909B true CN116842909B (en) 2024-06-07

Family

ID=88173512

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310692643.6A Active CN116842909B (en) 2023-06-12 2023-06-12 Intelligent signature method and system

Country Status (1)

Country Link
CN (1) CN116842909B (en)

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20180126222A (en) * 2017-05-17 2018-11-27 주식회사 웰그램 Method for providing digital signature for electronic contract documents
CN109003210A (en) * 2018-07-18 2018-12-14 杭州鑫合汇互联网金融服务有限公司 A kind of Electronic Seal System and method
CN109586919A (en) * 2018-12-03 2019-04-05 杭州仟金顶信息科技有限公司 A kind of online contract signs method automatically
CN110097359A (en) * 2018-01-29 2019-08-06 阿里巴巴集团控股有限公司 Generate the method and device of intelligent contract
CN110245912A (en) * 2019-04-28 2019-09-17 深圳法大大网络科技有限公司 A kind of electronic contract signature method, apparatus, storage medium and terminal device
CN110532811A (en) * 2019-08-30 2019-12-03 杭州天谷信息科技有限公司 A kind of PDF signature method and PDF sealing system
CN110689459A (en) * 2019-09-27 2020-01-14 北京百度网讯科技有限公司 Contract processing method, contract processing device, contract processing equipment and storage medium
CN111581655A (en) * 2020-05-09 2020-08-25 上海维信荟智金融科技有限公司 Intelligent identification method and system for signature position
CN111726226A (en) * 2020-06-23 2020-09-29 中信银行股份有限公司 Signature system, signature method, first server and storage medium
JP2022065696A (en) * 2020-10-16 2022-04-28 ジーニーラボ株式会社 Identity verification server, identity verification method, and identity verification program
CN115442143A (en) * 2022-09-05 2022-12-06 开普数智科技(广东)有限公司 Electronic signature method, device, equipment and readable medium
CN116226824A (en) * 2022-12-02 2023-06-06 爱信诺征信有限公司 Electronic contract signing method and system based on blockchain and CA certificate

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102017126483A1 (en) * 2017-11-10 2019-05-16 Wolfgang MUNZ METHOD FOR STORING ELECTRONICALLY SIGNED DOCUMENTS

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20180126222A (en) * 2017-05-17 2018-11-27 주식회사 웰그램 Method for providing digital signature for electronic contract documents
CN110097359A (en) * 2018-01-29 2019-08-06 阿里巴巴集团控股有限公司 Generate the method and device of intelligent contract
CN109003210A (en) * 2018-07-18 2018-12-14 杭州鑫合汇互联网金融服务有限公司 A kind of Electronic Seal System and method
CN109586919A (en) * 2018-12-03 2019-04-05 杭州仟金顶信息科技有限公司 A kind of online contract signs method automatically
CN110245912A (en) * 2019-04-28 2019-09-17 深圳法大大网络科技有限公司 A kind of electronic contract signature method, apparatus, storage medium and terminal device
CN110532811A (en) * 2019-08-30 2019-12-03 杭州天谷信息科技有限公司 A kind of PDF signature method and PDF sealing system
CN110689459A (en) * 2019-09-27 2020-01-14 北京百度网讯科技有限公司 Contract processing method, contract processing device, contract processing equipment and storage medium
CN111581655A (en) * 2020-05-09 2020-08-25 上海维信荟智金融科技有限公司 Intelligent identification method and system for signature position
CN111726226A (en) * 2020-06-23 2020-09-29 中信银行股份有限公司 Signature system, signature method, first server and storage medium
JP2022065696A (en) * 2020-10-16 2022-04-28 ジーニーラボ株式会社 Identity verification server, identity verification method, and identity verification program
CN115442143A (en) * 2022-09-05 2022-12-06 开普数智科技(广东)有限公司 Electronic signature method, device, equipment and readable medium
CN116226824A (en) * 2022-12-02 2023-06-06 爱信诺征信有限公司 Electronic contract signing method and system based on blockchain and CA certificate

Also Published As

Publication number Publication date
CN116842909A (en) 2023-10-03

Similar Documents

Publication Publication Date Title
CN110532811B (en) PDF (Portable document Format) signature method and PDF signature system
WO2021051554A1 (en) Certificate authenticity verification method and system, and computer device and readable storage medium
CN111886842B (en) Remote user authentication using threshold-based matching
WO2019104887A1 (en) Remote interview method, electronic device, and computer readable storage medium
US20020150277A1 (en) Method and system for generating data of an application with a picture
WO2021175019A1 (en) Guide method for audio and video recording, apparatus, computer device, and storage medium
WO2021151270A1 (en) Method and apparatus for extracting structured data from image, and device and storage medium
US7996677B2 (en) Digitally certified stationery
CN112036147B (en) Method, device, computer equipment and storage medium for converting picture into webpage
US10178248B2 (en) Computing device for generating a document by combining content data with form data
WO2022156275A1 (en) Electronic contract generation method and apparatus, computer device, and storage medium
CN110692070B (en) System and method for automated batch user registration across both content management systems and any software applications embedded therein
US20160254000A1 (en) Automated Digital Agreement Attestation &amp; Electronic Signature Execution via Speech-Recognition
WO2019027970A1 (en) Mobile application for automatic information synthesis
KR20220061919A (en) Method and server for providing service of disital signature based on face recognition
CN112699646A (en) Data processing method, device, equipment and medium
CN114329634A (en) Anti-counterfeiting method for electronic signature document
CN116842909B (en) Intelligent signature method and system
WO2024045955A1 (en) Document processing method, apparatus and device for realizing ia by combining rpa and ai, and medium
CN112966304A (en) Method and device for preventing process document from being tampered, computer equipment and medium
CN109547468A (en) First battalion&#39;s data electronic transmission method and system
CN112686648A (en) Electronic signature management method and system for auditing signature files
CN116547944A (en) Signature generation device, authentication device, and program
CN110751110A (en) Identity image information verification method, device, equipment and storage medium
CN117473570A (en) Method and device for carrying out electronic signature

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant